Sample records for quantum communication channels

  1. Reliable quantum communication over a quantum relay channel

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Gyongyosi, Laszlo, E-mail: gyongyosi@hit.bme.hu; Imre, Sandor

    2014-12-04

    We show that reliable quantum communication over an unreliable quantum relay channels is possible. The coding scheme combines the results on the superadditivity of quantum channels and the efficient quantum coding approaches.

  2. Photonic channels for quantum communication

    PubMed

    van Enk SJ; Cirac; Zoller

    1998-01-09

    A general photonic channel for quantum communication is defined. By means of local quantum computing with a few auxiliary atoms, this channel can be reduced to one with effectively less noise. A scheme based on quantum interference is proposed that iteratively improves the fidelity of distant entangled particles.

  3. Secure quantum communication using classical correlated channel

    NASA Astrophysics Data System (ADS)

    Costa, D.; de Almeida, N. G.; Villas-Boas, C. J.

    2016-10-01

    We propose a secure protocol to send quantum information from one part to another without a quantum channel. In our protocol, which resembles quantum teleportation, a sender (Alice) and a receiver (Bob) share classical correlated states instead of EPR ones, with Alice performing measurements in two different bases and then communicating her results to Bob through a classical channel. Our secure quantum communication protocol requires the same amount of classical bits as the standard quantum teleportation protocol. In our scheme, as in the usual quantum teleportation protocol, once the classical channel is established in a secure way, a spy (Eve) will never be able to recover the information of the unknown quantum state, even if she is aware of Alice's measurement results. Security, advantages, and limitations of our protocol are discussed and compared with the standard quantum teleportation protocol.

  4. Epistemic View of Quantum States and Communication Complexity of Quantum Channels

    NASA Astrophysics Data System (ADS)

    Montina, Alberto

    2012-09-01

    The communication complexity of a quantum channel is the minimal amount of classical communication required for classically simulating a process of state preparation, transmission through the channel and subsequent measurement. It establishes a limit on the power of quantum communication in terms of classical resources. We show that classical simulations employing a finite amount of communication can be derived from a special class of hidden variable theories where quantum states represent statistical knowledge about the classical state and not an element of reality. This special class has attracted strong interest very recently. The communication cost of each derived simulation is given by the mutual information between the quantum state and the classical state of the parent hidden variable theory. Finally, we find that the communication complexity for single qubits is smaller than 1.28 bits. The previous known upper bound was 1.85 bits.

  5. Quantum-secure covert communication on bosonic channels.

    PubMed

    Bash, Boulat A; Gheorghe, Andrei H; Patel, Monika; Habif, Jonathan L; Goeckel, Dennis; Towsley, Don; Guha, Saikat

    2015-10-19

    Computational encryption, information-theoretic secrecy and quantum cryptography offer progressively stronger security against unauthorized decoding of messages contained in communication transmissions. However, these approaches do not ensure stealth--that the mere presence of message-bearing transmissions be undetectable. We characterize the ultimate limit of how much data can be reliably and covertly communicated over the lossy thermal-noise bosonic channel (which models various practical communication channels). We show that whenever there is some channel noise that cannot in principle be controlled by an otherwise arbitrarily powerful adversary--for example, thermal noise from blackbody radiation--the number of reliably transmissible covert bits is at most proportional to the square root of the number of orthogonal modes (the time-bandwidth product) available in the transmission interval. We demonstrate this in a proof-of-principle experiment. Our result paves the way to realizing communications that are kept covert from an all-powerful quantum adversary.

  6. Faithful qubit transmission in a quantum communication network with heterogeneous channels

    NASA Astrophysics Data System (ADS)

    Chen, Na; Zhang, Lin Xi; Pei, Chang Xing

    2018-04-01

    Quantum communication networks enable long-distance qubit transmission and distributed quantum computation. In this paper, a quantum communication network with heterogeneous quantum channels is constructed. A faithful qubit transmission scheme is presented. Detailed calculations and performance analyses show that even in a low-quality quantum channel with serious decoherence, only modest number of locally prepared target qubits are required to achieve near-deterministic qubit transmission.

  7. Free-space quantum cryptography with quantum and telecom communication channels

    NASA Astrophysics Data System (ADS)

    Toyoshima, Morio; Takayama, Yoshihisa; Klaus, Werner; Kunimori, Hiroo; Fujiwara, Mikio; Sasaki, Masahide

    2008-07-01

    Quantum cryptography is a new technique that uses the laws of physics to transmit information securely. In such systems, the vehicle to transfer quantum information is a single photon. However, the transmission distance is limited by the absorption of photons in an optical fiber in which the maximum demonstrated range is about 100 km. Free-space quantum cryptography between a ground station and a satellite is a way of sending the quantum information further distances than that with optical fibers since there is no birefringence effect in the atmosphere. At the National Institute of Information and Communications Technology (NICT), the laser communication demonstration between the NICT optical ground station and a low earth orbit satellite was successfully conducted in 2006. For such space communication links, free-space quantum cryptography is considered to be an important application in the future. We have developed a prototype system for free-space quantum cryptography using a weak coherent light and a telecom communication channel. The preliminary results are presented.

  8. Expected number of quantum channels in quantum networks.

    PubMed

    Chen, Xi; Wang, He-Ming; Ji, Dan-Tong; Mu, Liang-Zhu; Fan, Heng

    2015-07-15

    Quantum communication between nodes in quantum networks plays an important role in quantum information processing. Here, we proposed the use of the expected number of quantum channels as a measure of the efficiency of quantum communication for quantum networks. This measure quantified the amount of quantum information that can be teleported between nodes in a quantum network, which differs from classical case in that the quantum channels will be consumed if teleportation is performed. We further demonstrated that the expected number of quantum channels represents local correlations depicted by effective circles. Significantly, capacity of quantum communication of quantum networks quantified by ENQC is independent of distance for the communicating nodes, if the effective circles of communication nodes are not overlapped. The expected number of quantum channels can be enhanced through transformations of the lattice configurations of quantum networks via entanglement swapping. Our results can shed lights on the study of quantum communication in quantum networks.

  9. Expected number of quantum channels in quantum networks

    PubMed Central

    Chen, Xi; Wang, He-Ming; Ji, Dan-Tong; Mu, Liang-Zhu; Fan, Heng

    2015-01-01

    Quantum communication between nodes in quantum networks plays an important role in quantum information processing. Here, we proposed the use of the expected number of quantum channels as a measure of the efficiency of quantum communication for quantum networks. This measure quantified the amount of quantum information that can be teleported between nodes in a quantum network, which differs from classical case in that the quantum channels will be consumed if teleportation is performed. We further demonstrated that the expected number of quantum channels represents local correlations depicted by effective circles. Significantly, capacity of quantum communication of quantum networks quantified by ENQC is independent of distance for the communicating nodes, if the effective circles of communication nodes are not overlapped. The expected number of quantum channels can be enhanced through transformations of the lattice configurations of quantum networks via entanglement swapping. Our results can shed lights on the study of quantum communication in quantum networks. PMID:26173556

  10. Capacities of quantum amplifier channels

    NASA Astrophysics Data System (ADS)

    Qi, Haoyu; Wilde, Mark M.

    2017-01-01

    Quantum amplifier channels are at the core of several physical processes. Not only do they model the optical process of spontaneous parametric down-conversion, but the transformation corresponding to an amplifier channel also describes the physics of the dynamical Casimir effect in superconducting circuits, the Unruh effect, and Hawking radiation. Here we study the communication capabilities of quantum amplifier channels. Invoking a recently established minimum output-entropy theorem for single-mode phase-insensitive Gaussian channels, we determine capacities of quantum-limited amplifier channels in three different scenarios. First, we establish the capacities of quantum-limited amplifier channels for one of the most general communication tasks, characterized by the trade-off between classical communication, quantum communication, and entanglement generation or consumption. Second, we establish capacities of quantum-limited amplifier channels for the trade-off between public classical communication, private classical communication, and secret key generation. Third, we determine the capacity region for a broadcast channel induced by the quantum-limited amplifier channel, and we also show that a fully quantum strategy outperforms those achieved by classical coherent-detection strategies. In all three scenarios, we find that the capacities significantly outperform communication rates achieved with a naive time-sharing strategy.

  11. The Quantum Steganography Protocol via Quantum Noisy Channels

    NASA Astrophysics Data System (ADS)

    Wei, Zhan-Hong; Chen, Xiu-Bo; Niu, Xin-Xin; Yang, Yi-Xian

    2015-08-01

    As a promising branch of quantum information hiding, Quantum steganography aims to transmit secret messages covertly in public quantum channels. But due to environment noise and decoherence, quantum states easily decay and change. Therefore, it is very meaningful to make a quantum information hiding protocol apply to quantum noisy channels. In this paper, we make the further research on a quantum steganography protocol for quantum noisy channels. The paper proved that the protocol can apply to transmit secret message covertly in quantum noisy channels, and explicity showed quantum steganography protocol. In the protocol, without publishing the cover data, legal receivers can extract the secret message with a certain probability, which make the protocol have a good secrecy. Moreover, our protocol owns the independent security, and can be used in general quantum communications. The communication, which happen in our protocol, do not need entangled states, so our protocol can be used without the limitation of entanglement resource. More importantly, the protocol apply to quantum noisy channels, and can be used widely in the future quantum communication.

  12. On the quantum-channel capacity for orbital angular momentum-based free-space optical communications.

    PubMed

    Zhang, Yequn; Djordjevic, Ivan B; Gao, Xin

    2012-08-01

    Inspired by recent demonstrations of orbital angular momentum-(OAM)-based single-photon communications, we propose two quantum-channel models: (i) the multidimensional quantum-key distribution model and (ii) the quantum teleportation model. Both models employ operator-sum representation for Kraus operators derived from OAM eigenkets transition probabilities. These models are highly important for future development of quantum-error correction schemes to extend the transmission distance and improve date rates of OAM quantum communications. By using these models, we calculate corresponding quantum-channel capacities in the presence of atmospheric turbulence.

  13. Secret-key-assisted private classical communication capacity over quantum channels

    NASA Astrophysics Data System (ADS)

    Hsieh, Min-Hsiu; Luo, Zhicheng; Brun, Todd

    2008-10-01

    We prove a regularized formula for the secret-key-assisted capacity region of a quantum channel for transmitting private classical information. This result parallels the work of Devetak (e-print arXiv:quant-ph/0512015) on entanglement-assisted quantum communication capacity . This formula provides a family protocol, the private father protocol, under the resource inequality framework that includes private classical communication without secret-key assistance as a child protocol.

  14. Compensating the noise of a communication channel via asymmetric encoding of quantum information.

    PubMed

    Lucamarini, Marco; Kumar, Rupesh; Di Giuseppe, Giovanni; Vitali, David; Tombesi, Paolo

    2010-10-01

    An asymmetric preparation of the quantum states sent through a noisy channel can enable a new way to monitor and actively compensate the channel noise. The paradigm of such an asymmetric treatment of quantum information is the Bennett 1992 protocol, in which the counts in the two separate bases are in direct connection with the channel noise. Using this protocol as a guiding example, we show how to correct the phase drift of a communication channel without using reference pulses, interruptions of the quantum transmission, or public data exchanges.

  15. Position-based coding and convex splitting for private communication over quantum channels

    NASA Astrophysics Data System (ADS)

    Wilde, Mark M.

    2017-10-01

    The classical-input quantum-output (cq) wiretap channel is a communication model involving a classical sender X, a legitimate quantum receiver B, and a quantum eavesdropper E. The goal of a private communication protocol that uses such a channel is for the sender X to transmit a message in such a way that the legitimate receiver B can decode it reliably, while the eavesdropper E learns essentially nothing about which message was transmitted. The ɛ -one-shot private capacity of a cq wiretap channel is equal to the maximum number of bits that can be transmitted over the channel, such that the privacy error is no larger than ɛ \\in (0,1). The present paper provides a lower bound on the ɛ -one-shot private classical capacity, by exploiting the recently developed techniques of Anshu, Devabathini, Jain, and Warsi, called position-based coding and convex splitting. The lower bound is equal to a difference of the hypothesis testing mutual information between X and B and the "alternate" smooth max-information between X and E. The one-shot lower bound then leads to a non-trivial lower bound on the second-order coding rate for private classical communication over a memoryless cq wiretap channel.

  16. Fault-tolerant Remote Quantum Entanglement Establishment for Secure Quantum Communications

    NASA Astrophysics Data System (ADS)

    Tsai, Chia-Wei; Lin, Jason

    2016-07-01

    This work presents a strategy for constructing long-distance quantum communications among a number of remote users through collective-noise channel. With the assistance of semi-honest quantum certificate authorities (QCAs), the remote users can share a secret key through fault-tolerant entanglement swapping. The proposed protocol is feasible for large-scale distributed quantum networks with numerous users. Each pair of communicating parties only needs to establish the quantum channels and the classical authenticated channels with his/her local QCA. Thus, it enables any user to communicate freely without point-to-point pre-establishing any communication channels, which is efficient and feasible for practical environments.

  17. General Approach to Quantum Channel Impossibility by Local Operations and Classical Communication.

    PubMed

    Cohen, Scott M

    2017-01-13

    We describe a general approach to proving the impossibility of implementing a quantum channel by local operations and classical communication (LOCC), even with an infinite number of rounds, and find that this can often be demonstrated by solving a set of linear equations. The method also allows one to design a LOCC protocol to implement the channel whenever such a protocol exists in any finite number of rounds. Perhaps surprisingly, the computational expense for analyzing LOCC channels is not much greater than that for LOCC measurements. We apply the method to several examples, two of which provide numerical evidence that the set of quantum channels that are not LOCC is not closed and that there exist channels that can be implemented by LOCC either in one round or in three rounds that are on the boundary of the set of all LOCC channels. Although every LOCC protocol must implement a separable quantum channel, it is a very difficult task to determine whether or not a given channel is separable. Fortunately, prior knowledge that the channel is separable is not required for application of our method.

  18. Two-channel spin-chain communication line and simple quantum gates

    NASA Astrophysics Data System (ADS)

    Stolze, J.; Zenchuk, A. I.

    2017-08-01

    We consider the remote creation of a mixed state in a one-qubit receiver connected to two two-qubit senders via different channels. Channels are assumed to be chains of spins (qubits) with nearest-neighbor interactions, no external fields are being applied. The problem of sharing the creatable region of the receiver's state-space between two senders is considered for a communication line with the receiver located asymmetrically with respect to these senders (asymmetric communication line). An example of a quantum register realizing simple functions is constructed on the basis of a symmetric communication line. In that setup, the initial states of the two senders serve as input and control signals, respectively, while the state of the receiver at a proper time instant is considered as the output signal.

  19. Fundamental limits of repeaterless quantum communications

    PubMed Central

    Pirandola, Stefano; Laurenza, Riccardo; Ottaviani, Carlo; Banchi, Leonardo

    2017-01-01

    Quantum communications promises reliable transmission of quantum information, efficient distribution of entanglement and generation of completely secure keys. For all these tasks, we need to determine the optimal point-to-point rates that are achievable by two remote parties at the ends of a quantum channel, without restrictions on their local operations and classical communication, which can be unlimited and two-way. These two-way assisted capacities represent the ultimate rates that are reachable without quantum repeaters. Here, by constructing an upper bound based on the relative entropy of entanglement and devising a dimension-independent technique dubbed ‘teleportation stretching', we establish these capacities for many fundamental channels, namely bosonic lossy channels, quantum-limited amplifiers, dephasing and erasure channels in arbitrary dimension. In particular, we exactly determine the fundamental rate-loss tradeoff affecting any protocol of quantum key distribution. Our findings set the limits of point-to-point quantum communications and provide precise and general benchmarks for quantum repeaters. PMID:28443624

  20. Fundamental limits of repeaterless quantum communications.

    PubMed

    Pirandola, Stefano; Laurenza, Riccardo; Ottaviani, Carlo; Banchi, Leonardo

    2017-04-26

    Quantum communications promises reliable transmission of quantum information, efficient distribution of entanglement and generation of completely secure keys. For all these tasks, we need to determine the optimal point-to-point rates that are achievable by two remote parties at the ends of a quantum channel, without restrictions on their local operations and classical communication, which can be unlimited and two-way. These two-way assisted capacities represent the ultimate rates that are reachable without quantum repeaters. Here, by constructing an upper bound based on the relative entropy of entanglement and devising a dimension-independent technique dubbed 'teleportation stretching', we establish these capacities for many fundamental channels, namely bosonic lossy channels, quantum-limited amplifiers, dephasing and erasure channels in arbitrary dimension. In particular, we exactly determine the fundamental rate-loss tradeoff affecting any protocol of quantum key distribution. Our findings set the limits of point-to-point quantum communications and provide precise and general benchmarks for quantum repeaters.

  1. Quantum Secure Direct Communication with Quantum Memory

    NASA Astrophysics Data System (ADS)

    Zhang, Wei; Ding, Dong-Sheng; Sheng, Yu-Bo; Zhou, Lan; Shi, Bao-Sen; Guo, Guang-Can

    2017-06-01

    Quantum communication provides an absolute security advantage, and it has been widely developed over the past 30 years. As an important branch of quantum communication, quantum secure direct communication (QSDC) promotes high security and instantaneousness in communication through directly transmitting messages over a quantum channel. The full implementation of a quantum protocol always requires the ability to control the transfer of a message effectively in the time domain; thus, it is essential to combine QSDC with quantum memory to accomplish the communication task. In this Letter, we report the experimental demonstration of QSDC with state-of-the-art atomic quantum memory for the first time in principle. We use the polarization degrees of freedom of photons as the information carrier, and the fidelity of entanglement decoding is verified as approximately 90%. Our work completes a fundamental step toward practical QSDC and demonstrates a potential application for long-distance quantum communication in a quantum network.

  2. Quantum Secure Direct Communication with Quantum Memory.

    PubMed

    Zhang, Wei; Ding, Dong-Sheng; Sheng, Yu-Bo; Zhou, Lan; Shi, Bao-Sen; Guo, Guang-Can

    2017-06-02

    Quantum communication provides an absolute security advantage, and it has been widely developed over the past 30 years. As an important branch of quantum communication, quantum secure direct communication (QSDC) promotes high security and instantaneousness in communication through directly transmitting messages over a quantum channel. The full implementation of a quantum protocol always requires the ability to control the transfer of a message effectively in the time domain; thus, it is essential to combine QSDC with quantum memory to accomplish the communication task. In this Letter, we report the experimental demonstration of QSDC with state-of-the-art atomic quantum memory for the first time in principle. We use the polarization degrees of freedom of photons as the information carrier, and the fidelity of entanglement decoding is verified as approximately 90%. Our work completes a fundamental step toward practical QSDC and demonstrates a potential application for long-distance quantum communication in a quantum network.

  3. A hybrid quantum eraser scheme for characterization of free-space and fiber communication channels

    NASA Astrophysics Data System (ADS)

    Nape, Isaac; Kyeremah, Charlotte; Vallés, Adam; Rosales-Guzmán, Carmelo; Buah-Bassuah, Paul K.; Forbes, Andrew

    2018-02-01

    We demonstrate a simple projective measurement based on the quantum eraser concept that can be used to characterize the disturbances of any communication channel. Quantum erasers are commonly implemented as spatially separated path interferometric schemes. Here we exploit the advantages of redefining the which-path information in terms of spatial modes, replacing physical paths with abstract paths of orbital angular momentum (OAM). Remarkably, vector modes (natural modes of free-space and fiber) have a non-separable feature of spin-orbit coupled states, equivalent to the description of two independently marked paths. We explore the effects of fiber perturbations by probing a step-index optical fiber channel with a vector mode, relevant to high-order spatial mode encoding of information for ultra-fast fiber communications.

  4. Efficient universal quantum channel simulation in IBM's cloud quantum computer

    NASA Astrophysics Data System (ADS)

    Wei, Shi-Jie; Xin, Tao; Long, Gui-Lu

    2018-07-01

    The study of quantum channels is an important field and promises a wide range of applications, because any physical process can be represented as a quantum channel that transforms an initial state into a final state. Inspired by the method of performing non-unitary operators by the linear combination of unitary operations, we proposed a quantum algorithm for the simulation of the universal single-qubit channel, described by a convex combination of "quasi-extreme" channels corresponding to four Kraus operators, and is scalable to arbitrary higher dimension. We demonstrated the whole algorithm experimentally using the universal IBM cloud-based quantum computer and studied the properties of different qubit quantum channels. We illustrated the quantum capacity of the general qubit quantum channels, which quantifies the amount of quantum information that can be protected. The behavior of quantum capacity in different channels revealed which types of noise processes can support information transmission, and which types are too destructive to protect information. There was a general agreement between the theoretical predictions and the experiments, which strongly supports our method. By realizing the arbitrary qubit channel, this work provides a universally- accepted way to explore various properties of quantum channels and novel prospect for quantum communication.

  5. Engineering quantum communication systems

    NASA Astrophysics Data System (ADS)

    Pinto, Armando N.; Almeida, Álvaro J.; Silva, Nuno A.; Muga, Nelson J.; Martins, Luis M.

    2012-06-01

    Quantum communications can provide almost perfect security through the use of quantum laws to detect any possible leak of information. We discuss critical issues in the implementation of quantum communication systems over installed optical fibers. We use stimulated four-wave mixing to generate single photons inside optical fibers, and by tuning the separation between the pump and the signal we adjust the average number of photons per pulse. We report measurements of the source statistics and show that it goes from a thermal to Poisson distribution with the increase of the pump power. We generate entangled photons pairs through spontaneous four-wave mixing. We report results for different type of fibers to approach the maximum value of the Bell inequality. We model the impact of polarization rotation, attenuation and Raman scattering and present optimum configurations to increase the degree of entanglement. We encode information in the photons polarization and assess the use of wavelength and time division multiplexing based control systems to compensate for the random rotation of the polarization during transmission. We show that time division multiplexing systems provide a more robust solution considering the values of PMD of nowadays installed fibers. We evaluate the impact on the quantum channel of co-propagating classical channels, and present guidelines for adding quantum channels to installed WDM optical communication systems without strongly penalizing the performance of the quantum channel. We discuss the process of retrieving information from the photons polarization. We identify the major impairments that limit the speed and distance of the quantum channel. Finally, we model theoretically the QBER and present results of an experimental performance assessment of the system quality through QBER measurements.

  6. Non-Markovianity and reservoir memory of quantum channels: a quantum information theory perspective

    PubMed Central

    Bylicka, B.; Chruściński, D.; Maniscalco, S.

    2014-01-01

    Quantum technologies rely on the ability to coherently transfer information encoded in quantum states along quantum channels. Decoherence induced by the environment sets limits on the efficiency of any quantum-enhanced protocol. Generally, the longer a quantum channel is the worse its capacity is. We show that for non-Markovian quantum channels this is not always true: surprisingly the capacity of a longer channel can be greater than of a shorter one. We introduce a general theoretical framework linking non-Markovianity to the capacities of quantum channels and demonstrate how harnessing non-Markovianity may improve the efficiency of quantum information processing and communication. PMID:25043763

  7. Topics in quantum cryptography, quantum error correction, and channel simulation

    NASA Astrophysics Data System (ADS)

    Luo, Zhicheng

    In this thesis, we mainly investigate four different topics: efficiently implementable codes for quantum key expansion [51], quantum error-correcting codes based on privacy amplification [48], private classical capacity of quantum channels [44], and classical channel simulation with quantum side information [49, 50]. For the first topic, we propose an efficiently implementable quantum key expansion protocol, capable of increasing the size of a pre-shared secret key by a constant factor. Previously, the Shor-Preskill proof [64] of the security of the Bennett-Brassard 1984 (BB84) [6] quantum key distribution protocol relied on the theoretical existence of good classical error-correcting codes with the "dual-containing" property. But the explicit and efficiently decodable construction of such codes is unknown. We show that we can lift the dual-containing constraint by employing the non-dual-containing codes with excellent performance and efficient decoding algorithms. For the second topic, we propose a construction of Calderbank-Shor-Steane (CSS) [19, 68] quantum error-correcting codes, which are originally based on pairs of mutually dual-containing classical codes, by combining a classical code with a two-universal hash function. We show, using the results of Renner and Koenig [57], that the communication rates of such codes approach the hashing bound on tensor powers of Pauli channels in the limit of large block-length. For the third topic, we prove a regularized formula for the secret key assisted capacity region of a quantum channel for transmitting private classical information. This result parallels the work of Devetak on entanglement assisted quantum communication capacity. This formula provides a new family protocol, the private father protocol, under the resource inequality framework that includes the private classical communication without the assisted secret keys as a child protocol. For the fourth topic, we study and solve the problem of classical channel

  8. Long-distance quantum communication with atomic ensembles and linear optics.

    PubMed

    Duan, L M; Lukin, M D; Cirac, J I; Zoller, P

    2001-11-22

    Quantum communication holds promise for absolutely secure transmission of secret messages and the faithful transfer of unknown quantum states. Photonic channels appear to be very attractive for the physical implementation of quantum communication. However, owing to losses and decoherence in the channel, the communication fidelity decreases exponentially with the channel length. Here we describe a scheme that allows the implementation of robust quantum communication over long lossy channels. The scheme involves laser manipulation of atomic ensembles, beam splitters, and single-photon detectors with moderate efficiencies, and is therefore compatible with current experimental technology. We show that the communication efficiency scales polynomially with the channel length, and hence the scheme should be operable over very long distances.

  9. Quantum channels and memory effects

    NASA Astrophysics Data System (ADS)

    Caruso, Filippo; Giovannetti, Vittorio; Lupo, Cosmo; Mancini, Stefano

    2014-10-01

    Any physical process can be represented as a quantum channel mapping an initial state to a final state. Hence it can be characterized from the point of view of communication theory, i.e., in terms of its ability to transfer information. Quantum information provides a theoretical framework and the proper mathematical tools to accomplish this. In this context the notion of codes and communication capacities have been introduced by generalizing them from the classical Shannon theory of information transmission and error correction. The underlying assumption of this approach is to consider the channel not as acting on a single system, but on sequences of systems, which, when properly initialized allow one to overcome the noisy effects induced by the physical process under consideration. While most of the work produced so far has been focused on the case in which a given channel transformation acts identically and independently on the various elements of the sequence (memoryless configuration in jargon), correlated error models appear to be a more realistic way to approach the problem. A slightly different, yet conceptually related, notion of correlated errors applies to a single quantum system which evolves continuously in time under the influence of an external disturbance which acts on it in a non-Markovian fashion. This leads to the study of memory effects in quantum channels: a fertile ground where interesting novel phenomena emerge at the intersection of quantum information theory and other branches of physics. A survey is taken of the field of quantum channels theory while also embracing these specific and complex settings.

  10. Moderate Deviation Analysis for Classical Communication over Quantum Channels

    NASA Astrophysics Data System (ADS)

    Chubb, Christopher T.; Tan, Vincent Y. F.; Tomamichel, Marco

    2017-11-01

    We analyse families of codes for classical data transmission over quantum channels that have both a vanishing probability of error and a code rate approaching capacity as the code length increases. To characterise the fundamental tradeoff between decoding error, code rate and code length for such codes we introduce a quantum generalisation of the moderate deviation analysis proposed by Altŭg and Wagner as well as Polyanskiy and Verdú. We derive such a tradeoff for classical-quantum (as well as image-additive) channels in terms of the channel capacity and the channel dispersion, giving further evidence that the latter quantity characterises the necessary backoff from capacity when transmitting finite blocks of classical data. To derive these results we also study asymmetric binary quantum hypothesis testing in the moderate deviations regime. Due to the central importance of the latter task, we expect that our techniques will find further applications in the analysis of other quantum information processing tasks.

  11. Detecting Lower Bounds to Quantum Channel Capacities.

    PubMed

    Macchiavello, Chiara; Sacchi, Massimiliano F

    2016-04-08

    We propose a method to detect lower bounds to quantum capacities of a noisy quantum communication channel by means of a few measurements. The method is easily implementable and does not require any knowledge about the channel. We test its efficiency by studying its performance for most well-known single-qubit noisy channels and for the generalized Pauli channel in an arbitrary finite dimension.

  12. Long distance quantum communication using quantum error correction

    NASA Technical Reports Server (NTRS)

    Gingrich, R. M.; Lee, H.; Dowling, J. P.

    2004-01-01

    We describe a quantum error correction scheme that can increase the effective absorption length of the communication channel. This device can play the role of a quantum transponder when placed in series, or a cyclic quantum memory when inserted in an optical loop.

  13. Energy-constrained two-way assisted private and quantum capacities of quantum channels

    NASA Astrophysics Data System (ADS)

    Davis, Noah; Shirokov, Maksim E.; Wilde, Mark M.

    2018-06-01

    With the rapid growth of quantum technologies, knowing the fundamental characteristics of quantum systems and protocols is essential for their effective implementation. A particular communication setting that has received increased focus is related to quantum key distribution and distributed quantum computation. In this setting, a quantum channel connects a sender to a receiver, and their goal is to distill either a secret key or entanglement, along with the help of arbitrary local operations and classical communication (LOCC). In this work, we establish a general theory of energy-constrained, LOCC-assisted private and quantum capacities of quantum channels, which are the maximum rates at which an LOCC-assisted quantum channel can reliably establish a secret key or entanglement, respectively, subject to an energy constraint on the channel input states. We prove that the energy-constrained squashed entanglement of a channel is an upper bound on these capacities. We also explicitly prove that a thermal state maximizes a relaxation of the squashed entanglement of all phase-insensitive, single-mode input bosonic Gaussian channels, generalizing results from prior work. After doing so, we prove that a variation of the method introduced by Goodenough et al. [New J. Phys. 18, 063005 (2016), 10.1088/1367-2630/18/6/063005] leads to improved upper bounds on the energy-constrained secret-key-agreement capacity of a bosonic thermal channel. We then consider a multipartite setting and prove that two known multipartite generalizations of the squashed entanglement are in fact equal. We finally show that the energy-constrained, multipartite squashed entanglement plays a role in bounding the energy-constrained LOCC-assisted private and quantum capacity regions of quantum broadcast channels.

  14. Detecting incapacity of a quantum channel.

    PubMed

    Smith, Graeme; Smolin, John A

    2012-06-08

    Using unreliable or noisy components for reliable communication requires error correction. But which noise processes can support information transmission, and which are too destructive? For classical systems any channel whose output depends on its input has the capacity for communication, but the situation is substantially more complicated in the quantum setting. We find a generic test for incapacity based on any suitable forbidden transformation--a protocol for communication with a channel passing our test would also allow one to implement the associated forbidden transformation. Our approach includes both known quantum incapacity tests--positive partial transposition and antidegradability (no cloning)--as special cases, putting them both on the same footing.

  15. Characterizing quantum channels with non-separable states of classical light

    NASA Astrophysics Data System (ADS)

    Ndagano, Bienvenu; Perez-Garcia, Benjamin; Roux, Filippus S.; McLaren, Melanie; Rosales-Guzman, Carmelo; Zhang, Yingwen; Mouane, Othmane; Hernandez-Aranda, Raul I.; Konrad, Thomas; Forbes, Andrew

    2017-04-01

    High-dimensional entanglement with spatial modes of light promises increased security and information capacity over quantum channels. Unfortunately, entanglement decays due to perturbations, corrupting quantum links that cannot be repaired without performing quantum tomography on the channel. Paradoxically, the channel tomography itself is not possible without a working link. Here we overcome this problem with a robust approach to characterize quantum channels by means of classical light. Using free-space communication in a turbulent atmosphere as an example, we show that the state evolution of classically entangled degrees of freedom is equivalent to that of quantum entangled photons, thus providing new physical insights into the notion of classical entanglement. The analysis of quantum channels by means of classical light in real time unravels stochastic dynamics in terms of pure state trajectories, and thus enables precise quantum error correction in short- and long-haul optical communication, in both free space and fibre.

  16. Controlling the loss of quantum correlations via quantum memory channels

    NASA Astrophysics Data System (ADS)

    Duran, Durgun; Verçin, Abdullah

    2018-07-01

    A generic behavior of quantum correlations during any quantum process taking place in a noisy environment is that they are non-increasing. We have shown that mitigation of these decreases providing relative enhancements in correlations is possible by means of quantum memory channels which model correlated environmental quantum noises. For two-qubit systems subject to mixtures of two-use actions of different decoherence channels we point out that improvement in correlations can be achieved in such way that the input-output fidelity is also as high as possible. These make it possible to create the optimal conditions in realizing any quantum communication task in a noisy environment.

  17. Quantum channels from reflections on moving mirrors.

    PubMed

    Gianfelici, Giulio; Mancini, Stefano

    2017-11-16

    Light reflection on a mirror can be thought as a simple physical effect. However if this happens when the mirror moves a rich scenario opens up. Here we aim at analyzing it from a quantum communication perspective. In particular, we study the kind of quantum channel that arises from (Gaussian) light reflection upon an accelerating mirror. Two competing mechanisms emerge in such a context, namely photons production by the mirror's motion and interference between modes. As consequence we find out a quantum amplifier channel and quantum lossy channel respectively below and above a threshold frequency (that depends on parameters determining mirror's acceleration). Exactly at the threshold frequency the channel behaves like a purely classical additive channel, while it becomes purely erasure for large frequencies. In addition the time behavior of the channel is analyzed by employing wave packets expansion of the light field.

  18. Strong Converse Exponents for a Quantum Channel Discrimination Problem and Quantum-Feedback-Assisted Communication

    NASA Astrophysics Data System (ADS)

    Cooney, Tom; Mosonyi, Milán; Wilde, Mark M.

    2016-06-01

    This paper studies the difficulty of discriminating between an arbitrary quantum channel and a "replacer" channel that discards its input and replaces it with a fixed state. The results obtained here generalize those known in the theory of quantum hypothesis testing for binary state discrimination. We show that, in this particular setting, the most general adaptive discrimination strategies provide no asymptotic advantage over non-adaptive tensor-power strategies. This conclusion follows by proving a quantum Stein's lemma for this channel discrimination setting, showing that a constant bound on the Type I error leads to the Type II error decreasing to zero exponentially quickly at a rate determined by the maximum relative entropy registered between the channels. The strong converse part of the lemma states that any attempt to make the Type II error decay to zero at a rate faster than the channel relative entropy implies that the Type I error necessarily converges to one. We then refine this latter result by identifying the optimal strong converse exponent for this task. As a consequence of these results, we can establish a strong converse theorem for the quantum-feedback-assisted capacity of a channel, sharpening a result due to Bowen. Furthermore, our channel discrimination result demonstrates the asymptotic optimality of a non-adaptive tensor-power strategy in the setting of quantum illumination, as was used in prior work on the topic. The sandwiched Rényi relative entropy is a key tool in our analysis. Finally, by combining our results with recent results of Hayashi and Tomamichel, we find a novel operational interpretation of the mutual information of a quantum channel {mathcal{N}} as the optimal Type II error exponent when discriminating between a large number of independent instances of {mathcal{N}} and an arbitrary "worst-case" replacer channel chosen from the set of all replacer channels.

  19. Towards quantum communications in free-space seawater.

    PubMed

    Ji, Ling; Gao, Jun; Yang, Ai-Lin; Feng, Zhen; Lin, Xiao-Feng; Li, Zhong-Gen; Jin, Xian-Min

    2017-08-21

    Long-distance quantum channels capable of transferring quantum states faithfully for unconditionally secure quantum communication have been so far confirmed to be feasible in both fiber and free-space air. However, it remains unclear whether seawater, which covers more than 70% of the earth, can also be utilized, leaving global quantum communication incomplete. Here we experimentally demonstrate that polarization quantum states including general qubits of single photon and entangled states can survive well after travelling through seawater. We perform experiments with seawater collected over a range of 36 kilometers in the Yellow Sea. For single photons at 405 nm in a blue-green window, we obtain an average process fidelity above 98%. For entangled photons at 810nm, albeit very high loss, we observe the violation of Bell inequality with 33 standard deviations. Our results confirm the feasibility of a seawater quantum channel, representing the first step towards underwater quantum communication.

  20. Communication theory of quantum systems. Ph.D. Thesis, 1970

    NASA Technical Reports Server (NTRS)

    Yuen, H. P. H.

    1971-01-01

    Communication theory problems incorporating quantum effects for optical-frequency applications are discussed. Under suitable conditions, a unique quantum channel model corresponding to a given classical space-time varying linear random channel is established. A procedure is described by which a proper density-operator representation applicable to any receiver configuration can be constructed directly from the channel output field. Some examples illustrating the application of our methods to the development of optical quantum channel representations are given. Optimizations of communication system performance under different criteria are considered. In particular, certain necessary and sufficient conditions on the optimal detector in M-ary quantum signal detection are derived. Some examples are presented. Parameter estimation and channel capacity are discussed briefly.

  1. Side-channel-free quantum key distribution.

    PubMed

    Braunstein, Samuel L; Pirandola, Stefano

    2012-03-30

    Quantum key distribution (QKD) offers the promise of absolutely secure communications. However, proofs of absolute security often assume perfect implementation from theory to experiment. Thus, existing systems may be prone to insidious side-channel attacks that rely on flaws in experimental implementation. Here we replace all real channels with virtual channels in a QKD protocol, making the relevant detectors and settings inside private spaces inaccessible while simultaneously acting as a Hilbert space filter to eliminate side-channel attacks. By using a quantum memory we find that we are able to bound the secret-key rate below by the entanglement-distillation rate computed over the distributed states.

  2. Direct and reverse secret-key capacities of a quantum channel.

    PubMed

    Pirandola, Stefano; García-Patrón, Raul; Braunstein, Samuel L; Lloyd, Seth

    2009-02-06

    We define the direct and reverse secret-key capacities of a memoryless quantum channel as the optimal rates that entanglement-based quantum-key-distribution protocols can reach by using a single forward classical communication (direct reconciliation) or a single feedback classical communication (reverse reconciliation). In particular, the reverse secret-key capacity can be positive for antidegradable channels, where no forward strategy is known to be secure. This property is explicitly shown in the continuous variable framework by considering arbitrary one-mode Gaussian channels.

  3. Exponential Communication Complexity Advantage from Quantum Superposition of the Direction of Communication

    NASA Astrophysics Data System (ADS)

    Guérin, Philippe Allard; Feix, Adrien; Araújo, Mateus; Brukner, Časlav

    2016-09-01

    In communication complexity, a number of distant parties have the task of calculating a distributed function of their inputs, while minimizing the amount of communication between them. It is known that with quantum resources, such as entanglement and quantum channels, one can obtain significant reductions in the communication complexity of some tasks. In this work, we study the role of the quantum superposition of the direction of communication as a resource for communication complexity. We present a tripartite communication task for which such a superposition allows for an exponential saving in communication, compared to one-way quantum (or classical) communication; the advantage also holds when we allow for protocols with bounded error probability.

  4. Capacity estimation and verification of quantum channels with arbitrarily correlated errors.

    PubMed

    Pfister, Corsin; Rol, M Adriaan; Mantri, Atul; Tomamichel, Marco; Wehner, Stephanie

    2018-01-02

    The central figure of merit for quantum memories and quantum communication devices is their capacity to store and transmit quantum information. Here, we present a protocol that estimates a lower bound on a channel's quantum capacity, even when there are arbitrarily correlated errors. One application of these protocols is to test the performance of quantum repeaters for transmitting quantum information. Our protocol is easy to implement and comes in two versions. The first estimates the one-shot quantum capacity by preparing and measuring in two different bases, where all involved qubits are used as test qubits. The second verifies on-the-fly that a channel's one-shot quantum capacity exceeds a minimal tolerated value while storing or communicating data. We discuss the performance using simple examples, such as the dephasing channel for which our method is asymptotically optimal. Finally, we apply our method to a superconducting qubit in experiment.

  5. Quantum CSMA/CD Synchronous Communication Protocol with Entanglement

    NASA Astrophysics Data System (ADS)

    Zhou, Nanrun; Zeng, Binyang; Gong, Lihua

    By utilizing the characteristics of quantum entanglement, a quantum synchronous communication protocol for Carrier Sense Multiple Access with Collision Detection (CSMA/CD) is presented. The proposed protocol divides the link into the busy time and leisure one, where the data frames are sent via classical channels and the distribution of quantum entanglement is supposed to be completed at leisure time and the quantum acknowledge frames are sent via quantum entanglement channels. The time span between two successfully delivered messages can be significantly reduced in this proposed protocol. It is shown that the performance of the CSMA/CD protocol can be improved significantly since the collision can be reduced to a certain extent. The proposed protocol has great significance in quantum communication.

  6. Asymmetric information capacities of reciprocal pairs of quantum channels

    NASA Astrophysics Data System (ADS)

    Rosati, Matteo; Giovannetti, Vittorio

    2018-05-01

    Reciprocal pairs of quantum channels are defined as completely positive transformations which admit a rigid, distance-preserving, yet not completely positive transformation that allows one to reproduce the outcome of one from the corresponding outcome of the other. From a classical perspective these transmission lines should exhibit the same communication efficiency. This is no longer the case in the quantum setting: explicit asymmetric behaviors are reported studying the classical communication capacities of reciprocal pairs of depolarizing and Weyl-covariant channels.

  7. OpenFlow arbitrated programmable network channels for managing quantum metadata

    DOE PAGES

    Dasari, Venkat R.; Humble, Travis S.

    2016-10-10

    Quantum networks must classically exchange complex metadata between devices in order to carry out information for protocols such as teleportation, super-dense coding, and quantum key distribution. Demonstrating the integration of these new communication methods with existing network protocols, channels, and data forwarding mechanisms remains an open challenge. Software-defined networking (SDN) offers robust and flexible strategies for managing diverse network devices and uses. We adapt the principles of SDN to the deployment of quantum networks, which are composed from unique devices that operate according to the laws of quantum mechanics. We show how quantum metadata can be managed within a software-definedmore » network using the OpenFlow protocol, and we describe how OpenFlow management of classical optical channels is compatible with emerging quantum communication protocols. We next give an example specification of the metadata needed to manage and control quantum physical layer (QPHY) behavior and we extend the OpenFlow interface to accommodate this quantum metadata. Here, we conclude by discussing near-term experimental efforts that can realize SDN’s principles for quantum communication.« less

  8. OpenFlow arbitrated programmable network channels for managing quantum metadata

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Dasari, Venkat R.; Humble, Travis S.

    Quantum networks must classically exchange complex metadata between devices in order to carry out information for protocols such as teleportation, super-dense coding, and quantum key distribution. Demonstrating the integration of these new communication methods with existing network protocols, channels, and data forwarding mechanisms remains an open challenge. Software-defined networking (SDN) offers robust and flexible strategies for managing diverse network devices and uses. We adapt the principles of SDN to the deployment of quantum networks, which are composed from unique devices that operate according to the laws of quantum mechanics. We show how quantum metadata can be managed within a software-definedmore » network using the OpenFlow protocol, and we describe how OpenFlow management of classical optical channels is compatible with emerging quantum communication protocols. We next give an example specification of the metadata needed to manage and control quantum physical layer (QPHY) behavior and we extend the OpenFlow interface to accommodate this quantum metadata. Here, we conclude by discussing near-term experimental efforts that can realize SDN’s principles for quantum communication.« less

  9. Quantum-state transfer through long-range correlated disordered channels

    NASA Astrophysics Data System (ADS)

    Almeida, Guilherme M. A.; de Moura, Francisco A. B. F.; Lyra, Marcelo L.

    2018-05-01

    We study quantum-state transfer in XX spin-1/2 chains where both communicating spins are weakly coupled to a channel featuring disordered on-site magnetic fields. Fluctuations are modeled by long-range correlated sequences with self-similar profile obeying a power-law spectrum. We show that the channel is able to perform almost perfect quantum-state transmissions even in the presence of significant amounts of disorder provided the degree of those correlations is strong enough, with the cost of having long transfer times and unavoidable timing errors. Still, we show that the lack of mirror symmetry in the channel does not affect much the likelihood of having high-quality outcomes. Our results suggest that coexistence between localized and delocalized states can diminish effects of static perturbations in solid-state devices for quantum communication.

  10. Heralded quantum steering over a high-loss channel.

    PubMed

    Weston, Morgan M; Slussarenko, Sergei; Chrzanowski, Helen M; Wollmann, Sabine; Shalm, Lynden K; Verma, Varun B; Allman, Michael S; Nam, Sae Woo; Pryde, Geoff J

    2018-01-01

    Entanglement is the key resource for many long-range quantum information tasks, including secure communication and fundamental tests of quantum physics. These tasks require robust verification of shared entanglement, but performing it over long distances is presently technologically intractable because the loss through an optical fiber or free-space channel opens up a detection loophole. We design and experimentally demonstrate a scheme that verifies entanglement in the presence of at least 14.8 ± 0.1 dB of added loss, equivalent to approximately 80 km of telecommunication fiber. Our protocol relies on entanglement swapping to herald the presence of a photon after the lossy channel, enabling event-ready implementation of quantum steering. This result overcomes the key barrier in device-independent communication under realistic high-loss scenarios and in the realization of a quantum repeater.

  11. Heralded quantum steering over a high-loss channel

    PubMed Central

    Weston, Morgan M.; Slussarenko, Sergei; Chrzanowski, Helen M.; Wollmann, Sabine; Shalm, Lynden K.; Verma, Varun B.; Allman, Michael S.; Nam, Sae Woo; Pryde, Geoff J.

    2018-01-01

    Entanglement is the key resource for many long-range quantum information tasks, including secure communication and fundamental tests of quantum physics. These tasks require robust verification of shared entanglement, but performing it over long distances is presently technologically intractable because the loss through an optical fiber or free-space channel opens up a detection loophole. We design and experimentally demonstrate a scheme that verifies entanglement in the presence of at least 14.8 ± 0.1 dB of added loss, equivalent to approximately 80 km of telecommunication fiber. Our protocol relies on entanglement swapping to herald the presence of a photon after the lossy channel, enabling event-ready implementation of quantum steering. This result overcomes the key barrier in device-independent communication under realistic high-loss scenarios and in the realization of a quantum repeater. PMID:29322093

  12. Quantum Secure Conditional Direct Communication via EPR Pairs

    NASA Astrophysics Data System (ADS)

    Gao, Ting; Yan, Fengli; Wang, Zhixi

    Two schemes for quantum secure conditional direct communication are proposed, where a set of EPR pairs of maximally entangled particles in Bell states, initially made by the supervisor Charlie, but shared by the sender Alice and the receiver Bob, functions as quantum information channels for faithful transmission. After insuring the security of the quantum channel and obtaining the permission of Charlie (i.e., Charlie is trustworthy and cooperative, which means the "conditional" in the two schemes), Alice and Bob begin their private communication under the control of Charlie. In the first scheme, Alice transmits secret message to Bob in a deterministic manner with the help of Charlie by means of Alice's local unitary transformations, both Alice and Bob's local measurements, and both of Alice and Charlie's public classical communication. In the second scheme, the secure communication between Alice and Bob can be achieved via public classical communication of Charlie and Alice, and the local measurements of both Alice and Bob. The common feature of these protocols is that the communications between two communication parties Alice and Bob depend on the agreement of the third side Charlie. Moreover, transmitting one bit secret message, the sender Alice only needs to apply a local operation on her one qubit and send one bit classical information. We also show that the two schemes are completely secure if quantum channels are perfect.

  13. Effect of quantum noise on deterministic remote state preparation of an arbitrary two-particle state via various quantum entangled channels

    NASA Astrophysics Data System (ADS)

    Qu, Zhiguo; Wu, Shengyao; Wang, Mingming; Sun, Le; Wang, Xiaojun

    2017-12-01

    As one of important research branches of quantum communication, deterministic remote state preparation (DRSP) plays a significant role in quantum network. Quantum noises are prevalent in quantum communication, and it can seriously affect the safety and reliability of quantum communication system. In this paper, we study the effect of quantum noise on deterministic remote state preparation of an arbitrary two-particle state via different quantum channels including the χ state, Brown state and GHZ state. Firstly, the output states and fidelities of three DRSP algorithms via different quantum entangled channels in four noisy environments, including amplitude-damping, phase-damping, bit-flip and depolarizing noise, are presented, respectively. And then, the effects of noises on three kinds of preparation algorithms in the same noisy environment are discussed. In final, the theoretical analysis proves that the effect of noise in the process of quantum state preparation is only related to the noise type and the size of noise factor and independent of the different entangled quantum channels. Furthermore, another important conclusion is given that the effect of noise is also independent of how to distribute intermediate particles for implementing DRSP through quantum measurement during the concrete preparation process. These conclusions will be very helpful for improving the efficiency and safety of quantum communication in a noisy environment.

  14. Polar codes for achieving the classical capacity of a quantum channel

    NASA Astrophysics Data System (ADS)

    Guha, Saikat; Wilde, Mark

    2012-02-01

    We construct the first near-explicit, linear, polar codes that achieve the capacity for classical communication over quantum channels. The codes exploit the channel polarization phenomenon observed by Arikan for classical channels. Channel polarization is an effect in which one can synthesize a set of channels, by ``channel combining'' and ``channel splitting,'' in which a fraction of the synthesized channels is perfect for data transmission while the other fraction is completely useless for data transmission, with the good fraction equal to the capacity of the channel. Our main technical contributions are threefold. First, we demonstrate that the channel polarization effect occurs for channels with classical inputs and quantum outputs. We then construct linear polar codes based on this effect, and the encoding complexity is O(N log N), where N is the blocklength of the code. We also demonstrate that a quantum successive cancellation decoder works well, i.e., the word error rate decays exponentially with the blocklength of the code. For a quantum channel with binary pure-state outputs, such as a binary-phase-shift-keyed coherent-state optical communication alphabet, the symmetric Holevo information rate is in fact the ultimate channel capacity, which is achieved by our polar code.

  15. Gaussian error correction of quantum states in a correlated noisy channel.

    PubMed

    Lassen, Mikael; Berni, Adriano; Madsen, Lars S; Filip, Radim; Andersen, Ulrik L

    2013-11-01

    Noise is the main obstacle for the realization of fault-tolerant quantum information processing and secure communication over long distances. In this work, we propose a communication protocol relying on simple linear optics that optimally protects quantum states from non-Markovian or correlated noise. We implement the protocol experimentally and demonstrate the near-ideal protection of coherent and entangled states in an extremely noisy channel. Since all real-life channels are exhibiting pronounced non-Markovian behavior, the proposed protocol will have immediate implications in improving the performance of various quantum information protocols.

  16. Quantum Privacy Amplification and the Security of Quantum Cryptography over Noisy Channels

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Deutsch, D.; Ekert, A.; Jozsa, R.

    1996-09-01

    Existing quantum cryptographic schemes are not, as they stand, operable in the presence of noise on the quantum communication channel. Although they become operable if they are supplemented by classical privacy-amplification techniques, the resulting schemes are difficult to analyze and have not been proved secure. We introduce the concept of quantum privacy amplification and a cryptographic scheme incorporating it which is provably secure over a noisy channel. The scheme uses an {open_quote}{open_quote}entanglement purification{close_quote}{close_quote} procedure which, because it requires only a few quantum controlled-not and single-qubit operations, could be implemented using technology that is currently being developed. {copyright} {ital 1996 Themore » American Physical Society.}« less

  17. Long distance quantum communication with quantum Reed-Solomon codes

    NASA Astrophysics Data System (ADS)

    Muralidharan, Sreraman; Zou, Chang-Ling; Li, Linshu; Jiang, Liang; Jianggroup Team

    We study the construction of quantum Reed Solomon codes from classical Reed Solomon codes and show that they achieve the capacity of quantum erasure channel for multi-level quantum systems. We extend the application of quantum Reed Solomon codes to long distance quantum communication, investigate the local resource overhead needed for the functioning of one-way quantum repeaters with these codes, and numerically identify the parameter regime where these codes perform better than the known quantum polynomial codes and quantum parity codes . Finally, we discuss the implementation of these codes into time-bin photonic states of qubits and qudits respectively, and optimize the performance for one-way quantum repeaters.

  18. Blind quantum computation over a collective-noise channel

    NASA Astrophysics Data System (ADS)

    Takeuchi, Yuki; Fujii, Keisuke; Ikuta, Rikizo; Yamamoto, Takashi; Imoto, Nobuyuki

    2016-05-01

    Blind quantum computation (BQC) allows a client (Alice), who only possesses relatively poor quantum devices, to delegate universal quantum computation to a server (Bob) in such a way that Bob cannot know Alice's inputs, algorithm, and outputs. The quantum channel between Alice and Bob is noisy, and the loss over the long-distance quantum communication should also be taken into account. Here we propose to use decoherence-free subspace (DFS) to overcome the collective noise in the quantum channel for BQC, which we call DFS-BQC. We propose three variations of DFS-BQC protocols. One of them, a coherent-light-assisted DFS-BQC protocol, allows Alice to faithfully send the signal photons with a probability proportional to a transmission rate of the quantum channel. In all cases, we combine the ideas based on DFS and the Broadbent-Fitzsimons-Kashefi protocol, which is one of the BQC protocols, without degrading unconditional security. The proposed DFS-based schemes are generic and hence can be applied to other BQC protocols where Alice sends quantum states to Bob.

  19. Quantum Limits of Space-to-Ground Optical Communications

    NASA Technical Reports Server (NTRS)

    Hemmati, H.; Dolinar, S.

    2012-01-01

    Quantum limiting factors contributed by the transmitter, the optical channel, and the receiver of a space-to-ground optical communications link are described. Approaches to move toward the ultimate quantum limit are discussed.

  20. Free-Space Quantum Communication with a Portable Quantum Memory

    NASA Astrophysics Data System (ADS)

    Namazi, Mehdi; Vallone, Giuseppe; Jordaan, Bertus; Goham, Connor; Shahrokhshahi, Reihaneh; Villoresi, Paolo; Figueroa, Eden

    2017-12-01

    The realization of an elementary quantum network that is intrinsically secure and operates over long distances requires the interconnection of several quantum modules performing different tasks. In this work, we report the realization of a communication network functioning in a quantum regime, consisting of four different quantum modules: (i) a random polarization qubit generator, (ii) a free-space quantum-communication channel, (iii) an ultralow-noise portable quantum memory, and (iv) a qubit decoder, in a functional elementary quantum network possessing all capabilities needed for quantum-information distribution protocols. We create weak coherent pulses at the single-photon level encoding polarization states |H ⟩ , |V ⟩, |D ⟩, and |A ⟩ in a randomized sequence. The random qubits are sent over a free-space link and coupled into a dual-rail room-temperature quantum memory and after storage and retrieval are analyzed in a four-detector polarization analysis akin to the requirements of the BB84 protocol. We also show ultralow noise and fully portable operation, paving the way towards memory-assisted all-environment free-space quantum cryptographic networks.

  1. Quantum teleportation and entanglement distribution over 100-kilometre free-space channels.

    PubMed

    Yin, Juan; Ren, Ji-Gang; Lu, He; Cao, Yuan; Yong, Hai-Lin; Wu, Yu-Ping; Liu, Chang; Liao, Sheng-Kai; Zhou, Fei; Jiang, Yan; Cai, Xin-Dong; Xu, Ping; Pan, Ge-Sheng; Jia, Jian-Jun; Huang, Yong-Mei; Yin, Hao; Wang, Jian-Yu; Chen, Yu-Ao; Peng, Cheng-Zhi; Pan, Jian-Wei

    2012-08-09

    Transferring an unknown quantum state over arbitrary distances is essential for large-scale quantum communication and distributed quantum networks. It can be achieved with the help of long-distance quantum teleportation and entanglement distribution. The latter is also important for fundamental tests of the laws of quantum mechanics. Although quantum teleportation and entanglement distribution over moderate distances have been realized using optical fibre links, the huge photon loss and decoherence in fibres necessitate the use of quantum repeaters for larger distances. However, the practical realization of quantum repeaters remains experimentally challenging. Free-space channels, first used for quantum key distribution, offer a more promising approach because photon loss and decoherence are almost negligible in the atmosphere. Furthermore, by using satellites, ultra-long-distance quantum communication and tests of quantum foundations could be achieved on a global scale. Previous experiments have achieved free-space distribution of entangled photon pairs over distances of 600 metres (ref. 14) and 13 kilometres (ref. 15), and transfer of triggered single photons over a 144-kilometre one-link free-space channel. Most recently, following a modified scheme, free-space quantum teleportation over 16 kilometres was demonstrated with a single pair of entangled photons. Here we report quantum teleportation of independent qubits over a 97-kilometre one-link free-space channel with multi-photon entanglement. An average fidelity of 80.4 ± 0.9 per cent is achieved for six distinct states. Furthermore, we demonstrate entanglement distribution over a two-link channel, in which the entangled photons are separated by 101.8 kilometres. Violation of the Clauser-Horne-Shimony-Holt inequality is observed without the locality loophole. Besides being of fundamental interest, our results represent an important step towards a global quantum network. Moreover, the high

  2. Coherent communication with continuous quantum variables

    NASA Astrophysics Data System (ADS)

    Wilde, Mark M.; Krovi, Hari; Brun, Todd A.

    2007-06-01

    The coherent bit (cobit) channel is a resource intermediate between classical and quantum communication. It produces coherent versions of teleportation and superdense coding. We extend the cobit channel to continuous variables by providing a definition of the coherent nat (conat) channel. We construct several coherent protocols that use both a position-quadrature and a momentum-quadrature conat channel with finite squeezing. Finally, we show that the quality of squeezing diminishes through successive compositions of coherent teleportation and superdense coding.

  3. Probabilistic direct counterfactual quantum communication

    NASA Astrophysics Data System (ADS)

    Zhang, Sheng

    2017-02-01

    It is striking that the quantum Zeno effect can be used to launch a direct counterfactual communication between two spatially separated parties, Alice and Bob. So far, existing protocols of this type only provide a deterministic counterfactual communication service. However, this counterfactuality should be payed at a price. Firstly, the transmission time is much longer than a classical transmission costs. Secondly, the chained-cycle structure makes them more sensitive to channel noises. Here, we extend the idea of counterfactual communication, and present a probabilistic-counterfactual quantum communication protocol, which is proved to have advantages over the deterministic ones. Moreover, the presented protocol could evolve to a deterministic one solely by adjusting the parameters of the beam splitters. Project supported by the National Natural Science Foundation of China (Grant No. 61300203).

  4. Information transmission in microbial and fungal communication: from classical to quantum.

    PubMed

    Majumdar, Sarangam; Pal, Sukla

    2018-06-01

    Microbes have their own communication systems. Secretion and reception of chemical signaling molecules and ion-channels mediated electrical signaling mechanism are yet observed two special ways of information transmission in microbial community. In this article, we address the aspects of various crucial machineries which set the backbone of microbial cell-to-cell communication process such as quorum sensing mechanism (bacterial and fungal), quorum sensing regulated biofilm formation, gene expression, virulence, swarming, quorum quenching, role of noise in quorum sensing, mathematical models (therapy model, evolutionary model, molecular mechanism model and many more), synthetic bacterial communication, bacterial ion-channels, bacterial nanowires and electrical communication. In particular, we highlight bacterial collective behavior with classical and quantum mechanical approaches (including quantum information). Moreover, we shed a new light to introduce the concept of quantum synthetic biology and possible cellular quantum Turing test.

  5. Public classical communication in quantum cryptography: Error correction, integrity, and authentication

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Timofeev, A. V.; Pomozov, D. I.; Makkaveev, A. P.

    2007-05-15

    Quantum cryptography systems combine two communication channels: a quantum and a classical one. (They can be physically implemented in the same fiber-optic link, which is employed as a quantum channel when one-photon states are transmitted and as a classical one when it carries classical data traffic.) Both channels are supposed to be insecure and accessible to an eavesdropper. Error correction in raw keys, interferometer balancing, and other procedures are performed by using the public classical channel. A discussion of the requirements to be met by the classical channel is presented.

  6. Information trade-offs for optical quantum communication.

    PubMed

    Wilde, Mark M; Hayden, Patrick; Guha, Saikat

    2012-04-06

    Recent work has precisely characterized the achievable trade-offs between three key information processing tasks-classical communication (generation or consumption), quantum communication (generation or consumption), and shared entanglement (distribution or consumption), measured in bits, qubits, and ebits per channel use, respectively. Slices and corner points of this three-dimensional region reduce to well-known protocols for quantum channels. A trade-off coding technique can attain any point in the region and can outperform time sharing between the best-known protocols for accomplishing each information processing task by itself. Previously, the benefits of trade-off coding that had been found were too small to be of practical value (viz., for the dephasing and the universal cloning machine channels). In this Letter, we demonstrate that the associated performance gains are in fact remarkably high for several physically relevant bosonic channels that model free-space or fiber-optic links, thermal-noise channels, and amplifiers. We show that significant performance gains from trade-off coding also apply when trading photon-number resources between transmitting public and private classical information simultaneously over secret-key-assisted bosonic channels. © 2012 American Physical Society

  7. Practical secure quantum communications

    NASA Astrophysics Data System (ADS)

    Diamanti, Eleni

    2015-05-01

    We review recent advances in the field of quantum cryptography, focusing in particular on practical implementations of two central protocols for quantum network applications, namely key distribution and coin flipping. The former allows two parties to share secret messages with information-theoretic security, even in the presence of a malicious eavesdropper in the communication channel, which is impossible with classical resources alone. The latter enables two distrustful parties to agree on a random bit, again with information-theoretic security, and with a cheating probability lower than the one that can be reached in a classical scenario. Our implementations rely on continuous-variable technology for quantum key distribution and on a plug and play discrete-variable system for coin flipping, and necessitate a rigorous security analysis adapted to the experimental schemes and their imperfections. In both cases, we demonstrate the protocols with provable security over record long distances in optical fibers and assess the performance of our systems as well as their limitations. The reported advances offer a powerful toolbox for practical applications of secure communications within future quantum networks.

  8. Optical communication with two-photon coherent stages. I - Quantum-state propagation and quantum-noise reduction

    NASA Technical Reports Server (NTRS)

    Yuen, H. P.; Shapiro, J. H.

    1978-01-01

    To determine the ultimate performance limitations imposed by quantum effects, it is also essential to consider optimum quantum-state generation. Certain 'generalized' coherent states of the radiation field possess novel quantum noise characteristics that offer the potential for greatly improved optical communications. These states have been called two-photon coherent states because they can be generated, in principle, by stimulated two-photon processes. The use of two-photon coherent state (TCS) radiation in free-space optical communications is considered. A simple theory of quantum state propagation is developed. The theory provides the basis for representing the free-space channel in a quantum-mechanical form convenient for communication analysis. The new theory is applied to TCS radiation.

  9. Probing free-space quantum channels with laboratory-based experiments

    NASA Astrophysics Data System (ADS)

    Bohmann, M.; Kruse, R.; Sperling, J.; Silberhorn, C.; Vogel, W.

    2017-06-01

    Atmospheric channels are a promising candidate to establish secure quantum communication on a global scale. However, due to their turbulent nature, it is crucial to understand the impact of the atmosphere on the quantum properties of light and examine it experimentally. In this paper, we introduce a method to probe atmospheric free-space links with quantum light on a laboratory scale. In contrast to previous works, our method models arbitrary intensity losses caused by turbulence to emulate general atmospheric conditions. This allows us to characterize turbulent quantum channels in a well-controlled manner. To implement this technique, we perform a series of measurements with different constant attenuations and simulate the fluctuating losses by combining the obtained data. We directly test the proposed method with an on-chip source of nonclassical light and a time-bin-multiplexed detection system. With the obtained data, we characterize the nonclassicality of the generated states for different atmospheric noise models and analyze a postselection protocol. This general technique in atmospheric quantum optics allows for studying turbulent quantum channels and predicting their properties for future applications.

  10. A probabilistic quantum communication protocol using mixed entangled channel

    NASA Astrophysics Data System (ADS)

    Choudhury, Binayak S.; Dhara, Arpan

    2016-05-01

    Qubits are realized as polarization state of photons or as superpositions of the spin states of electrons. In this paper we propose a scheme to probabilistically teleport an unknown arbitrary two-qubit state using a non-maximally entangled GHZ- like state and a non-maximally Bell state simultaneously as quantum channels. We also discuss the success probability of our scheme. We perform POVM in the protocol which is operationally advantageous. In our scheme we show that the non-maximal quantum resources perform better than maximal resources.

  11. Amortization does not enhance the max-Rains information of a quantum channel

    NASA Astrophysics Data System (ADS)

    Berta, Mario; Wilde, Mark M.

    2018-05-01

    Given an entanglement measure E, the entanglement of a quantum channel is defined as the largest amount of entanglement E that can be generated from the channel, if the sender and receiver are not allowed to share a quantum state before using the channel. The amortized entanglement of a quantum channel is defined as the largest net amount of entanglement E that can be generated from the channel, if the sender and receiver are allowed to share an arbitrary state before using the channel. Our main technical result is that amortization does not enhance the entanglement of an arbitrary quantum channel, when entanglement is quantified by the max-Rains relative entropy. We prove this statement by employing semi-definite programming (SDP) duality and SDP formulations for the max-Rains relative entropy and a channel’s max-Rains information, found recently in Wang et al (arXiv:1709.00200). The main application of our result is a single-letter, strong converse, and efficiently computable upper bound on the capacity of a quantum channel for transmitting qubits when assisted by positive-partial-transpose preserving (PPT-P) channels between every use of the channel. As the class of local operations and classical communication (LOCC) is contained in PPT-P, our result establishes a benchmark for the LOCC-assisted quantum capacity of an arbitrary quantum channel, which is relevant in the context of distributed quantum computation and quantum key distribution.

  12. Downconversion quantum interface for a single quantum dot spin and 1550-nm single-photon channel.

    PubMed

    Pelc, Jason S; Yu, Leo; De Greve, Kristiaan; McMahon, Peter L; Natarajan, Chandra M; Esfandyarpour, Vahid; Maier, Sebastian; Schneider, Christian; Kamp, Martin; Höfling, Sven; Hadfield, Robert H; Forchel, Alfred; Yamamoto, Yoshihisa; Fejer, M M

    2012-12-03

    Long-distance quantum communication networks require appropriate interfaces between matter qubit-based nodes and low-loss photonic quantum channels. We implement a downconversion quantum interface, where the single photons emitted from a semiconductor quantum dot at 910 nm are downconverted to 1560 nm using a fiber-coupled periodically poled lithium niobate waveguide and a 2.2-μm pulsed pump laser. The single-photon character of the quantum dot emission is preserved during the downconversion process: we measure a cross-correlation g(2)(τ = 0) = 0.17 using resonant excitation of the quantum dot. We show that the downconversion interface is fully compatible with coherent optical control of the quantum dot electron spin through the observation of Rabi oscillations in the downconverted photon counts. These results represent a critical step towards a long-distance hybrid quantum network in which subsystems operating at different wavelengths are connected through quantum frequency conversion devices and 1.5-μm quantum channels.

  13. Metrology for industrial quantum communications: the MIQC project

    NASA Astrophysics Data System (ADS)

    Rastello, M. L.; Degiovanni, I. P.; Sinclair, A. G.; Kück, S.; Chunnilall, C. J.; Porrovecchio, G.; Smid, M.; Manoocheri, F.; Ikonen, E.; Kubarsepp, T.; Stucki, D.; Hong, K. S.; Kim, S. K.; Tosi, A.; Brida, G.; Meda, A.; Piacentini, F.; Traina, P.; Natsheh, A. Al; Cheung, J. Y.; Müller, I.; Klein, R.; Vaigu, A.

    2014-12-01

    The ‘Metrology for Industrial Quantum Communication Technologies’ project (MIQC) is a metrology framework that fosters development and market take-up of quantum communication technologies and is aimed at achieving maximum impact for the European industry in this area. MIQC is focused on quantum key distribution (QKD) technologies, the most advanced quantum-based technology towards practical application. QKD is a way of sending cryptographic keys with absolute security. It does this by exploiting the ability to encode in a photon's degree of freedom specific quantum states that are noticeably disturbed if an eavesdropper trying to decode it is present in the communication channel. The MIQC project has started the development of independent measurement standards and definitions for the optical components of QKD system, since one of the perceived barriers to QKD market success is the lack of standardization and quality assurance.

  14. Channel Simulation in Quantum Metrology

    NASA Astrophysics Data System (ADS)

    Laurenza, Riccardo; Lupo, Cosmo; Spedalieri, Gaetana; Braunstein, Samuel L.; Pirandola, Stefano

    2018-04-01

    In this review we discuss how channel simulation can be used to simplify the most general protocols of quantum parameter estimation, where unlimited entanglement and adaptive joint operations may be employed. Whenever the unknown parameter encoded in a quantum channel is completely transferred in an environmental program state simulating the channel, the optimal adaptive estimation cannot beat the standard quantum limit. In this setting, we elucidate the crucial role of quantum teleportation as a primitive operation which allows one to completely reduce adaptive protocols over suitable teleportation-covariant channels and derive matching upper and lower bounds for parameter estimation. For these channels,wemay express the quantum Cramér Rao bound directly in terms of their Choi matrices. Our review considers both discrete- and continuous-variable systems, also presenting some new results for bosonic Gaussian channels using an alternative sub-optimal simulation. It is an open problem to design simulations for quantum channels that achieve the Heisenberg limit.

  15. Integration of quantum key distribution and private classical communication through continuous variable

    NASA Astrophysics Data System (ADS)

    Wang, Tianyi; Gong, Feng; Lu, Anjiang; Zhang, Damin; Zhang, Zhengping

    2017-12-01

    In this paper, we propose a scheme that integrates quantum key distribution and private classical communication via continuous variables. The integrated scheme employs both quadratures of a weak coherent state, with encrypted bits encoded on the signs and Gaussian random numbers encoded on the values of the quadratures. The integration enables quantum and classical data to share the same physical and logical channel. Simulation results based on practical system parameters demonstrate that both classical communication and quantum communication can be implemented over distance of tens of kilometers, thus providing a potential solution for simultaneous transmission of quantum communication and classical communication.

  16. Experimental multiplexing of quantum key distribution with classical optical communication

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Wang, Liu-Jun; Chen, Luo-Kan; Ju, Lei

    2015-02-23

    We demonstrate the realization of quantum key distribution (QKD) when combined with classical optical communication, and synchronous signals within a single optical fiber. In the experiment, the classical communication sources use Fabry-Pérot (FP) lasers, which are implemented extensively in optical access networks. To perform QKD, multistage band-stop filtering techniques are developed, and a wavelength-division multiplexing scheme is designed for the multi-longitudinal-mode FP lasers. We have managed to maintain sufficient isolation among the quantum channel, the synchronous channel and the classical channels to guarantee good QKD performance. Finally, the quantum bit error rate remains below a level of 2% across themore » entire practical application range. The proposed multiplexing scheme can ensure low classical light loss, and enables QKD over fiber lengths of up to 45 km simultaneously when the fibers are populated with bidirectional FP laser communications. Our demonstration paves the way for application of QKD to current optical access networks, where FP lasers are widely used by the end users.« less

  17. Direct counterfactual communication via quantum Zeno effect

    NASA Astrophysics Data System (ADS)

    Cao, Yuan; Li, Yu-Huai; Cao, Zhu; Yin, Juan; Chen, Yu-Ao; Yin, Hua-Lei; Chen, Teng-Yun; Ma, Xiongfeng; Peng, Cheng-Zhi; Pan, Jian-Wei

    2017-05-01

    Intuition from our everyday lives gives rise to the belief that information exchanged between remote parties is carried by physical particles. Surprisingly, in a recent theoretical study [Salih H, Li ZH, Al-Amri M, Zubairy MS (2013) Phys Rev Lett 110:170502], quantum mechanics was found to allow for communication, even without the actual transmission of physical particles. From the viewpoint of communication, this mystery stems from a (nonintuitive) fundamental concept in quantum mechanics—wave-particle duality. All particles can be described fully by wave functions. To determine whether light appears in a channel, one refers to the amplitude of its wave function. However, in counterfactual communication, information is carried by the phase part of the wave function. Using a single-photon source, we experimentally demonstrate the counterfactual communication and successfully transfer a monochrome bitmap from one location to another by using a nested version of the quantum Zeno effect.

  18. Direct counterfactual communication via quantum Zeno effect.

    PubMed

    Cao, Yuan; Li, Yu-Huai; Cao, Zhu; Yin, Juan; Chen, Yu-Ao; Yin, Hua-Lei; Chen, Teng-Yun; Ma, Xiongfeng; Peng, Cheng-Zhi; Pan, Jian-Wei

    2017-05-09

    Intuition from our everyday lives gives rise to the belief that information exchanged between remote parties is carried by physical particles. Surprisingly, in a recent theoretical study [Salih H, Li ZH, Al-Amri M, Zubairy MS (2013) Phys Rev Lett 110:170502], quantum mechanics was found to allow for communication, even without the actual transmission of physical particles. From the viewpoint of communication, this mystery stems from a (nonintuitive) fundamental concept in quantum mechanics-wave-particle duality. All particles can be described fully by wave functions. To determine whether light appears in a channel, one refers to the amplitude of its wave function. However, in counterfactual communication, information is carried by the phase part of the wave function. Using a single-photon source, we experimentally demonstrate the counterfactual communication and successfully transfer a monochrome bitmap from one location to another by using a nested version of the quantum Zeno effect.

  19. Optimal approach to quantum communication using dynamic programming.

    PubMed

    Jiang, Liang; Taylor, Jacob M; Khaneja, Navin; Lukin, Mikhail D

    2007-10-30

    Reliable preparation of entanglement between distant systems is an outstanding problem in quantum information science and quantum communication. In practice, this has to be accomplished by noisy channels (such as optical fibers) that generally result in exponential attenuation of quantum signals at large distances. A special class of quantum error correction protocols, quantum repeater protocols, can be used to overcome such losses. In this work, we introduce a method for systematically optimizing existing protocols and developing more efficient protocols. Our approach makes use of a dynamic programming-based searching algorithm, the complexity of which scales only polynomially with the communication distance, letting us efficiently determine near-optimal solutions. We find significant improvements in both the speed and the final-state fidelity for preparing long-distance entangled states.

  20. Necessary and sufficient optimality conditions for classical simulations of quantum communication processes

    NASA Astrophysics Data System (ADS)

    Montina, Alberto; Wolf, Stefan

    2014-07-01

    We consider the process consisting of preparation, transmission through a quantum channel, and subsequent measurement of quantum states. The communication complexity of the channel is the minimal amount of classical communication required for classically simulating it. Recently, we reduced the computation of this quantity to a convex minimization problem with linear constraints. Every solution of the constraints provides an upper bound on the communication complexity. In this paper, we derive the dual maximization problem of the original one. The feasible points of the dual constraints, which are inequalities, give lower bounds on the communication complexity, as illustrated with an example. The optimal values of the two problems turn out to be equal (zero duality gap). By this property, we provide necessary and sufficient conditions for optimality in terms of a set of equalities and inequalities. We use these conditions and two reasonable but unproven hypotheses to derive the lower bound n ×2n -1 for a noiseless quantum channel with capacity equal to n qubits. This lower bound can have interesting consequences in the context of the recent debate on the reality of the quantum state.

  1. Controlled Bidirectional Quantum Secure Direct Communication

    PubMed Central

    Chou, Yao-Hsin; Lin, Yu-Ting; Zeng, Guo-Jyun; Lin, Fang-Jhu; Chen, Chi-Yuan

    2014-01-01

    We propose a novel protocol for controlled bidirectional quantum secure communication based on a nonlocal swap gate scheme. Our proposed protocol would be applied to a system in which a controller (supervisor/Charlie) controls the bidirectional communication with quantum information or secret messages between legitimate users (Alice and Bob). In this system, the legitimate users must obtain permission from the controller in order to exchange their respective quantum information or secret messages simultaneously; the controller is unable to obtain any quantum information or secret messages from the decoding process. Moreover, the presence of the controller also avoids the problem of one legitimate user receiving the quantum information or secret message before the other, and then refusing to help the other user decode the quantum information or secret message. Our proposed protocol is aimed at protecting against external and participant attacks on such a system, and the cost of transmitting quantum bits using our protocol is less than that achieved in other studies. Based on the nonlocal swap gate scheme, the legitimate users exchange their quantum information or secret messages without transmission in a public channel, thus protecting against eavesdroppers stealing the secret messages. PMID:25006596

  2. Gaussian States Minimize the Output Entropy of One-Mode Quantum Gaussian Channels

    NASA Astrophysics Data System (ADS)

    De Palma, Giacomo; Trevisan, Dario; Giovannetti, Vittorio

    2017-04-01

    We prove the long-standing conjecture stating that Gaussian thermal input states minimize the output von Neumann entropy of one-mode phase-covariant quantum Gaussian channels among all the input states with a given entropy. Phase-covariant quantum Gaussian channels model the attenuation and the noise that affect any electromagnetic signal in the quantum regime. Our result is crucial to prove the converse theorems for both the triple trade-off region and the capacity region for broadcast communication of the Gaussian quantum-limited amplifier. Our result extends to the quantum regime the entropy power inequality that plays a key role in classical information theory. Our proof exploits a completely new technique based on the recent determination of the p →q norms of the quantum-limited amplifier [De Palma et al., arXiv:1610.09967]. This technique can be applied to any quantum channel.

  3. Gaussian States Minimize the Output Entropy of One-Mode Quantum Gaussian Channels.

    PubMed

    De Palma, Giacomo; Trevisan, Dario; Giovannetti, Vittorio

    2017-04-21

    We prove the long-standing conjecture stating that Gaussian thermal input states minimize the output von Neumann entropy of one-mode phase-covariant quantum Gaussian channels among all the input states with a given entropy. Phase-covariant quantum Gaussian channels model the attenuation and the noise that affect any electromagnetic signal in the quantum regime. Our result is crucial to prove the converse theorems for both the triple trade-off region and the capacity region for broadcast communication of the Gaussian quantum-limited amplifier. Our result extends to the quantum regime the entropy power inequality that plays a key role in classical information theory. Our proof exploits a completely new technique based on the recent determination of the p→q norms of the quantum-limited amplifier [De Palma et al., arXiv:1610.09967]. This technique can be applied to any quantum channel.

  4. Robust Timing Synchronization for Aviation Communications, and Efficient Modulation and Coding Study for Quantum Communication

    NASA Technical Reports Server (NTRS)

    Xiong, Fugin

    2003-01-01

    One half of Professor Xiong's effort will investigate robust timing synchronization schemes for dynamically varying characteristics of aviation communication channels. The other half of his time will focus on efficient modulation and coding study for the emerging quantum communications.

  5. The Experimental Demonstration of High Efficiency Interaction-free Measurement for Quantum Counterfactual-like Communication.

    PubMed

    Liu, Chao; Liu, Jinhong; Zhang, Junxiang; Zhu, Shiyao

    2017-09-07

    We present an interaction-free measurement with quantum Zeno effect and a high efficiency η = 74.6% ± 0.15%. As a proof-of-principle demonstration, this measurement can be used to implement a quantum counterfactual-like communication protocol. Instead of a single photon state, we use a coherent light as the input source and show that the output agrees with the proposed quantum counterfactual communication protocol according to Salih et al. Although the counterfactuality is not achieved due to the presence of a few photons in the public channel, we show that the signal light is nearly absent in the public channel, which exhibits a proof-of-principle quantum counterfactual-like property of communication.

  6. Direct counterfactual communication via quantum Zeno effect

    PubMed Central

    Cao, Yuan; Li, Yu-Huai; Cao, Zhu; Yin, Juan; Chen, Yu-Ao; Yin, Hua-Lei; Chen, Teng-Yun; Ma, Xiongfeng; Peng, Cheng-Zhi; Pan, Jian-Wei

    2017-01-01

    Intuition from our everyday lives gives rise to the belief that information exchanged between remote parties is carried by physical particles. Surprisingly, in a recent theoretical study [Salih H, Li ZH, Al-Amri M, Zubairy MS (2013) Phys Rev Lett 110:170502], quantum mechanics was found to allow for communication, even without the actual transmission of physical particles. From the viewpoint of communication, this mystery stems from a (nonintuitive) fundamental concept in quantum mechanics—wave-particle duality. All particles can be described fully by wave functions. To determine whether light appears in a channel, one refers to the amplitude of its wave function. However, in counterfactual communication, information is carried by the phase part of the wave function. Using a single-photon source, we experimentally demonstrate the counterfactual communication and successfully transfer a monochrome bitmap from one location to another by using a nested version of the quantum Zeno effect. PMID:28442568

  7. Study of the Quantum Channel between Earth and Space for Satellite Quantum Communications

    NASA Astrophysics Data System (ADS)

    Bonato, Cristian; Tomaello, Andrea; da Deppo, Vania; Naletto, Giapiero; Villoresi, Paolo

    In this work there are studied the conditions for the effective quantum communications between a terminal on Earth and the other onboard of an orbiter. The quantum key distribution between a LEO satellite and a ground station is studied in particular. The effect of the propagation over long distances as well as the background during day or night is modeled, compared and discussed in the context of key generation and exchange.

  8. Quantum coordinated multi-point communication based on entanglement swapping

    NASA Astrophysics Data System (ADS)

    Du, Gang; Shang, Tao; Liu, Jian-wei

    2017-05-01

    In a quantum network, adjacent nodes can communicate with each other point to point by using pre-shared Einsten-Podolsky-Rosen (EPR) pairs, and furthermore remote nodes can establish entanglement channels by using quantum routing among intermediate nodes. However, with the rapid development of quantum networks, the demand of various message transmission among nodes inevitably emerges. In order to realize this goal and extend quantum networks, we propose a quantum coordinated multi-point communication scheme based on entanglement swapping. The scheme takes full advantage of EPR pairs between adjacent nodes and performs multi-party entanglement swapping to transmit messages. Considering various demands of communication, all nodes work cooperatively to realize different message transmission modes, including one to many, many to one and one to some. Scheme analysis shows that the proposed scheme can flexibly organize a coordinated group and efficiently use EPR resources, while it meets basic security requirement under the condition of coordinated communication.

  9. Quantum-correlation breaking channels, quantum conditional probability and Perron-Frobenius theory

    NASA Astrophysics Data System (ADS)

    Chruściński, Dariusz

    2013-03-01

    Using the quantum analog of conditional probability and classical Bayes theorem we discuss some aspects of particular entanglement breaking channels: quantum-classical and classical-classical channels. Applying the quantum analog of Perron-Frobenius theorem we generalize the recent result of Korbicz et al. (2012) [8] on full and spectrum broadcasting from quantum-classical channels to arbitrary quantum channels.

  10. Experimental quantum teleportation over a high-loss free-space channel.

    PubMed

    Ma, Xiao-song; Kropatschek, Sebastian; Naylor, William; Scheidl, Thomas; Kofler, Johannes; Herbst, Thomas; Zeilinger, Anton; Ursin, Rupert

    2012-10-08

    We present a high-fidelity quantum teleportation experiment over a high-loss free-space channel between two laboratories. We teleported six states of three mutually unbiased bases and obtained an average state fidelity of 0.82(1), well beyond the classical limit of 2/3. With the obtained data, we tomographically reconstructed the process matrices of quantum teleportation. The free-space channel attenuation of 31 dB corresponds to the estimated attenuation regime for a down-link from a low-earth-orbit satellite to a ground station. We also discussed various important technical issues for future experiments, including the dark counts of single-photon detectors, coincidence-window width etc. Our experiment tested the limit of performing quantum teleportation with state-of-the-art resources. It is an important step towards future satellite-based quantum teleportation and paves the way for establishing a worldwide quantum communication network.

  11. A linearization of quantum channels

    NASA Astrophysics Data System (ADS)

    Crowder, Tanner

    2015-06-01

    Because the quantum channels form a compact, convex set, we can express any quantum channel as a convex combination of extremal channels. We give a Euclidean representation for the channels whose inverses are also valid channels; these are a subset of the extreme points. They form a compact, connected Lie group, and we calculate its Lie algebra. Lastly, we calculate a maximal torus for the group and provide a constructive approach to decomposing any invertible channel into a product of elementary channels.

  12. Quantum biological channel modeling and capacity calculation.

    PubMed

    Djordjevic, Ivan B

    2012-12-10

    Quantum mechanics has an important role in photosynthesis, magnetoreception, and evolution. There were many attempts in an effort to explain the structure of genetic code and transfer of information from DNA to protein by using the concepts of quantum mechanics. The existing biological quantum channel models are not sufficiently general to incorporate all relevant contributions responsible for imperfect protein synthesis. Moreover, the problem of determination of quantum biological channel capacity is still an open problem. To solve these problems, we construct the operator-sum representation of biological channel based on codon basekets (basis vectors), and determine the quantum channel model suitable for study of the quantum biological channel capacity and beyond. The transcription process, DNA point mutations, insertions, deletions, and translation are interpreted as the quantum noise processes. The various types of quantum errors are classified into several broad categories: (i) storage errors that occur in DNA itself as it represents an imperfect storage of genetic information, (ii) replication errors introduced during DNA replication process, (iii) transcription errors introduced during DNA to mRNA transcription, and (iv) translation errors introduced during the translation process. By using this model, we determine the biological quantum channel capacity and compare it against corresponding classical biological channel capacity. We demonstrate that the quantum biological channel capacity is higher than the classical one, for a coherent quantum channel model, suggesting that quantum effects have an important role in biological systems. The proposed model is of crucial importance towards future study of quantum DNA error correction, developing quantum mechanical model of aging, developing the quantum mechanical models for tumors/cancer, and study of intracellular dynamics in general.

  13. Coherifying quantum channels

    NASA Astrophysics Data System (ADS)

    Korzekwa, Kamil; Czachórski, Stanisław; Puchała, Zbigniew; Życzkowski, Karol

    2018-04-01

    Is it always possible to explain random stochastic transitions between states of a finite-dimensional system as arising from the deterministic quantum evolution of the system? If not, then what is the minimal amount of randomness required by quantum theory to explain a given stochastic process? Here, we address this problem by studying possible coherifications of a quantum channel Φ, i.e., we look for channels {{{Φ }}}{ \\mathcal C } that induce the same classical transitions T, but are ‘more coherent’. To quantify the coherence of a channel Φ we measure the coherence of the corresponding Jamiołkowski state J Φ. We show that the classical transition matrix T can be coherified to reversible unitary dynamics if and only if T is unistochastic. Otherwise the Jamiołkowski state {J}{{Φ }}{ \\mathcal C } of the optimally coherified channel is mixed, and the dynamics must necessarily be irreversible. To assess the extent to which an optimal process {{{Φ }}}{ \\mathcal C } is indeterministic we find explicit bounds on the entropy and purity of {J}{{Φ }}{ \\mathcal C }, and relate the latter to the unitarity of {{{Φ }}}{ \\mathcal C }. We also find optimal coherifications for several classes of channels, including all one-qubit channels. Finally, we provide a non-optimal coherification procedure that works for an arbitrary channel Φ and reduces its rank (the minimal number of required Kraus operators) from {d}2 to d.

  14. Unbounded number of channel uses may be required to detect quantum capacity.

    PubMed

    Cubitt, Toby; Elkouss, David; Matthews, William; Ozols, Maris; Pérez-García, David; Strelchuk, Sergii

    2015-03-31

    Transmitting data reliably over noisy communication channels is one of the most important applications of information theory, and is well understood for channels modelled by classical physics. However, when quantum effects are involved, we do not know how to compute channel capacities. This is because the formula for the quantum capacity involves maximizing the coherent information over an unbounded number of channel uses. In fact, entanglement across channel uses can even increase the coherent information from zero to non-zero. Here we study the number of channel uses necessary to detect positive coherent information. In all previous known examples, two channel uses already sufficed. It might be that only a finite number of channel uses is always sufficient. We show that this is not the case: for any number of uses, there are channels for which the coherent information is zero, but which nonetheless have capacity.

  15. Quantum Capacity under Adversarial Quantum Noise: Arbitrarily Varying Quantum Channels

    NASA Astrophysics Data System (ADS)

    Ahlswede, Rudolf; Bjelaković, Igor; Boche, Holger; Nötzel, Janis

    2013-01-01

    We investigate entanglement transmission over an unknown channel in the presence of a third party (called the adversary), which is enabled to choose the channel from a given set of memoryless but non-stationary channels without informing the legitimate sender and receiver about the particular choice that he made. This channel model is called an arbitrarily varying quantum channel (AVQC). We derive a quantum version of Ahlswede's dichotomy for classical arbitrarily varying channels. This includes a regularized formula for the common randomness-assisted capacity for entanglement transmission of an AVQC. Quite surprisingly and in contrast to the classical analog of the problem involving the maximal and average error probability, we find that the capacity for entanglement transmission of an AVQC always equals its strong subspace transmission capacity. These results are accompanied by different notions of symmetrizability (zero-capacity conditions) as well as by conditions for an AVQC to have a capacity described by a single-letter formula. In the final part of the paper the capacity of the erasure-AVQC is computed and some light shed on the connection between AVQCs and zero-error capacities. Additionally, we show by entirely elementary and operational arguments motivated by the theory of AVQCs that the quantum, classical, and entanglement-assisted zero-error capacities of quantum channels are generically zero and are discontinuous at every positivity point.

  16. Quantum communication through an unmodulated spin chain.

    PubMed

    Bose, Sougato

    2003-11-14

    We propose a scheme for using an unmodulated and unmeasured spin chain as a channel for short distance quantum communications. The state to be transmitted is placed on one spin of the chain and received later on a distant spin with some fidelity. We first obtain simple expressions for the fidelity of quantum state transfer and the amount of entanglement sharable between any two sites of an arbitrary Heisenberg ferromagnet using our scheme. We then apply this to the realizable case of an open ended chain with nearest neighbor interactions. The fidelity of quantum state transfer is obtained as an inverse discrete cosine transform and as a Bessel function series. We find that in a reasonable time, a qubit can be directly transmitted with better than classical fidelity across the full length of chains of up to 80 spins. Moreover, our channel allows distillable entanglement to be shared over arbitrary distances.

  17. Tunable single-photon multi-channel quantum router based on an optomechanical system

    NASA Astrophysics Data System (ADS)

    Ma, Peng-Cheng; Yan, Lei-Lei; Zhang, Jian; Chen, Gui-Bin; Li, Xiao-Wei; Zhan, You-Bang

    2018-01-01

    Routing of photons plays a key role in optical communication networks and quantum networks. Although the quantum routing of signals has been investigated for various systems, both in theory and experiment, the general form of a quantum router with multi-output terminals still needs to be explored. Here, we propose an experimentally accessible tunable single-photon multi-channel routing scheme using an optomechanics cavity which is Coulomb coupled to a nanomechanical resonator. The router can extract single photons from the coherent input signal and directly modulate them into three different output channels. More importantly, the two output signal frequencies can be selected by adjusting the Coulomb coupling strength. For application purposes, we justify that there is insignificant influence from the vacuum and thermal noises on the performance of the router under cryogenic conditions. Our proposal may pave a new avenue towards multi-channel routers and quantum networks.

  18. Quantum-capacity-approaching codes for the detected-jump channel

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Grassl, Markus; Wei Zhaohui; Ji Zhengfeng

    2010-12-15

    The quantum-channel capacity gives the ultimate limit for the rate at which quantum data can be reliably transmitted through a noisy quantum channel. Degradable quantum channels are among the few channels whose quantum capacities are known. Given the quantum capacity of a degradable channel, it remains challenging to find a practical coding scheme which approaches capacity. Here we discuss code designs for the detected-jump channel, a degradable channel with practical relevance describing the physics of spontaneous decay of atoms with detected photon emission. We show that this channel can be used to simulate a binary classical channel with both erasuresmore » and bit flips. The capacity of the simulated classical channel gives a lower bound on the quantum capacity of the detected-jump channel. When the jump probability is small, it almost equals the quantum capacity. Hence using a classical capacity-approaching code for the simulated classical channel yields a quantum code which approaches the quantum capacity of the detected-jump channel.« less

  19. Quantum communication using a multiqubit entangled channel

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ghose, Shohini, E-mail: sghose@wlu.ca; Institute for Quantum Computing, University of Waterloo, Ontario; Hamel, Angele

    We describe a protocol in which two senders each teleport a qubit to a receiver using a multiqubit entangled state. The multiqubit channel used for teleportation is genuinely 4-qubit entangled and is not equivalent to a product of maximally entangled Bell pairs under local unitary operations. We discuss a scenario in which both senders must participate for the qubits to be successfully teleported. Such an all-or-nothing scheme cannot be implemented with standard two-qubit entangled Bell pairs and can be useful for different communication and computing tasks.

  20. Quantum communication using a multiqubit entangled channel

    NASA Astrophysics Data System (ADS)

    Ghose, Shohini; Hamel, Angele

    2015-12-01

    We describe a protocol in which two senders each teleport a qubit to a receiver using a multiqubit entangled state. The multiqubit channel used for teleportation is genuinely 4-qubit entangled and is not equivalent to a product of maximally entangled Bell pairs under local unitary operations. We discuss a scenario in which both senders must participate for the qubits to be successfully teleported. Such an all-or-nothing scheme cannot be implemented with standard two-qubit entangled Bell pairs and can be useful for different communication and computing tasks.

  1. Constructions of secure entanglement channels assisted by quantum dots inside single-sided optical cavities

    NASA Astrophysics Data System (ADS)

    Heo, Jino; Kang, Min-Sung; Hong, Chang-Ho; Choi, Seong-Gon; Hong, Jong-Phil

    2017-08-01

    We propose quantum information processing schemes to generate and swap entangled states based on the interactions between flying photons and quantum dots (QDs) confined within optical cavities for quantum communication. To produce and distribute entangled states (Bell and Greenberger-Horne-Zeilinger [GHZ] states) between the photonic qubits of flying photons of consumers (Alice and Bob) and electron-spin qubits of a provider (trust center, or TC), the TC employs the interactions of the QD-cavity system, which is composed of a charged QD (negatively charged exciton) inside a single-sided cavity. Subsequently, the TC constructs an entanglement channel (Bell state and 4-qubit GHZ state) to link one consumer with another through entanglement swapping, which can be realized to exploit a probe photon with interactions of the QD-cavity systems and single-qubit measurements without Bell state measurement, for quantum communication between consumers. Consequently, the TC, which has quantum nodes (QD-cavity systems), can accomplish constructing the entanglement channel (authenticated channel) between two separated consumers from the distributions of entangled states and entanglement swapping. Furthermore, our schemes using QD-cavity systems, which are feasible with a certain probability of success and high fidelity, can be experimentally implemented with technology currently in use.

  2. An improved control mode for the ping-pong protocol operation in imperfect quantum channels

    NASA Astrophysics Data System (ADS)

    Zawadzki, Piotr

    2015-07-01

    Quantum direct communication (QDC) can bring confidentiality of sensitive information without any encryption. A ping-pong protocol, a well-known example of entanglement-based QDC, offers asymptotic security in a perfect quantum channel. However, it has been shown (Wójcik in Phys Rev Lett 90(15):157901, 2003. doi:10.1103/PhysRevLett.90.157901) that it is not secure in the presence of losses. Moreover, legitimate parities cannot rely on dense information coding due to possible undetectable eavesdropping even in the perfect setting (Pavičić in Phys Rev A 87(4):042326, 2013. doi:10.1103/PhysRevA.87.042326). We have identified the source of the above-mentioned weaknesses in the incomplete check of the EPR pair coherence. We propose an improved version of the control mode, and we discuss its relation to the already-known attacks that undermine the QDC security. It follows that the new control mode detects these attacks with high probability and independently on a quantum channel type. As a result, an asymptotic security of the QDC communication can be maintained for imperfect quantum channels, also in the regime of dense information coding.

  3. Channel analysis for single photon underwater free space quantum key distribution.

    PubMed

    Shi, Peng; Zhao, Shi-Cheng; Gu, Yong-Jian; Li, Wen-Dong

    2015-03-01

    We investigate the optical absorption and scattering properties of underwater media pertinent to our underwater free space quantum key distribution (QKD) channel model. With the vector radiative transfer theory and Monte Carlo method, we obtain the attenuation of photons, the fidelity of the scattered photons, the quantum bit error rate, and the sifted key generation rate of underwater quantum communication. It can be observed from our simulations that the most secure single photon underwater free space QKD is feasible in the clearest ocean water.

  4. Tuning energy relaxation along quantum Hall channels.

    PubMed

    Altimiras, C; le Sueur, H; Gennser, U; Cavanna, A; Mailly, D; Pierre, F

    2010-11-26

    The chiral edge channels in the quantum Hall regime are considered ideal ballistic quantum channels, and have quantum information processing potentialities. Here, we demonstrate experimentally, at a filling factor of ν(L)=2, the efficient tuning of the energy relaxation that limits quantum coherence and permits the return toward equilibrium. Energy relaxation along an edge channel is controllably enhanced by increasing its transmission toward a floating Ohmic contact, in quantitative agreement with predictions. Moreover, by forming a closed inner edge channel loop, we freeze energy exchanges in the outer channel. This result also elucidates the inelastic mechanisms at work at ν(L)=2, informing us, in particular, that those within the outer edge channel are negligible.

  5. Device-independent tests of quantum channels

    NASA Astrophysics Data System (ADS)

    Dall'Arno, Michele; Brandsen, Sarah; Buscemi, Francesco

    2017-03-01

    We develop a device-independent framework for testing quantum channels. That is, we falsify a hypothesis about a quantum channel based only on an observed set of input-output correlations. Formally, the problem consists of characterizing the set of input-output correlations compatible with any arbitrary given quantum channel. For binary (i.e. two input symbols, two output symbols) correlations, we show that extremal correlations are always achieved by orthogonal encodings and measurements, irrespective of whether or not the channel preserves commutativity. We further provide a full, closed-form characterization of the sets of binary correlations in the case of: (i) any dihedrally covariant qubit channel (such as any Pauli and amplitude-damping channels) and (ii) any universally-covariant commutativity-preserving channel in an arbitrary dimension (such as any erasure, depolarizing, universal cloning and universal transposition channels).

  6. Device-independent tests of quantum channels.

    PubMed

    Dall'Arno, Michele; Brandsen, Sarah; Buscemi, Francesco

    2017-03-01

    We develop a device-independent framework for testing quantum channels. That is, we falsify a hypothesis about a quantum channel based only on an observed set of input-output correlations. Formally, the problem consists of characterizing the set of input-output correlations compatible with any arbitrary given quantum channel. For binary (i.e. two input symbols, two output symbols) correlations, we show that extremal correlations are always achieved by orthogonal encodings and measurements, irrespective of whether or not the channel preserves commutativity. We further provide a full, closed-form characterization of the sets of binary correlations in the case of: (i) any dihedrally covariant qubit channel (such as any Pauli and amplitude-damping channels) and (ii) any universally-covariant commutativity-preserving channel in an arbitrary dimension (such as any erasure, depolarizing, universal cloning and universal transposition channels).

  7. Controlled quantum secure direct communication by entanglement distillation or generalized measurement

    NASA Astrophysics Data System (ADS)

    Tan, Xiaoqing; Zhang, Xiaoqian

    2016-05-01

    We propose two controlled quantum secure communication schemes by entanglement distillation or generalized measurement. The sender Alice, the receiver Bob and the controllers David and Cliff take part in the whole schemes. The supervisors David and Cliff can control the information transmitted from Alice to Bob by adjusting the local measurement angles θ _4 and θ _3. Bob can verify his secret information by classical one-way function after communication. The average amount of information is analyzed and compared for these two methods by MATLAB. The generalized measurement is a better scheme. Our schemes are secure against some well-known attacks because classical encryption and decoy states are used to ensure the security of the classical channel and the quantum channel.

  8. Stability assessment of QKD procedures in commercial quantum cryptography systems versus quality of dark channel

    NASA Astrophysics Data System (ADS)

    Jacak, Monika; Melniczuk, Damian; Jacak, Janusz; Jóźwiak, Ireneusz; Gruber, Jacek; Jóźwiak, Piotr

    2015-02-01

    In order to assess the susceptibility of the quantum key distribution (QKD) systems to the hacking attack including simultaneous and frequent system self-decalibrations, we analyze the stability of the QKD transmission organized in two commercially available systems. The first one employs non-entangled photons as flying qubits in the dark quantum channel for communication whereas the second one utilizes the entangled photon pairs to secretly share the cryptographic key. Applying standard methods of the statistical data analysis to the characteristic indicators of the quality of the QKD communication (the raw key exchange rate [RKER] and the quantum bit error rate [QBER]), we have estimated the pace of the self-decalibration of both systems and the repeatability rate in the case of controlled worsening of the dark channel quality.

  9. Distributing entanglement and single photons through an intra-city, free-space quantum channel.

    PubMed

    Resch, K; Lindenthal, M; Blauensteiner, B; Böhm, H; Fedrizzi, A; Kurtsiefer, C; Poppe, A; Schmitt-Manderbach, T; Taraba, M; Ursin, R; Walther, P; Weier, H; Weinfurter, H; Zeilinger, A

    2005-01-10

    We have distributed entangled photons directly through the atmosphere to a receiver station 7.8 km away over the city of Vienna, Austria at night. Detection of one photon from our entangled pairs constitutes a triggered single photon source from the sender. With no direct time-stable connection, the two stations found coincidence counts in the detection events by calculating the cross-correlation of locally-recorded time stamps shared over a public internet channel. For this experiment, our quantum channel was maintained for a total of 40 minutes during which time a coincidence lock found approximately 60000 coincident detection events. The polarization correlations in those events yielded a Bell parameter, S=2.27+/-0.019, which violates the CHSH-Bell inequality by 14 standard deviations. This result is promising for entanglement-based freespace quantum communication in high-density urban areas. It is also encouraging for optical quantum communication between ground stations and satellites since the length of our free-space link exceeds the atmospheric equivalent.

  10. Single-shot secure quantum network coding on butterfly network with free public communication

    NASA Astrophysics Data System (ADS)

    Owari, Masaki; Kato, Go; Hayashi, Masahito

    2018-01-01

    Quantum network coding on the butterfly network has been studied as a typical example of quantum multiple cast network. We propose a secure quantum network code for the butterfly network with free public classical communication in the multiple unicast setting under restricted eavesdropper’s power. This protocol certainly transmits quantum states when there is no attack. We also show the secrecy with shared randomness as additional resource when the eavesdropper wiretaps one of the channels in the butterfly network and also derives the information sending through public classical communication. Our protocol does not require verification process, which ensures single-shot security.

  11. Secure multi-party communication with quantum key distribution managed by trusted authority

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hughes, Richard John; Nordholt, Jane Elizabeth; Peterson, Charles Glen

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD aremore » extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.« less

  12. Secure multi-party communication with quantum key distribution managed by trusted authority

    DOEpatents

    Nordholt, Jane Elizabeth; Hughes, Richard John; Peterson, Charles Glen

    2013-07-09

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD are extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.

  13. Secure multi-party communication with quantum key distribution managed by trusted authority

    DOEpatents

    Hughes, Richard John; Nordholt, Jane Elizabeth; Peterson, Charles Glen

    2015-01-06

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD are extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.

  14. A generalized architecture of quantum secure direct communication for N disjointed users with authentication.

    PubMed

    Farouk, Ahmed; Zakaria, Magdy; Megahed, Adel; Omara, Fatma A

    2015-11-18

    In this paper, we generalize a secured direct communication process between N users with partial and full cooperation of quantum server. So, N - 1 disjointed users u1, u2, …, uN-1 can transmit a secret message of classical bits to a remote user uN by utilizing the property of dense coding and Pauli unitary transformations. The authentication process between the quantum server and the users are validated by EPR entangled pair and CNOT gate. Afterwards, the remained EPR will generate shared GHZ states which are used for directly transmitting the secret message. The partial cooperation process indicates that N - 1 users can transmit a secret message directly to a remote user uN through a quantum channel. Furthermore, N - 1 users and a remote user uN can communicate without an established quantum channel among them by a full cooperation process. The security analysis of authentication and communication processes against many types of attacks proved that the attacker cannot gain any information during intercepting either authentication or communication processes. Hence, the security of transmitted message among N users is ensured as the attacker introduces an error probability irrespective of the sequence of measurement.

  15. Quantum and Private Capacities of Low-Noise Channels

    NASA Astrophysics Data System (ADS)

    Leditzky, Felix; Leung, Debbie; Smith, Graeme

    2018-04-01

    We determine both the quantum and the private capacities of low-noise quantum channels to leading orders in the channel's distance to the perfect channel. It has been an open problem for more than 20 yr to determine the capacities of some of these low-noise channels such as the depolarizing channel. We also show that both capacities are equal to the single-letter coherent information of the channel, again to leading orders. We thus find that, in the low-noise regime, superadditivity and degenerate codes have a negligible benefit for the quantum capacity, and shielding does not improve the private capacity beyond the quantum capacity, in stark contrast to the situation when noisier channels are considered.

  16. Practical gigahertz quantum key distribution robust against channel disturbance.

    PubMed

    Wang, Shuang; Chen, Wei; Yin, Zhen-Qiang; He, De-Yong; Hui, Cong; Hao, Peng-Lei; Fan-Yuan, Guan-Jie; Wang, Chao; Zhang, Li-Jun; Kuang, Jie; Liu, Shu-Feng; Zhou, Zheng; Wang, Yong-Gang; Guo, Guang-Can; Han, Zheng-Fu

    2018-05-01

    Quantum key distribution (QKD) provides an attractive solution for secure communication. However, channel disturbance severely limits its application when a QKD system is transferred from the laboratory to the field. Here a high-speed Faraday-Sagnac-Michelson QKD system is proposed that can automatically compensate for the channel polarization disturbance, which largely avoids the intermittency limitations of environment mutation. Over a 50 km fiber channel with 30 Hz polarization scrambling, the practicality of this phase-coding QKD system was characterized with an interference fringe visibility of 99.35% over 24 h and a stable secure key rate of 306 k bits/s over seven days without active polarization alignment.

  17. Additive Classical Capacity of Quantum Channels Assisted by Noisy Entanglement.

    PubMed

    Zhuang, Quntao; Zhu, Elton Yechao; Shor, Peter W

    2017-05-19

    We give a capacity formula for the classical information transmission over a noisy quantum channel, with separable encoding by the sender and limited resources provided by the receiver's preshared ancilla. Instead of a pure state, we consider the signal-ancilla pair in a mixed state, purified by a "witness." Thus, the signal-witness correlation limits the resource available from the signal-ancilla correlation. Our formula characterizes the utility of different forms of resources, including noisy or limited entanglement assistance, for classical communication. With separable encoding, the sender's signals across multiple channel uses are still allowed to be entangled, yet our capacity formula is additive. In particular, for generalized covariant channels, our capacity formula has a simple closed form. Moreover, our additive capacity formula upper bounds the general coherent attack's information gain in various two-way quantum key distribution protocols. For Gaussian protocols, the additivity of the formula indicates that the collective Gaussian attack is the most powerful.

  18. Experimental demonstration of quantum digital signatures over 43 dB channel loss using differential phase shift quantum key distribution.

    PubMed

    Collins, Robert J; Amiri, Ryan; Fujiwara, Mikio; Honjo, Toshimori; Shimizu, Kaoru; Tamaki, Kiyoshi; Takeoka, Masahiro; Sasaki, Masahide; Andersson, Erika; Buller, Gerald S

    2017-06-12

    Ensuring the integrity and transferability of digital messages is an important challenge in modern communications. Although purely mathematical approaches exist, they usually rely on the computational complexity of certain functions, in which case there is no guarantee of long-term security. Alternatively, quantum digital signatures offer security guaranteed by the physical laws of quantum mechanics. Prior experimental demonstrations of quantum digital signatures in optical fiber have typically been limited to operation over short distances and/or operated in a laboratory environment. Here we report the experimental transmission of quantum digital signatures over channel losses of up to 42.8 ± 1.2 dB in a link comprised of 90 km of installed fiber with additional optical attenuation introduced to simulate longer distances. The channel loss of 42.8 ± 1.2 dB corresponds to an equivalent distance of 134.2 ± 3.8 km and this represents the longest effective distance and highest channel loss that quantum digital signatures have been shown to operate over to date. Our theoretical model indicates that this represents close to the maximum possible channel attenuation for this quantum digital signature protocol, defined as the loss for which the signal rate is comparable to the dark count rate of the detectors.

  19. Amortized entanglement of a quantum channel and approximately teleportation-simulable channels

    NASA Astrophysics Data System (ADS)

    Kaur, Eneet; Wilde, Mark M.

    2018-01-01

    This paper defines the amortized entanglement of a quantum channel as the largest difference in entanglement between the output and the input of the channel, where entanglement is quantified by an arbitrary entanglement measure. We prove that the amortized entanglement of a channel obeys several desirable properties, and we also consider special cases such as the amortized relative entropy of entanglement and the amortized Rains relative entropy. These latter quantities are shown to be single-letter upper bounds on the secret-key-agreement and PPT-assisted quantum capacities of a quantum channel, respectively. Of especial interest is a uniform continuity bound for these latter two special cases of amortized entanglement, in which the deviation between the amortized entanglement of two channels is bounded from above by a simple function of the diamond norm of their difference and the output dimension of the channels. We then define approximately teleportation- and positive-partial-transpose-simulable (PPT-simulable) channels as those that are close in diamond norm to a channel which is either exactly teleportation- or PPT-simulable, respectively. These results then lead to single-letter upper bounds on the secret-key-agreement and PPT-assisted quantum capacities of channels that are approximately teleportation- or PPT-simulable, respectively. Finally, we generalize many of the concepts in the paper to the setting of general resource theories, defining the amortized resourcefulness of a channel and the notion of ν-freely-simulable channels, connecting these concepts in an operational way as well.

  20. Physical-layer security analysis of a quantum-noise randomized cipher based on the wire-tap channel model.

    PubMed

    Jiao, Haisong; Pu, Tao; Zheng, Jilin; Xiang, Peng; Fang, Tao

    2017-05-15

    The physical-layer security of a quantum-noise randomized cipher (QNRC) system is, for the first time, quantitatively evaluated with secrecy capacity employed as the performance metric. Considering quantum noise as a channel advantage for legitimate parties over eavesdroppers, the specific wire-tap models for both channels of the key and data are built with channel outputs yielded by quantum heterodyne measurement; the general expressions of secrecy capacities for both channels are derived, where the matching codes are proved to be uniformly distributed. The maximal achievable secrecy rate of the system is proposed, under which secrecy of both the key and data is guaranteed. The influences of various system parameters on secrecy capacities are assessed in detail. The results indicate that QNRC combined with proper channel codes is a promising framework of secure communication for long distance with high speed, which can be orders of magnitude higher than the perfect secrecy rates of other encryption systems. Even if the eavesdropper intercepts more signal power than the legitimate receiver, secure communication (up to Gb/s) can still be achievable. Moreover, the secrecy of running key is found to be the main constraint to the systemic maximal secrecy rate.

  1. Experimental Detection of Quantum Channel Capacities.

    PubMed

    Cuevas, Álvaro; Proietti, Massimiliano; Ciampini, Mario Arnolfo; Duranti, Stefano; Mataloni, Paolo; Sacchi, Massimiliano F; Macchiavello, Chiara

    2017-09-08

    We present an efficient experimental procedure that certifies nonvanishing quantum capacities for qubit noisy channels. Our method is based on the use of a fixed bipartite entangled state, where the system qubit is sent to the channel input. A particular set of local measurements is performed at the channel output and the ancilla qubit mode, obtaining lower bounds to the quantum capacities for any unknown channel with no need of quantum process tomography. The entangled qubits have a Bell state configuration and are encoded in photon polarization. The lower bounds are found by estimating the Shannon and von Neumann entropies at the output using an optimized basis, whose statistics is obtained by measuring only the three observables σ_{x}⊗σ_{x}, σ_{y}⊗σ_{y}, and σ_{z}⊗σ_{z}.

  2. A generalized architecture of quantum secure direct communication for N disjointed users with authentication

    NASA Astrophysics Data System (ADS)

    Farouk, Ahmed; Zakaria, Magdy; Megahed, Adel; Omara, Fatma A.

    2015-11-01

    In this paper, we generalize a secured direct communication process between N users with partial and full cooperation of quantum server. So, N - 1 disjointed users u1, u2, …, uN-1 can transmit a secret message of classical bits to a remote user uN by utilizing the property of dense coding and Pauli unitary transformations. The authentication process between the quantum server and the users are validated by EPR entangled pair and CNOT gate. Afterwards, the remained EPR will generate shared GHZ states which are used for directly transmitting the secret message. The partial cooperation process indicates that N - 1 users can transmit a secret message directly to a remote user uN through a quantum channel. Furthermore, N - 1 users and a remote user uN can communicate without an established quantum channel among them by a full cooperation process. The security analysis of authentication and communication processes against many types of attacks proved that the attacker cannot gain any information during intercepting either authentication or communication processes. Hence, the security of transmitted message among N users is ensured as the attacker introduces an error probability irrespective of the sequence of measurement.

  3. A generalized architecture of quantum secure direct communication for N disjointed users with authentication

    PubMed Central

    Farouk, Ahmed; Zakaria, Magdy; Megahed, Adel; Omara, Fatma A.

    2015-01-01

    In this paper, we generalize a secured direct communication process between N users with partial and full cooperation of quantum server. So, N − 1 disjointed users u1, u2, …, uN−1 can transmit a secret message of classical bits to a remote user uN by utilizing the property of dense coding and Pauli unitary transformations. The authentication process between the quantum server and the users are validated by EPR entangled pair and CNOT gate. Afterwards, the remained EPR will generate shared GHZ states which are used for directly transmitting the secret message. The partial cooperation process indicates that N − 1 users can transmit a secret message directly to a remote user uN through a quantum channel. Furthermore, N − 1 users and a remote user uN can communicate without an established quantum channel among them by a full cooperation process. The security analysis of authentication and communication processes against many types of attacks proved that the attacker cannot gain any information during intercepting either authentication or communication processes. Hence, the security of transmitted message among N users is ensured as the attacker introduces an error probability irrespective of the sequence of measurement. PMID:26577473

  4. Transfer of nonclassical features in quantum teleportation via a mixed quantum channel

    NASA Astrophysics Data System (ADS)

    Lee, Jinhyoung; Kim, M. S.; Jeong, Hyunseok

    2000-09-01

    Quantum teleportation of a continuous-variable state is studied for the quantum channel of a two-mode squeezed vacuum influenced by a thermal environment. Each mode of the squeezed vacuum is assumed to undergo the same thermal influence. It is found that when the mixed two-mode squeezed vacuum for the quantum channel is separable, any nonclassical features, which may be imposed in an original unknown state, cannot be transferred to a receiving station. A two-mode Gaussian state, one of which is a mixed two-mode squeezed vacuum, is separable if and only if a positive well-defined P function can be assigned to it. The fidelity of teleportation is considered in terms of the noise factor given by the imperfect channel. It is found that quantum teleportation may give more noise than direct transmission of a field under the thermal environment, which is due to the fragile nature of quantum entanglement of the quantum channel.

  5. Unconstrained Capacities of Quantum Key Distribution and Entanglement Distillation for Pure-Loss Bosonic Broadcast Channels.

    PubMed

    Takeoka, Masahiro; Seshadreesan, Kaushik P; Wilde, Mark M

    2017-10-13

    We consider quantum key distribution (QKD) and entanglement distribution using a single-sender multiple-receiver pure-loss bosonic broadcast channel. We determine the unconstrained capacity region for the distillation of bipartite entanglement and secret key between the sender and each receiver, whenever they are allowed arbitrary public classical communication. A practical implication of our result is that the capacity region demonstrated drastically improves upon rates achievable using a naive time-sharing strategy, which has been employed in previously demonstrated network QKD systems. We show a simple example of a broadcast QKD protocol overcoming the limit of the point-to-point strategy. Our result is thus an important step toward opening a new framework of network channel-based quantum communication technology.

  6. Belief propagation decoding of quantum channels by passing quantum messages

    NASA Astrophysics Data System (ADS)

    Renes, Joseph M.

    2017-07-01

    The belief propagation (BP) algorithm is a powerful tool in a wide range of disciplines from statistical physics to machine learning to computational biology, and is ubiquitous in decoding classical error-correcting codes. The algorithm works by passing messages between nodes of the factor graph associated with the code and enables efficient decoding of the channel, in some cases even up to the Shannon capacity. Here we construct the first BP algorithm which passes quantum messages on the factor graph and is capable of decoding the classical-quantum channel with pure state outputs. This gives explicit decoding circuits whose number of gates is quadratic in the code length. We also show that this decoder can be modified to work with polar codes for the pure state channel and as part of a decoder for transmitting quantum information over the amplitude damping channel. These represent the first explicit capacity-achieving decoders for non-Pauli channels.

  7. Network-Centric Quantum Communications

    NASA Astrophysics Data System (ADS)

    Hughes, Richard

    2014-03-01

    Single-photon quantum communications (QC) offers ``future-proof'' cryptographic security rooted in the laws of physics. Today's quantum-secured communications cannot be compromised by unanticipated future technological advances. But to date, QC has only existed in point-to-point instantiations that have limited ability to address the cyber security challenges of our increasingly networked world. In my talk I will describe a fundamentally new paradigm of network-centric quantum communications (NQC) that leverages the network to bring scalable, QC-based security to user groups that may have no direct user-to-user QC connectivity. With QC links only between each of N users and a trusted network node, NQC brings quantum security to N2 user pairs, and to multi-user groups. I will describe a novel integrated photonics quantum smartcard (``QKarD'') and its operation in a multi-node NQC test bed. The QKarDs are used to implement the quantum cryptographic protocols of quantum identification, quantum key distribution and quantum secret splitting. I will explain how these cryptographic primitives are used to provide key management for encryption, authentication, and non-repudiation for user-to-user communications. My talk will conclude with a description of a recent demonstration that QC can meet both the security and quality-of-service (latency) requirements for electric grid control commands and data. These requirements cannot be met simultaneously with present-day cryptography.

  8. Quantum privacy and Schur product channels

    NASA Astrophysics Data System (ADS)

    Levick, Jeremy; Kribs, David W.; Pereira, Rajesh

    2017-12-01

    We investigate the quantum privacy properties of an important class of quantum channels, by making use of a connection with Schur product matrix operations and associated correlation matrix structures. For channels implemented by mutually commuting unitaries, which cannot privatise qubits encoded directly into subspaces, we nevertheless identify private algebras and subsystems that can be privatised by the channels. We also obtain further results by combining our analysis with tools from the theory of quasi-orthogonal operator algebras and graph theory.

  9. Experimental Demonstration of Counterfactual Quantum Communication

    NASA Astrophysics Data System (ADS)

    Liu, Yang; Ju, Lei; Liang, Xiao-Lei; Tang, Shi-Biao; Tu, Guo-Liang Shen; Zhou, Lei; Peng, Cheng-Zhi; Chen, Kai; Chen, Teng-Yun; Chen, Zeng-Bing; Pan, Jian-Wei

    2012-07-01

    Quantum effects, besides offering substantial superiority in many tasks over classical methods, are also expected to provide interesting ways to establish secret keys between remote parties. A striking scheme called “counterfactual quantum cryptography” proposed by Noh [Phys. Rev. Lett. 103, 230501 (2009).PRLTAO0031-900710.1103/PhysRevLett.103.230501] allows one to maintain secure key distributions, in which particles carrying secret information are seemingly not being transmitted through quantum channels. We have experimentally demonstrated, for the first time, a faithful implementation for such a scheme with an on-table realization operating at telecom wavelengths. To verify its feasibility for extension over a long distance, we have furthermore reported an illustration on a 1 km fiber. In both cases, high visibilities of more than 98% are achieved through active stabilization of interferometers. Our demonstration is crucial as a direct verification of such a remarkable application, and this procedure can become a key communication module for revealing fundamental physics through counterfactuals.

  10. Conclusive identification of quantum channels via monogamy of quantum correlations

    NASA Astrophysics Data System (ADS)

    Kumar, Asutosh; Singha Roy, Sudipto; Pal, Amit Kumar; Prabhu, R.; Sen(De), Aditi; Sen, Ujjwal

    2016-10-01

    We investigate the action of global noise and local channels, namely, amplitude-damping, phase-damping, and depolarizing channels, on monogamy of quantum correlations, such as negativity and quantum discord, in three-qubit systems. We discuss the monotonic and non-monotonic variation, and robustness of the monogamy scores. By using monogamy scores, we propose a two-step protocol to conclusively identify the noise applied to the quantum system, by using generalized Greenberger-Horne-Zeilinger and generalized W states as resource states. We discuss a possible generalization of the results to higher number of parties.

  11. Creation of backdoors in quantum communications via laser damage

    NASA Astrophysics Data System (ADS)

    Makarov, Vadim; Bourgoin, Jean-Philippe; Chaiwongkhot, Poompong; Gagné, Mathieu; Jennewein, Thomas; Kaiser, Sarah; Kashyap, Raman; Legré, Matthieu; Minshull, Carter; Sajeed, Shihan

    2016-09-01

    Practical quantum communication (QC) protocols are assumed to be secure provided implemented devices are properly characterized and all known side channels are closed. We show that this is not always true. We demonstrate a laser-damage attack capable of modifying device behavior on demand. We test it on two practical QC systems for key distribution and coin tossing, and show that newly created deviations lead to side channels. This reveals that laser damage is a potential security risk to existing QC systems, and necessitates their testing to guarantee security.

  12. Almost all quantum channels are equidistant

    NASA Astrophysics Data System (ADS)

    Nechita, Ion; Puchała, Zbigniew; Pawela, Łukasz; Życzkowski, Karol

    2018-05-01

    In this work, we analyze properties of generic quantum channels in the case of large system size. We use random matrix theory and free probability to show that the distance between two independent random channels converges to a constant value as the dimension of the system grows larger. As a measure of the distance we use the diamond norm. In the case of a flat Hilbert-Schmidt distribution on quantum channels, we obtain that the distance converges to 1/2 +2/π , giving also an estimate for the maximum success probability for distinguishing the channels. We also consider the problem of distinguishing two random unitary rotations.

  13. On a quantum particle in laser channels

    NASA Astrophysics Data System (ADS)

    Dik, A. V.; Frolov, E. N.; Dabagov, S. B.

    2018-02-01

    In this paper the effective potential describing interaction of a scalar quantum particle with arbitrary nonuniform laser field is derived for a wide spectrum of the particle energies. The presented method allows to take into account all the features of the effective potential for a scalar particle. The derived expression for effective potential for quantum particle has the same form as the one presented earlier for a classical particle. A special case for channeling of a quantum particle as well as accompanying channeling radiation in a field formed by two crossed plane laser waves is considered. It is shown that relativistic particles moving near the laser channel bottom should be examined as quantum ones at both arbitrarily large longitudinal energies and laser fields of accessible intensities.

  14. Lossless quantum data compression and secure direct communication

    NASA Astrophysics Data System (ADS)

    Boström, Kim

    2004-07-01

    This thesis deals with the encoding and transmission of information through a quantum channel. A quantum channel is a quantum mechanical system whose state is manipulated by a sender and read out by a receiver. The individual state of the channel represents the message. The two topics of the thesis comprise 1) the possibility of compressing a message stored in a quantum channel without loss of information and 2) the possibility to communicate a message directly from one party to another in a secure manner, that is, a third party is not able to eavesdrop the message without being detected. The main results of the thesis are the following. A general framework for variable-length quantum codes is worked out. These codes are necessary to make lossless compression possible. Due to the quantum nature of the channel, the encoded messages are in general in a superposition of different lengths. It is found to be impossible to compress a quantum message without loss of information if the message is not apriori known to the sender. In the other case it is shown that lossless quantum data compression is possible and a lower bound on the compression rate is derived. Furthermore, an explicit compression scheme is constructed that works for arbitrarily given source message ensembles. A quantum cryptographic protocol - the “ping-pong protocol” - is presented that realizes the secure direct communication of classical messages through a quantum channel. The security of the protocol against arbitrary eavesdropping attacks is proven for the case of an ideal quantum channel. In contrast to other quantum cryptographic protocols, the ping-pong protocol is deterministic and can thus be used to transmit a random key as well as a composed message. The protocol is perfectly secure for the transmission of a key, and it is quasi-secure for the direct transmission of a message. The latter means that the probability of successful eavesdropping exponentially decreases with the length

  15. Practical scheme to share a secret key through a quantum channel with a 27.6% bit error rate

    NASA Astrophysics Data System (ADS)

    Chau, H. F.

    2002-12-01

    A secret key shared through quantum key distribution between two cooperative players is secure against any eavesdropping attack allowed by the laws of physics. Yet, such a key can be established only when the quantum channel error rate due to eavesdropping or imperfect apparatus is low. Here, a practical quantum key distribution scheme by making use of an adaptive privacy amplification procedure with two-way classical communication is reported. Then, it is proven that the scheme generates a secret key whenever the bit error rate of the quantum channel is less than 0.5-0.1(5)≈27.6%, thereby making it the most error resistant scheme known to date.

  16. Base norms and discrimination of generalized quantum channels

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Jenčová, A.

    2014-02-15

    We introduce and study norms in the space of hermitian matrices, obtained from base norms in positively generated subspaces. These norms are closely related to discrimination of so-called generalized quantum channels, including quantum states, channels, and networks. We further introduce generalized quantum decision problems and show that the maximal average payoffs of decision procedures are again given by these norms. We also study optimality of decision procedures, in particular, we obtain a necessary and sufficient condition under which an optimal 1-tester for discrimination of quantum channels exists, such that the input state is maximally entangled.

  17. Aggregating quantum repeaters for the quantum internet

    NASA Astrophysics Data System (ADS)

    Azuma, Koji; Kato, Go

    2017-09-01

    The quantum internet holds promise for accomplishing quantum teleportation and unconditionally secure communication freely between arbitrary clients all over the globe, as well as the simulation of quantum many-body systems. For such a quantum internet protocol, a general fundamental upper bound on the obtainable entanglement or secret key has been derived [K. Azuma, A. Mizutani, and H.-K. Lo, Nat. Commun. 7, 13523 (2016), 10.1038/ncomms13523]. Here we consider its converse problem. In particular, we present a universal protocol constructible from any given quantum network, which is based on running quantum repeater schemes in parallel over the network. For arbitrary lossy optical channel networks, our protocol has no scaling gap with the upper bound, even based on existing quantum repeater schemes. In an asymptotic limit, our protocol works as an optimal entanglement or secret-key distribution over any quantum network composed of practical channels such as erasure channels, dephasing channels, bosonic quantum amplifier channels, and lossy optical channels.

  18. Faithful Entanglement Sharing for Quantum Communication Against Collective Noise

    NASA Astrophysics Data System (ADS)

    Niu, Hui-Chong; Ren, Bao-Cang; Wang, Tie-Jun; Hua, Ming; Deng, Fu-Guo

    2012-08-01

    We present an economical setup for faithful entanglement sharing against collective noise. It is composed of polarizing beam splitters, half wave plates, polarization independent wavelength division multiplexers, and frequency shifters. An arbitrary qubit error on the polarization state of each photon in a multi-photon system caused by the noisy channel can be rejected, without resorting to additional qubits, fast polarization modulators, and nondestructive quantum nondemolition detectors. Its success probability is in principle 100%, which is independent of the noise parameters, and it can be applied directly in any one-way quantum communication protocol based on entanglement.

  19. Chaos in quantum channels

    DOE PAGES

    Hosur, Pavan; Qi, Xiao-Liang; Roberts, Daniel A.; ...

    2016-02-01

    For this research, we study chaos and scrambling in unitary channels by considering their entanglement properties as states. Using out-of-time-order correlation functions to diagnose chaos, we characterize the ability of a channel to process quantum information. We show that the generic decay of such correlators implies that any input subsystem must have near vanishing mutual information with almost all partitions of the output. Additionally, we propose the negativity of the tripartite information of the channel as a general diagnostic of scrambling. This measures the delocalization of information and is closely related to the decay of out-of-time-order correlators. We back upmore » our results with numerics in two non-integrable models and analytic results in a perfect tensor network model of chaotic time evolution. In conclusion, these results show that the butterfly effect in quantum systems implies the information-theoretic definition of scrambling.« less

  20. Surface code quantum communication.

    PubMed

    Fowler, Austin G; Wang, David S; Hill, Charles D; Ladd, Thaddeus D; Van Meter, Rodney; Hollenberg, Lloyd C L

    2010-05-07

    Quantum communication typically involves a linear chain of repeater stations, each capable of reliable local quantum computation and connected to their nearest neighbors by unreliable communication links. The communication rate of existing protocols is low as two-way classical communication is used. By using a surface code across the repeater chain and generating Bell pairs between neighboring stations with probability of heralded success greater than 0.65 and fidelity greater than 0.96, we show that two-way communication can be avoided and quantum information can be sent over arbitrary distances with arbitrarily low error at a rate limited only by the local gate speed. This is achieved by using the unreliable Bell pairs to measure nonlocal stabilizers and feeding heralded failure information into post-transmission error correction. Our scheme also applies when the probability of heralded success is arbitrarily low.

  1. Schemes generating entangled states and entanglement swapping between photons and three-level atoms inside optical cavities for quantum communication

    NASA Astrophysics Data System (ADS)

    Heo, Jino; Kang, Min-Sung; Hong, Chang-Ho; Yang, Hyeon; Choi, Seong-Gon

    2017-01-01

    We propose quantum information processing schemes based on cavity quantum electrodynamics (QED) for quantum communication. First, to generate entangled states (Bell and Greenberger-Horne-Zeilinger [GHZ] states) between flying photons and three-level atoms inside optical cavities, we utilize a controlled phase flip (CPF) gate that can be implemented via cavity QED). Subsequently, we present an entanglement swapping scheme that can be realized using single-qubit measurements and CPF gates via optical cavities. These schemes can be directly applied to construct an entanglement channel for a communication system between two users. Consequently, it is possible for the trust center, having quantum nodes, to accomplish the linked channel (entanglement channel) between the two separate long-distance users via the distribution of Bell states and entanglement swapping. Furthermore, in our schemes, the main physical component is the CPF gate between the photons and the three-level atoms in cavity QED, which is feasible in practice. Thus, our schemes can be experimentally realized with current technology.

  2. Quantum memory receiver for superadditive communication using binary coherent states

    NASA Astrophysics Data System (ADS)

    Klimek, Aleksandra; Jachura, Michał; Wasilewski, Wojciech; Banaszek, Konrad

    2016-11-01

    We propose a simple architecture based on multimode quantum memories for collective readout of classical information keyed using a pair coherent states, exemplified by the well-known binary phase shift keying format. Such a configuration enables demonstration of the superadditivity effect in classical communication over quantum channels, where the transmission rate becomes enhanced through joint detection applied to multiple channel uses. The proposed scheme relies on the recently introduced idea to prepare Hadamard sequences of input symbols that are mapped by a linear optical transformation onto the pulse position modulation format [Guha, S. Phys. Rev. Lett. 2011, 106, 240502]. We analyze two versions of readout based on direct detection and an optional Dolinar receiver which implements the minimum-error measurement for individual detection of a binary coherent state alphabet.

  3. Quantum memory receiver for superadditive communication using binary coherent states.

    PubMed

    Klimek, Aleksandra; Jachura, Michał; Wasilewski, Wojciech; Banaszek, Konrad

    2016-11-12

    We propose a simple architecture based on multimode quantum memories for collective readout of classical information keyed using a pair coherent states, exemplified by the well-known binary phase shift keying format. Such a configuration enables demonstration of the superadditivity effect in classical communication over quantum channels, where the transmission rate becomes enhanced through joint detection applied to multiple channel uses. The proposed scheme relies on the recently introduced idea to prepare Hadamard sequences of input symbols that are mapped by a linear optical transformation onto the pulse position modulation format [Guha, S. Phys. Rev. Lett. 2011 , 106 , 240502]. We analyze two versions of readout based on direct detection and an optional Dolinar receiver which implements the minimum-error measurement for individual detection of a binary coherent state alphabet.

  4. Quantum communication complexity using the quantum Zeno effect

    NASA Astrophysics Data System (ADS)

    Tavakoli, Armin; Anwer, Hammad; Hameedi, Alley; Bourennane, Mohamed

    2015-07-01

    The quantum Zeno effect (QZE) is the phenomenon in which the unitary evolution of a quantum state is suppressed, e.g., due to frequent measurements. Here, we investigate the use of the QZE in a class of communication complexity problems (CCPs). Quantum entanglement is known to solve certain CCPs beyond classical constraints. However, recent developments have yielded CCPs for which superclassical results can be obtained using only communication of a single d -level quantum state (qudit) as a resource. In the class of CCPs considered here, we show quantum reduction of complexity in three ways: using (i) entanglement and the QZE, (ii) a single qudit and the QZE, and (iii) a single qudit. We have performed a proof of concept experimental demonstrations of three party CCP protocol based on single-qubit communication with and without QZE.

  5. All-photonic quantum repeaters

    PubMed Central

    Azuma, Koji; Tamaki, Kiyoshi; Lo, Hoi-Kwong

    2015-01-01

    Quantum communication holds promise for unconditionally secure transmission of secret messages and faithful transfer of unknown quantum states. Photons appear to be the medium of choice for quantum communication. Owing to photon losses, robust quantum communication over long lossy channels requires quantum repeaters. It is widely believed that a necessary and highly demanding requirement for quantum repeaters is the existence of matter quantum memories. Here we show that such a requirement is, in fact, unnecessary by introducing the concept of all-photonic quantum repeaters based on flying qubits. In particular, we present a protocol based on photonic cluster-state machine guns and a loss-tolerant measurement equipped with local high-speed active feedforwards. We show that, with such all-photonic quantum repeaters, the communication efficiency scales polynomially with the channel distance. Our result paves a new route towards quantum repeaters with efficient single-photon sources rather than matter quantum memories. PMID:25873153

  6. Multi-server blind quantum computation over collective-noise channels

    NASA Astrophysics Data System (ADS)

    Xiao, Min; Liu, Lin; Song, Xiuli

    2018-03-01

    Blind quantum computation (BQC) enables ordinary clients to securely outsource their computation task to costly quantum servers. Besides two essential properties, namely correctness and blindness, practical BQC protocols also should make clients as classical as possible and tolerate faults from nonideal quantum channel. In this paper, using logical Bell states as quantum resource, we propose multi-server BQC protocols over collective-dephasing noise channel and collective-rotation noise channel, respectively. The proposed protocols permit completely or almost classical client, meet the correctness and blindness requirements of BQC protocol, and are typically practical BQC protocols.

  7. Quantum Secure Group Communication.

    PubMed

    Li, Zheng-Hong; Zubairy, M Suhail; Al-Amri, M

    2018-03-01

    We propose a quantum secure group communication protocol for the purpose of sharing the same message among multiple authorized users. Our protocol can remove the need for key management that is needed for the quantum network built on quantum key distribution. Comparing with the secure quantum network based on BB84, we show our protocol is more efficient and securer. Particularly, in the security analysis, we introduce a new way of attack, i.e., the counterfactual quantum attack, which can steal information by "invisible" photons. This invisible photon can reveal a single-photon detector in the photon path without triggering the detector. Moreover, the photon can identify phase operations applied to itself, thereby stealing information. To defeat this counterfactual quantum attack, we propose a quantum multi-user authorization system. It allows us to precisely control the communication time so that the attack can not be completed in time.

  8. Secure satellite communication using multi-photon tolerant quantum communication protocol

    NASA Astrophysics Data System (ADS)

    Darunkar, Bhagyashri; Punekar, Nikhil; Verma, Pramode K.

    2015-09-01

    This paper proposes and analyzes the potential of a multi-photon tolerant quantum communication protocol to secure satellite communication. For securing satellite communication, quantum cryptography is the only known unconditionally secure method. A number of recent experiments have shown feasibility of satellite-aided global quantum key distribution (QKD) using different methods such as: Use of entangled photon pairs, decoy state methods, and entanglement swapping. The use of single photon in these methods restricts the distance and speed over which quantum cryptography can be applied. Contemporary quantum cryptography protocols like the BB84 and its variants suffer from the limitation of reaching the distances of only Low Earth Orbit (LEO) at the data rates of few kilobits per second. This makes it impossible to develop a general satellite-based secure global communication network using the existing protocols. The method proposed in this paper allows secure communication at the heights of the Medium Earth Orbit (MEO) and Geosynchronous Earth Orbit (GEO) satellites. The benefits of the proposed method are two-fold: First it enables the realization of a secure global communication network based on satellites and second it provides unconditional security for satellite networks at GEO heights. The multi-photon approach discussed in this paper ameliorates the distance and speed issues associated with quantum cryptography through the use of contemporary laser communication (lasercom) devices. This approach can be seen as a step ahead towards global quantum communication.

  9. Quantum incompatibility of channels with general outcome operator algebras

    NASA Astrophysics Data System (ADS)

    Kuramochi, Yui

    2018-04-01

    A pair of quantum channels is said to be incompatible if they cannot be realized as marginals of a single channel. This paper addresses the general structure of the incompatibility of completely positive channels with a fixed quantum input space and with general outcome operator algebras. We define a compatibility relation for such channels by identifying the composite outcome space as the maximal (projective) C*-tensor product of outcome algebras. We show theorems that characterize this compatibility relation in terms of the concatenation and conjugation of channels, generalizing the recent result for channels with quantum outcome spaces. These results are applied to the positive operator valued measures (POVMs) by identifying each of them with the corresponding quantum-classical (QC) channel. We also give a characterization of the maximality of a POVM with respect to the post-processing preorder in terms of the conjugate channel of the QC channel. We consider another definition of compatibility of normal channels by identifying the composite outcome space with the normal tensor product of the outcome von Neumann algebras. We prove that for a given normal channel, the class of normally compatible channels is upper bounded by a special class of channels called tensor conjugate channels. We show the inequivalence of the C*- and normal compatibility relations for QC channels, which originates from the possibility and impossibility of copying operations for commutative von Neumann algebras in C*- and normal compatibility relations, respectively.

  10. Nonthermal Quantum Channels as a Thermodynamical Resource.

    PubMed

    Navascués, Miguel; García-Pintos, Luis Pedro

    2015-07-03

    Quantum thermodynamics can be understood as a resource theory, whereby thermal states are free and the only allowed operations are unitary transformations commuting with the total Hamiltonian of the system. Previous literature on the subject has just focused on transformations between different state resources, overlooking the fact that quantum operations which do not commute with the total energy also constitute a potentially valuable resource. In this Letter, given a number of nonthermal quantum channels, we study the problem of how to integrate them in a thermal engine so as to distill a maximum amount of work. We find that, in the limit of asymptotically many uses of each channel, the distillable work is an additive function of the considered channels, computable for both finite dimensional quantum operations and bosonic channels. We apply our results to bound the amount of distillable work due to the natural nonthermal processes postulated in the Ghirardi-Rimini-Weber (GRW) collapse model. We find that, although GRW theory predicts the possibility of extracting work from the vacuum at no cost, the power which a collapse engine could, in principle, generate is extremely low.

  11. Nonthermal Quantum Channels as a Thermodynamical Resource

    NASA Astrophysics Data System (ADS)

    Navascués, Miguel; García-Pintos, Luis Pedro

    2015-07-01

    Quantum thermodynamics can be understood as a resource theory, whereby thermal states are free and the only allowed operations are unitary transformations commuting with the total Hamiltonian of the system. Previous literature on the subject has just focused on transformations between different state resources, overlooking the fact that quantum operations which do not commute with the total energy also constitute a potentially valuable resource. In this Letter, given a number of nonthermal quantum channels, we study the problem of how to integrate them in a thermal engine so as to distill a maximum amount of work. We find that, in the limit of asymptotically many uses of each channel, the distillable work is an additive function of the considered channels, computable for both finite dimensional quantum operations and bosonic channels. We apply our results to bound the amount of distillable work due to the natural nonthermal processes postulated in the Ghirardi-Rimini-Weber (GRW) collapse model. We find that, although GRW theory predicts the possibility of extracting work from the vacuum at no cost, the power which a collapse engine could, in principle, generate is extremely low.

  12. Capacity of a quantum memory channel correlated by matrix product states

    NASA Astrophysics Data System (ADS)

    Mulherkar, Jaideep; Sunitha, V.

    2018-04-01

    We study the capacity of a quantum channel where channel acts like controlled phase gate with the control being provided by a one-dimensional quantum spin chain environment. Due to the correlations in the spin chain, we get a quantum channel with memory. We derive formulas for the quantum capacity of this channel when the spin state is a matrix product state. Particularly, we derive exact formulas for the capacity of the quantum memory channel when the environment state is the ground state of the AKLT model and the Majumdar-Ghosh model. We find that the behavior of the capacity for the range of the parameters is analytic.

  13. Towards Holography via Quantum Source-Channel Codes.

    PubMed

    Pastawski, Fernando; Eisert, Jens; Wilming, Henrik

    2017-07-14

    While originally motivated by quantum computation, quantum error correction (QEC) is currently providing valuable insights into many-body quantum physics, such as topological phases of matter. Furthermore, mounting evidence originating from holography research (AdS/CFT) indicates that QEC should also be pertinent for conformal field theories. With this motivation in mind, we introduce quantum source-channel codes, which combine features of lossy compression and approximate quantum error correction, both of which are predicted in holography. Through a recent construction for approximate recovery maps, we derive guarantees on its erasure decoding performance from calculations of an entropic quantity called conditional mutual information. As an example, we consider Gibbs states of the transverse field Ising model at criticality and provide evidence that they exhibit nontrivial protection from local erasure. This gives rise to the first concrete interpretation of a bona fide conformal field theory as a quantum error correcting code. We argue that quantum source-channel codes are of independent interest beyond holography.

  14. Towards Holography via Quantum Source-Channel Codes

    NASA Astrophysics Data System (ADS)

    Pastawski, Fernando; Eisert, Jens; Wilming, Henrik

    2017-07-01

    While originally motivated by quantum computation, quantum error correction (QEC) is currently providing valuable insights into many-body quantum physics, such as topological phases of matter. Furthermore, mounting evidence originating from holography research (AdS/CFT) indicates that QEC should also be pertinent for conformal field theories. With this motivation in mind, we introduce quantum source-channel codes, which combine features of lossy compression and approximate quantum error correction, both of which are predicted in holography. Through a recent construction for approximate recovery maps, we derive guarantees on its erasure decoding performance from calculations of an entropic quantity called conditional mutual information. As an example, we consider Gibbs states of the transverse field Ising model at criticality and provide evidence that they exhibit nontrivial protection from local erasure. This gives rise to the first concrete interpretation of a bona fide conformal field theory as a quantum error correcting code. We argue that quantum source-channel codes are of independent interest beyond holography.

  15. On S-mixing entropy of quantum channels

    NASA Astrophysics Data System (ADS)

    Mukhamedov, Farrukh; Watanabe, Noboru

    2018-06-01

    In this paper, an S-mixing entropy of quantum channels is introduced as a generalization of Ohya's S-mixing entropy. We investigate several properties of the introduced entropy. Moreover, certain relations between the S-mixing entropy and the existing map and output entropies of quantum channels are investigated as well. These relations allowed us to find certain connections between separable states and the introduced entropy. Hence, there is a sufficient condition to detect entangled states. Moreover, several properties of the introduced entropy are investigated. Besides, entropies of qubit and phase-damping channels are calculated.

  16. Experimental Satellite Quantum Communications

    NASA Astrophysics Data System (ADS)

    Vallone, Giuseppe; Bacco, Davide; Dequal, Daniele; Gaiarin, Simone; Luceri, Vincenza; Bianco, Giuseppe; Villoresi, Paolo

    2015-07-01

    Quantum communication (QC), namely, the faithful transmission of generic quantum states, is a key ingredient of quantum information science. Here we demonstrate QC with polarization encoding from space to ground by exploiting satellite corner cube retroreflectors as quantum transmitters in orbit and the Matera Laser Ranging Observatory of the Italian Space Agency in Matera, Italy, as a quantum receiver. The quantum bit error ratio (QBER) has been kept steadily low to a level suitable for several quantum information protocols, as the violation of Bell inequalities or quantum key distribution (QKD). Indeed, by taking data from different satellites, we demonstrate an average value of QBER =4.6 % for a total link duration of 85 s. The mean photon number per pulse μsat leaving the satellites was estimated to be of the order of one. In addition, we propose a fully operational satellite QKD system by exploiting our communication scheme with orbiting retroreflectors equipped with a modulator, a very compact payload. Our scheme paves the way toward the implementation of a QC worldwide network leveraging existing receivers.

  17. Capacity on wireless quantum cellular communication system

    NASA Astrophysics Data System (ADS)

    Zhou, Xiang-Zhen; Yu, Xu-Tao; Zhang, Zai-Chen

    2018-03-01

    Quantum technology is making excellent prospects in future communication networks. Entanglement generation and purification are two major components in quantum networks. Combining these two techniques with classical cellular mobile communication, we proposed a novel wireless quantum cellular(WQC) communication system which is possible to realize commercial mobile quantum communication. In this paper, the architecture and network topology of WQC communication system are discussed, the mathematical model of WQC system is extracted and the serving capacity, indicating the ability to serve customers, is defined and calculated under certain circumstances.

  18. The application of microwave photonic detection in quantum communication

    NASA Astrophysics Data System (ADS)

    Diao, Wenting; Zhuang, Yongyong; Song, Xuerui; Wang, Liujun; Duan, Chongdi

    2018-03-01

    Quantum communication has attracted much attention in recent years, provides an ultimate level of security, and uniquely it is one of the most likely practical quantum technologies at present. In order to realize global coverage of quantum communication networks, not only need the help of satellite to realize wide area quantum communication, need implementation of optical fiber system to realize city to city quantum communication, but also, it is necessary to implement end-to-end quantum communications intercity and wireless quantum communications that can be received by handheld devices. Because of the limitation of application of light in buildings, it needs quantum communication with microwave band to achieve quantum reception of wireless handheld devices. The single microwave photon energy is very low, it is difficult to directly detect, which become a difficulty in microwave quantum detection. This paper summarizes the mode of single microwave photon detection methods and the possibility of application in microwave quantum communication, and promotes the development of quantum communication in microwave band and quantum radar.

  19. Simple performance evaluation of pulsed spontaneous parametric down-conversion sources for quantum communications.

    PubMed

    Smirr, Jean-Loup; Guilbaud, Sylvain; Ghalbouni, Joe; Frey, Robert; Diamanti, Eleni; Alléaume, Romain; Zaquine, Isabelle

    2011-01-17

    Fast characterization of pulsed spontaneous parametric down conversion (SPDC) sources is important for applications in quantum information processing and communications. We propose a simple method to perform this task, which only requires measuring the counts on the two output channels and the coincidences between them, as well as modeling the filter used to reduce the source bandwidth. The proposed method is experimentally tested and used for a complete evaluation of SPDC sources (pair emission probability, total losses, and fidelity) of various bandwidths. This method can find applications in the setting up of SPDC sources and in the continuous verification of the quality of quantum communication links.

  20. Experimental demonstration of a measurement-based realisation of a quantum channel

    NASA Astrophysics Data System (ADS)

    McCutcheon, W.; McMillan, A.; Rarity, J. G.; Tame, M. S.

    2018-03-01

    We introduce and experimentally demonstrate a method for realising a quantum channel using the measurement-based model. Using a photonic setup and modifying the basis of single-qubit measurements on a four-qubit entangled cluster state, representative channels are realised for the case of a single qubit in the form of amplitude and phase damping channels. The experimental results match the theoretical model well, demonstrating the successful performance of the channels. We also show how other types of quantum channels can be realised using our approach. This work highlights the potential of the measurement-based model for realising quantum channels which may serve as building blocks for simulations of realistic open quantum systems.

  1. Analysis of the secrecy of the running key in quantum encryption channels using coherent states of light

    NASA Astrophysics Data System (ADS)

    Nikulin, Vladimir V.; Hughes, David H.; Malowicki, John; Bedi, Vijit

    2015-05-01

    Free-space optical communication channels offer secure links with low probability of interception and detection. Despite their point-to-point topology, additional security features may be required in privacy-critical applications. Encryption can be achieved at the physical layer by using quantized values of photons, which makes exploitation of such quantum communication links extremely difficult. One example of such technology is keyed communication in quantum noise, a novel quantum modulation protocol that offers ultra-secure communication with competitive performance characteristics. Its utilization relies on specific coherent measurements to decrypt the signal. The process of measurements is complicated by the inherent and irreducible quantum noise of coherent states. This problem is different from traditional laser communication with coherent detection; therefore continuous efforts are being made to improve the measurement techniques. Quantum-based encryption systems that use the phase of the signal as the information carrier impose aggressive requirements on the accuracy of the measurements when an unauthorized party attempts intercepting the data stream. Therefore, analysis of the secrecy of the data becomes extremely important. In this paper, we present the results of a study that had a goal of assessment of potential vulnerability of the running key. Basic results of the laboratory measurements are combined with simulation studies and statistical analysis that can be used for both conceptual improvement of the encryption approach and for quantitative comparison of secrecy of different quantum communication protocols.

  2. Optical Communications Channel Combiner

    NASA Technical Reports Server (NTRS)

    Quirk, Kevin J.; Quirk, Kevin J.; Nguyen, Danh H.; Nguyen, Huy

    2012-01-01

    NASA has identified deep-space optical communications links as an integral part of a unified space communication network in order to provide data rates in excess of 100 Mb/s. The distances and limited power inherent in a deep-space optical downlink necessitate the use of photon-counting detectors and a power-efficient modulation such as pulse position modulation (PPM). For the output of each photodetector, whether from a separate telescope or a portion of the detection area, a communication receiver estimates a log-likelihood ratio for each PPM slot. To realize the full effective aperture of these receivers, their outputs must be combined prior to information decoding. A channel combiner was developed to synchronize the log-likelihood ratio (LLR) sequences of multiple receivers, and then combines these into a single LLR sequence for information decoding. The channel combiner synchronizes the LLR sequences of up to three receivers and then combines these into a single LLR sequence for output. The channel combiner has three channel inputs, each of which takes as input a sequence of four-bit LLRs for each PPM slot in a codeword via a XAUI 10 Gb/s quad optical fiber interface. The cross-correlation between the channels LLR time series are calculated and used to synchronize the sequences prior to combining. The output of the channel combiner is a sequence of four-bit LLRs for each PPM slot in a codeword via a XAUI 10 Gb/s quad optical fiber interface. The unit is controlled through a 1 Gb/s Ethernet UDP/IP interface. A deep-space optical communication link has not yet been demonstrated. This ground-station channel combiner was developed to demonstrate this capability and is unique in its ability to process such a signal.

  3. New Quantum Key Distribution Scheme Based on Random Hybrid Quantum Channel with EPR Pairs and GHZ States

    NASA Astrophysics Data System (ADS)

    Yan, Xing-Yu; Gong, Li-Hua; Chen, Hua-Ying; Zhou, Nan-Run

    2018-05-01

    A theoretical quantum key distribution scheme based on random hybrid quantum channel with EPR pairs and GHZ states is devised. In this scheme, EPR pairs and tripartite GHZ states are exploited to set up random hybrid quantum channel. Only one photon in each entangled state is necessary to run forth and back in the channel. The security of the quantum key distribution scheme is guaranteed by more than one round of eavesdropping check procedures. It is of high capacity since one particle could carry more than two bits of information via quantum dense coding.

  4. Adaptive recurrence quantum entanglement distillation for two-Kraus-operator channels

    NASA Astrophysics Data System (ADS)

    Ruan, Liangzhong; Dai, Wenhan; Win, Moe Z.

    2018-05-01

    Quantum entanglement serves as a valuable resource for many important quantum operations. A pair of entangled qubits can be shared between two agents by first preparing a maximally entangled qubit pair at one agent, and then sending one of the qubits to the other agent through a quantum channel. In this process, the deterioration of entanglement is inevitable since the noise inherent in the channel contaminates the qubit. To address this challenge, various quantum entanglement distillation (QED) algorithms have been developed. Among them, recurrence algorithms have advantages in terms of implementability and robustness. However, the efficiency of recurrence QED algorithms has not been investigated thoroughly in the literature. This paper puts forth two recurrence QED algorithms that adapt to the quantum channel to tackle the efficiency issue. The proposed algorithms have guaranteed convergence for quantum channels with two Kraus operators, which include phase-damping and amplitude-damping channels. Analytical results show that the convergence speed of these algorithms is improved from linear to quadratic and one of the algorithms achieves the optimal speed. Numerical results confirm that the proposed algorithms significantly improve the efficiency of QED.

  5. Enhanced Communication with the Assistance of Indefinite Causal Order

    NASA Astrophysics Data System (ADS)

    Ebler, Daniel; Salek, Sina; Chiribella, Giulio

    2018-03-01

    In quantum Shannon theory, the way information is encoded and decoded takes advantage of the laws of quantum mechanics, while the way communication channels are interlinked is assumed to be classical. In this Letter, we relax the assumption that quantum channels are combined classically, showing that a quantum communication network where quantum channels are combined in a superposition of different orders can achieve tasks that are impossible in conventional quantum Shannon theory. In particular, we show that two identical copies of a completely depolarizing channel become able to transmit information when they are combined in a quantum superposition of two alternative orders. This finding runs counter to the intuition that if two communication channels are identical, using them in different orders should not make any difference. The failure of such intuition stems from the fact that a single noisy channel can be a random mixture of elementary, noncommuting processes, whose order (or lack thereof) can affect the ability to transmit information.

  6. Enhanced Communication with the Assistance of Indefinite Causal Order.

    PubMed

    Ebler, Daniel; Salek, Sina; Chiribella, Giulio

    2018-03-23

    In quantum Shannon theory, the way information is encoded and decoded takes advantage of the laws of quantum mechanics, while the way communication channels are interlinked is assumed to be classical. In this Letter, we relax the assumption that quantum channels are combined classically, showing that a quantum communication network where quantum channels are combined in a superposition of different orders can achieve tasks that are impossible in conventional quantum Shannon theory. In particular, we show that two identical copies of a completely depolarizing channel become able to transmit information when they are combined in a quantum superposition of two alternative orders. This finding runs counter to the intuition that if two communication channels are identical, using them in different orders should not make any difference. The failure of such intuition stems from the fact that a single noisy channel can be a random mixture of elementary, noncommuting processes, whose order (or lack thereof) can affect the ability to transmit information.

  7. Online evolution reconstruction from a single measurement record with random time intervals for quantum communication

    NASA Astrophysics Data System (ADS)

    Zhou, Hua; Su, Yang; Wang, Rong; Zhu, Yong; Shen, Huiping; Pu, Tao; Wu, Chuanxin; Zhao, Jiyong; Zhang, Baofu; Xu, Zhiyong

    2017-10-01

    Online reconstruction of a time-variant quantum state from the encoding/decoding results of quantum communication is addressed by developing a method of evolution reconstruction from a single measurement record with random time intervals. A time-variant two-dimensional state is reconstructed on the basis of recovering its expectation value functions of three nonorthogonal projectors from a random single measurement record, which is composed from the discarded qubits of the six-state protocol. The simulated results prove that our method is robust to typical metro quantum channels. Our work extends the Fourier-based method of evolution reconstruction from the version for a regular single measurement record with equal time intervals to a unified one, which can be applied to arbitrary single measurement records. The proposed protocol of evolution reconstruction runs concurrently with the one of quantum communication, which can facilitate the online quantum tomography.

  8. Second-Order Asymptotics for the Classical Capacity of Image-Additive Quantum Channels

    NASA Astrophysics Data System (ADS)

    Tomamichel, Marco; Tan, Vincent Y. F.

    2015-08-01

    We study non-asymptotic fundamental limits for transmitting classical information over memoryless quantum channels, i.e. we investigate the amount of classical information that can be transmitted when a quantum channel is used a finite number of times and a fixed, non-vanishing average error is permissible. In this work we consider the classical capacity of quantum channels that are image-additive, including all classical to quantum channels, as well as the product state capacity of arbitrary quantum channels. In both cases we show that the non-asymptotic fundamental limit admits a second-order approximation that illustrates the speed at which the rate of optimal codes converges to the Holevo capacity as the blocklength tends to infinity. The behavior is governed by a new channel parameter, called channel dispersion, for which we provide a geometrical interpretation.

  9. Experimental demonstration of entanglement-enhanced classical communication over a quantum channel with correlated noise.

    PubMed

    Banaszek, Konrad; Dragan, Andrzej; Wasilewski, Wojciech; Radzewicz, Czesław

    2004-06-25

    We present an experiment demonstrating the entanglement enhanced capacity of a quantum channel with correlated noise, modeled by a fiber optic link exhibiting fluctuating birefringence. In this setting, introducing entanglement between two photons is required to maximize the amount of information that can be encoded into their joint polarization degree of freedom. We demonstrated this effect using a fiber-coupled source of entangled photon pairs based on spontaneous parametric down-conversion, and a linear-optics Bell state measurement. The obtained experimental classical capacity with entangled states is equal to 0.82+/-0.04 per a photon pair, and it exceeds approximately 2.5 times the theoretical upper limit when no quantum correlations are allowed.

  10. Unconditional security proof of a deterministic quantum key distribution with a two-way quantum channel

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Lu Hua; Department of Mathematics and Physics, Hubei University of Technology, Wuhan 430068; Fung, Chi-Hang Fred

    2011-10-15

    In a deterministic quantum key distribution (DQKD) protocol with a two-way quantum channel, Bob sends a qubit to Alice who then encodes a key bit onto the qubit and sends it back to Bob. After measuring the returned qubit, Bob can obtain Alice's key bit immediately, without basis reconciliation. Since an eavesdropper may attack the qubits traveling on either the Bob-Alice channel or the Alice-Bob channel, the security analysis of DQKD protocol with a two-way quantum channel is complicated and its unconditional security has been controversial. This paper presents a security proof of a single-photon four-state DQKD protocol against generalmore » attacks.« less

  11. Classical noise, quantum noise and secure communication

    NASA Astrophysics Data System (ADS)

    Tannous, C.; Langlois, J.

    2016-01-01

    Secure communication based on message encryption might be performed by combining the message with controlled noise (called pseudo-noise) as performed in spread-spectrum communication used presently in Wi-Fi and smartphone telecommunication systems. Quantum communication based on entanglement is another route for securing communications as demonstrated by several important experiments described in this work. The central role played by the photon in unifying the description of classical and quantum noise as major ingredients of secure communication systems is highlighted and described on the basis of the classical and quantum fluctuation dissipation theorems.

  12. Interactive communication channel

    NASA Astrophysics Data System (ADS)

    Chan, R. H.; Mann, M. R.; Ciarrocchi, J. A.

    1985-10-01

    Discussed is an interactive communications channel (ICC) for providing a digital computer with high-performance multi-channel interfaces. Sixteen full duplex channels can be serviced in the ICC with the sequence or scan pattern being programmable and dependent upon the number or channels and their speed. A channel buffer system is used for line interface, and character exchange. The channel buffer system is on a byte basis. The ICC performs frame start and frame end functions, bit stripping and bit stuffing. Data is stored in a memory in block format (256 bytes maximum) by a program control and the ICC maintains byte address information and a block byte count. Data exchange with a memory is made by cycle steals. Error detection is also provided for using a cyclic redundancy check technique.

  13. Recent progress of quantum communication in China (Conference Presentation)

    NASA Astrophysics Data System (ADS)

    Zhang, Qiang

    2016-04-01

    Quantum communication, based on the quantum physics, can provide information theoretical security. Building a global quantum network is one ultimate goal for the research of quantum information. Here, this talk will review the progress for quantum communication in China, including quantum key distribution over metropolitan area with untrustful relay, field test of quantum entanglement swapping over metropolitan network, the 2000 km quantum key distribution main trunk line, and satellite based quantum communication.

  14. Quantum dot conjugates in a sub-micrometer fluidic channel

    DOEpatents

    Stavis, Samuel M.; Edel, Joshua B.; Samiee, Kevan T.; Craighead, Harold G.

    2010-04-13

    A nanofluidic channel fabricated in fused silica with an approximately 500 nm square cross section was used to isolate, detect and identify individual quantum dot conjugates. The channel enables the rapid detection of every fluorescent entity in solution. A laser of selected wavelength was used to excite multiple species of quantum dots and organic molecules, and the emission spectra were resolved without significant signal rejection. Quantum dots were then conjugated with organic molecules and detected to demonstrate efficient multicolor detection. PCH was used to analyze coincident detection and to characterize the degree of binding. The use of a small fluidic channel to detect quantum dots as fluorescent labels was shown to be an efficient technique for multiplexed single molecule studies. Detection of single molecule binding events has a variety of applications including high throughput immunoassays.

  15. Quantum dot conjugates in a sub-micrometer fluidic channel

    DOEpatents

    Stavis, Samuel M [Ithaca, NY; Edel, Joshua B [Brookline, MA; Samiee, Kevan T [Ithaca, NY; Craighead, Harold G [Ithaca, NY

    2008-07-29

    A nanofluidic channel fabricated in fused silica with an approximately 500 nm square cross section was used to isolate, detect and identify individual quantum dot conjugates. The channel enables the rapid detection of every fluorescent entity in solution. A laser of selected wavelength was used to excite multiple species of quantum dots and organic molecules, and the emission spectra were resolved without significant signal rejection. Quantum dots were then conjugated with organic molecules and detected to demonstrate efficient multicolor detection. PCH was used to analyze coincident detection and to characterize the degree of binding. The use of a small fluidic channel to detect quantum dots as fluorescent labels was shown to be an efficient technique for multiplexed single molecule studies. Detection of single molecule binding events has a variety of applications including high throughput immunoassays.

  16. Quantum teleportation through noisy channels with multi-qubit GHZ states

    NASA Astrophysics Data System (ADS)

    Espoukeh, Pakhshan; Pedram, Pouria

    2014-08-01

    We investigate two-party quantum teleportation through noisy channels for multi-qubit Greenberger-Horne-Zeilinger (GHZ) states and find which state loses less quantum information in the process. The dynamics of states is described by the master equation with the noisy channels that lead to the quantum channels to be mixed states. We analytically solve the Lindblad equation for -qubit GHZ states where Lindblad operators correspond to the Pauli matrices and describe the decoherence of states. Using the average fidelity, we show that 3GHZ state is more robust than GHZ state under most noisy channels. However, GHZ state preserves same quantum information with respect to Einstein-Podolsky-Rosen and 3GHZ states where the noise is in direction in which the fidelity remains unchanged. We explicitly show that Jung et al.'s conjecture (Phys Rev A 78:012312, 2008), namely "average fidelity with same-axis noisy channels is in general larger than average fidelity with different-axes noisy channels," is not valid for 3GHZ and 4GHZ states.

  17. Avoiding disentanglement of multipartite entangled optical beams with a correlated noisy channel

    PubMed Central

    Deng, Xiaowei; Tian, Caixing; Su, Xiaolong; Xie, Changde

    2017-01-01

    A quantum communication network can be constructed by distributing a multipartite entangled state to space-separated nodes. Entangled optical beams with highest flying speed and measurable brightness can be used as carriers to convey information in quantum communication networks. Losses and noises existing in real communication channels will reduce or even totally destroy entanglement. The phenomenon of disentanglement will result in the complete failure of quantum communication. Here, we present the experimental demonstrations on the disentanglement and the entanglement revival of tripartite entangled optical beams used in a quantum network. We experimentally demonstrate that symmetric tripartite entangled optical beams are robust in pure lossy but noiseless channels. In a noisy channel, the excess noise will lead to the disentanglement and the destroyed entanglement can be revived by the use of a correlated noisy channel (non-Markovian environment). The presented results provide useful technical references for establishing quantum networks. PMID:28295024

  18. Adaptive real time selection for quantum key distribution in lossy and turbulent free-space channels

    NASA Astrophysics Data System (ADS)

    Vallone, Giuseppe; Marangon, Davide G.; Canale, Matteo; Savorgnan, Ilaria; Bacco, Davide; Barbieri, Mauro; Calimani, Simon; Barbieri, Cesare; Laurenti, Nicola; Villoresi, Paolo

    2015-04-01

    The unconditional security in the creation of cryptographic keys obtained by quantum key distribution (QKD) protocols will induce a quantum leap in free-space communication privacy in the same way that we are beginning to realize secure optical fiber connections. However, free-space channels, in particular those with long links and the presence of atmospheric turbulence, are affected by losses, fluctuating transmissivity, and background light that impair the conditions for secure QKD. Here we introduce a method to contrast the atmospheric turbulence in QKD experiments. Our adaptive real time selection (ARTS) technique at the receiver is based on the selection of the intervals with higher channel transmissivity. We demonstrate, using data from the Canary Island 143-km free-space link, that conditions with unacceptable average quantum bit error rate which would prevent the generation of a secure key can be used once parsed according to the instantaneous scintillation using the ARTS technique.

  19. Faithful One-way Trip Deterministic Secure Quantum Communication Scheme Against Collective Rotating Noise Based on Order Rearrangement of Photon Pairs

    NASA Astrophysics Data System (ADS)

    Yuan, Hao; Zhang, Qin; Hong, Liang; Yin, Wen-jie; Xu, Dong

    2014-08-01

    We present a novel scheme for deterministic secure quantum communication (DSQC) over collective rotating noisy channel. Four special two-qubit states are found can constitute a noise-free subspaces, and so are utilized as quantum information carriers. In this scheme, the information carriers transmite over the quantum channel only one time, which can effectively reduce the influence of other noise existing in quantum channel. The information receiver need only perform two single-photon collective measurements to decode the secret messages, which can make the present scheme more convenient in practical application. It will be showed that our scheme has a relatively high information capacity and intrisic efficiency. Foremostly, the decoy photon pair checking technique and the order rearrangement of photon pairs technique guarantee that the present scheme is unconditionally secure.

  20. Communication at the quantum speed limit along a spin chain

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Murphy, Michael; Montangero, Simone; Giovannetti, Vittorio

    2010-08-15

    Spin chains have long been considered as candidates for quantum channels to facilitate quantum communication. We consider the transfer of a single excitation along a spin-1/2 chain governed by Heisenberg-type interactions. We build on the work of Balachandran and Gong [V. Balachandran and J. Gong, Phys. Rev. A 77, 012303 (2008)] and show that by applying optimal control to an external parabolic magnetic field, one can drastically increase the propagation rate by two orders of magnitude. In particular, we show that the theoretical maximum propagation rate can be reached, where the propagation of the excitation takes the form of amore » dispersed wave. We conclude that optimal control is not only a useful tool for experimental application, but also for theoretical inquiry into the physical limits and dynamics of many-body quantum systems.« less

  1. Quantum Communications Systems

    DTIC Science & Technology

    2012-09-21

    metrology practical. The strategy was to develop robust photonic quantum states and sensors serving as an archetype for loss-tolerant information...communications and metrology. Our strategy consisted of developing robust photonic quantum states and sensors serving as an archetype for loss-tolerant...developed atomic memories in caesium vapour, based on a stimulated Raman transition, that have demonstrated a TBP greater than 1000 and are uniquely suited

  2. Semi-quantum communication: protocols for key agreement, controlled secure direct communication and dialogue

    NASA Astrophysics Data System (ADS)

    Shukla, Chitra; Thapliyal, Kishore; Pathak, Anirban

    2017-12-01

    Semi-quantum protocols that allow some of the users to remain classical are proposed for a large class of problems associated with secure communication and secure multiparty computation. Specifically, first-time semi-quantum protocols are proposed for key agreement, controlled deterministic secure communication and dialogue, and it is shown that the semi-quantum protocols for controlled deterministic secure communication and dialogue can be reduced to semi-quantum protocols for e-commerce and private comparison (socialist millionaire problem), respectively. Complementing with the earlier proposed semi-quantum schemes for key distribution, secret sharing and deterministic secure communication, set of schemes proposed here and subsequent discussions have established that almost every secure communication and computation tasks that can be performed using fully quantum protocols can also be performed in semi-quantum manner. Some of the proposed schemes are completely orthogonal-state-based, and thus, fundamentally different from the existing semi-quantum schemes that are conjugate coding-based. Security, efficiency and applicability of the proposed schemes have been discussed with appropriate importance.

  3. Optimal architectures for long distance quantum communication.

    PubMed

    Muralidharan, Sreraman; Li, Linshu; Kim, Jungsang; Lütkenhaus, Norbert; Lukin, Mikhail D; Jiang, Liang

    2016-02-15

    Despite the tremendous progress of quantum cryptography, efficient quantum communication over long distances (≥ 1000 km) remains an outstanding challenge due to fiber attenuation and operation errors accumulated over the entire communication distance. Quantum repeaters (QRs), as a promising approach, can overcome both photon loss and operation errors, and hence significantly speedup the communication rate. Depending on the methods used to correct loss and operation errors, all the proposed QR schemes can be classified into three categories (generations). Here we present the first systematic comparison of three generations of quantum repeaters by evaluating the cost of both temporal and physical resources, and identify the optimized quantum repeater architecture for a given set of experimental parameters for use in quantum key distribution. Our work provides a roadmap for the experimental realizations of highly efficient quantum networks over transcontinental distances.

  4. Optimal architectures for long distance quantum communication

    PubMed Central

    Muralidharan, Sreraman; Li, Linshu; Kim, Jungsang; Lütkenhaus, Norbert; Lukin, Mikhail D.; Jiang, Liang

    2016-01-01

    Despite the tremendous progress of quantum cryptography, efficient quantum communication over long distances (≥1000 km) remains an outstanding challenge due to fiber attenuation and operation errors accumulated over the entire communication distance. Quantum repeaters (QRs), as a promising approach, can overcome both photon loss and operation errors, and hence significantly speedup the communication rate. Depending on the methods used to correct loss and operation errors, all the proposed QR schemes can be classified into three categories (generations). Here we present the first systematic comparison of three generations of quantum repeaters by evaluating the cost of both temporal and physical resources, and identify the optimized quantum repeater architecture for a given set of experimental parameters for use in quantum key distribution. Our work provides a roadmap for the experimental realizations of highly efficient quantum networks over transcontinental distances. PMID:26876670

  5. Optimal architectures for long distance quantum communication

    NASA Astrophysics Data System (ADS)

    Muralidharan, Sreraman; Li, Linshu; Kim, Jungsang; Lütkenhaus, Norbert; Lukin, Mikhail D.; Jiang, Liang

    2016-02-01

    Despite the tremendous progress of quantum cryptography, efficient quantum communication over long distances (≥1000 km) remains an outstanding challenge due to fiber attenuation and operation errors accumulated over the entire communication distance. Quantum repeaters (QRs), as a promising approach, can overcome both photon loss and operation errors, and hence significantly speedup the communication rate. Depending on the methods used to correct loss and operation errors, all the proposed QR schemes can be classified into three categories (generations). Here we present the first systematic comparison of three generations of quantum repeaters by evaluating the cost of both temporal and physical resources, and identify the optimized quantum repeater architecture for a given set of experimental parameters for use in quantum key distribution. Our work provides a roadmap for the experimental realizations of highly efficient quantum networks over transcontinental distances.

  6. Quantum Markov chains, sufficiency of quantum channels, and Rényi information measures

    NASA Astrophysics Data System (ADS)

    Datta, Nilanjana; Wilde, Mark M.

    2015-12-01

    A short quantum Markov chain is a tripartite state {ρ }{ABC} such that system A can be recovered perfectly by acting on system C of the reduced state {ρ }{BC}. Such states have conditional mutual information I(A;B| C) equal to zero and are the only states with this property. A quantum channel {N} is sufficient for two states ρ and σ if there exists a recovery channel using which one can perfectly recover ρ from {N}(ρ ) and σ from {N}(σ ). The relative entropy difference D(ρ \\parallel σ )-D({N}(ρ )\\parallel {N}(σ )) is equal to zero if and only if {N} is sufficient for ρ and σ. In this paper, we show that these properties extend to Rényi generalizations of these information measures which were proposed in (Berta et al 2015 J. Math. Phys. 56 022205; Seshadreesan et al 2015 J. Phys. A: Math. Theor. 48 395303), thus providing an alternate characterization of short quantum Markov chains and sufficient quantum channels. These results give further support to these quantities as being legitimate Rényi generalizations of the conditional mutual information and the relative entropy difference. Along the way, we solve some open questions of Ruskai and Zhang, regarding the trace of particular matrices that arise in the study of monotonicity of relative entropy under quantum operations and strong subadditivity of the von Neumann entropy.

  7. A universal quantum information processor for scalable quantum communication and networks

    PubMed Central

    Yang, Xihua; Xue, Bolin; Zhang, Junxiang; Zhu, Shiyao

    2014-01-01

    Entanglement provides an essential resource for quantum computation, quantum communication, and quantum networks. How to conveniently and efficiently realize the generation, distribution, storage, retrieval, and control of multipartite entanglement is the basic requirement for realistic quantum information processing. Here, we present a theoretical proposal to efficiently and conveniently achieve a universal quantum information processor (QIP) via atomic coherence in an atomic ensemble. The atomic coherence, produced through electromagnetically induced transparency (EIT) in the Λ-type configuration, acts as the QIP and has full functions of quantum beam splitter, quantum frequency converter, quantum entangler, and quantum repeater. By employing EIT-based nondegenerate four-wave mixing processes, the generation, exchange, distribution, and manipulation of light-light, atom-light, and atom-atom multipartite entanglement can be efficiently and flexibly achieved in a deterministic way with only coherent light fields. This method greatly facilitates the operations in quantum information processing, and holds promising applications in realistic scalable quantum communication and quantum networks. PMID:25316514

  8. Polarization tracking system for free-space optical communication, including quantum communication

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Nordholt, Jane Elizabeth; Newell, Raymond Thorson; Peterson, Charles Glen

    Quantum communication transmitters include beacon lasers that transmit a beacon optical signal in a predetermined state of polarization such as one of the states of polarization of a quantum communication basis. Changes in the beacon polarization are detected at a receiver, and a retarder is adjusted so that the states of polarization in a received quantum communication optical signal are matched to basis polarizations. The beacon and QC signals can be at different wavelengths so that the beacon does not interfere with detection and decoding of the QC optical signal.

  9. Hidden Quantum Processes, Quantum Ion Channels, and 1/ fθ-Type Noise.

    PubMed

    Paris, Alan; Vosoughi, Azadeh; Berman, Stephen A; Atia, George

    2018-07-01

    In this letter, we perform a complete and in-depth analysis of Lorentzian noises, such as those arising from [Formula: see text] and [Formula: see text] channel kinetics, in order to identify the source of [Formula: see text]-type noise in neurological membranes. We prove that the autocovariance of Lorentzian noise depends solely on the eigenvalues (time constants) of the kinetic matrix but that the Lorentzian weighting coefficients depend entirely on the eigenvectors of this matrix. We then show that there are rotations of the kinetic eigenvectors that send any initial weights to any target weights without altering the time constants. In particular, we show there are target weights for which the resulting Lorenztian noise has an approximately [Formula: see text]-type spectrum. We justify these kinetic rotations by introducing a quantum mechanical formulation of membrane stochastics, called hidden quantum activated-measurement models, and prove that these quantum models are probabilistically indistinguishable from the classical hidden Markov models typically used for ion channel stochastics. The quantum dividend obtained by replacing classical with quantum membranes is that rotations of the Lorentzian weights become simple readjustments of the quantum state without any change to the laboratory-determined kinetic and conductance parameters. Moreover, the quantum formalism allows us to model the activation energy of a membrane, and we show that maximizing entropy under constrained activation energy yields the previous [Formula: see text]-type Lorentzian weights, in which the spectral exponent [Formula: see text] is a Lagrange multiplier for the energy constraint. Thus, we provide a plausible neurophysical mechanism by which channel and membrane kinetics can give rise to [Formula: see text]-type noise (something that has been occasionally denied in the literature), as well as a realistic and experimentally testable explanation for the numerical values of the spectral

  10. Gaussian private quantum channel with squeezed coherent states.

    PubMed

    Jeong, Kabgyun; Kim, Jaewan; Lee, Su-Yong

    2015-09-14

    While the objective of conventional quantum key distribution (QKD) is to secretly generate and share the classical bits concealed in the form of maximally mixed quantum states, that of private quantum channel (PQC) is to secretly transmit individual quantum states concealed in the form of maximally mixed states using shared one-time pad and it is called Gaussian private quantum channel (GPQC) when the scheme is in the regime of continuous variables. We propose a GPQC enhanced with squeezed coherent states (GPQCwSC), which is a generalization of GPQC with coherent states only (GPQCo) [Phys. Rev. A 72, 042313 (2005)]. We show that GPQCwSC beats the GPQCo for the upper bound on accessible information. As a subsidiary example, it is shown that the squeezed states take an advantage over the coherent states against a beam splitting attack in a continuous variable QKD. It is also shown that a squeezing operation can be approximated as a superposition of two different displacement operations in the small squeezing regime.

  11. Fault-tolerant communication channel structures

    NASA Technical Reports Server (NTRS)

    Tai, Ann T. (Inventor); Alkalai, Leon (Inventor); Chau, Savio N. (Inventor)

    2006-01-01

    Systems and techniques for implementing fault-tolerant communication channels and features in communication systems. Selected commercial-off-the-shelf devices can be integrated in such systems to reduce the cost.

  12. Quantum limit of heat flow across a single electronic channel.

    PubMed

    Jezouin, S; Parmentier, F D; Anthore, A; Gennser, U; Cavanna, A; Jin, Y; Pierre, F

    2013-11-01

    Quantum physics predicts that there is a fundamental maximum heat conductance across a single transport channel and that this thermal conductance quantum, G(Q), is universal, independent of the type of particles carrying the heat. Such universality, combined with the relationship between heat and information, signals a general limit on information transfer. We report on the quantitative measurement of the quantum-limited heat flow for Fermi particles across a single electronic channel, using noise thermometry. The demonstrated agreement with the predicted G(Q) establishes experimentally this basic building block of quantum thermal transport. The achieved accuracy of below 10% opens access to many experiments involving the quantum manipulation of heat.

  13. Conditional cooling limit for a quantum channel going through an incoherent environment.

    PubMed

    Straka, Ivo; Miková, Martina; Mičuda, Michal; Dušek, Miloslav; Ježek, Miroslav; Filip, Radim

    2015-11-16

    We propose and experimentally verify a cooling limit for a quantum channel going through an incoherent environment. The environment consists of a large number of independent non-interacting and non-interfering elementary quantum systems--qubits. The qubits travelling through the channel can only be randomly replaced by environmental qubits. We investigate a conditional cooling limit that exploits an additional probing output. The limit specifies when the single-qubit channel is quantum, i.e. it preserves entanglement. It is a fundamental condition for entanglement-based quantum technology.

  14. Experimental quantum key distribution at 1.3 gigabit-per-second secret-key rate over a 10 dB loss channel

    NASA Astrophysics Data System (ADS)

    Zhang, Zheshen; Chen, Changchen; Zhuang, Quntao; Wong, Franco N. C.; Shapiro, Jeffrey H.

    2018-04-01

    Quantum key distribution (QKD) enables unconditionally secure communication ensured by the laws of physics, opening a promising route to security infrastructure for the coming age of quantum computers. QKD’s demonstrated secret-key rates (SKRs), however, fall far short of the gigabit-per-second rates of classical communication, hindering QKD’s widespread deployment. QKD’s low SKRs are largely due to existing single-photon-based protocols’ vulnerability to channel loss. Floodlight QKD (FL-QKD) boosts SKR by transmitting many photons per encoding, while offering security against collective attacks. Here, we report an FL-QKD experiment operating at a 1.3 Gbit s‑1 SKR over a 10 dB loss channel. To the best of our knowledge, this is the first QKD demonstration that achieves a gigabit-per-second-class SKR, representing a critical advance toward high-rate QKD at metropolitan-area distances.

  15. Monitoring ion-channel function in real time through quantum decoherence

    PubMed Central

    Hall, Liam T.; Hill, Charles D.; Cole, Jared H.; Städler, Brigitte; Caruso, Frank; Mulvaney, Paul; Wrachtrup, Jörg; Hollenberg, Lloyd C. L.

    2010-01-01

    In drug discovery, there is a clear and urgent need for detection of cell-membrane ion-channel operation with wide-field capability. Existing techniques are generally invasive or require specialized nanostructures. We show that quantum nanotechnology could provide a solution. The nitrogen-vacancy (NV) center in nanodiamond is of great interest as a single-atom quantum probe for nanoscale processes. However, until now nothing was known about the quantum behavior of a NV probe in a complex biological environment. We explore the quantum dynamics of a NV probe in proximity to the ion channel, lipid bilayer, and surrounding aqueous environment. Our theoretical results indicate that real-time detection of ion-channel operation at millisecond resolution is possible by directly monitoring the quantum decoherence of the NV probe. With the potential to scan and scale up to an array-based system, this conclusion may have wide-ranging implications for nanoscale biology and drug discovery. PMID:20937908

  16. Monitoring ion-channel function in real time through quantum decoherence.

    PubMed

    Hall, Liam T; Hill, Charles D; Cole, Jared H; Städler, Brigitte; Caruso, Frank; Mulvaney, Paul; Wrachtrup, Jörg; Hollenberg, Lloyd C L

    2010-11-02

    In drug discovery, there is a clear and urgent need for detection of cell-membrane ion-channel operation with wide-field capability. Existing techniques are generally invasive or require specialized nanostructures. We show that quantum nanotechnology could provide a solution. The nitrogen-vacancy (NV) center in nanodiamond is of great interest as a single-atom quantum probe for nanoscale processes. However, until now nothing was known about the quantum behavior of a NV probe in a complex biological environment. We explore the quantum dynamics of a NV probe in proximity to the ion channel, lipid bilayer, and surrounding aqueous environment. Our theoretical results indicate that real-time detection of ion-channel operation at millisecond resolution is possible by directly monitoring the quantum decoherence of the NV probe. With the potential to scan and scale up to an array-based system, this conclusion may have wide-ranging implications for nanoscale biology and drug discovery.

  17. Conditional cooling limit for a quantum channel going through an incoherent environment

    PubMed Central

    Straka, Ivo; Miková, Martina; Mičuda, Michal; Dušek, Miloslav; Ježek, Miroslav; Filip, Radim

    2015-01-01

    We propose and experimentally verify a cooling limit for a quantum channel going through an incoherent environment. The environment consists of a large number of independent non-interacting and non-interfering elementary quantum systems – qubits. The qubits travelling through the channel can only be randomly replaced by environmental qubits. We investigate a conditional cooling limit that exploits an additional probing output. The limit specifies when the single-qubit channel is quantum, i.e. it preserves entanglement. It is a fundamental condition for entanglement-based quantum technology. PMID:26568362

  18. Concurrent signal combining and channel estimation in digital communications

    DOEpatents

    Ormesher, Richard C [Albuquerque, NM; Mason, John J [Albuquerque, NM

    2011-08-30

    In the reception of digital information transmitted on a communication channel, a characteristic exhibited by the communication channel during transmission of the digital information is estimated based on a communication signal that represents the digital information and has been received via the communication channel. Concurrently with the estimating, the communication signal is used to decide what digital information was transmitted.

  19. Dimensional discontinuity in quantum communication complexity at dimension seven

    NASA Astrophysics Data System (ADS)

    Tavakoli, Armin; Pawłowski, Marcin; Żukowski, Marek; Bourennane, Mohamed

    2017-02-01

    Entanglement-assisted classical communication and transmission of a quantum system are the two quantum resources for information processing. Many information tasks can be performed using either quantum resource. However, this equivalence is not always present since entanglement-assisted classical communication is sometimes known to be the better performing resource. Here, we show not only the opposite phenomenon, that there exist tasks for which transmission of a quantum system is a more powerful resource than entanglement-assisted classical communication, but also that such phenomena can have a surprisingly strong dependence on the dimension of Hilbert space. We introduce a family of communication complexity problems parametrized by the dimension of Hilbert space and study the performance of each quantum resource. Under an additional assumption of a linear strategy for the receiving party, we find that for low dimensions the two resources perform equally well, whereas for dimension seven and above the equivalence is suddenly broken and transmission of a quantum system becomes more powerful than entanglement-assisted classical communication. Moreover, we find that transmission of a quantum system may even outperform classical communication assisted by the stronger-than-quantum correlations obtained from the principle of macroscopic locality.

  20. Novel systems and methods for quantum communication, quantum computation, and quantum simulation

    NASA Astrophysics Data System (ADS)

    Gorshkov, Alexey Vyacheslavovich

    Precise control over quantum systems can enable the realization of fascinating applications such as powerful computers, secure communication devices, and simulators that can elucidate the physics of complex condensed matter systems. However, the fragility of quantum effects makes it very difficult to harness the power of quantum mechanics. In this thesis, we present novel systems and tools for gaining fundamental insights into the complex quantum world and for bringing practical applications of quantum mechanics closer to reality. We first optimize and show equivalence between a wide range of techniques for storage of photons in atomic ensembles. We describe experiments demonstrating the potential of our optimization algorithms for quantum communication and computation applications. Next, we combine the technique of photon storage with strong atom-atom interactions to propose a robust protocol for implementing the two-qubit photonic phase gate, which is an important ingredient in many quantum computation and communication tasks. In contrast to photon storage, many quantum computation and simulation applications require individual addressing of closely-spaced atoms, ions, quantum dots, or solid state defects. To meet this requirement, we propose a method for coherent optical far-field manipulation of quantum systems with a resolution that is not limited by the wavelength of radiation. While alkali atoms are currently the system of choice for photon storage and many other applications, we develop new methods for quantum information processing and quantum simulation with ultracold alkaline-earth atoms in optical lattices. We show how multiple qubits can be encoded in individual alkaline-earth atoms and harnessed for quantum computing and precision measurements applications. We also demonstrate that alkaline-earth atoms can be used to simulate highly symmetric systems exhibiting spin-orbital interactions and capable of providing valuable insights into strongly

  1. Protecting Quantum Correlation from Correlated Amplitude Damping Channel

    NASA Astrophysics Data System (ADS)

    Huang, Zhiming; Zhang, Cai

    2017-08-01

    In this work, we investigate the dynamics of quantum correlation measured by measurement-induced nonlocality (MIN) and local quantum uncertainty (LQU) in correlated amplitude damping (CAD) channel. We find that the memory parameter brings different influences on MIN and LQU. In addition, we propose a scheme to protect quantum correlation by executing prior weak measurement (WM) and post-measurement reversal (MR). However, better protection of quantum correlation by the scheme implies a lower success probability (SP).

  2. Exploring the boundaries of quantum mechanics: advances in satellite quantum communications.

    PubMed

    Agnesi, Costantino; Vedovato, Francesco; Schiavon, Matteo; Dequal, Daniele; Calderaro, Luca; Tomasin, Marco; Marangon, Davide G; Stanco, Andrea; Luceri, Vincenza; Bianco, Giuseppe; Vallone, Giuseppe; Villoresi, Paolo

    2018-07-13

    Recent interest in quantum communications has stimulated great technological progress in satellite quantum technologies. These advances have rendered the aforesaid technologies mature enough to support the realization of experiments that test the foundations of quantum theory at unprecedented scales and in the unexplored space environment. Such experiments, in fact, could explore the boundaries of quantum theory and may provide new insights to investigate phenomena where gravity affects quantum objects. Here, we review recent results in satellite quantum communications and discuss possible phenomena that could be observable with current technologies. Furthermore, stressing the fact that space represents an incredible resource to realize new experiments aimed at highlighting some physical effects, we challenge the community to propose new experiments that unveil the interplay between quantum mechanics and gravity that could be realizable in the near future.This article is part of a discussion meeting issue 'Foundations of quantum mechanics and their impact on contemporary society'. © 2018 The Author(s).

  3. Gaussian private quantum channel with squeezed coherent states

    PubMed Central

    Jeong, Kabgyun; Kim, Jaewan; Lee, Su-Yong

    2015-01-01

    While the objective of conventional quantum key distribution (QKD) is to secretly generate and share the classical bits concealed in the form of maximally mixed quantum states, that of private quantum channel (PQC) is to secretly transmit individual quantum states concealed in the form of maximally mixed states using shared one-time pad and it is called Gaussian private quantum channel (GPQC) when the scheme is in the regime of continuous variables. We propose a GPQC enhanced with squeezed coherent states (GPQCwSC), which is a generalization of GPQC with coherent states only (GPQCo) [Phys. Rev. A 72, 042313 (2005)]. We show that GPQCwSC beats the GPQCo for the upper bound on accessible information. As a subsidiary example, it is shown that the squeezed states take an advantage over the coherent states against a beam splitting attack in a continuous variable QKD. It is also shown that a squeezing operation can be approximated as a superposition of two different displacement operations in the small squeezing regime. PMID:26364893

  4. Quantum Fisher information of the Greenberg-Horne-Zeilinger state in decoherence channels

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ma Jian; Huang Yixiao; Wang Xiaoguang

    2011-08-15

    Quantum Fisher information of a parameter characterizes the sensitivity of the state with respect to changes of the parameter. In this article, we study the quantum Fisher information of a state with respect to SU(2) rotations under three decoherence channels: the amplitude-damping, phase-damping, and depolarizing channels. The initial state is chosen to be a Greenberg-Horne-Zeilinger state of which the phase sensitivity can achieve the Heisenberg limit. By using the Kraus operator representation, the quantum Fisher information is obtained analytically. We observe the decay and sudden change of the quantum Fisher information in all three channels.

  5. Contraction coefficients for noisy quantum channels

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hiai, Fumio, E-mail: hiai.fumio@gmail.com; Ruskai, Mary Beth, E-mail: ruskai@member.ams.org

    Generalized relative entropy, monotone Riemannian metrics, geodesic distance, and trace distance are all known to decrease under the action of quantum channels. We give some new bounds on, and relationships between, the maximal contraction for these quantities.

  6. Acoustic MIMO communications in a very shallow water channel

    NASA Astrophysics Data System (ADS)

    Zhou, Yuehai; Cao, Xiuling; Tong, Feng

    2015-12-01

    Underwater acoustic channels pose significant difficulty for the development of high speed communication due to highly limited band-width as well as hostile multipath interference. Enlightened by rapid progress of multiple input multiple output (MIMO) technologies in wireless communication scenarios, MIMO systems offer a potential solution by enabling multiple spatially parallel communication channels to improve communication performance as well as capacity. For MIMO acoustic communications, deep sea channels offer substantial spatial diversity among multiple channels that can be exploited to address simultaneous multipath and co-channel interference. At the same time, there are increasing requirements for high speed underwater communication in very shallow water area (for example, a depth less than 10 m). In this paper, a space-time multichannel adaptive receiver consisting of multiple decision feedback equalizers (DFE) is adopted as the receiver for a very shallow water MIMO acoustic communication system. The performance of multichannel DFE receivers with relatively small number of receiving elements are analyzed and compared with that of the multichannel time reversal receiver to evaluate the impact of limited spatial diversity on multi-channel equalization and time reversal processing. The results of sea trials in a very shallow water channel are presented to demonstrate the feasibility of very shallow water MIMO acoustic communication.

  7. Quantum coding with finite resources.

    PubMed

    Tomamichel, Marco; Berta, Mario; Renes, Joseph M

    2016-05-09

    The quantum capacity of a memoryless channel determines the maximal rate at which we can communicate reliably over asymptotically many uses of the channel. Here we illustrate that this asymptotic characterization is insufficient in practical scenarios where decoherence severely limits our ability to manipulate large quantum systems in the encoder and decoder. In practical settings, we should instead focus on the optimal trade-off between three parameters: the rate of the code, the size of the quantum devices at the encoder and decoder, and the fidelity of the transmission. We find approximate and exact characterizations of this trade-off for various channels of interest, including dephasing, depolarizing and erasure channels. In each case, the trade-off is parameterized by the capacity and a second channel parameter, the quantum channel dispersion. In the process, we develop several bounds that are valid for general quantum channels and can be computed for small instances.

  8. Implementation of generalized quantum measurements: Superadditive quantum coding, accessible information extraction, and classical capacity limit

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Takeoka, Masahiro; Fujiwara, Mikio; Mizuno, Jun

    2004-05-01

    Quantum-information theory predicts that when the transmission resource is doubled in quantum channels, the amount of information transmitted can be increased more than twice by quantum-channel coding technique, whereas the increase is at most twice in classical information theory. This remarkable feature, the superadditive quantum-coding gain, can be implemented by appropriate choices of code words and corresponding quantum decoding which requires a collective quantum measurement. Recently, an experimental demonstration was reported [M. Fujiwara et al., Phys. Rev. Lett. 90, 167906 (2003)]. The purpose of this paper is to describe our experiment in detail. Particularly, a design strategy of quantum-collective decodingmore » in physical quantum circuits is emphasized. We also address the practical implication of the gain on communication performance by introducing the quantum-classical hybrid coding scheme. We show how the superadditive quantum-coding gain, even in a small code length, can boost the communication performance of conventional coding techniques.« less

  9. Single Channel Quantum Color Image Encryption Algorithm Based on HSI Model and Quantum Fourier Transform

    NASA Astrophysics Data System (ADS)

    Gong, Li-Hua; He, Xiang-Tao; Tan, Ru-Chao; Zhou, Zhi-Hong

    2018-01-01

    In order to obtain high-quality color images, it is important to keep the hue component unchanged while emphasize the intensity or saturation component. As a public color model, Hue-Saturation Intensity (HSI) model is commonly used in image processing. A new single channel quantum color image encryption algorithm based on HSI model and quantum Fourier transform (QFT) is investigated, where the color components of the original color image are converted to HSI and the logistic map is employed to diffuse the relationship of pixels in color components. Subsequently, quantum Fourier transform is exploited to fulfill the encryption. The cipher-text is a combination of a gray image and a phase matrix. Simulations and theoretical analyses demonstrate that the proposed single channel quantum color image encryption scheme based on the HSI model and quantum Fourier transform is secure and effective.

  10. Regularized maximum pure-state input-output fidelity of a quantum channel

    NASA Astrophysics Data System (ADS)

    Ernst, Moritz F.; Klesse, Rochus

    2017-12-01

    As a toy model for the capacity problem in quantum information theory we investigate finite and asymptotic regularizations of the maximum pure-state input-output fidelity F (N ) of a general quantum channel N . We show that the asymptotic regularization F ˜(N ) is lower bounded by the maximum output ∞ -norm ν∞(N ) of the channel. For N being a Pauli channel, we find that both quantities are equal.

  11. Quantum subsystems: Exploring the complementarity of quantum privacy and error correction

    NASA Astrophysics Data System (ADS)

    Jochym-O'Connor, Tomas; Kribs, David W.; Laflamme, Raymond; Plosker, Sarah

    2014-09-01

    This paper addresses and expands on the contents of the recent Letter [Phys. Rev. Lett. 111, 030502 (2013), 10.1103/PhysRevLett.111.030502] discussing private quantum subsystems. Here we prove several previously presented results, including a condition for a given random unitary channel to not have a private subspace (although this does not mean that private communication cannot occur, as was previously demonstrated via private subsystems) and algebraic conditions that characterize when a general quantum subsystem or subspace code is private for a quantum channel. These conditions can be regarded as the private analog of the Knill-Laflamme conditions for quantum error correction, and we explore how the conditions simplify in some special cases. The bridge between quantum cryptography and quantum error correction provided by complementary quantum channels motivates the study of a new, more general definition of quantum error-correcting code, and we initiate this study here. We also consider the concept of complementarity for the general notion of a private quantum subsystem.

  12. Anesthetics act in quantum channels in brain microtubules to prevent consciousness.

    PubMed

    Craddock, Travis J A; Hameroff, Stuart R; Ayoub, Ahmed T; Klobukowski, Mariusz; Tuszynski, Jack A

    2015-01-01

    The mechanism by which anesthetic gases selectively prevent consciousness and memory (sparing non-conscious brain functions) remains unknown. At the turn of the 20(th) century Meyer and Overton showed that potency of structurally dissimilar anesthetic gas molecules correlated precisely over many orders of magnitude with one factor, solubility in a non-polar, 'hydrophobic' medium akin to olive oil. In the 1980s Franks and Lieb showed anesthetics acted in such a medium within proteins, suggesting post-synaptic membrane receptors. But anesthetic studies on such proteins yielded only confusing results. In recent years Eckenhoff and colleagues have found anesthetic action in microtubules, cytoskeletal polymers of the protein tubulin inside brain neurons. 'Quantum mobility' in microtubules has been proposed to mediate consciousness. Through molecular modeling we have previously shown: (1) olive oil-like non-polar, hydrophobic quantum mobility pathways ('quantum channels') of tryptophan rings in tubulin, (2) binding of anesthetic gas molecules in these channels, and (3) capabilities for π-electron resonant energy transfer, or exciton hopping, among tryptophan aromatic rings in quantum channels, similar to photosynthesis protein quantum coherence. Here, we show anesthetic molecules can impair π-resonance energy transfer and exciton hopping in tubulin quantum channels, and thus account for selective action of anesthetics on consciousness and memory.

  13. Relativistic quantum cryptography

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Molotkov, S. N., E-mail: molotkov@issp.ac.ru

    2011-03-15

    A new protocol of quantum key distribution is proposed to transmit keys through free space. Along with quantum-mechanical restrictions on the discernibility of nonorthogonal quantum states, the protocol uses additional restrictions imposed by special relativity theory. Unlike all existing quantum key distribution protocols, this protocol ensures key secrecy for a not strictly one-photon source of quantum states and an arbitrary length of a quantum communication channel.

  14. Schemes for Hybrid Bidirectional Controlled Quantum Communication via Multi-qubit Entangled States

    NASA Astrophysics Data System (ADS)

    Ma, Peng-Cheng; Chen, Gui-Bin; Li, Xiao-Wei; Zhan, You-Bang

    2018-02-01

    We present two schemes for hybrid bidirectional controlled quantum communication (HBCQC) via six- and nine-qubit entangled states as the quantum channel, respectively. In these schemes, two distant parties, Alice and Bob are not only senders but also receivers, and Alice wants to teleport an unknown single-qubit state to Bob, at the same time, Bob wishes to help Alice remotely prepares an arbitrary single- and two- qubit state, respectively. It is shown that, only if the two senders and the controller collaborate with each other, the HBCQC can be completed successfully. We demonstrate, in our both schemes, the total success probability of the HBCQC can reach 1, that is, the schemes are deterministic.

  15. Quantum coding with finite resources

    PubMed Central

    Tomamichel, Marco; Berta, Mario; Renes, Joseph M.

    2016-01-01

    The quantum capacity of a memoryless channel determines the maximal rate at which we can communicate reliably over asymptotically many uses of the channel. Here we illustrate that this asymptotic characterization is insufficient in practical scenarios where decoherence severely limits our ability to manipulate large quantum systems in the encoder and decoder. In practical settings, we should instead focus on the optimal trade-off between three parameters: the rate of the code, the size of the quantum devices at the encoder and decoder, and the fidelity of the transmission. We find approximate and exact characterizations of this trade-off for various channels of interest, including dephasing, depolarizing and erasure channels. In each case, the trade-off is parameterized by the capacity and a second channel parameter, the quantum channel dispersion. In the process, we develop several bounds that are valid for general quantum channels and can be computed for small instances. PMID:27156995

  16. Bidirectional Teleportation Protocol in Quantum Wireless Multi-hop Network

    NASA Astrophysics Data System (ADS)

    Cai, Rui; Yu, Xu-Tao; Zhang, Zai-Chen

    2018-06-01

    We propose a bidirectional quantum teleportation protocol based on a composite GHZ-Bell state. In this protocol, the composite GHZ-Bell state channel is transformed into two-Bell state channel through gate operations and single qubit measurements. The channel transformation will lead to different kinds of quantum channel states, so a method is proposed to help determine the unitary matrices effectively under different quantum channels. Furthermore, we discuss the bidirectional teleportation protocol in the quantum wireless multi-hop network. This paper is aimed to provide a bidirectional teleportation protocol and study the bidirectional multi-hop teleportation in the quantum wireless communication network.

  17. Bidirectional Teleportation Protocol in Quantum Wireless Multi-hop Network

    NASA Astrophysics Data System (ADS)

    Cai, Rui; Yu, Xu-Tao; Zhang, Zai-Chen

    2018-02-01

    We propose a bidirectional quantum teleportation protocol based on a composite GHZ-Bell state. In this protocol, the composite GHZ-Bell state channel is transformed into two-Bell state channel through gate operations and single qubit measurements. The channel transformation will lead to different kinds of quantum channel states, so a method is proposed to help determine the unitary matrices effectively under different quantum channels. Furthermore, we discuss the bidirectional teleportation protocol in the quantum wireless multi-hop network. This paper is aimed to provide a bidirectional teleportation protocol and study the bidirectional multi-hop teleportation in the quantum wireless communication network.

  18. Quantum communication and information processing

    NASA Astrophysics Data System (ADS)

    Beals, Travis Roland

    Quantum computers enable dramatically more efficient algorithms for solving certain classes of computational problems, but, in doing so, they create new problems. In particular, Shor's Algorithm allows for efficient cryptanalysis of many public-key cryptosystems. As public key cryptography is a critical component of present-day electronic commerce, it is crucial that a working, secure replacement be found. Quantum key distribution (QKD), first developed by C.H. Bennett and G. Brassard, offers a partial solution, but many challenges remain, both in terms of hardware limitations and in designing cryptographic protocols for a viable large-scale quantum communication infrastructure. In Part I, I investigate optical lattice-based approaches to quantum information processing. I look at details of a proposal for an optical lattice-based quantum computer, which could potentially be used for both quantum communications and for more sophisticated quantum information processing. In Part III, I propose a method for converting and storing photonic quantum bits in the internal state of periodically-spaced neutral atoms by generating and manipulating a photonic band gap and associated defect states. In Part II, I present a cryptographic protocol which allows for the extension of present-day QKD networks over much longer distances without the development of new hardware. I also present a second, related protocol which effectively solves the authentication problem faced by a large QKD network, thus making QKD a viable, information-theoretic secure replacement for public key cryptosystems.

  19. Arbitrarily small amounts of correlation for arbitrarily varying quantum channels

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Boche, H., E-mail: boche@tum.de, E-mail: janis.noetzel@tum.de; Nötzel, J., E-mail: boche@tum.de, E-mail: janis.noetzel@tum.de

    2013-11-15

    As our main result show that in order to achieve the randomness assisted message and entanglement transmission capacities of a finite arbitrarily varying quantum channel it is not necessary that sender and receiver share (asymptotically perfect) common randomness. Rather, it is sufficient that they each have access to an unlimited amount of uses of one part of a correlated bipartite source. This access might be restricted to an arbitrary small (nonzero) fraction per channel use, without changing the main result. We investigate the notion of common randomness. It turns out that this is a very costly resource – generically, itmore » cannot be obtained just by local processing of a bipartite source. This result underlines the importance of our main result. Also, the asymptotic equivalence of the maximal- and average error criterion for classical message transmission over finite arbitrarily varying quantum channels is proven. At last, we prove a simplified symmetrizability condition for finite arbitrarily varying quantum channels.« less

  20. Quantum photonic network and physical layer security

    NASA Astrophysics Data System (ADS)

    Sasaki, Masahide; Endo, Hiroyuki; Fujiwara, Mikio; Kitamura, Mitsuo; Ito, Toshiyuki; Shimizu, Ryosuke; Toyoshima, Morio

    2017-06-01

    Quantum communication and quantum cryptography are expected to enhance the transmission rate and the security (confidentiality of data transmission), respectively. We study a new scheme which can potentially bridge an intermediate region covered by these two schemes, which is referred to as quantum photonic network. The basic framework is information theoretically secure communications in a free space optical (FSO) wiretap channel, in which an eavesdropper has physically limited access to the main channel between the legitimate sender and receiver. We first review a theoretical framework to quantify the optimal balance of the transmission efficiency and the security level under power constraint and at finite code length. We then present experimental results on channel characterization based on 10 MHz on-off keying transmission in a 7.8 km terrestrial FSO wiretap channel. This article is part of the themed issue 'Quantum technology for the 21st century'.

  1. Quantum state transfer through time reversal of an optical channel

    NASA Astrophysics Data System (ADS)

    Hush, M. R.; Bentley, C. D. B.; Ahlefeldt, R. L.; James, M. R.; Sellars, M. J.; Ugrinovskii, V.

    2016-12-01

    Rare-earth ions have exceptionally long coherence times, making them an excellent candidate for quantum information processing. A key part of this processing is quantum state transfer. We show that perfect state transfer can be achieved by time reversing the intermediate quantum channel, and suggest using a gradient echo memory (GEM) to perform this time reversal. We propose an experiment with rare-earth ions to verify these predictions, where an emitter and receiver crystal are connected with an optical channel passed through a GEM. We investigate the effect experimental imperfections and collective dynamics have on the state transfer process. We demonstrate that super-radiant effects can enhance coupling into the optical channel and improve the transfer fidelity. We lastly discuss how our results apply to state transfer of entangled states.

  2. Two-channel Kondo effect and renormalization flow with macroscopic quantum charge states.

    PubMed

    Iftikhar, Z; Jezouin, S; Anthore, A; Gennser, U; Parmentier, F D; Cavanna, A; Pierre, F

    2015-10-08

    Many-body correlations and macroscopic quantum behaviours are fascinating condensed matter problems. A powerful test-bed for the many-body concepts and methods is the Kondo effect, which entails the coupling of a quantum impurity to a continuum of states. It is central in highly correlated systems and can be explored with tunable nanostructures. Although Kondo physics is usually associated with the hybridization of itinerant electrons with microscopic magnetic moments, theory predicts that it can arise whenever degenerate quantum states are coupled to a continuum. Here we demonstrate the previously elusive 'charge' Kondo effect in a hybrid metal-semiconductor implementation of a single-electron transistor, with a quantum pseudospin of 1/2 constituted by two degenerate macroscopic charge states of a metallic island. In contrast to other Kondo nanostructures, each conduction channel connecting the island to an electrode constitutes a distinct and fully tunable Kondo channel, thereby providing unprecedented access to the two-channel Kondo effect and a clear path to multi-channel Kondo physics. Using a weakly coupled probe, we find the renormalization flow, as temperature is reduced, of two Kondo channels competing to screen the charge pseudospin. This provides a direct view of how the predicted quantum phase transition develops across the symmetric quantum critical point. Detuning the pseudospin away from degeneracy, we demonstrate, on a fully characterized device, quantitative agreement with the predictions for the finite-temperature crossover from quantum criticality.

  3. Non-Gaussian operations on bosonic modes of light: Photon-added Gaussian channels

    NASA Astrophysics Data System (ADS)

    Sabapathy, Krishna Kumar; Winter, Andreas

    2017-06-01

    We present a framework for studying bosonic non-Gaussian channels of continuous-variable systems. Our emphasis is on a class of channels that we call photon-added Gaussian channels, which are experimentally viable with current quantum-optical technologies. A strong motivation for considering these channels is the fact that it is compulsory to go beyond the Gaussian domain for numerous tasks in continuous-variable quantum information processing such as entanglement distillation from Gaussian states and universal quantum computation. The single-mode photon-added channels we consider are obtained by using two-mode beam splitters and squeezing operators with photon addition applied to the ancilla ports giving rise to families of non-Gaussian channels. For each such channel, we derive its operator-sum representation, indispensable in the present context. We observe that these channels are Fock preserving (coherence nongenerating). We then report two examples of activation using our scheme of photon addition, that of quantum-optical nonclassicality at outputs of channels that would otherwise output only classical states and of both the quantum and private communication capacities, hinting at far-reaching applications for quantum-optical communication. Further, we see that noisy Gaussian channels can be expressed as a convex mixture of these non-Gaussian channels. We also present other physical and information-theoretic properties of these channels.

  4. Measurement-based quantum communication with resource states generated by entanglement purification

    NASA Astrophysics Data System (ADS)

    Wallnöfer, J.; Dür, W.

    2017-01-01

    We investigate measurement-based quantum communication with noisy resource states that are generated by entanglement purification. We consider the transmission of encoded information via noisy quantum channels using a measurement-based implementation of encoding, error correction, and decoding. We show that such an approach offers advantages over direct transmission, gate-based error correction, and measurement-based schemes with direct generation of resource states. We analyze the noise structure of resource states generated by entanglement purification and show that a local error model, i.e., noise acting independently on all qubits of the resource state, is a good approximation in general, and provides an exact description for Greenberger-Horne-Zeilinger states. The latter are resources for a measurement-based implementation of error-correction codes for bit-flip or phase-flip errors. This provides an approach to link the recently found very high thresholds for fault-tolerant measurement-based quantum information processing based on local error models for resource states with error thresholds for gate-based computational models.

  5. Efficient quantum repeater with respect to both entanglement-concentration rate and complexity of local operations and classical communication

    NASA Astrophysics Data System (ADS)

    Su, Zhaofeng; Guan, Ji; Li, Lvzhou

    2018-01-01

    Quantum entanglement is an indispensable resource for many significant quantum information processing tasks. However, in practice, it is difficult to distribute quantum entanglement over a long distance, due to the absorption and noise in quantum channels. A solution to this challenge is a quantum repeater, which can extend the distance of entanglement distribution. In this scheme, the time consumption of classical communication and local operations takes an important place with respect to time efficiency. Motivated by this observation, we consider a basic quantum repeater scheme that focuses on not only the optimal rate of entanglement concentration but also the complexity of local operations and classical communication. First, we consider the case where two different two-qubit pure states are initially distributed in the scenario. We construct a protocol with the optimal entanglement-concentration rate and less consumption of local operations and classical communication. We also find a criterion for the projective measurements to achieve the optimal probability of creating a maximally entangled state between the two ends. Second, we consider the case in which two general pure states are prepared and general measurements are allowed. We get an upper bound on the probability for a successful measurement operation to produce a maximally entangled state without any further local operations.

  6. Partial quantum information.

    PubMed

    Horodecki, Michał; Oppenheim, Jonathan; Winter, Andreas

    2005-08-04

    Information--be it classical or quantum--is measured by the amount of communication needed to convey it. In the classical case, if the receiver has some prior information about the messages being conveyed, less communication is needed. Here we explore the concept of prior quantum information: given an unknown quantum state distributed over two systems, we determine how much quantum communication is needed to transfer the full state to one system. This communication measures the partial information one system needs, conditioned on its prior information. We find that it is given by the conditional entropy--a quantity that was known previously, but lacked an operational meaning. In the classical case, partial information must always be positive, but we find that in the quantum world this physical quantity can be negative. If the partial information is positive, its sender needs to communicate this number of quantum bits to the receiver; if it is negative, then sender and receiver instead gain the corresponding potential for future quantum communication. We introduce a protocol that we term 'quantum state merging' which optimally transfers partial information. We show how it enables a systematic understanding of quantum network theory, and discuss several important applications including distributed compression, noiseless coding with side information, multiple access channels and assisted entanglement distillation.

  7. Continuous variable quantum key distribution with modulated entangled states.

    PubMed

    Madsen, Lars S; Usenko, Vladyslav C; Lassen, Mikael; Filip, Radim; Andersen, Ulrik L

    2012-01-01

    Quantum key distribution enables two remote parties to grow a shared key, which they can use for unconditionally secure communication over a certain distance. The maximal distance depends on the loss and the excess noise of the connecting quantum channel. Several quantum key distribution schemes based on coherent states and continuous variable measurements are resilient to high loss in the channel, but are strongly affected by small amounts of channel excess noise. Here we propose and experimentally address a continuous variable quantum key distribution protocol that uses modulated fragile entangled states of light to greatly enhance the robustness to channel noise. We experimentally demonstrate that the resulting quantum key distribution protocol can tolerate more noise than the benchmark set by the ideal continuous variable coherent state protocol. Our scheme represents a very promising avenue for extending the distance for which secure communication is possible.

  8. Robust multiparty quantum secret key sharing over two collective-noise channels

    NASA Astrophysics Data System (ADS)

    Zhang, Zhan-jun

    2006-02-01

    Based on a polarization-based quantum key distribution protocol over a collective-noise channel [Phys. Rev. Lett. 92 (2004) 017901], a robust (n,n)-threshold scheme of multiparty quantum secret sharing of key over two collective-noise channels (i.e., the collective dephasing channel and the collective rotating channel) is proposed. In this scheme the sharer entirety can establish a joint key with the message sender only if all the sharers collaborate together. Since Bell singlets are enough for use and only single-photon polarization needs to be identified, this scheme is feasible according to the present-day technique.

  9. Channel-parameter estimation for satellite-to-submarine continuous-variable quantum key distribution

    NASA Astrophysics Data System (ADS)

    Guo, Ying; Xie, Cailang; Huang, Peng; Li, Jiawei; Zhang, Ling; Huang, Duan; Zeng, Guihua

    2018-05-01

    This paper deals with a channel-parameter estimation for continuous-variable quantum key distribution (CV-QKD) over a satellite-to-submarine link. In particular, we focus on the channel transmittances and the excess noise which are affected by atmospheric turbulence, surface roughness, zenith angle of the satellite, wind speed, submarine depth, etc. The estimation method is based on proposed algorithms and is applied to low-Earth orbits using the Monte Carlo approach. For light at 550 nm with a repetition frequency of 1 MHz, the effects of the estimated parameters on the performance of the CV-QKD system are assessed by a simulation by comparing the secret key bit rate in the daytime and at night. Our results show the feasibility of satellite-to-submarine CV-QKD, providing an unconditionally secure approach to achieve global networks for underwater communications.

  10. Coherent-state constellations and polar codes for thermal Gaussian channels

    NASA Astrophysics Data System (ADS)

    Lacerda, Felipe; Renes, Joseph M.; Scholz, Volkher B.

    2017-06-01

    Optical communication channels are ultimately quantum mechanical in nature, and we must therefore look beyond classical information theory to determine their communication capacity as well as to find efficient encoding and decoding schemes of the highest rates. Thermal channels, which arise from linear coupling of the field to a thermal environment, are of particular practical relevance; their classical capacity has been recently established, but their quantum capacity remains unknown. While the capacity sets the ultimate limit on reliable communication rates, it does not promise that such rates are achievable by practical means. Here we construct efficiently encodable codes for thermal channels which achieve the classical capacity and the so-called Gaussian coherent information for transmission of classical and quantum information, respectively. Our codes are based on combining polar codes with a discretization of the channel input into a finite "constellation" of coherent states. Encoding of classical information can be done using linear optics.

  11. Quantum photonic network and physical layer security.

    PubMed

    Sasaki, Masahide; Endo, Hiroyuki; Fujiwara, Mikio; Kitamura, Mitsuo; Ito, Toshiyuki; Shimizu, Ryosuke; Toyoshima, Morio

    2017-08-06

    Quantum communication and quantum cryptography are expected to enhance the transmission rate and the security (confidentiality of data transmission), respectively. We study a new scheme which can potentially bridge an intermediate region covered by these two schemes, which is referred to as quantum photonic network. The basic framework is information theoretically secure communications in a free space optical (FSO) wiretap channel, in which an eavesdropper has physically limited access to the main channel between the legitimate sender and receiver. We first review a theoretical framework to quantify the optimal balance of the transmission efficiency and the security level under power constraint and at finite code length. We then present experimental results on channel characterization based on 10 MHz on-off keying transmission in a 7.8 km terrestrial FSO wiretap channel.This article is part of the themed issue 'Quantum technology for the 21st century'. © 2017 The Author(s).

  12. High-capacity quantum secure direct communication using hyper-entanglement of photonic qubits

    NASA Astrophysics Data System (ADS)

    Cai, Jiarui; Pan, Ziwen; Wang, Tie-Jun; Wang, Sihai; Wang, Chuan

    2016-11-01

    Hyper-entanglement is a system constituted by photons entangled in multiple degrees of freedom (DOF), being considered as a promising way of increasing channel capacity and guaranteeing powerful eavesdropping safeguard. In this work, we propose a coding scheme based on a 3-particle hyper-entanglement of polarization and orbital angular momentum (OAM) system and its application as a quantum secure direct communication (QSDC) protocol. The OAM values are specially encoded by Fibonacci sequence and the polarization carries information by defined unitary operations. The internal relations of the secret message enhances security due to principle of quantum mechanics and Fibonacci sequence. We also discuss the coding capacity and security property along with some simulation results to show its superiority and extensibility.

  13. SeaQuaKE: Sea-optimized Quantum Key Exchange

    DTIC Science & Technology

    2014-06-01

    is led by Applied Communications Sciences under the ONR Free Space Optical Quantum Key Distribution Special Notice (13-SN-0004 under ONRBAA13-001...In addition, we discuss our initial progress towards the free - space quantum channel model and planning for the experimental validation effort. 15...SUBJECT TERMS Quantum communications, free - space optical communications 16. SECURITY CLASSIFICATION OF: 17. LIMITATION OF ABSTRACT Same as

  14. Communications: quantum teleportation across the Danube.

    PubMed

    Ursin, Rupert; Jennewein, Thomas; Aspelmeyer, Markus; Kaltenbaek, Rainer; Lindenthal, Michael; Walther, Philip; Zeilinger, Anton

    2004-08-19

    Efficient long-distance quantum teleportation is crucial for quantum communication and quantum networking schemes. Here we describe the high-fidelity teleportation of photons over a distance of 600 metres across the River Danube in Vienna, with the optimal efficiency that can be achieved using linear optics. Our result is a step towards the implementation of a quantum repeater, which will enable pure entanglement to be shared between distant parties in a public environment and eventually on a worldwide scale.

  15. Quantum and quasiclassical dynamics of the multi-channel H + H2S reaction.

    PubMed

    Qi, Ji; Lu, Dandan; Song, Hongwei; Li, Jun; Yang, Minghui

    2017-03-28

    The prototypical multi-channel reaction H + H 2 S → H 2 + SH/H + H 2 S has been investigated using the full-dimensional quantum scattering and quasi-classical trajectory methods to unveil the underlying competition mechanism between different product channels and the mode specificity. This reaction favors the abstraction channel over the exchange channel. For both channels, excitations in the two stretching modes promote the reaction with nearly equal efficiency and are more efficient than the bending mode excitation. However, they are all less efficient than the translational energy. In addition, the experimentally observed non-Arrhenius temperature dependence of the thermal rate constants is reasonably reproduced by the quantum dynamics calculations, confirming that the non-Arrhenius behavior is caused by the pronounced quantum tunneling.

  16. Teleportation is necessary for faithful quantum state transfer through noisy channels of maximal rank

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Romano, Raffaele; Loock, Peter van

    2010-07-15

    Quantum teleportation enables deterministic and faithful transmission of quantum states, provided a maximally entangled state is preshared between sender and receiver, and a one-way classical channel is available. Here, we prove that these resources are not only sufficient, but also necessary, for deterministically and faithfully sending quantum states through any fixed noisy channel of maximal rank, when a single use of the cannel is admitted. In other words, for this family of channels, there are no other protocols, based on different (and possibly cheaper) sets of resources, capable of replacing quantum teleportation.

  17. Tunable transmission of quantum Hall edge channels with full degeneracy lifting in split-gated graphene devices.

    PubMed

    Zimmermann, Katrin; Jordan, Anna; Gay, Frédéric; Watanabe, Kenji; Taniguchi, Takashi; Han, Zheng; Bouchiat, Vincent; Sellier, Hermann; Sacépé, Benjamin

    2017-04-13

    Charge carriers in the quantum Hall regime propagate via one-dimensional conducting channels that form along the edges of a two-dimensional electron gas. Controlling their transmission through a gate-tunable constriction, also called quantum point contact, is fundamental for many coherent transport experiments. However, in graphene, tailoring a constriction with electrostatic gates remains challenging due to the formation of p-n junctions below gate electrodes along which electron and hole edge channels co-propagate and mix, short circuiting the constriction. Here we show that this electron-hole mixing is drastically reduced in high-mobility graphene van der Waals heterostructures thanks to the full degeneracy lifting of the Landau levels, enabling quantum point contact operation with full channel pinch-off. We demonstrate gate-tunable selective transmission of integer and fractional quantum Hall edge channels through the quantum point contact. This gate control of edge channels opens the door to quantum Hall interferometry and electron quantum optics experiments in the integer and fractional quantum Hall regimes of graphene.

  18. Beating the classical limits of information transmission using a quantum decoder

    NASA Astrophysics Data System (ADS)

    Chapman, Robert J.; Karim, Akib; Huang, Zixin; Flammia, Steven T.; Tomamichel, Marco; Peruzzo, Alberto

    2018-01-01

    Encoding schemes and error-correcting codes are widely used in information technology to improve the reliability of data transmission over real-world communication channels. Quantum information protocols can further enhance the performance in data transmission by encoding a message in quantum states; however, most proposals to date have focused on the regime of a large number of uses of the noisy channel, which is unfeasible with current quantum technology. We experimentally demonstrate quantum enhanced communication over an amplitude damping noisy channel with only two uses of the channel per bit and a single entangling gate at the decoder. By simulating the channel using a photonic interferometric setup, we experimentally increase the reliability of transmitting a data bit by greater than 20 % for a certain damping range over classically sending the message twice. We show how our methodology can be extended to larger systems by simulating the transmission of a single bit with up to eight uses of the channel and a two-bit message with three uses of the channel, predicting a quantum enhancement in all cases.

  19. Refined hyperentanglement purification of two-photon systems for high-capacity quantum communication with cavity-assisted interaction

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Du, Fang-Fang; Li, Tao; Long, Gui-Lu, E-mail: gllong@tsinghua.edu.cn

    Hyperentanglement, defined as the entanglement in multiple degrees of freedom (DOFs) of a photonic quantum system, has attracted much attention recently as it can improve the channel capacity of quantum communication largely. Here we present a refined hyperentanglement purification protocol (hyper-EPP) for two-photon systems in mixed hyperentangled states in both the spatial-mode and polarization DOFs, assisted by cavity quantum electrodynamics. By means of the spatial (polarization) quantum state transfer process, the quantum states that are discarded in the previous hyper-EPPs can be preserved. That is, the spatial (polarization) state of a four-photon system with high fidelity can be transformed intomore » another four-photon system with low fidelity, not disturbing its polarization (spatial) state, which makes this hyper-EPP take the advantage of possessing a higher efficiency.« less

  20. Entanglement-Assisted Communication System for NASA's Deep-Space Missions

    NASA Technical Reports Server (NTRS)

    Kwiat, Paul; Bernstein, Herb; Javadi, Hamid

    2016-01-01

    For this project we have studied various forms of quantum communication, and quantum-enhanced classical communication. In particular, we have performed the first realization of a novel quantum protocol, superdense teleportation. We have also showed that in some cases, the advantages of superdense coding (which enhances classical channel capacity by up to a factor of two) can be realized without the use of entanglement. Finally, we considered some more advanced protocols, with the goal to realize 'superactivation' - two entangled channels have capabilities beyond the sum of the individual channels-and conclude that more study is needed in this area.

  1. Bounds on quantum communication via Newtonian gravity

    NASA Astrophysics Data System (ADS)

    Kafri, D.; Milburn, G. J.; Taylor, J. M.

    2015-01-01

    Newtonian gravity yields specific observable consequences, the most striking of which is the emergence of a 1/{{r}2} force. In so far as communication can arise via such interactions between distant particles, we can ask what would be expected for a theory of gravity that only allows classical communication. Many heuristic suggestions for gravity-induced decoherence have this restriction implicitly or explicitly in their construction. Here we show that communication via a 1/{{r}2} force has a minimum noise induced in the system when the communication cannot convey quantum information, in a continuous time analogue to Bell's inequalities. Our derived noise bounds provide tight constraints from current experimental results on any theory of gravity that does not allow quantum communication.

  2. Quantum Sensing and Communications Being Developed for Nanotechnology

    NASA Technical Reports Server (NTRS)

    Lekki, John D.; Nguyen, Quang-Viet

    2005-01-01

    An interdisciplinary quantum communications and sensing research effort for application in microdevices has been underway at the NASA Glenn Research Center since 2000. Researchers in Glenn's Instrumentation and Controls, Communications Technology, and Propulsion and Turbomachinery Divisions have been working together to study and develop techniques that utilize quantum effects for sensing and communications. The emerging technology provides an innovative way to communicate faster and farther using less power and to sense, measure, and image environmental properties in ways that are not possible with existing technology.

  3. An Introduction to Quantum Communications Networks; Or, how shall we communicate in the quantum era?

    NASA Astrophysics Data System (ADS)

    Razavi, Mohsen

    2018-05-01

    This book fills a gap between experts and non-experts in the field by providing readers with the basic tools to understand the latest developments in quantum communications and its future directions. With the fast pace of developments in quantum technologies, it is more necessary than ever to make the new generation of students in science/engineering familiar with the key ideas behind such disruptive systems. This book describes key applications for quantum networks; local, metropolitan, and global networks; and the industrial outlook for the field.

  4. 12.5 Gb/s multi-channel broadcasting transmission for free-space optical communication based on the optical frequency comb module.

    PubMed

    Tan, Jun; Zhao, Zeping; Wang, Yuehui; Zhang, Zhike; Liu, Jianguo; Zhu, Ninghua

    2018-01-22

    A wide-spectrum, ultra-stable optical frequency comb (OFC) module with 100 GHz frequency intervals based on a quantum dot mode locked (QDML) laser is fabricated by our lab, and a scheme with 12.5 Gb/s multi-channel broadcasting transmission for free-space optical (FSO) communication is proposed based on the OFC module. The output power of the OFC is very stable, with the specially designed circuit and the flatness of the frequency comb over the span of 6 nm, which can be limited to 1.5 dB. Four channel wavelengths are chosen to demonstrate one-to-many channels for FSO communication, like optical wireless broadcast. The outdoor experiment is established to test the bit error rate (BER) and eye diagrams with 12.5 Gb/s on-off keying (OOK). The indoor experiment is used to test the highest traffic rate, which is up to 21 Gb/s for one-hop FSO communication. To the best of our knowledge, this scheme is the first to propose the realization of one-to-many broadcasting transmission for FSO communication based on the OFC module. The advantages of integration, miniaturization, channelization, low power consumption, and unlimited bandwidth of one-to-many broadcasting communication scheme, shows promising results on constructing the future space-air-ground-ocean (SAGO) FSO communication networks.

  5. Occam's Quantum Strop: Synchronizing and Compressing Classical Cryptic Processes via a Quantum Channel.

    PubMed

    Mahoney, John R; Aghamohammadi, Cina; Crutchfield, James P

    2016-02-15

    A stochastic process' statistical complexity stands out as a fundamental property: the minimum information required to synchronize one process generator to another. How much information is required, though, when synchronizing over a quantum channel? Recent work demonstrated that representing causal similarity as quantum state-indistinguishability provides a quantum advantage. We generalize this to synchronization and offer a sequence of constructions that exploit extended causal structures, finding substantial increase of the quantum advantage. We demonstrate that maximum compression is determined by the process' cryptic order--a classical, topological property closely allied to Markov order, itself a measure of historical dependence. We introduce an efficient algorithm that computes the quantum advantage and close noting that the advantage comes at a cost-one trades off prediction for generation complexity.

  6. Experimental demonstration of a flexible time-domain quantum channel.

    PubMed

    Xing, Xingxing; Feizpour, Amir; Hayat, Alex; Steinberg, Aephraim M

    2014-10-20

    We present an experimental realization of a flexible quantum channel where the Hilbert space dimensionality can be controlled electronically. Using electro-optical modulators (EOM) and narrow-band optical filters, quantum information is encoded and decoded in the temporal degrees of freedom of photons from a long-coherence-time single-photon source. Our results demonstrate the feasibility of a generic scheme for encoding and transmitting multidimensional quantum information over the existing fiber-optical telecommunications infrastructure.

  7. Clean Quantum and Classical Communication Protocols.

    PubMed

    Buhrman, Harry; Christandl, Matthias; Perry, Christopher; Zuiddam, Jeroen

    2016-12-02

    By how much must the communication complexity of a function increase if we demand that the parties not only correctly compute the function but also return all registers (other than the one containing the answer) to their initial states at the end of the communication protocol? Protocols that achieve this are referred to as clean and the associated cost as the clean communication complexity. Here we present clean protocols for calculating the inner product of two n-bit strings, showing that (in the absence of preshared entanglement) at most n+3 qubits or n+O(sqrt[n]) bits of communication are required. The quantum protocol provides inspiration for obtaining the optimal method to implement distributed cnot gates in parallel while minimizing the amount of quantum communication. For more general functions, we show that nearly all Boolean functions require close to 2n bits of classical communication to compute and close to n qubits if the parties have access to preshared entanglement. Both of these values are maximal for their respective paradigms.

  8. Secure communications using quantum cryptography

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hughes, R.J.; Buttler, W.T.; Kwiat, P.G.

    1997-08-01

    The secure distribution of the secret random bit sequences known as {open_quotes}key{close_quotes} material, is an essential precursor to their use for the encryption and decryption of confidential communications. Quantum cryptography is an emerging technology for secure key distribution with single-photon transmissions, nor evade detection (eavesdropping raises the key error rate above a threshold value). We have developed experimental quantum cryptography systems based on the transmission of non-orthogonal single-photon states to generate shared key material over multi-kilometer optical fiber paths and over line-of-sight links. In both cases, key material is built up using the transmission of a single-photon per bit ofmore » an initial secret random sequence. A quantum-mechanically random subset of this sequence is identified, becoming the key material after a data reconciliation stage with the sender. In our optical fiber experiment we have performed quantum key distribution over 24-km of underground optical fiber using single-photon interference states, demonstrating that secure, real-time key generation over {open_quotes}open{close_quotes} multi-km node-to-node optical fiber communications links is possible. We have also constructed a quantum key distribution system for free-space, line-of-sight transmission using single-photon polarization states, which is currently undergoing laboratory testing. 7 figs.« less

  9. Communication, Correlation and Complementarity

    NASA Astrophysics Data System (ADS)

    Schumacher, Benjamin Wade

    1990-01-01

    In quantum communication, a sender prepares a quantum system in a state corresponding to his message and conveys it to a receiver, who performs a measurement on it. The receiver acquires information about the message based on the outcome of his measurement. Since the state of a single quantum system is not always completely determinable from measurement, quantum mechanics limits the information capacity of such channels. According to a theorem of Kholevo, the amount of information conveyed by the channel can be no greater than the entropy of the ensemble of possible physical signals. The connection between information and entropy allows general theorems to be proved regarding the energy requirements of communication. For example, it can be shown that one particular quantum coding scheme, called thermal coding, uses energy with maximum efficiency. A close analogy between communication and quantum correlation can be made using Everett's notion of relative states. Kholevo's theorem can be used to prove that the mutual information of a pair of observables on different systems is bounded by the entropy of the state of each system. This confirms and extends an old conjecture of Everett. The complementarity of quantum observables can be described by information-theoretic uncertainty relations, several of which have been previously derived. These relations imply limits on the degree to which different messages can be coded in complementary observables of a single channel. Complementarity also restricts the amount of information that can be recovered from a given channel using a given decoding observable. Information inequalities can be derived which are analogous to the well-known Bell inequalities for correlated quantum systems. These inequalities are satisfied for local hidden variable theories but are violated by quantum systems, even where the correlation is weak. These information inequalities are metric inequalities for an "information distance", and their structure

  10. Quantum communication for satellite-to-ground networks with partially entangled states

    NASA Astrophysics Data System (ADS)

    Chen, Na; Quan, Dong-Xiao; Pei, Chang-Xing; Yang-Hong

    2015-02-01

    To realize practical wide-area quantum communication, a satellite-to-ground network with partially entangled states is developed in this paper. For efficiency and security reasons, the existing method of quantum communication in distributed wireless quantum networks with partially entangled states cannot be applied directly to the proposed quantum network. Based on this point, an efficient and secure quantum communication scheme with partially entangled states is presented. In our scheme, the source node performs teleportation only after an end-to-end entangled state has been established by entanglement swapping with partially entangled states. Thus, the security of quantum communication is guaranteed. The destination node recovers the transmitted quantum bit with the help of an auxiliary quantum bit and specially defined unitary matrices. Detailed calculations and simulation analyses show that the probability of successfully transferring a quantum bit in the presented scheme is high. In addition, the auxiliary quantum bit provides a heralded mechanism for successful communication. Based on the critical components that are presented in this article an efficient, secure, and practical wide-area quantum communication can be achieved. Project supported by the National Natural Science Foundation of China (Grant Nos. 61072067 and 61372076), the 111 Project (Grant No. B08038), the Fund from the State Key Laboratory of Integrated Services Networks (Grant No. ISN 1001004), and the Fundamental Research Funds for the Central Universities (Grant Nos. K5051301059 and K5051201021).

  11. Quantum Communication Using Coherent Rejection Sampling

    NASA Astrophysics Data System (ADS)

    Anshu, Anurag; Devabathini, Vamsi Krishna; Jain, Rahul

    2017-09-01

    Compression of a message up to the information it carries is key to many tasks involved in classical and quantum information theory. Schumacher [B. Schumacher, Phys. Rev. A 51, 2738 (1995), 10.1103/PhysRevA.51.2738] provided one of the first quantum compression schemes and several more general schemes have been developed ever since [M. Horodecki, J. Oppenheim, and A. Winter, Commun. Math. Phys. 269, 107 (2007); , 10.1007/s00220-006-0118-xI. Devetak and J. Yard, Phys. Rev. Lett. 100, 230501 (2008); , 10.1103/PhysRevLett.100.230501A. Abeyesinghe, I. Devetak, P. Hayden, and A. Winter, Proc. R. Soc. A 465, 2537 (2009), 10.1098/rspa.2009.0202]. However, the one-shot characterization of these quantum tasks is still under development, and often lacks a direct connection with analogous classical tasks. Here we show a new technique for the compression of quantum messages with the aid of entanglement. We devise a new tool that we call the convex split lemma, which is a coherent quantum analogue of the widely used rejection sampling procedure in classical communication protocols. As a consequence, we exhibit new explicit protocols with tight communication cost for quantum state merging, quantum state splitting, and quantum state redistribution (up to a certain optimization in the latter case). We also present a port-based teleportation scheme which uses a fewer number of ports in the presence of information about input.

  12. Quantum communication complexity advantage implies violation of a Bell inequality

    PubMed Central

    Buhrman, Harry; Czekaj, Łukasz; Grudka, Andrzej; Horodecki, Michał; Horodecki, Paweł; Markiewicz, Marcin; Speelman, Florian; Strelchuk, Sergii

    2016-01-01

    We obtain a general connection between a large quantum advantage in communication complexity and Bell nonlocality. We show that given any protocol offering a sufficiently large quantum advantage in communication complexity, there exists a way of obtaining measurement statistics that violate some Bell inequality. Our main tool is port-based teleportation. If the gap between quantum and classical communication complexity can grow arbitrarily large, the ratio of the quantum value to the classical value of the Bell quantity becomes unbounded with the increase in the number of inputs and outputs. PMID:26957600

  13. Three-party Quantum Secure Direct Communication with Single Photons in both Polarization and Spatial-mode Degrees of Freedom

    NASA Astrophysics Data System (ADS)

    Wang, LiLi; Ma, WenPing; Wang, MeiLing; Shen, DongSu

    2016-05-01

    We present an efficient three-party quantum secure direct communication (QSDC) protocol with single photos in both polarization and spatial-mode degrees of freedom. The three legal parties' messages can be encoded on the polarization and the spatial-mode states of single photons independently with desired unitary operations. A party can obtain the other two parties' messages simultaneously through a quantum channel. Because no extra public information is transmitted in the classical channels, the drawback of information leakage or classical correlation does not exist in the proposed scheme. Moreover, the comprehensive security analysis shows that the presented QSDC network protocol can defend the outsider eavesdropper's several sorts of attacks. Compared with the single photons with only one degree of freedom, our protocol based on the single photons in two degrees of freedom has higher capacity. Since the preparation and the measurement of single photon quantum states in both the polarization and the spatial-mode degrees of freedom are available with current quantum techniques, the proposed protocol is practical.

  14. Long-distance measurement-device-independent multiparty quantum communication.

    PubMed

    Fu, Yao; Yin, Hua-Lei; Chen, Teng-Yun; Chen, Zeng-Bing

    2015-03-06

    The Greenberger-Horne-Zeilinger (GHZ) entanglement, originally introduced to uncover the extreme violation of local realism against quantum mechanics, is an important resource for multiparty quantum communication tasks. But the low intensity and fragility of the GHZ entanglement source in current conditions have made the practical applications of these multiparty tasks an experimental challenge. Here we propose a feasible scheme for practically distributing the postselected GHZ entanglement over a distance of more than 100 km for experimentally accessible parameter regimes. Combining the decoy-state and measurement-device-independent protocols for quantum key distribution, we anticipate that our proposal suggests an important avenue for practical multiparty quantum communication.

  15. Two-party quantum key agreement protocols under collective noise channel

    NASA Astrophysics Data System (ADS)

    Gao, Hao; Chen, Xiao-Guang; Qian, Song-Rong

    2018-06-01

    Recently, quantum communication has become a very popular research field. The quantum key agreement (QKA) plays an important role in the field of quantum communication, based on its unconditional security in terms of theory. Among all kinds of QKA protocols, QKA protocols resisting collective noise are widely being studied. In this paper, we propose improved two-party QKA protocols resisting collective noise and present a feasible plan for information reconciliation. Our protocols' qubit efficiency has achieved 26.67%, which is the best among all the two-party QKA protocols against collective noise, thus showing that our protocol can improve the transmission efficiency of quantum key agreement.

  16. Some conservative estimates in quantum cryptography

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Molotkov, S. N.

    2006-08-15

    Relationship is established between the security of the BB84 quantum key distribution protocol and the forward and converse coding theorems for quantum communication channels. The upper bound Q{sub c} {approx} 11% on the bit error rate compatible with secure key distribution is determined by solving the transcendental equation H(Q{sub c})=C-bar({rho})/2, where {rho} is the density matrix of the input ensemble, C-bar({rho}) is the classical capacity of a noiseless quantum channel, and H(Q) is the capacity of a classical binary symmetric channel with error rate Q.

  17. Load-adaptive practical multi-channel communications in wireless sensor networks.

    PubMed

    Islam, Md Shariful; Alam, Muhammad Mahbub; Hong, Choong Seon; Lee, Sungwon

    2010-01-01

    In recent years, a significant number of sensor node prototypes have been designed that provide communications in multiple channels. This multi-channel feature can be effectively exploited to increase the overall capacity and performance of wireless sensor networks (WSNs). In this paper, we present a multi-channel communications system for WSNs that is referred to as load-adaptive practical multi-channel communications (LPMC). LPMC estimates the active load of a channel at the sink since it has a more comprehensive view of the network behavior, and dynamically adds or removes channels based on the estimated load. LPMC updates the routing path to balance the loads of the channels. The nodes in a path use the same channel; therefore, they do not need to switch channels to receive or forward packets. LPMC has been evaluated through extensive simulations, and the results demonstrate that it can effectively increase the delivery ratio, network throughput, and channel utilization, and that it can decrease the end-to-end delay and energy consumption.

  18. Implementation of controlled quantum teleportation with an arbitrator for secure quantum channels via quantum dots inside optical cavities.

    PubMed

    Heo, Jino; Hong, Chang-Ho; Kang, Min-Sung; Yang, Hyeon; Yang, Hyung-Jin; Hong, Jong-Phil; Choi, Seong-Gon

    2017-11-02

    We propose a controlled quantum teleportation scheme to teleport an unknown state based on the interactions between flying photons and quantum dots (QDs) confined within single- and double-sided cavities. In our scheme, users (Alice and Bob) can teleport the unknown state through a secure entanglement channel under the control and distribution of an arbitrator (Trent). For construction of the entanglement channel, Trent utilizes the interactions between two photons and the QD-cavity system, which consists of a charged QD (negatively charged exciton) inside a single-sided cavity. Subsequently, Alice can teleport the unknown state of the electron spin in a QD inside a double-sided cavity to Bob's electron spin in a QD inside a single-sided cavity assisted by the channel information from Trent. Furthermore, our scheme using QD-cavity systems is feasible with high fidelity, and can be experimentally realized with current technologies.

  19. Memory assisted free space quantum communication

    NASA Astrophysics Data System (ADS)

    Jordaan, Bertus; Namazi, Mehdi; Goham, Connor; Shahrokhshahi, Reihaneh; Vallone, Giuseppe; Villoresi, Paolo; Figueroa, Eden

    2016-05-01

    A quantum memory assisted node between different quantum channels has the capability to modify and synchronize its output, allowing for easy connectivity, and advanced cryptography protocols. We present the experimental progress towards the storage of single photon level pulses carrying random polarization qubits into a dual rail room temperature quantum memory (RTQM) after ~ 20m of free space propagation. The RTQM coherently stores the input pulses through electromagnetically induced transparency (EIT) of a warm 87 Rb vapor and filters the output by polarization elements and temperature-controlled etalon resonators. This allows the characterization of error rates for each polarization basis and the testing of the synchronization ability of the quantum memory. This work presents a steppingstone towards quantum key distribution and quantum repeater networks. The work was supported by the US-Navy Office of Naval Research, Grant Number N00141410801 and the Simons Foundation, Grant Number SBF241180.B. J. acknowledges financial assistance of the National Research Foundation (NRF) of South Africa.

  20. Postselection technique for quantum channels with applications to quantum cryptography.

    PubMed

    Christandl, Matthias; König, Robert; Renner, Renato

    2009-01-16

    We propose a general method for studying properties of quantum channels acting on an n-partite system, whose action is invariant under permutations of the subsystems. Our main result is that, in order to prove that a certain property holds for an arbitrary input, it is sufficient to consider the case where the input is a particular de Finetti-type state, i.e., a state which consists of n identical and independent copies of an (unknown) state on a single subsystem. Our technique can be applied to the analysis of information-theoretic problems. For example, in quantum cryptography, we get a simple proof for the fact that security of a discrete-variable quantum key distribution protocol against collective attacks implies security of the protocol against the most general attacks. The resulting security bounds are tighter than previously known bounds obtained with help of the exponential de Finetti theorem.

  1. Information origins of the chemical bond: Bond descriptors from molecular communication channels in orbital resolution

    NASA Astrophysics Data System (ADS)

    Nalewajski, Roman F.

    The flow of information in the molecular communication networks in the (condensed) atomic orbital (AO) resolution is investigated and the plane-wave (momentum-space) interpretation of the average Fisher information in the molecular information system is given. It is argued using the quantum-mechanical superposition principle that, in the LCAO MO theory the squares of corresponding elements of the Charge and Bond-Order (CBO) matrix determine the conditional probabilities between AO, which generate the molecular communication system of the Orbital Communication Theory (OCT) of the chemical bond. The conditional-entropy ("noise," information-theoretic "covalency") and the mutual-information (information flow, information-theoretic "ionicity") descriptors of these molecular channels are related to Wiberg's covalency indices of chemical bonds. The illustrative application of OCT to the three-orbital model of the chemical bond X-Y, which is capable of describing the forward- and back-donations as well as the atom promotion accompanying the bond formation, is reported. It is demonstrated that the entropy/information characteristics of these separate bond-effects can be extracted by an appropriate reduction of the output of the molecular information channel, carried out by combining several exits into a single (condensed) one. The molecular channels in both the AO and hybrid orbital representations are examined for both the molecular and representative promolecular input probabilities.

  2. Quantum Communication Using Coherent Rejection Sampling.

    PubMed

    Anshu, Anurag; Devabathini, Vamsi Krishna; Jain, Rahul

    2017-09-22

    Compression of a message up to the information it carries is key to many tasks involved in classical and quantum information theory. Schumacher [B. Schumacher, Phys. Rev. A 51, 2738 (1995)PLRAAN1050-294710.1103/PhysRevA.51.2738] provided one of the first quantum compression schemes and several more general schemes have been developed ever since [M. Horodecki, J. Oppenheim, and A. Winter, Commun. Math. Phys. 269, 107 (2007); CMPHAY0010-361610.1007/s00220-006-0118-xI. Devetak and J. Yard, Phys. Rev. Lett. 100, 230501 (2008); PRLTAO0031-900710.1103/PhysRevLett.100.230501A. Abeyesinghe, I. Devetak, P. Hayden, and A. Winter, Proc. R. Soc. A 465, 2537 (2009)PRLAAZ1364-502110.1098/rspa.2009.0202]. However, the one-shot characterization of these quantum tasks is still under development, and often lacks a direct connection with analogous classical tasks. Here we show a new technique for the compression of quantum messages with the aid of entanglement. We devise a new tool that we call the convex split lemma, which is a coherent quantum analogue of the widely used rejection sampling procedure in classical communication protocols. As a consequence, we exhibit new explicit protocols with tight communication cost for quantum state merging, quantum state splitting, and quantum state redistribution (up to a certain optimization in the latter case). We also present a port-based teleportation scheme which uses a fewer number of ports in the presence of information about input.

  3. Entanglement of spin waves among four quantum memories.

    PubMed

    Choi, K S; Goban, A; Papp, S B; van Enk, S J; Kimble, H J

    2010-11-18

    Quantum networks are composed of quantum nodes that interact coherently through quantum channels, and open a broad frontier of scientific opportunities. For example, a quantum network can serve as a 'web' for connecting quantum processors for computation and communication, or as a 'simulator' allowing investigations of quantum critical phenomena arising from interactions among the nodes mediated by the channels. The physical realization of quantum networks generically requires dynamical systems capable of generating and storing entangled states among multiple quantum memories, and efficiently transferring stored entanglement into quantum channels for distribution across the network. Although such capabilities have been demonstrated for diverse bipartite systems, entangled states have not been achieved for interconnects capable of 'mapping' multipartite entanglement stored in quantum memories to quantum channels. Here we demonstrate measurement-induced entanglement stored in four atomic memories; user-controlled, coherent transfer of the atomic entanglement to four photonic channels; and characterization of the full quadripartite entanglement using quantum uncertainty relations. Our work therefore constitutes an advance in the distribution of multipartite entanglement across quantum networks. We also show that our entanglement verification method is suitable for studying the entanglement order of condensed-matter systems in thermal equilibrium.

  4. Robust general N user authentication scheme in a centralized quantum communication network via generalized GHZ states

    NASA Astrophysics Data System (ADS)

    Farouk, Ahmed; Batle, J.; Elhoseny, M.; Naseri, Mosayeb; Lone, Muzaffar; Fedorov, Alex; Alkhambashi, Majid; Ahmed, Syed Hassan; Abdel-Aty, M.

    2018-04-01

    Quantum communication provides an enormous advantage over its classical counterpart: security of communications based on the very principles of quantum mechanics. Researchers have proposed several approaches for user identity authentication via entanglement. Unfortunately, these protocols fail because an attacker can capture some of the particles in a transmitted sequence and send what is left to the receiver through a quantum channel. Subsequently, the attacker can restore some of the confidential messages, giving rise to the possibility of information leakage. Here we present a new robust General N user authentication protocol based on N-particle Greenberger-Horne-Zeilinger (GHZ) states, which makes eavesdropping detection more effective and secure, as compared to some current authentication protocols. The security analysis of our protocol for various kinds of attacks verifies that it is unconditionally secure, and that an attacker will not obtain any information about the transmitted key. Moreover, as the number of transferred key bits N becomes larger, while the number of users for transmitting the information is increased, the probability of effectively obtaining the transmitted authentication keys is reduced to zero.

  5. Quantum communication with coherent states of light

    NASA Astrophysics Data System (ADS)

    Khan, Imran; Elser, Dominique; Dirmeier, Thomas; Marquardt, Christoph; Leuchs, Gerd

    2017-06-01

    Quantum communication offers long-term security especially, but not only, relevant to government and industrial users. It is worth noting that, for the first time in the history of cryptographic encoding, we are currently in the situation that secure communication can be based on the fundamental laws of physics (information theoretical security) rather than on algorithmic security relying on the complexity of algorithms, which is periodically endangered as standard computer technology advances. On a fundamental level, the security of quantum key distribution (QKD) relies on the non-orthogonality of the quantum states used. So even coherent states are well suited for this task, the quantum states that largely describe the light generated by laser systems. Depending on whether one uses detectors resolving single or multiple photon states or detectors measuring the field quadratures, one speaks of, respectively, a discrete- or a continuous-variable description. Continuous-variable QKD with coherent states uses a technology that is very similar to the one employed in classical coherent communication systems, the backbone of today's Internet connections. Here, we review recent developments in this field in two connected regimes: (i) improving QKD equipment by implementing front-end telecom devices and (ii) research into satellite QKD for bridging long distances by building upon existing optical satellite links. This article is part of the themed issue 'Quantum technology for the 21st century'.

  6. Quantum communication with coherent states of light.

    PubMed

    Khan, Imran; Elser, Dominique; Dirmeier, Thomas; Marquardt, Christoph; Leuchs, Gerd

    2017-08-06

    Quantum communication offers long-term security especially, but not only, relevant to government and industrial users. It is worth noting that, for the first time in the history of cryptographic encoding, we are currently in the situation that secure communication can be based on the fundamental laws of physics (information theoretical security) rather than on algorithmic security relying on the complexity of algorithms, which is periodically endangered as standard computer technology advances. On a fundamental level, the security of quantum key distribution (QKD) relies on the non-orthogonality of the quantum states used. So even coherent states are well suited for this task, the quantum states that largely describe the light generated by laser systems. Depending on whether one uses detectors resolving single or multiple photon states or detectors measuring the field quadratures, one speaks of, respectively, a discrete- or a continuous-variable description. Continuous-variable QKD with coherent states uses a technology that is very similar to the one employed in classical coherent communication systems, the backbone of today's Internet connections. Here, we review recent developments in this field in two connected regimes: (i) improving QKD equipment by implementing front-end telecom devices and (ii) research into satellite QKD for bridging long distances by building upon existing optical satellite links.This article is part of the themed issue 'Quantum technology for the 21st century'. © 2017 The Author(s).

  7. Topological quantum pump in serpentine-shaped semiconducting narrow channels

    NASA Astrophysics Data System (ADS)

    Pandey, Sudhakar; Scopigno, Niccoló; Gentile, Paola; Cuoco, Mario; Ortix, Carmine

    2018-06-01

    We propose and analyze theoretically a one-dimensional solid-state electronic setup that operates as a topological charge pump in the complete absence of superimposed oscillating local voltages. The system consists of a semiconducting narrow channel with a strong Rashba spin-orbit interaction patterned in a mesoscale serpentine shape. A rotating planar magnetic field serves as the external ac perturbation, and cooperates with the Rashba spin-orbit interaction, which is modulated by the geometric curvature of the electronic channel to realize the topological pumping protocol, originally introduced by Thouless, in a different fashion. We expect the precise pumping of electric charges in our mesoscopic quantum device to be relevant for quantum metrology purposes.

  8. Occam’s Quantum Strop: Synchronizing and Compressing Classical Cryptic Processes via a Quantum Channel

    NASA Astrophysics Data System (ADS)

    Mahoney, John R.; Aghamohammadi, Cina; Crutchfield, James P.

    2016-02-01

    A stochastic process’ statistical complexity stands out as a fundamental property: the minimum information required to synchronize one process generator to another. How much information is required, though, when synchronizing over a quantum channel? Recent work demonstrated that representing causal similarity as quantum state-indistinguishability provides a quantum advantage. We generalize this to synchronization and offer a sequence of constructions that exploit extended causal structures, finding substantial increase of the quantum advantage. We demonstrate that maximum compression is determined by the process’ cryptic order-a classical, topological property closely allied to Markov order, itself a measure of historical dependence. We introduce an efficient algorithm that computes the quantum advantage and close noting that the advantage comes at a cost-one trades off prediction for generation complexity.

  9. Quantum error correction assisted by two-way noisy communication

    PubMed Central

    Wang, Zhuo; Yu, Sixia; Fan, Heng; Oh, C. H.

    2014-01-01

    Pre-shared non-local entanglement dramatically simplifies and improves the performance of quantum error correction via entanglement-assisted quantum error-correcting codes (EAQECCs). However, even considering the noise in quantum communication only, the non-local sharing of a perfectly entangled pair is technically impossible unless additional resources are consumed, such as entanglement distillation, which actually compromises the efficiency of the codes. Here we propose an error-correcting protocol assisted by two-way noisy communication that is more easily realisable: all quantum communication is subjected to general noise and all entanglement is created locally without additional resources consumed. In our protocol the pre-shared noisy entangled pairs are purified simultaneously by the decoding process. For demonstration, we first present an easier implementation of the well-known EAQECC [[4, 1, 3; 1

  10. Quantum error correction assisted by two-way noisy communication.

    PubMed

    Wang, Zhuo; Yu, Sixia; Fan, Heng; Oh, C H

    2014-11-26

    Pre-shared non-local entanglement dramatically simplifies and improves the performance of quantum error correction via entanglement-assisted quantum error-correcting codes (EAQECCs). However, even considering the noise in quantum communication only, the non-local sharing of a perfectly entangled pair is technically impossible unless additional resources are consumed, such as entanglement distillation, which actually compromises the efficiency of the codes. Here we propose an error-correcting protocol assisted by two-way noisy communication that is more easily realisable: all quantum communication is subjected to general noise and all entanglement is created locally without additional resources consumed. In our protocol the pre-shared noisy entangled pairs are purified simultaneously by the decoding process. For demonstration, we first present an easier implementation of the well-known EAQECC [[4, 1, 3; 1

  11. Industrial application for global quantum communication

    NASA Astrophysics Data System (ADS)

    Mirza, A.; Petruccione, F.

    2012-09-01

    In the last decade the quantum communication community has witnessed great advances in photonic quantum cryptography technology with the research, development and commercialization of automated Quantum Key Distribution (QKD) devices. These first generation devices are however bottlenecked by the achievable spatial coverage. This is due to the intrinsic absorption of the quantum particle into the communication medium. As QKD is of paramount importance in the future ICT landscape, various innovative solutions have been developed and tested to expand the spatial coverage of these networks such as the Quantum City initiative in Durban, South Africa. To expand this further into a global QKD-secured network, recent efforts have focussed on high-altitude free-space techniques through the use of satellites. This couples the QKD-secured Metropolitan Area Networks (MANs) with secured ground-tosatellite links as access points to a global network. Such a solution, however, has critical limitations that reduce its commercial feasibility. As parallel step to the development of satellitebased global QKD networks, we investigate the use of the commercial aircrafts' network as secure transport mechanisms in a global QKD network. This QKD-secured global network will provide a robust infrastructure to create, distribute and manage encryption keys between the MANs of the participating cities.

  12. Quantum teleportation via quantum channels with non-maximal Schmidt rank

    NASA Astrophysics Data System (ADS)

    Solís-Prosser, M. A.; Jiménez, O.; Neves, L.; Delgado, A.

    2013-03-01

    We study the problem of teleporting unknown pure states of a single qudit via a pure quantum channel with non-maximal Schmidt rank. We relate this process to the discrimination of linearly dependent symmetric states with the help of the maximum-confidence discrimination strategy. We show that with a certain probability, it is possible to teleport with a fidelity larger than the fidelity optimal deterministic teleportation.

  13. Towards communication-efficient quantum oblivious key distribution

    NASA Astrophysics Data System (ADS)

    Panduranga Rao, M. V.; Jakobi, M.

    2013-01-01

    Symmetrically private information retrieval, a fundamental problem in the field of secure multiparty computation, is defined as follows: A database D of N bits held by Bob is queried by a user Alice who is interested in the bit Db in such a way that (1) Alice learns Db and only Db and (2) Bob does not learn anything about Alice's choice b. While solutions to this problem in the classical domain rely largely on unproven computational complexity theoretic assumptions, it is also known that perfect solutions that guarantee both database and user privacy are impossible in the quantum domain. Jakobi [Phys. Rev. APLRAAN1050-294710.1103/PhysRevA.83.022301 83, 022301 (2011)] proposed a protocol for oblivious transfer using well-known quantum key device (QKD) techniques to establish an oblivious key to solve this problem. Their solution provided a good degree of database and user privacy (using physical principles like the impossibility of perfectly distinguishing nonorthogonal quantum states and the impossibility of superluminal communication) while being loss-resistant and implementable with commercial QKD devices (due to the use of the Scarani-Acin-Ribordy-Gisin 2004 protocol). However, their quantum oblivious key distribution (QOKD) protocol requires a communication complexity of O(NlogN). Since modern databases can be extremely large, it is important to reduce this communication as much as possible. In this paper, we first suggest a modification of their protocol wherein the number of qubits that need to be exchanged is reduced to O(N). A subsequent generalization reduces the quantum communication complexity even further in such a way that only a few hundred qubits are needed to be transferred even for very large databases.

  14. Multi-carrier Communications over Time-varying Acoustic Channels

    NASA Astrophysics Data System (ADS)

    Aval, Yashar M.

    Acoustic communication is an enabling technology for many autonomous undersea systems, such as those used for ocean monitoring, offshore oil and gas industry, aquaculture, or port security. There are three main challenges in achieving reliable high-rate underwater communication: the bandwidth of acoustic channels is extremely limited, the propagation delays are long, and the Doppler distortions are more pronounced than those found in wireless radio channels. In this dissertation we focus on assessing the fundamental limitations of acoustic communication, and designing efficient signal processing methods that cam overcome these limitations. We address the fundamental question of acoustic channel capacity (achievable rate) for single-input-multi-output (SIMO) acoustic channels using a per-path Rician fading model, and focusing on two scenarios: narrowband channels where the channel statistics can be approximated as frequency- independent, and wideband channels where the nominal path loss is frequency-dependent. In each scenario, we compare several candidate power allocation techniques, and show that assigning uniform power across all frequencies for the first scenario, and assigning uniform power across a selected frequency-band for the second scenario, are the best practical choices in most cases, because the long propagation delay renders the feedback information outdated for power allocation based on the estimated channel response. We quantify our results using the channel information extracted form the 2010 Mobile Acoustic Communications Experiment (MACE'10). Next, we focus on achieving reliable high-rate communication over underwater acoustic channels. Specifically, we investigate orthogonal frequency division multiplexing (OFDM) as the state-of-the-art technique for dealing with frequency-selective multipath channels, and propose a class of methods that compensate for the time-variation of the underwater acoustic channel. These methods are based on multiple

  15. Efficient quantum transmission in multiple-source networks.

    PubMed

    Luo, Ming-Xing; Xu, Gang; Chen, Xiu-Bo; Yang, Yi-Xian; Wang, Xiaojun

    2014-04-02

    A difficult problem in quantum network communications is how to efficiently transmit quantum information over large-scale networks with common channels. We propose a solution by developing a quantum encoding approach. Different quantum states are encoded into a coherent superposition state using quantum linear optics. The transmission congestion in the common channel may be avoided by transmitting the superposition state. For further decoding and continued transmission, special phase transformations are applied to incoming quantum states using phase shifters such that decoders can distinguish outgoing quantum states. These phase shifters may be precisely controlled using classical chaos synchronization via additional classical channels. Based on this design and the reduction of multiple-source network under the assumption of restricted maximum-flow, the optimal scheme is proposed for specially quantized multiple-source network. In comparison with previous schemes, our scheme can greatly increase the transmission efficiency.

  16. Entropy production of doubly stochastic quantum channels

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Müller-Hermes, Alexander, E-mail: muellerh@posteo.net; Department of Mathematical Sciences, University of Copenhagen, 2100 Copenhagen; Stilck França, Daniel, E-mail: dsfranca@mytum.de

    2016-02-15

    We study the entropy increase of quantum systems evolving under primitive, doubly stochastic Markovian noise and thus converging to the maximally mixed state. This entropy increase can be quantified by a logarithmic-Sobolev constant of the Liouvillian generating the noise. We prove a universal lower bound on this constant that stays invariant under taking tensor-powers. Our methods involve a new comparison method to relate logarithmic-Sobolev constants of different Liouvillians and a technique to compute logarithmic-Sobolev inequalities of Liouvillians with eigenvectors forming a projective representation of a finite abelian group. Our bounds improve upon similar results established before and as an applicationmore » we prove an upper bound on continuous-time quantum capacities. In the last part of this work we study entropy production estimates of discrete-time doubly stochastic quantum channels by extending the framework of discrete-time logarithmic-Sobolev inequalities to the quantum case.« less

  17. Classical capacity of Gaussian thermal memory channels

    NASA Astrophysics Data System (ADS)

    De Palma, G.; Mari, A.; Giovannetti, V.

    2014-10-01

    The classical capacity of phase-invariant Gaussian channels has been recently determined under the assumption that such channels are memoryless. In this work we generalize this result by deriving the classical capacity of a model of quantum memory channel, in which the output states depend on the previous input states. In particular we extend the analysis of Lupo et al. [Phys. Rev. Lett. 104, 030501 (2010), 10.1103/PhysRevLett.104.030501 and Phys. Rev. A 82, 032312 (2010), 10.1103/PhysRevA.82.032312] from quantum limited channels to thermal attenuators and thermal amplifiers. Our result applies in many situations in which the physical communication channel is affected by nonzero memory and by thermal noise.

  18. Satellite-based quantum communication terminal employing state-of-the-art technology

    NASA Astrophysics Data System (ADS)

    Pfennigbauer, Martin; Aspelmeyer, Markus; Leeb, Walter R.; Baister, Guy; Dreischer, Thomas; Jennewein, Thomas; Neckamm, Gregor; Perdigues, Josep M.; Weinfurter, Harald; Zeilinger, Anton

    2005-09-01

    Feature Issue on Optical Wireless Communications (OWC) We investigate the design and the accommodation of a quantum communication transceiver in an existing classical optical communication terminal on board a satellite. Operation from a low earth orbit (LEO) platform (e.g., the International Space Station) would allow transmission of single photons and pairs of entangled photons to ground stations and hence permit quantum communication applications such as quantum cryptography on a global scale. Integration of a source generating entangled photon pairs and single-photon detection into existing optical terminal designs is feasible. Even more, major subunits of the classical terminals such as those for pointing, acquisition, and tracking as well as those providing the required electronic, thermal, and structural backbone can be adapted so as to meet the quantum communication terminal needs.

  19. Entanglement routers via a wireless quantum network based on arbitrary two qubit systems

    NASA Astrophysics Data System (ADS)

    Metwally, N.

    2014-12-01

    A wireless quantum network is generated between multi-hops, where each hop consists of two entangled nodes. These nodes share a finite number of entangled two-qubit systems randomly. Different types of wireless quantum bridges (WQBS) are generated between the non-connected nodes. The efficiency of these WQBS to be used as quantum channels between its terminals to perform quantum teleportation is investigated. We suggest a theoretical wireless quantum communication protocol to teleport unknown quantum signals from one node to another, where the more powerful WQBS are used as quantum channels. It is shown that, by increasing the efficiency of the sources that emit the initial partial entangled states, one can increase the efficiency of the wireless quantum communication protocol.

  20. A high-frequency warm shallow water acoustic communications channel model and measurements.

    PubMed

    Chitre, Mandar

    2007-11-01

    Underwater acoustic communication is a core enabling technology with applications in ocean monitoring using remote sensors and autonomous underwater vehicles. One of the more challenging underwater acoustic communication channels is the medium-range very shallow warm-water channel, common in tropical coastal regions. This channel exhibits two key features-extensive time-varying multipath and high levels of non-Gaussian ambient noise due to snapping shrimp-both of which limit the performance of traditional communication techniques. A good understanding of the communications channel is key to the design of communication systems. It aids in the development of signal processing techniques as well as in the testing of the techniques via simulation. In this article, a physics-based channel model for the very shallow warm-water acoustic channel at high frequencies is developed, which are of interest to medium-range communication system developers. The model is based on ray acoustics and includes time-varying statistical effects as well as non-Gaussian ambient noise statistics observed during channel studies. The model is calibrated and its accuracy validated using measurements made at sea.

  1. Nonverbal channel use in communication of emotion: how may depend on why.

    PubMed

    App, Betsy; McIntosh, Daniel N; Reed, Catherine L; Hertenstein, Matthew J

    2011-06-01

    This study investigated the hypothesis that different emotions are most effectively conveyed through specific, nonverbal channels of communication: body, face, and touch. Experiment 1 assessed the production of emotion displays. Participants generated nonverbal displays of 11 emotions, with and without channel restrictions. For both actual production and stated preferences, participants favored the body for embarrassment, guilt, pride, and shame; the face for anger, disgust, fear, happiness, and sadness; and touch for love and sympathy. When restricted to a single channel, participants were most confident about their communication when production was limited to the emotion's preferred channel. Experiment 2 examined the reception or identification of emotion displays. Participants viewed videos of emotions communicated in unrestricted and restricted conditions and identified the communicated emotions. Emotion identification in restricted conditions was most accurate when participants viewed emotions displayed via the emotion's preferred channel. This study provides converging evidence that some emotions are communicated predominantly through different nonverbal channels. Further analysis of these channel-emotion correspondences suggests that the social function of an emotion predicts its primary channel: The body channel promotes social-status emotions, the face channel supports survival emotions, and touch supports intimate emotions.

  2. Two-Way Communication with a Single Quantum Particle.

    PubMed

    Del Santo, Flavio; Dakić, Borivoje

    2018-02-09

    In this Letter we show that communication when restricted to a single information carrier (i.e., single particle) and finite speed of propagation is fundamentally limited for classical systems. On the other hand, quantum systems can surpass this limitation. We show that communication bounded to the exchange of a single quantum particle (in superposition of different spatial locations) can result in "two-way signaling," which is impossible in classical physics. We quantify the discrepancy between classical and quantum scenarios by the probability of winning a game played by distant players. We generalize our result to an arbitrary number of parties and we show that the probability of success is asymptotically decreasing to zero as the number of parties grows, for all classical strategies. In contrast, quantum strategy allows players to win the game with certainty.

  3. Two-Way Communication with a Single Quantum Particle

    NASA Astrophysics Data System (ADS)

    Del Santo, Flavio; Dakić, Borivoje

    2018-02-01

    In this Letter we show that communication when restricted to a single information carrier (i.e., single particle) and finite speed of propagation is fundamentally limited for classical systems. On the other hand, quantum systems can surpass this limitation. We show that communication bounded to the exchange of a single quantum particle (in superposition of different spatial locations) can result in "two-way signaling," which is impossible in classical physics. We quantify the discrepancy between classical and quantum scenarios by the probability of winning a game played by distant players. We generalize our result to an arbitrary number of parties and we show that the probability of success is asymptotically decreasing to zero as the number of parties grows, for all classical strategies. In contrast, quantum strategy allows players to win the game with certainty.

  4. Nonlocal interferometry with macroscopic coherent states and its application to quantum communications

    NASA Astrophysics Data System (ADS)

    Kirby, Brian

    Macroscopic quantum effects are of fundamental interest because they help us to understand the quantum-classical boundary, and may also have important practical applications in long-range quantum communications. Specifically we analyze a macroscopic generalization of the Franson interferometer, where violations of Bell's inequality can be observed using phase entangled coherent states created using weak nonlinearities. Furthermore we want to understand how these states, and other macroscopic quantum states, can be applied to secure quantum communications. We find that Bell's inequality can be violated at ranges of roughly 400 km in optical fiber when various unambiguous state discrimination techniques are applied. In addition Monte Carlo simulations suggest that quantum communications schemes based on macroscopic quantum states and random unitary transformations can be potentially secure at long distances. Lastly, we calculate the feasibility of creating the weak nonlinearity needed for the experimental realization of these proposals using metastable xenon in a high finesse cavity. This research suggests that quantum states created using macroscopic coherent states and weak nonlinearities may be a realistic path towards the realization of secure long-range quantum communications.

  5. Experimental demonstration of a BDCZ quantum repeater node.

    PubMed

    Yuan, Zhen-Sheng; Chen, Yu-Ao; Zhao, Bo; Chen, Shuai; Schmiedmayer, Jörg; Pan, Jian-Wei

    2008-08-28

    Quantum communication is a method that offers efficient and secure ways for the exchange of information in a network. Large-scale quantum communication (of the order of 100 km) has been achieved; however, serious problems occur beyond this distance scale, mainly due to inevitable photon loss in the transmission channel. Quantum communication eventually fails when the probability of a dark count in the photon detectors becomes comparable to the probability that a photon is correctly detected. To overcome this problem, Briegel, Dür, Cirac and Zoller (BDCZ) introduced the concept of quantum repeaters, combining entanglement swapping and quantum memory to efficiently extend the achievable distances. Although entanglement swapping has been experimentally demonstrated, the implementation of BDCZ quantum repeaters has proved challenging owing to the difficulty of integrating a quantum memory. Here we realize entanglement swapping with storage and retrieval of light, a building block of the BDCZ quantum repeater. We follow a scheme that incorporates the strategy of BDCZ with atomic quantum memories. Two atomic ensembles, each originally entangled with a single emitted photon, are projected into an entangled state by performing a joint Bell state measurement on the two single photons after they have passed through a 300-m fibre-based communication channel. The entanglement is stored in the atomic ensembles and later verified by converting the atomic excitations into photons. Our method is intrinsically phase insensitive and establishes the essential element needed to realize quantum repeaters with stationary atomic qubits as quantum memories and flying photonic qubits as quantum messengers.

  6. Omnidirectional and multi-channel filtering by photonic quantum wells with negative-index materials.

    PubMed

    Lin, Mi; Ouyang, Zhengbiao; Xu, Jun; Qiu, Gaoxin

    2009-03-30

    We propose a type of photonic quantum well made of two different photonic crystals with negative- and positive-index materials. It is demonstrated by transfer matrix method that, omnidirectional and multichannel filtering can be achieved. Resonance tunneling modes, or the multi-channel filtering modes, are found to exist when a passband of the well photonic crystal is located inside the gap of the barrier photonic crystals. And for each passband of the well photonic crystal in the photonic bandgap of the barrier photonic crystal, the number of modes is the same as the number of periods in the well photonic crystals. Moreover, the modes are insensitive to the incident angle from 0 to 85 degrees and the scaling of the barrier photonic crystals at a certain range. Such structures are useful for all-direction receiving, sending, or linking-up of multi-channel signals in wireless-communication networks. And they can be applied in signal-detection systems to enhance signal-detection sensitivity.

  7. Controllably releasing long-lived quantum memory for photonic polarization qubit into multiple spatially-separate photonic channels.

    PubMed

    Chen, Lirong; Xu, Zhongxiao; Zeng, Weiqing; Wen, Yafei; Li, Shujing; Wang, Hai

    2016-09-26

    We report an experiment in which long-lived quantum memories for photonic polarization qubits (PPQs) are controllably released into any one of multiple spatially-separate channels. The PPQs are implemented with an arbitrarily-polarized coherent signal light pulses at the single-photon level and are stored in cold atoms by means of electromagnetic-induced-transparency scheme. Reading laser pulses propagating along the direction at a small angle relative to quantum axis are applied to release the stored PPQs into an output channel. By changing the propagating directions of the read laser beam, we controllably release the retrieved PPQs into 7 different photonic output channels, respectively. At a storage time of δt = 5 μs, the least quantum-process fidelity in 7 different output channels is ~89%. At one of the output channels, the measured maximum quantum-process fidelity for the PPQs is 94.2% at storage time of δt = 0.85 ms. At storage time of 6 ms, the quantum-process fidelity is still beyond the bound of 78% to violate the Bell's inequality. The demonstrated controllable release of the stored PPQs may extend the capabilities of the quantum information storage technique.

  8. Satellite-Based Quantum Communications

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hughes, Richard J; Nordholt, Jane E; McCabe, Kevin P

    2010-09-20

    Single-photon quantum communications (QC) offers the attractive feature of 'future proof', forward security rooted in the laws of quantum physics. Ground based quantum key distribution (QKD) experiments in optical fiber have attained transmission ranges in excess of 200km, but for larger distances we proposed a methodology for satellite-based QC. Over the past decade we have devised solutions to the technical challenges to satellite-to-ground QC, and we now have a clear concept for how space-based QC could be performed and potentially utilized within a trusted QKD network architecture. Functioning as a trusted QKD node, a QC satellite ('QC-sat') could deliver secretmore » keys to the key stores of ground-based trusted QKD network nodes, to each of which multiple users are connected by optical fiber or free-space QC. A QC-sat could thereby extend quantum-secured connectivity to geographically disjoint domains, separated by continental or inter-continental distances. In this paper we describe our system concept that makes QC feasible with low-earth orbit (LEO) QC-sats (200-km-2,000-km altitude orbits), and the results of link modeling of expected performance. Using the architecture that we have developed, LEO satellite-to-ground QKD will be feasible with secret bit yields of several hundred 256-bit AES keys per contact. With multiple ground sites separated by {approx} 100km, mitigation of cloudiness over any single ground site would be possible, potentially allowing multiple contact opportunities each day. The essential next step is an experimental QC-sat. A number of LEO-platforms would be suitable, ranging from a dedicated, three-axis stabilized small satellite, to a secondary experiment on an imaging satellite. to the ISS. With one or more QC-sats, low-latency quantum-secured communications could then be provided to ground-based users on a global scale. Air-to-ground QC would also be possible.« less

  9. Interaction-free measurement as quantum channel discrimination

    NASA Astrophysics Data System (ADS)

    Zhou, You; Yung, Man-Hong

    2017-12-01

    Interaction-free measurement is a quantum process where, in the ideal situation, an object can be detected as if no interaction took place with the probing photon. Here we show that the problem of interaction-free measurement can be regarded as a problem of quantum-channel discrimination. In particular, we look for the optimal photonic states that can minimize the detection error and the photon loss in detecting the presence or absence of the object, which is taken to be semitransparent, and the number of the interrogation cycle is assumed to be finite. Furthermore, we also investigated the possibility of minimizing the detection error through the use of entangled photons, which is essentially a setting of quantum illumination. However, our results indicate that entanglement does not exhibit a clear advantage; the same performance can be achieved with unentangled photonic states.

  10. Single- and multi-channel underwater acoustic communication channel capacity: a computational study.

    PubMed

    Hayward, Thomas J; Yang, T C

    2007-09-01

    Acoustic communication channel capacity determines the maximum data rate that can be supported by an acoustic channel for a given source power and source/receiver configuration. In this paper, broadband acoustic propagation modeling is applied to estimate the channel capacity for a time-invariant shallow-water waveguide for a single source-receiver pair and for vertical source and receiver arrays. Without bandwidth constraints, estimated single-input, single-output (SISO) capacities approach 10 megabitss at 1 km range, but beyond 2 km range they decay at a rate consistent with previous estimates by Peloquin and Leinhos (unpublished, 1997), which were based on a sonar equation calculation. Channel capacities subject to source bandwidth constraints are approximately 30-90% lower than for the unconstrained case, and exhibit a significant wind speed dependence. Channel capacity is investigated for single-input, multi-output (SIMO) and multi-input, multi-output (MIMO) systems, both for finite arrays and in the limit of a dense array spanning the entire water column. The limiting values of the SIMO and MIMO channel capacities for the modeled environment are found to be about four times higher and up to 200-400 times higher, respectively, than for the SISO case. Implications for underwater acoustic communication systems are discussed.

  11. Efficient Quantum Transmission in Multiple-Source Networks

    PubMed Central

    Luo, Ming-Xing; Xu, Gang; Chen, Xiu-Bo; Yang, Yi-Xian; Wang, Xiaojun

    2014-01-01

    A difficult problem in quantum network communications is how to efficiently transmit quantum information over large-scale networks with common channels. We propose a solution by developing a quantum encoding approach. Different quantum states are encoded into a coherent superposition state using quantum linear optics. The transmission congestion in the common channel may be avoided by transmitting the superposition state. For further decoding and continued transmission, special phase transformations are applied to incoming quantum states using phase shifters such that decoders can distinguish outgoing quantum states. These phase shifters may be precisely controlled using classical chaos synchronization via additional classical channels. Based on this design and the reduction of multiple-source network under the assumption of restricted maximum-flow, the optimal scheme is proposed for specially quantized multiple-source network. In comparison with previous schemes, our scheme can greatly increase the transmission efficiency. PMID:24691590

  12. Nonlocal Quantum Information Transfer Without Superluminal Signalling and Communication

    NASA Astrophysics Data System (ADS)

    Walleczek, Jan; Grössing, Gerhard

    2016-09-01

    It is a frequent assumption that—via superluminal information transfers—superluminal signals capable of enabling communication are necessarily exchanged in any quantum theory that posits hidden superluminal influences. However, does the presence of hidden superluminal influences automatically imply superluminal signalling and communication? The non-signalling theorem mediates the apparent conflict between quantum mechanics and the theory of special relativity. However, as a `no-go' theorem there exist two opposing interpretations of the non-signalling constraint: foundational and operational. Concerning Bell's theorem, we argue that Bell employed both interpretations, and that he finally adopted the operational position which is associated often with ontological quantum theory, e.g., de Broglie-Bohm theory. This position we refer to as "effective non-signalling". By contrast, associated with orthodox quantum mechanics is the foundational position referred to here as "axiomatic non-signalling". In search of a decisive communication-theoretic criterion for differentiating between "axiomatic" and "effective" non-signalling, we employ the operational framework offered by Shannon's mathematical theory of communication, whereby we distinguish between Shannon signals and non-Shannon signals. We find that an effective non-signalling theorem represents two sub-theorems: (1) Non-transfer-control (NTC) theorem, and (2) Non-signification-control (NSC) theorem. Employing NTC and NSC theorems, we report that effective, instead of axiomatic, non-signalling is entirely sufficient for prohibiting nonlocal communication. Effective non-signalling prevents the instantaneous, i.e., superluminal, transfer of message-encoded information through the controlled use—by a sender-receiver pair —of informationally-correlated detection events, e.g., in EPR-type experiments. An effective non-signalling theorem allows for nonlocal quantum information transfer yet—at the same time

  13. Passive states as optimal inputs for single-jump lossy quantum channels

    NASA Astrophysics Data System (ADS)

    De Palma, Giacomo; Mari, Andrea; Lloyd, Seth; Giovannetti, Vittorio

    2016-06-01

    The passive states of a quantum system minimize the average energy among all the states with a given spectrum. We prove that passive states are the optimal inputs of single-jump lossy quantum channels. These channels arise from a weak interaction of the quantum system of interest with a large Markovian bath in its ground state, such that the interaction Hamiltonian couples only consecutive energy eigenstates of the system. We prove that the output generated by any input state ρ majorizes the output generated by the passive input state ρ0 with the same spectrum of ρ . Then, the output generated by ρ can be obtained applying a random unitary operation to the output generated by ρ0. This is an extension of De Palma et al. [IEEE Trans. Inf. Theory 62, 2895 (2016)], 10.1109/TIT.2016.2547426, where the same result is proved for one-mode bosonic Gaussian channels. We also prove that for finite temperature this optimality property can fail already in a two-level system, where the best input is a coherent superposition of the two energy eigenstates.

  14. Quantum Sensing and Communications Being Developed for Nanotechnology

    NASA Technical Reports Server (NTRS)

    Nguyen, Quang-Viet; Seibert, Marc A.

    2003-01-01

    An interdisciplinary quantum communications and sensing research effort has been underway at the NASA Glenn Research Center since the summer of 2000. Researchers in the Communications Technology, Instrumentation and Controls, and Propulsion and Turbomachinery Divisions have been working together to study and develop techniques that use the principle of quantum entanglement (QE). This work is supported principally by the Nanotechnology Base R&T program at Glenn. As applied to communications and sensing, QE is an emerging technology that holds promise as a new and innovative way to communicate faster and farther, and to sense, measure, and image environmental properties in ways that are not possible with existing technology. Quantum entangled photons are "inseparable" as described by a wave function formalism. For two entangled photons, the term "inseparable" means that one cannot describe one photon without completely describing the other. This inseparability gives rise to what appears as "spooky," or nonintuitive, behavior because of the quantum nature of the process. For example, two entangled photons of lower energy can be created simultaneously from a single photon of higher energy in a process called spontaneous parametric down-conversion. Our research is focused on the use of polarization-entangled photons generated by passing a high-energy (blue) photon through a nonlinear beta barium borate crystal to generate two red photons that have orthogonal, but entangled, polarization states. Although the actual polarization state of any one photon is not known until it is measured, the act of measuring the polarization of one photon completely determines the polarization state of its twin because of entanglement. This unique relationship between the photons provides extra information about the system. For example, entanglement makes it easy to distinguish entangled photons from other photons impinging on a detector. For many other applications, ranging from quantum

  15. Experimental test of single-system steering and application to quantum communication

    NASA Astrophysics Data System (ADS)

    Liu, Zhao-Di; Sun, Yong-Nan; Cheng, Ze-Di; Xu, Xiao-Ye; Zhou, Zong-Quan; Chen, Geng; Li, Chuan-Feng; Guo, Guang-Can

    2017-02-01

    Einstein-Podolsky-Rosen (EPR) steering describes the ability to steer remotely quantum states of an entangled pair by measuring locally one of its particles. Here we report on an experimental demonstration of single-system steering. The application to quantum communication is also investigated. Single-system steering refers to steering of a single d -dimensional quantum system that can be used in a unifying picture to certify the reliability of tasks employed in both quantum communication and quantum computation. In our experiment, high-dimensional quantum states are implemented by encoding polarization and orbital angular momentum of photons with dimensionality of up to 12.

  16. Ultra-Dense Quantum Communication Using Integrated Photonic Architecture: First Annual Report

    DTIC Science & Technology

    2011-08-24

    REPORT Ultra-Dense Quantum Communication Using Integrated Photonic Architecture: First Annual Report 14. ABSTRACT 16. SECURITY CLASSIFICATION OF: The...goal of this program is to establish a fundamental information-theoretic understand of quantum secure communication and to devise a practical...scalable implementation of quantum key distribution protocols in an integrated photonic architecture. We report our progress on experimental and

  17. An Analysis of Error Reconciliation Protocols for use in Quantum Key Distribution

    DTIC Science & Technology

    2012-02-01

    offers another alternative for exchanging a symmetric key without compromising security. Quantum cryptography is the use of quantum mechanics to... quantum money), and, more significantly for our purposes here, a method for the transmission of two or three messages in such a way that reading...well as two channels. A quantum channel is used to communicate qubits (photons), and it is assumed that only active eavesdropping may take place on

  18. A universal quantum module for quantum communication, computation, and metrology

    NASA Astrophysics Data System (ADS)

    Hanks, Michael; Lo Piparo, Nicolò; Trupke, Michael; Schmiedmayer, Jorg; Munro, William J.; Nemoto, Kae

    2017-08-01

    In this work, we describe a simple module that could be ubiquitous for quantum information based applications. The basic modules comprises a single NV- center in diamond embedded in an optical cavity, where the cavity mediates interactions between photons and the electron spin (enabling entanglement distribution and efficient readout), while the nuclear spins constitutes a long-lived quantum memories capable of storing and processing quantum information. We discuss how a network of connected modules can be used for distributed metrology, communication and computation applications. Finally, we investigate the possible use of alternative diamond centers (SiV/GeV) within the module and illustrate potential advantages.

  19. Modeling and characterization of different channels based on human body communication.

    PubMed

    Jingzhen Li; Zedong Nie; Yuhang Liu; Lei Wang

    2017-07-01

    Human body communication (HBC), which uses the human body as a transmission medium for electrical signals, provides a prospective communication solution for body sensor networks (BSNs). In this paper, an inhomogeneous model which includes the tissue layers of skin, fat, and muscle is proposed to study the propagation characteristics of different HBC channels. Specifically, the HBC channels, namely, the on-body to on-body (OB-OB)channel, on-body to in-body (OB-IB) channel, in-body to on-body (IB-OB) channel, and in-body to in-body (IB-IB)channel, are studied over different frequencies (from 1MHz to 100MHz) through numerical simulations with finite-difference time-domain (FDTD) method. The results show that the gain of OB-IB channel and IB-OB channel is almost the same. The gain of IB-IB channel is greater than other channels in the frequency range 1MHz to 70MHz. In addition, the gain of all channels is associated with the channel length and communication frequency. The simulations are verified by experimental measurements in a porcine tissue sample. The results show that the simulations are in agreement with the measurements.

  20. Controllably releasing long-lived quantum memory for photonic polarization qubit into multiple spatially-separate photonic channels

    PubMed Central

    Chen, Lirong; Xu, Zhongxiao; Zeng, Weiqing; Wen, Yafei; Li, Shujing; Wang, Hai

    2016-01-01

    We report an experiment in which long-lived quantum memories for photonic polarization qubits (PPQs) are controllably released into any one of multiple spatially-separate channels. The PPQs are implemented with an arbitrarily-polarized coherent signal light pulses at the single-photon level and are stored in cold atoms by means of electromagnetic-induced-transparency scheme. Reading laser pulses propagating along the direction at a small angle relative to quantum axis are applied to release the stored PPQs into an output channel. By changing the propagating directions of the read laser beam, we controllably release the retrieved PPQs into 7 different photonic output channels, respectively. At a storage time of δt = 5 μs, the least quantum-process fidelity in 7 different output channels is ~89%. At one of the output channels, the measured maximum quantum-process fidelity for the PPQs is 94.2% at storage time of δt = 0.85 ms. At storage time of 6 ms, the quantum-process fidelity is still beyond the bound of 78% to violate the Bell’s inequality. The demonstrated controllable release of the stored PPQs may extend the capabilities of the quantum information storage technique. PMID:27667262

  1. Monte Carlo simulation of a noisy quantum channel with memory.

    PubMed

    Akhalwaya, Ismail; Moodley, Mervlyn; Petruccione, Francesco

    2015-10-01

    The classical capacity of quantum channels is well understood for channels with uncorrelated noise. For the case of correlated noise, however, there are still open questions. We calculate the classical capacity of a forgetful channel constructed by Markov switching between two depolarizing channels. Techniques have previously been applied to approximate the output entropy of this channel and thus its capacity. In this paper, we use a Metropolis-Hastings Monte Carlo approach to numerically calculate the entropy. The algorithm is implemented in parallel and its performance is studied and optimized. The effects of memory on the capacity are explored and previous results are confirmed to higher precision.

  2. Quantum communication complexity of establishing a shared reference frame.

    PubMed

    Rudolph, Terry; Grover, Lov

    2003-11-21

    We discuss the aligning of spatial reference frames from a quantum communication complexity perspective. This enables us to analyze multiple rounds of communication and give several simple examples demonstrating tradeoffs between the number of rounds and the type of communication. Using a distributed variant of a quantum computational algorithm, we give an explicit protocol for aligning spatial axes via the exchange of spin-1/2 particles which makes no use of either exchanged entangled states, or of joint measurements. This protocol achieves a worst-case fidelity for the problem of "direction finding" that is asymptotically equivalent to the optimal average case fidelity achievable via a single forward communication of entangled states.

  3. Dual-channel spontaneous emission of quantum dots in magnetic metamaterials.

    PubMed

    Decker, Manuel; Staude, Isabelle; Shishkin, Ivan I; Samusev, Kirill B; Parkinson, Patrick; Sreenivasan, Varun K A; Minovich, Alexander; Miroshnichenko, Andrey E; Zvyagin, Andrei; Jagadish, Chennupati; Neshev, Dragomir N; Kivshar, Yuri S

    2013-01-01

    Metamaterials, artificial electromagnetic media realized by subwavelength nano-structuring, have become a paradigm for engineering electromagnetic space, allowing for independent control of both electric and magnetic responses of the material. Whereas most metamaterials studied so far are limited to passive structures, the need for active metamaterials is rapidly growing. However, the fundamental question on how the energy of emitters is distributed between both (electric and magnetic) interaction channels of the metamaterial still remains open. Here we study simultaneous spontaneous emission of quantum dots into both of these channels and define the control parameters for tailoring the quantum-dot coupling to metamaterials. By superimposing two orthogonal modes of equal strength at the wavelength of quantum-dot photoluminescence, we demonstrate a sharp difference in their interaction with the magnetic and electric metamaterial modes. Our observations reveal the importance of mode engineering for spontaneous emission control in metamaterials, paving a way towards loss-compensated metamaterials and metamaterial nanolasers.

  4. Faithful deterministic secure quantum communication and authentication protocol based on hyperentanglement against collective noise

    NASA Astrophysics Data System (ADS)

    Chang, Yan; Zhang, Shi-Bin; Yan, Li-Li; Han, Gui-Hua

    2015-08-01

    Higher channel capacity and security are difficult to reach in a noisy channel. The loss of photons and the distortion of the qubit state are caused by noise. To solve these problems, in our study, a hyperentangled Bell state is used to design faithful deterministic secure quantum communication and authentication protocol over collective-rotation and collective-dephasing noisy channel, which doubles the channel capacity compared with using an ordinary Bell state as a carrier; a logical hyperentangled Bell state immune to collective-rotation and collective-dephasing noise is constructed. The secret message is divided into several parts to transmit, however the identity strings of Alice and Bob are reused. Unitary operations are not used. Project supported by the National Natural Science Foundation of China (Grant No. 61402058), the Science and Technology Support Project of Sichuan Province, China (Grant No. 2013GZX0137), the Fund for Young Persons Project of Sichuan Province, China (Grant No. 12ZB017), and the Foundation of Cyberspace Security Key Laboratory of Sichuan Higher Education Institutions, China (Grant No. szjj2014-074).

  5. Temperature independent quantum well FET with delta channel doping

    NASA Technical Reports Server (NTRS)

    Young, P. G.; Mena, R. A.; Alterovitz, S. A.; Schacham, S. E.; Haugland, E. J.

    1992-01-01

    A temperature independent device is presented which uses a quantum well structure and delta doping within the channel. The device requires a high delta doping concentration within the channel to achieve a constant Hall mobility and carrier concentration across the temperature range 300-1.4 K. Transistors were RF tested using on-wafer probing and a constant G sub max and F sub max were measured over the temperature range 300-70 K.

  6. Software-defined network abstractions and configuration interfaces for building programmable quantum networks

    NASA Astrophysics Data System (ADS)

    Dasari, Venkat R.; Sadlier, Ronald J.; Geerhart, Billy E.; Snow, Nikolai A.; Williams, Brian P.; Humble, Travis S.

    2017-05-01

    Well-defined and stable quantum networks are essential to realize functional quantum communication applications. Quantum networks are complex and must use both quantum and classical channels to support quantum applications like QKD, teleportation, and superdense coding. In particular, the no-cloning theorem prevents the reliable copying of quantum signals such that the quantum and classical channels must be highly coordinated using robust and extensible methods. In this paper, we describe new network abstractions and interfaces for building programmable quantum networks. Our approach leverages new OpenFlow data structures and table type patterns to build programmable quantum networks and to support quantum applications.

  7. Self-Assembled Resonance Energy Transfer Keys for Secure Communication over Classical Channels.

    PubMed

    Nellore, Vishwa; Xi, Sam; Dwyer, Chris

    2015-12-22

    Modern authentication and communication protocols increasingly use physical keys in lieu of conventional software-based keys for security. This shift is primarily driven by the ability to derive a unique, unforgeable signature from a physical key. The sole demonstration of an unforgeable key, thus far, has been through quantum key distribution, which suffers from limited communication distances and expensive infrastructure requirements. Here, we show a method for creating unclonable keys by molecular self-assembly of resonance energy transfer (RET) devices. It is infeasible to clone the RET-key due to the inability to characterize the key using current technology, the large number of input-output combinations per key, and the variation of the key's response with time. However, the manufacturer can produce multiple identical devices, which enables inexpensive, secure authentication and communication over classical channels, and thus any distance. Through a detailed experimental survey of the nanoscale keys, we demonstrate that legitimate users are successfully authenticated 99.48% of the time and the false-positives are only 0.39%, over two attempts. We estimate that a legitimate user would have a computational advantage of more than 10(340) years over an attacker. Our method enables the discovery of physical key based multiparty authentication and communication schemes that are both practical and possess unprecedented security.

  8. SystemC modelling of wireless communication channel

    NASA Astrophysics Data System (ADS)

    Conti, Massimo; Orcioni, Simone

    2011-05-01

    This paper presents the definition in SystemC of wireless channels at different levels of abstraction. The different levels of description of the wireless channel can be easily interchanged allowing the reuse of the application and baseband layers in a high level analysis of the network or in a deep analysis of the communication between the wireless devices.

  9. Entanglement-distillation attack on continuous-variable quantum key distribution in a turbulent atmospheric channel

    NASA Astrophysics Data System (ADS)

    Guo, Ying; Xie, Cailang; Liao, Qin; Zhao, Wei; Zeng, Guihua; Huang, Duan

    2017-08-01

    The survival of Gaussian quantum states in a turbulent atmospheric channel is of crucial importance in free-space continuous-variable (CV) quantum key distribution (QKD), in which the transmission coefficient will fluctuate in time, thus resulting in non-Gaussian quantum states. Different from quantum hacking of the imperfections of practical devices, here we propose a different type of attack by exploiting the security loopholes that occur in a real lossy channel. Under a turbulent atmospheric environment, the Gaussian states are inevitably afflicted by decoherence, which would cause a degradation of the transmitted entanglement. Therefore, an eavesdropper can perform an intercept-resend attack by applying an entanglement-distillation operation on the transmitted non-Gaussian mixed states, which allows the eavesdropper to bias the estimation of the parameters and renders the final keys shared between the legitimate parties insecure. Our proposal highlights the practical CV QKD vulnerabilities with free-space quantum channels, including the satellite-to-earth links, ground-to-ground links, and a link from moving objects to ground stations.

  10. Unconditional security of quantum key distribution over arbitrarily long distances

    PubMed

    Lo; Chau

    1999-03-26

    Quantum key distribution is widely thought to offer unconditional security in communication between two users. Unfortunately, a widely accepted proof of its security in the presence of source, device, and channel noises has been missing. This long-standing problem is solved here by showing that, given fault-tolerant quantum computers, quantum key distribution over an arbitrarily long distance of a realistic noisy channel can be made unconditionally secure. The proof is reduced from a noisy quantum scheme to a noiseless quantum scheme and then from a noiseless quantum scheme to a noiseless classical scheme, which can then be tackled by classical probability theory.

  11. Two-dimensional quantum repeaters

    NASA Astrophysics Data System (ADS)

    Wallnöfer, J.; Zwerger, M.; Muschik, C.; Sangouard, N.; Dür, W.

    2016-11-01

    The endeavor to develop quantum networks gave rise to a rapidly developing field with far-reaching applications such as secure communication and the realization of distributed computing tasks. This ultimately calls for the creation of flexible multiuser structures that allow for quantum communication between arbitrary pairs of parties in the network and facilitate also multiuser applications. To address this challenge, we propose a two-dimensional quantum repeater architecture to establish long-distance entanglement shared between multiple communication partners in the presence of channel noise and imperfect local control operations. The scheme is based on the creation of self-similar multiqubit entanglement structures at growing scale, where variants of entanglement swapping and multiparty entanglement purification are combined to create high-fidelity entangled states. We show how such networks can be implemented using trapped ions in cavities.

  12. A Quantum Network with Atoms and Photons

    DTIC Science & Technology

    2016-09-01

    The long - term goal is to entangle distant atomic memories between ARL and JQI, and explore the possibility of entangling hybrid quantum memories . 2...ARL) environment. The long - term goal is to achieve a quantum repeater network capability for the US Army. Initially, a quantum channel between ARL and...SUBJECT  TERMS Quantum, atoms, photons, entanglement, teleportation, communications, network, memory 16. SECURITY CLASSIFICATION OF: 17. LIMITATION

  13. A Quantum Network with Atoms and Photons

    DTIC Science & Technology

    2016-09-30

    The long - term goal is to entangle distant atomic memories between ARL and JQI, and explore the possibility of entangling hybrid quantum memories . 2...ARL) environment. The long - term goal is to achieve a quantum repeater network capability for the US Army. Initially, a quantum channel between ARL and...SUBJECT  TERMS Quantum, atoms, photons, entanglement, teleportation, communications, network, memory 16. SECURITY CLASSIFICATION OF: 17. LIMITATION

  14. Occams Quantum Strop: Synchronizing and Compressing Classical Cryptic Processes via a Quantum Channel (Open Source)

    DTIC Science & Technology

    2016-02-15

    do not quote them here. A sequel details a yet more efficient analytic technique based on holomorphic functions of the internal - state Markov chain...required, though, when synchronizing over a quantum channel? Recent work demonstrated that representing causal similarity as quantum state ...minimal, unifilar predictor4. The -machine’s causal states σ ∈ are defined by the equivalence relation that groups all histories = −∞ ←x x :0 that

  15. Mutual information of optical communication in phase-conjugating Gaussian channels

    NASA Astrophysics Data System (ADS)

    Schäfermeier, Clemens; Andersen, Ulrik L.

    2018-03-01

    In all practical communication channels, the code word consists of Gaussian states and the measurement strategy is often a Gaussian detector such as homodyning or heterodyning. We investigate the communication performance using a phase-conjugated alphabet and joint Gaussian detection in a phase-insensitive amplifying channel. We find that a communication scheme consisting of a phase-conjugating alphabet of coherent states and a joint detection strategy significantly outperforms a standard coherent-state strategy based in individual detection. Moreover, we show that the performance can be further enhanced by using entanglement and that the performance is completely independent of the gain of the phase-insensitively amplifying channel.

  16. Faithful communication Hamiltonian in photonic lattices

    NASA Astrophysics Data System (ADS)

    Bellec, Matthieu; Nikolopoulos, Georgios M.; Tzortzakis, Stelios

    2012-11-01

    Faithful communication is a necessary precondition for large scale all-optical networking and quantum information processing. Related theoretical investigations in different areas of physics have led to various proposals in which finite discrete lattices are used as channels for short-distance communication tasks. Here, in the framework of femtosecond-laser-written waveguide arrays, we present the first experimental realization of such a channel with judiciously engineered couplings.

  17. Quantum measurements of signals from the Alphasat TDP1 laser communication terminal

    NASA Astrophysics Data System (ADS)

    Elser, D.; Günthner, K.; Khan, I.; Stiller, B.; Bayraktar, Ö.; Müller, C. R.; Saucke, K.; Tröndle, D.; Heine, F.; Seel, S.; Greulich, P.; Zech, H.; Gütlich, B.; Richter, I.; Philipp-May, S.; Marquardt, Ch.; Leuchs, G.

    2017-09-01

    Quantum optics [1] can be harnessed to implement cryptographic protocols that are verifiably immune against any conceivable attack [2]. Even quantum computers, that will break most current public keys [3, 4], cannot harm quantum encryption. Based on these intriguing quantum features, metropolitan quantum networks have been implemented around the world [5-15]. However, the long-haul link between metropolitan networks is currently missing [16]. Existing fiber infrastructure is not suitable for this purpose since classical telecom repeaters cannot relay quantum states [2]. Therefore, optical satellite-to-ground communication [17-22] lends itself to bridge intercontinental distances for quantum communication [23-40].

  18. Quantum issues in optical communication. [noise reduction in signal reception

    NASA Technical Reports Server (NTRS)

    Kennedy, R. S.

    1973-01-01

    Various approaches to the problem of controlling quantum noise, the dominant noise in an optical communications system, are discussed. It is shown that, no matter which way the problem is approached, there always remain uncertainties. These uncertainties exist because, to date, only very few communication problems have been solved in their full quantum form.

  19. Classical-quantum arbitrarily varying wiretap channel: Secret message transmission under jamming attacks

    NASA Astrophysics Data System (ADS)

    Boche, Holger; Cai, Minglai; Deppe, Christian; Nötzel, Janis

    2017-10-01

    We analyze arbitrarily varying classical-quantum wiretap channels. These channels are subject to two attacks at the same time: one passive (eavesdropping) and one active (jamming). We elaborate on our previous studies [H. Boche et al., Quantum Inf. Process. 15(11), 4853-4895 (2016) and H. Boche et al., Quantum Inf. Process. 16(1), 1-48 (2016)] by introducing a reduced class of allowable codes that fulfills a more stringent secrecy requirement than earlier definitions. In addition, we prove that non-symmetrizability of the legal link is sufficient for equality of the deterministic and the common randomness assisted secrecy capacities. Finally, we focus on analytic properties of both secrecy capacities: We completely characterize their discontinuity points and their super-activation properties.

  20. Fundamental rate-loss trade-off for the quantum internet

    NASA Astrophysics Data System (ADS)

    Azuma, Koji; Mizutani, Akihiro; Lo, Hoi-Kwong

    2016-11-01

    The quantum internet holds promise for achieving quantum communication--such as quantum teleportation and quantum key distribution (QKD)--freely between any clients all over the globe, as well as for the simulation of the evolution of quantum many-body systems. The most primitive function of the quantum internet is to provide quantum entanglement or a secret key to two points efficiently, by using intermediate nodes connected by optical channels with each other. Here we derive a fundamental rate-loss trade-off for a quantum internet protocol, by generalizing the Takeoka-Guha-Wilde bound to be applicable to any network topology. This trade-off has essentially no scaling gap with the quantum communication efficiencies of protocols known to be indispensable to long-distance quantum communication, such as intercity QKD and quantum repeaters. Our result--putting a practical but general limitation on the quantum internet--enables us to grasp the potential of the future quantum internet.

  1. Fundamental rate-loss trade-off for the quantum internet.

    PubMed

    Azuma, Koji; Mizutani, Akihiro; Lo, Hoi-Kwong

    2016-11-25

    The quantum internet holds promise for achieving quantum communication-such as quantum teleportation and quantum key distribution (QKD)-freely between any clients all over the globe, as well as for the simulation of the evolution of quantum many-body systems. The most primitive function of the quantum internet is to provide quantum entanglement or a secret key to two points efficiently, by using intermediate nodes connected by optical channels with each other. Here we derive a fundamental rate-loss trade-off for a quantum internet protocol, by generalizing the Takeoka-Guha-Wilde bound to be applicable to any network topology. This trade-off has essentially no scaling gap with the quantum communication efficiencies of protocols known to be indispensable to long-distance quantum communication, such as intercity QKD and quantum repeaters. Our result-putting a practical but general limitation on the quantum internet-enables us to grasp the potential of the future quantum internet.

  2. Dual-lasing channel quantum cascade laser based on scattering-assisted injection design.

    PubMed

    Wen, Boyu; Xu, Chao; Wang, Siyi; Wang, Kaixi; Tam, Man Chun; Wasilewski, Zbig; Ban, Dayan

    2018-04-02

    A dual lasing channel Terahertz Quantum Cascade laser (THz QCL) based on GaAs/Al 0.17 Ga 0.83 As material system is demonstrated. The device shows the lowest reported threshold current density (550A/cm 2 at 50K) of GaAs/Al x Ga 1-x As material system based scattering-assisted (SA) structures and operates up to a maximum lasing temperature of 144K. Dual lasing channel operation is investigated theoretically and experimentally. The combination of low frequency emission, dual lasing channel operation, low lasing threshold current density and high temperature performance make such devices ideal candidates for low frequency applications, and initiates the design strategy for achieving high-temperature performance terahertz quantum cascade laser with wide frequency coverage at low frequency.

  3. Entangled state teleportation through a couple of quantum channels composed of XXZ dimers in an Ising- XXZ diamond chain

    NASA Astrophysics Data System (ADS)

    Rojas, M.; de Souza, S. M.; Rojas, Onofre

    2017-02-01

    The quantum teleportation plays an important role in quantum information process, in this sense, the quantum entanglement properties involving an infinite chain structure is quite remarkable because real materials could be well represented by an infinite chain. We study the teleportation of an entangled state through a couple of quantum channels, composed by Heisenberg dimers in an infinite Ising-Heisenberg diamond chain, the couple of chains are considered sufficiently far away from each other to be ignored the any interaction between them. To teleporting a couple of qubits through the quantum channel, we need to find the average density operator for Heisenberg spin dimers, which will be used as quantum channels. Assuming the input state as a pure state, we can apply the concept of fidelity as a useful measurement of teleportation performance of a quantum channel. Using the standard teleportation protocol, we have derived an analytical expression for the output concurrence, fidelity, and average fidelity. We study in detail the effects of coupling parameters, external magnetic field and temperature dependence of quantum teleportation. Finally, we explore the relations between entanglement of the quantum channel, the output entanglement and the average fidelity of the system. Through a kind of phase diagram as a function of Ising-Heisenberg diamond chain model parameters, we illustrate where the quantum teleportation will succeed and a region where the quantum teleportation could fail.

  4. A Hierarchical Modulation Coherent Communication Scheme for Simultaneous Four-State Continuous-Variable Quantum Key Distribution and Classical Communication

    NASA Astrophysics Data System (ADS)

    Yang, Can; Ma, Cheng; Hu, Linxi; He, Guangqiang

    2018-06-01

    We present a hierarchical modulation coherent communication protocol, which simultaneously achieves classical optical communication and continuous-variable quantum key distribution. Our hierarchical modulation scheme consists of a quadrature phase-shifting keying modulation for classical communication and a four-state discrete modulation for continuous-variable quantum key distribution. The simulation results based on practical parameters show that it is feasible to transmit both quantum information and classical information on a single carrier. We obtained a secure key rate of 10^{-3} bits/pulse to 10^{-1} bits/pulse within 40 kilometers, and in the meantime the maximum bit error rate for classical information is about 10^{-7}. Because continuous-variable quantum key distribution protocol is compatible with standard telecommunication technology, we think our hierarchical modulation scheme can be used to upgrade the digital communication systems to extend system function in the future.

  5. Semi-quantum Secure Direct Communication Scheme Based on Bell States

    NASA Astrophysics Data System (ADS)

    Xie, Chen; Li, Lvzhou; Situ, Haozhen; He, Jianhao

    2018-06-01

    Recently, the idea of semi-quantumness has been often used in designing quantum cryptographic schemes, which allows some of the participants of a quantum cryptographic scheme to remain classical. One of the reasons why this idea is popular is that it allows a quantum information processing task to be accomplished by using quantum resources as few as possible. In this paper, we extend the idea to quantum secure direct communication(QSDC) by proposing a semi-quantum secure direct communication scheme. In the scheme, the message sender, Alice, encodes each bit into a Bell state |φ+> = 1/{√2}(|00> +|11> ) or |{Ψ }+> = 1/{√ 2}(|01> +|10> ), and the message receiver, Bob, who is classical in the sense that he can either let the qubit he received reflect undisturbed, or measure the qubit in the computational basis |0>, |1> and then resend it in the state he found. Moreover, the security analysis of our scheme is also given.

  6. Five-wave-packet quantum error correction based on continuous-variable cluster entanglement

    PubMed Central

    Hao, Shuhong; Su, Xiaolong; Tian, Caixing; Xie, Changde; Peng, Kunchi

    2015-01-01

    Quantum error correction protects the quantum state against noise and decoherence in quantum communication and quantum computation, which enables one to perform fault-torrent quantum information processing. We experimentally demonstrate a quantum error correction scheme with a five-wave-packet code against a single stochastic error, the original theoretical model of which was firstly proposed by S. L. Braunstein and T. A. Walker. Five submodes of a continuous variable cluster entangled state of light are used for five encoding channels. Especially, in our encoding scheme the information of the input state is only distributed on three of the five channels and thus any error appearing in the remained two channels never affects the output state, i.e. the output quantum state is immune from the error in the two channels. The stochastic error on a single channel is corrected for both vacuum and squeezed input states and the achieved fidelities of the output states are beyond the corresponding classical limit. PMID:26498395

  7. Quantum Dot-Based Luminescent Oxygen Channeling Assay for Potential Application in Homogeneous Bioassays.

    PubMed

    Zhuang, Si-Hui; Guo, Xin-Xin; Wu, Ying-Song; Chen, Zhen-Hua; Chen, Yao; Ren, Zhi-Qi; Liu, Tian-Cai

    2016-01-01

    The unique photoproperties of quantum dots are promising for potential application in bioassays. In the present study, quantum dots were applied to a luminescent oxygen channeling assay. The reaction system developed in this study was based on interaction of biotin with streptavidin. Carboxyl-modified polystyrene microspheres doped with quantum dots were biotinylated and used as acceptors. Photosensitizer-doped carboxyl-modified polystyrene microspheres were conjugated with streptavidin and used as donors. The results indicated that the singlet oxygen that was released from the donor beads diffused into the acceptor beads. The acceptor beads were then exited via thioxene, and were subsequently fluoresced. To avoid generating false positives, a high concentration (0.01 mg/mL) of quantum dots is required for application in homogeneous immunoassays. Compared to a conventional luminescent oxygen channeling assay, this quantum dots-based technique requires less time, and would be easier to automate and miniaturize because it requires no washing to remove excess labels.

  8. Coupling of individual quantum emitters to channel plasmons.

    PubMed

    Bermúdez-Ureña, Esteban; Gonzalez-Ballestero, Carlos; Geiselmann, Michael; Marty, Renaud; Radko, Ilya P; Holmgaard, Tobias; Alaverdyan, Yury; Moreno, Esteban; García-Vidal, Francisco J; Bozhevolnyi, Sergey I; Quidant, Romain

    2015-08-07

    Efficient light-matter interaction lies at the heart of many emerging technologies that seek on-chip integration of solid-state photonic systems. Plasmonic waveguides, which guide the radiation in the form of strongly confined surface plasmon-polariton modes, represent a promising solution to manipulate single photons in coplanar architectures with unprecedented small footprints. Here we demonstrate coupling of the emission from a single quantum emitter to the channel plasmon polaritons supported by a V-groove plasmonic waveguide. Extensive theoretical simulations enable us to determine the position and orientation of the quantum emitter for optimum coupling. Concomitantly with these predictions, we demonstrate experimentally that 42% of a single nitrogen-vacancy centre emission efficiently couples into the supported modes of the V-groove. This work paves the way towards practical realization of efficient and long distance transfer of energy for integrated solid-state quantum systems.

  9. Applications of Classical and Quantum Mechanical Channeling in Condensed Matter Physics

    NASA Astrophysics Data System (ADS)

    Haakenaasen, Randi

    1995-01-01

    The first part of this work involves ion channeling measurements on the high temperature superconductor rm YBa_{2}Cu_{3}O _{7-delta}(YBCO). The experiments were motivated by several previous reports of anomalous behavior in the displacements of the Cu and O atoms in the vicinity of the critical temperature rm(T _{c}) in several high temperature superconductors. Our measurements were complimentary to previous experiments in that we used thin film YBCO (as opposed to bulk single crystals) and focused on a small region around rm T_{c}. We mapped out the channeling parameters chi _{min} and Psi_ {1/2} in a 30 K region around rm T_{c} in 1-2 K steps in thin film YBCO(001) on MgO. Neither of our measurements showed any discontinuities in chi _{min} or Psi_ {1/2} near the superconducting phase transition, and we therefore have no reason to expect anything but a smooth increase in atomic vibrations in this region. We conclude that any anomalous behavior in atomic displacements deduced from previous channeling experiments is not essential to superconductivity. In the second part of the work positrons were used to study quantum mechanical channeling effects. We clearly observed and quantitatively accounted for quantum interference effects, including Bragg diffraction, in the forward transmission of channeled MeV positrons through a single crystal. Experimental scans across the (100), (110), and (111) planes in Si showed excellent agreement with theoretical dynamical diffraction calculations, giving us confidence that we can accurately predict the spatial and momentum distributions of channeled positrons. New experiments are envisioned in which the channeling effect is combined with 2 quantum annihilation in flight measurements to determine valence electron and magnetic spin distributions in a crystal. Since the channeling effect focuses the positrons to the interstices of the crystal, the annihilation rate will reflect the valence electron density. Furthermore, the

  10. Quantum repeaters using continuous-variable teleportation

    NASA Astrophysics Data System (ADS)

    Dias, Josephine; Ralph, T. C.

    2017-02-01

    Quantum optical states are fragile and can become corrupted when passed through a lossy communication channel. Unlike for classical signals, optical amplifiers cannot be used to recover quantum signals. Quantum repeaters have been proposed as a way of reducing errors and hence increasing the range of quantum communications. Current protocols target specific discrete encodings, for example quantum bits encoded on the polarization of single photons. We introduce a more general approach that can reduce the effect of loss on any quantum optical encoding, including those based on continuous variables such as the field amplitudes. We show that in principle the protocol incurs a resource cost that scales polynomially with distance. We analyze the simplest implementation and find that while its range is limited it can still achieve useful improvements in the distance over which quantum entanglement of field amplitudes can be distributed.

  11. Experimental realization of the analogy of quantum dense coding in classical optics

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Yang, Zhenwei; Sun, Yifan; Li, Pengyun

    2016-06-15

    We report on the experimental realization of the analogy of quantum dense coding in classical optical communication using classical optical correlations. Compared to quantum dense coding that uses pairs of photons entangled in polarization, we find that the proposed design exhibits many advantages. Considering that it is convenient to realize in optical communication, the attainable channel capacity in the experiment for dense coding can reach 2 bits, which is higher than that of the usual quantum coding capacity (1.585 bits). This increased channel capacity has been proven experimentally by transmitting ASCII characters in 12 quaternary digitals instead of the usualmore » 24 bits.« less

  12. Controller-Independent Bidirectional Direct Communication with Four-Qubit Cluster States

    NASA Astrophysics Data System (ADS)

    Cao, Yong; Zha, Xin-Wei; Wang, Shu-Kai

    2018-03-01

    We propose a feasible scheme for implementing bidirectional quantum direct communication protocol using four-qubit cluster states. In this scheme, the quantum channel between the sender Alice and the receiver Bob consists of an ordered sequence of cluster states which are prepared by Alice. After ensuring the security of quantum channel, according to the secret messages, the sender will perform the unitary operation and the receiver can obtain different secret messages in a deterministic way.

  13. Topological networks for quantum communication between distant qubits

    NASA Astrophysics Data System (ADS)

    Lang, Nicolai; Büchler, Hans Peter

    2017-11-01

    Efficient communication between qubits relies on robust networks, which allow for fast and coherent transfer of quantum information. It seems natural to harvest the remarkable properties of systems characterized by topological invariants to perform this task. Here, we show that a linear network of coupled bosonic degrees of freedom, characterized by topological bands, can be employed for the efficient exchange of quantum information over large distances. Important features of our setup are that it is robust against quenched disorder, all relevant operations can be performed by global variations of parameters, and the time required for communication between distant qubits approaches linear scaling with their distance. We demonstrate that our concept can be extended to an ensemble of qubits embedded in a two-dimensional network to allow for communication between all of them.

  14. Energy reduction using multi-channels optical wireless communication based OFDM

    NASA Astrophysics Data System (ADS)

    Darwesh, Laialy; Arnon, Shlomi

    2017-10-01

    In recent years, an increasing number of data center networks (DCNs) have been built to provide various cloud applications. Major challenges in the design of next generation DC networks include reduction of the energy consumption, high flexibility and scalability, high data rates, minimum latency and high cyber security. Use of optical wireless communication (OWC) to augment the DC network could help to confront some of these challenges. In this paper we present an OWC multi channels communication method that could lead to significant energy reduction of the communication equipment. The method is to convert a high speed serial data stream to many slower and parallel streams and vies versa at the receiver. We implement this concept of multi channels using optical orthogonal frequency division multiplexing (O-OFDM) method. In our scheme, we use asymmetrically clipped optical OFDM (ACO-OFDM). Our results show that the realization of multi channels OFDM (ACO-OFDM) methods reduces the total energy consumption exponentially, as the number of channels transmitted through them rises.

  15. Quantum cryptography for secure free-space communications

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hughes, R.J.; Buttler, W.T.; Kwiat, P.G.

    1999-03-01

    The secure distribution of the secret random bit sequences known as key material, is an essential precursor to their use for the encryption and decryption of confidential communications. Quantum cryptography is a new technique for secure key distribution with single-photon transmissions: Heisenberg`s uncertainty principle ensures that an adversary can neither successfully tap the key transmissions, nor evade detection (eavesdropping raises the key error rate above a threshold value). The authors have developed experimental quantum cryptography systems based on the transmission of non-orthogonal photon polarization states to generate shared key material over line-of-sight optical links. Key material is built up usingmore » the transmission of a single-photon per bit of an initial secret random sequence. A quantum-mechanically random subset of this sequence is identified, becoming the key material after a data reconciliation stage with the sender. The authors have developed and tested a free-space quantum key distribution (QKD) system over an outdoor optical path of {approximately}1 km at Los Alamos National Laboratory under nighttime conditions. Results show that free-space QKD can provide secure real-time key distribution between parties who have a need to communicate secretly. Finally, they examine the feasibility of surface to satellite QKD.« less

  16. JRSP of three-particle state via three tripartite GHZ class in quantum noisy channels

    NASA Astrophysics Data System (ADS)

    Falaye, Babatunde James; Sun, Guo-Hua; Camacho-Nieto, Oscar; Dong, Shi-Hai

    2016-10-01

    We present a scheme for joint remote state preparation (JRSP) of three-particle state via three tripartite Greenberger-Horne-Zeilinger (GHZ) entangled states as the quantum channel linking the parties. We use eight-qubit mutually orthogonal basis vector as measurement point of departure. The likelihood of success for this scheme has been found to be 1/8. However, by putting some special cases into consideration, the chances can be ameliorated to 1/4 and 1. The effects of amplitude-damping noise, phase-damping noise and depolarizing noise on this scheme have been scrutinized and the analytical derivations of fidelities for the quantum noisy channels have been presented. We found that for 0.55≤η≤1, the states conveyed through depolarizing channel lose more information than phase-damping channel while the information loss through amplitude damping channel is most minimal.

  17. Integrated source and channel encoded digital communications system design study

    NASA Technical Reports Server (NTRS)

    Huth, G. K.

    1974-01-01

    Studies on the digital communication system for the direct communication links from ground to space shuttle and the links involving the Tracking and Data Relay Satellite (TDRS). Three main tasks were performed:(1) Channel encoding/decoding parameter optimization for forward and reverse TDRS links,(2)integration of command encoding/decoding and channel encoding/decoding; and (3) modulation coding interface study. The general communication environment is presented to provide the necessary background for the tasks and to provide an understanding of the implications of the results of the studies.

  18. Improving the Teleportation Scheme of Three-Qubit State with a Four-Qubit Quantum Channel

    NASA Astrophysics Data System (ADS)

    Cai, Tao; Jiang, Min

    2018-01-01

    Recently, Zhao-Hui Wei et al. (Int. J. Theor. Phys. 55, 4687, 2016) proposed an improved quantum teleportation scheme for one three-qubit unknown state with a four-qubit quantum channel based on the original one proposed by Binayak S. Choudhury and Arpan Dhara (Int. J. Theor. Phys. 55, 3393, 2016). According to their schemes, the three-qubit entangled state could be teleported with one four-qubit cluster state and five-qubit joint measurements or four-qubit joint measurements. In this paper, we present an improved protocol only with single-qubit measurements and the same four-qubit quantum channel, lessening the difficulty and intensity of necessary operations.

  19. Visual communications with side information via distributed printing channels: extended multimedia and security perspectives

    NASA Astrophysics Data System (ADS)

    Voloshynovskiy, Sviatoslav V.; Koval, Oleksiy; Deguillaume, Frederic; Pun, Thierry

    2004-06-01

    In this paper we address visual communications via printing channels from an information-theoretic point of view as communications with side information. The solution to this problem addresses important aspects of multimedia data processing, security and management, since printed documents are still the most common form of visual information representation. Two practical approaches to side information communications for printed documents are analyzed in the paper. The first approach represents a layered joint source-channel coding for printed documents. This approach is based on a self-embedding concept where information is first encoded assuming a Wyner-Ziv set-up and then embedded into the original data using a Gel'fand-Pinsker construction and taking into account properties of printing channels. The second approach is based on Wyner-Ziv and Berger-Flynn-Gray set-ups and assumes two separated communications channels where an appropriate distributed coding should be elaborated. The first printing channel is considered to be a direct visual channel for images ("analog" channel with degradations). The second "digital channel" with constrained capacity is considered to be an appropriate auxiliary channel. We demonstrate both theoretically and practically how one can benefit from this sort of "distributed paper communications".

  20. On a two-pass scheme without a faraday mirror for free-space relativistic quantum cryptography

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kravtsov, K. S.; Radchenko, I. V.; Korol'kov, A. V.

    2013-05-15

    The stability of destructive interference independent of the input polarization and the state of a quantum communication channel in fiber optic systems used in quantum cryptography plays a principal role in providing the security of communicated keys. A novel optical scheme is proposed that can be used both in relativistic quantum cryptography for communicating keys in open space and for communicating them over fiber optic lines. The scheme ensures stability of destructive interference and admits simple automatic balancing of a fiber interferometer.

  1. The general theory of three-party quantum secret sharing protocols over phase-damping channels

    NASA Astrophysics Data System (ADS)

    Song, Ting-Ting; Wen, Qiao-Yan; Qin, Su-Juan; Zhang, Wei-Wei; Sun, Ying

    2013-10-01

    The general theory of three-party QSS protocols with the noisy quantum channels is discussed. When the particles are transmitted through the noisy quantum channels, the initial pure three-qubit tripartite entangled states would be changed into mixed states. We analyze the security of QSS protocols with the different kinds of three-qubit tripartite entangled states under phase-damping channels and figure out, for different kinds of initial states, the successful probabilities that Alice's secret can be recovered by legal agents are different. Comparing with one recent QSS protocol based on GHZ states, our scheme is secure, and has a little smaller key rate than that of the recent protocol.

  2. Adiabatic Edge Channel Transport in a Nanowire Quantum Point Contact Register.

    PubMed

    Heedt, S; Manolescu, A; Nemnes, G A; Prost, W; Schubert, J; Grützmacher, D; Schäpers, Th

    2016-07-13

    We report on a prototype device geometry where a number of quantum point contacts are connected in series in a single quasi-ballistic InAs nanowire. At finite magnetic field the backscattering length is increased up to the micron-scale and the quantum point contacts are connected adiabatically. Hence, several input gates can control the outcome of a ballistic logic operation. The absence of backscattering is explained in terms of selective population of spatially separated edge channels. Evidence is provided by regular Aharonov-Bohm-type conductance oscillations in transverse magnetic fields, in agreement with magnetoconductance calculations. The observation of the Shubnikov-de Haas effect at large magnetic fields corroborates the existence of spatially separated edge channels and provides a new means for nanowire characterization.

  3. Routing protocol for wireless quantum multi-hop mesh backbone network based on partially entangled GHZ state

    NASA Astrophysics Data System (ADS)

    Xiong, Pei-Ying; Yu, Xu-Tao; Zhang, Zai-Chen; Zhan, Hai-Tao; Hua, Jing-Yu

    2017-08-01

    Quantum multi-hop teleportation is important in the field of quantum communication. In this study, we propose a quantum multi-hop communication model and a quantum routing protocol with multihop teleportation for wireless mesh backbone networks. Based on an analysis of quantum multi-hop protocols, a partially entangled Greenberger-Horne-Zeilinger (GHZ) state is selected as the quantum channel for the proposed protocol. Both quantum and classical wireless channels exist between two neighboring nodes along the route. With the proposed routing protocol, quantum information can be transmitted hop by hop from the source node to the destination node. Based on multi-hop teleportation based on the partially entangled GHZ state, a quantum route established with the minimum number of hops. The difference between our routing protocol and the classical one is that in the former, the processes used to find a quantum route and establish quantum channel entanglement occur simultaneously. The Bell state measurement results of each hop are piggybacked to quantum route finding information. This method reduces the total number of packets and the magnitude of air interface delay. The deduction of the establishment of a quantum channel between source and destination is also presented here. The final success probability of quantum multi-hop teleportation in wireless mesh backbone networks was simulated and analyzed. Our research shows that quantum multi-hop teleportation in wireless mesh backbone networks through a partially entangled GHZ state is feasible.

  4. Characterizing Social Networks and Communication Channels in a Web-Based Peer Support Intervention.

    PubMed

    Owen, Jason E; Curran, Michaela; Bantum, Erin O'Carroll; Hanneman, Robert

    2016-06-01

    Web and mobile (mHealth) interventions have promise for improving health outcomes, but engagement and attrition may be reducing effect sizes. Because social networks can improve engagement, which is a key mechanism of action, understanding the structure and potential impact of social networks could be key to improving mHealth effects. This study (a) evaluates social network characteristics of four distinct communication channels (discussion board, chat, e-mail, and blog) in a large social networking intervention, (b) predicts membership in online communities, and (c) evaluates whether community membership impacts engagement. Participants were 299 cancer survivors with significant distress using the 12-week health-space.net intervention. Social networking attributes (e.g., density and clustering) were identified separately for each type of network communication (i.e., discussion board, blog, web mail, and chat). Each channel demonstrated high levels of clustering, and being a community member in one communication channel was associated with being in the same community in each of the other channels (φ = 0.56-0.89, ps < 0.05). Predictors of community membership differed across communication channels, suggesting that each channel reached distinct types of users. Finally, membership in a discussion board, chat, or blog community was strongly associated with time spent engaging with coping skills exercises (Ds = 1.08-1.84, ps < 0.001) and total time of intervention (Ds = 1.13-1.80, ps < 0.001). mHealth interventions that offer multiple channels for communication allow participants to expand the number of individuals with whom they are communicating, create opportunities for communicating with different individuals in distinct channels, and likely enhance overall engagement.

  5. Characterizing Social Networks and Communication Channels in a Web-Based Peer Support Intervention

    PubMed Central

    Curran, Michaela; Bantum, Erin O'Carroll; Hanneman, Robert

    2016-01-01

    Abstract Web and mobile (mHealth) interventions have promise for improving health outcomes, but engagement and attrition may be reducing effect sizes. Because social networks can improve engagement, which is a key mechanism of action, understanding the structure and potential impact of social networks could be key to improving mHealth effects. This study (a) evaluates social network characteristics of four distinct communication channels (discussion board, chat, e-mail, and blog) in a large social networking intervention, (b) predicts membership in online communities, and (c) evaluates whether community membership impacts engagement. Participants were 299 cancer survivors with significant distress using the 12-week health-space.net intervention. Social networking attributes (e.g., density and clustering) were identified separately for each type of network communication (i.e., discussion board, blog, web mail, and chat). Each channel demonstrated high levels of clustering, and being a community member in one communication channel was associated with being in the same community in each of the other channels (φ = 0.56–0.89, ps < 0.05). Predictors of community membership differed across communication channels, suggesting that each channel reached distinct types of users. Finally, membership in a discussion board, chat, or blog community was strongly associated with time spent engaging with coping skills exercises (Ds = 1.08–1.84, ps < 0.001) and total time of intervention (Ds = 1.13–1.80, ps < 0.001). mHealth interventions that offer multiple channels for communication allow participants to expand the number of individuals with whom they are communicating, create opportunities for communicating with different individuals in distinct channels, and likely enhance overall engagement. PMID:27327066

  6. Entanglement-assisted quantum convolutional coding

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Wilde, Mark M.; Brun, Todd A.

    2010-04-15

    We show how to protect a stream of quantum information from decoherence induced by a noisy quantum communication channel. We exploit preshared entanglement and a convolutional coding structure to develop a theory of entanglement-assisted quantum convolutional coding. Our construction produces a Calderbank-Shor-Steane (CSS) entanglement-assisted quantum convolutional code from two arbitrary classical binary convolutional codes. The rate and error-correcting properties of the classical convolutional codes directly determine the corresponding properties of the resulting entanglement-assisted quantum convolutional code. We explain how to encode our CSS entanglement-assisted quantum convolutional codes starting from a stream of information qubits, ancilla qubits, and shared entangled bits.

  7. Collaborators and Communication Channels in Eight Patient-Centered Medical Homes.

    PubMed

    Chase, Dian A; Dorr, David A; Cohen, Deborah J; Ash, Joan S

    2017-01-01

    The patient-centered medical home (PCMH) concept requires collaboration among clinicians both within the medical home clinic, and outside the clinic. As we redesign health information technology (HIT) to support transformation to the PCMH, we need to better understand these collaboration patterns. This study provides quantitative data describing these collaborations in order to facilitate the design of systems to allow for more efficient collaboration. Eighty-four clinicians in eight clinics identified their two most recent significant collaborators - one each within the clinic and in the medical neighborhood. They also identified the communication channels used in these collaborations. We used k-means clustering to identify communication patterns. Within the clinic, half of the primary care providers (PCPs) identified a care manager as their most recent collaborator. Outside specialists were their most common external collaborators. Ninety-two percent of the non-PCP participants identified PCP's as their most recent internal collaborators. The best model for communication channel usage (p < .0001) had six clusters. In general, inside communications were more informal but outside collaborations were more often formal written communications (faxes, letters) or the exchange of electronic health record progress notes. But there were exceptions to these patterns and in many cases multiple channels were used for the same collaboration. Systems design (and redesign) needs to focus on reducing communications load and increasing communication effectiveness while maintaining flexibility.

  8. Single-channel 40 Gbit/s digital coherent QAM quantum noise stream cipher transmission over 480 km.

    PubMed

    Yoshida, Masato; Hirooka, Toshihiko; Kasai, Keisuke; Nakazawa, Masataka

    2016-01-11

    We demonstrate the first 40 Gbit/s single-channel polarization-multiplexed, 5 Gsymbol/s, 16 QAM quantum noise stream cipher (QNSC) transmission over 480 km by incorporating ASE quantum noise from EDFAs as well as the quantum shot noise of the coherent state with multiple photons for the random masking of data. By using a multi-bit encoded scheme and digital coherent transmission techniques, secure optical communication with a record data capacity and transmission distance has been successfully realized. In this system, the signal level received by Eve is hidden by both the amplitude and the phase noise. The highest number of masked signals, 7.5 x 10(4), was achieved by using a QAM scheme with FEC, which makes it possible to reduce the output power from the transmitter while maintaining an error free condition for Bob. We have newly measured the noise distribution around I and Q encrypted data and shown experimentally with a data size of as large as 2(25) that the noise has a Gaussian distribution with no correlations. This distribution is suitable for the random masking of data.

  9. Opportunistic quantum network coding based on quantum teleportation

    NASA Astrophysics Data System (ADS)

    Shang, Tao; Du, Gang; Liu, Jian-wei

    2016-04-01

    It seems impossible to endow opportunistic characteristic to quantum network on the basis that quantum channel cannot be overheard without disturbance. In this paper, we propose an opportunistic quantum network coding scheme by taking full advantage of channel characteristic of quantum teleportation. Concretely, it utilizes quantum channel for secure transmission of quantum states and can detect eavesdroppers by means of quantum channel verification. What is more, it utilizes classical channel for both opportunistic listening to neighbor states and opportunistic coding by broadcasting measurement outcome. Analysis results show that our scheme can reduce the times of transmissions over classical channels for relay nodes and can effectively defend against classical passive attack and quantum active attack.

  10. Relevance of quantum mechanics on some aspects of ion channel function

    PubMed Central

    Roy, Sisir

    2010-01-01

    Mathematical modeling of ionic diffusion along K ion channels indicates that such diffusion is oscillatory, at the weak non-Markovian limit. This finding leads us to derive a Schrödinger–Langevin equation for this kind of system within the framework of stochastic quantization. The Planck’s constant is shown to be relevant to the Lagrangian action at the level of a single ion channel. This sheds new light on the issue of applicability of quantum formalism to ion channel dynamics and to the physical constraints of the selectivity filter. PMID:19520314

  11. An Efficient Scheme of Quantum Wireless Multi-hop Communication using Coefficient Matrix

    NASA Astrophysics Data System (ADS)

    Zhao, Bei; Zha, Xin-Wei; Duan, Ya-Jun; Sun, Xin-Mei

    2015-08-01

    By defining the coefficient matrix, a new quantum teleportation scheme in quantum wireless multi-hop network is proposed. With the help of intermediate nodes, an unknown qubit state can be teleported between two distant nodes which do not share entanglement in advance. Arbitrary Bell pairs and entanglement swapping are utilized for establishing quantum channel among intermediate nodes. Using collapsed matrix, the initial quantum state can be perfectly recovered at the destination.

  12. Tomographic quantum cryptography: equivalence of quantum and classical key distillation.

    PubMed

    Bruss, Dagmar; Christandl, Matthias; Ekert, Artur; Englert, Berthold-Georg; Kaszlikowski, Dagomir; Macchiavello, Chiara

    2003-08-29

    The security of a cryptographic key that is generated by communication through a noisy quantum channel relies on the ability to distill a shorter secure key sequence from a longer insecure one. For an important class of protocols, which exploit tomographically complete measurements on entangled pairs of any dimension, we show that the noise threshold for classical advantage distillation is identical with the threshold for quantum entanglement distillation. As a consequence, the two distillation procedures are equivalent: neither offers a security advantage over the other.

  13. Robustness of quantum key distribution with discrete and continuous variables to channel noise

    NASA Astrophysics Data System (ADS)

    Lasota, Mikołaj; Filip, Radim; Usenko, Vladyslav C.

    2017-06-01

    We study the robustness of quantum key distribution protocols using discrete or continuous variables to the channel noise. We introduce the model of such noise based on coupling of the signal to a thermal reservoir, typical for continuous-variable quantum key distribution, to the discrete-variable case. Then we perform a comparison of the bounds on the tolerable channel noise between these two kinds of protocols using the same noise parametrization, in the case of implementation which is perfect otherwise. Obtained results show that continuous-variable protocols can exhibit similar robustness to the channel noise when the transmittance of the channel is relatively high. However, for strong loss discrete-variable protocols are superior and can overcome even the infinite-squeezing continuous-variable protocol while using limited nonclassical resources. The requirement on the probability of a single-photon production which would have to be fulfilled by a practical source of photons in order to demonstrate such superiority is feasible thanks to the recent rapid development in this field.

  14. New Diamond Color Center for Quantum Communication

    NASA Astrophysics Data System (ADS)

    Huang, Ding; Rose, Brendon; Tyryshkin, Alexei; Sangtawesin, Sorawis; Srinivasan, Srikanth; Twitchen, Daniel; Markham, Matthew; Edmonds, Andrew; Gali, Adam; Stacey, Alastair; Wang, Wuyi; D'Haenens-Johansson, Ulrika; Zaitsev, Alexandre; Lyon, Stephen; de Leon, Nathalie

    2017-04-01

    Color centers in diamond are attractive for quantum communication applications because of their long electron spin coherence times and efficient optical transitions. Previous demonstrations of color centers as solid-state spin qubits were primarily focused on centers that exhibit either long coherence times or highly efficient optical interfaces. Recently, we developed a method to stabilize the neutral charge state of silicon-vacancy center in diamond (SiV0) with high conversion efficiency. We observe spin relaxation times exceeding 1 minute and spin coherence times of 1 ms for SiV0 centers. Additionally, the SiV0 center also has > 90 % of its emission into its zero-phonon line and a narrow inhomogeneous optical linewidth. The combination of a long spin coherence time and efficient optical interface make the SiV0 center a promising candidate for applications in long distance quantum communication.

  15. Discrimination of correlated and entangling quantum channels with selective process tomography

    DOE PAGES

    Dumitrescu, Eugene; Humble, Travis S.

    2016-10-10

    The accurate and reliable characterization of quantum dynamical processes underlies efforts to validate quantum technologies, where discrimination between competing models of observed behaviors inform efforts to fabricate and operate qubit devices. We present a protocol for quantum channel discrimination that leverages advances in direct characterization of quantum dynamics (DCQD) codes. We demonstrate that DCQD codes enable selective process tomography to improve discrimination between entangling and correlated quantum dynamics. Numerical simulations show selective process tomography requires only a few measurement configurations to achieve a low false alarm rate and that the DCQD encoding improves the resilience of the protocol to hiddenmore » sources of noise. Lastly, our results show that selective process tomography with DCQD codes is useful for efficiently distinguishing sources of correlated crosstalk from uncorrelated noise in current and future experimental platforms.« less

  16. Using recurrent neural networks for adaptive communication channel equalization.

    PubMed

    Kechriotis, G; Zervas, E; Manolakos, E S

    1994-01-01

    Nonlinear adaptive filters based on a variety of neural network models have been used successfully for system identification and noise-cancellation in a wide class of applications. An important problem in data communications is that of channel equalization, i.e., the removal of interferences introduced by linear or nonlinear message corrupting mechanisms, so that the originally transmitted symbols can be recovered correctly at the receiver. In this paper we introduce an adaptive recurrent neural network (RNN) based equalizer whose small size and high performance makes it suitable for high-speed channel equalization. We propose RNN based structures for both trained adaptation and blind equalization, and we evaluate their performance via extensive simulations for a variety of signal modulations and communication channel models. It is shown that the RNN equalizers have comparable performance with traditional linear filter based equalizers when the channel interferences are relatively mild, and that they outperform them by several orders of magnitude when either the channel's transfer function has spectral nulls or severe nonlinear distortion is present. In addition, the small-size RNN equalizers, being essentially generalized IIR filters, are shown to outperform multilayer perceptron equalizers of larger computational complexity in linear and nonlinear channel equalization cases.

  17. Progress on Ultra-Dense Quantum Communication Using Integrated Photonic Architecture

    DTIC Science & Technology

    2012-05-09

    REPORT Progress on Ultra-Dense Quantum Communication Using Integrated Photonic Architecture 14. ABSTRACT 16. SECURITY CLASSIFICATION OF: The goal of...including the development of a large-alphabet quantum key distribution protocol that uses measurements in mutually unbiased bases. 1. REPORT DATE (DD-MM... quantum information, integrated optics, photonic integrated chip Dirk Englund, Karl Berggren, Jeffrey Shapiro, Chee Wei Wong, Franco Wong, and Gregory

  18. 80-Channel Multiplexer-Demultiplexer Module for DWDM Communications using Hybrid AWG -- Interleaver Technology

    NASA Astrophysics Data System (ADS)

    Rablau, Corneliu; Bredthauer, Lance

    2007-10-01

    Aside from the more traditional data, voice and e-mail communications, new bandwidth intensive applications in the larger consumer markets, such as music, digital pictures and movies, have led to an explosive increase in the demand for transmission capacity for optical communications networks. This has resulted in a widespread deployment of Dense Wavelength Division Multiplexing (DWDM) as a means of increasing the communications capacity by multiplexing and transmitting signals of different wavelengths (establishing multiple communication channels) through a single strand of fiber. We report on the design, assembly and characterization of a 50-GHz, 80-channel Mux-Demux module for DWDM systems. The module has been assembled from two commercially available 100 GHz, 40-channel Array Waveguide Grating (AWG) modules and a 50-GHz to 100-GHz interleaver. Relevant performance parameters such as insertion loss, channel uniformity, next-channel isolation (crosstalk) and integrated cross-talk are presented and discussed in contrast with the performance of other competing technologies such as Thin-Film-Filter-based Mux-Demux devices.

  19. Statistical simulation of information transfer through non-line-of-sight atmospheric optical communication channels

    NASA Astrophysics Data System (ADS)

    Tarasenkov, M. V.; Belov, V. V.; Poznakharev, E. S.

    2017-11-01

    Impulse response of non-line-of-sight atmospheric communication channels at wavelengths of 0.3, 0.5, and 0.9 μm are compared for the case in which the optical axes of the receiver and laser radiation lie in the plane perpendicular to the Earth's surface. The most efficient communication channel depending on the base distance is determined. For a wavelength of 0.5 μm and a concrete variant of the transceiving part of the communication system, the limiting communication range and the limiting repetition frequency of pulses that can be transmitted through the communication channel are estimated.

  20. FAST TRACK COMMUNICATION: Reversible arithmetic logic unit for quantum arithmetic

    NASA Astrophysics Data System (ADS)

    Kirkedal Thomsen, Michael; Glück, Robert; Axelsen, Holger Bock

    2010-09-01

    This communication presents the complete design of a reversible arithmetic logic unit (ALU) that can be part of a programmable reversible computing device such as a quantum computer. The presented ALU is garbage free and uses reversible updates to combine the standard reversible arithmetic and logical operations in one unit. Combined with a suitable control unit, the ALU permits the construction of an r-Turing complete computing device. The garbage-free ALU developed in this communication requires only 6n elementary reversible gates for five basic arithmetic-logical operations on two n-bit operands and does not use ancillae. This remarkable low resource consumption was achieved by generalizing the V-shape design first introduced for quantum ripple-carry adders and nesting multiple V-shapes in a novel integrated design. This communication shows that the realization of an efficient reversible ALU for a programmable computing device is possible and that the V-shape design is a very versatile approach to the design of quantum networks.

  1. Fundamental rate-loss trade-off for the quantum internet

    PubMed Central

    Azuma, Koji; Mizutani, Akihiro; Lo, Hoi-Kwong

    2016-01-01

    The quantum internet holds promise for achieving quantum communication—such as quantum teleportation and quantum key distribution (QKD)—freely between any clients all over the globe, as well as for the simulation of the evolution of quantum many-body systems. The most primitive function of the quantum internet is to provide quantum entanglement or a secret key to two points efficiently, by using intermediate nodes connected by optical channels with each other. Here we derive a fundamental rate-loss trade-off for a quantum internet protocol, by generalizing the Takeoka–Guha–Wilde bound to be applicable to any network topology. This trade-off has essentially no scaling gap with the quantum communication efficiencies of protocols known to be indispensable to long-distance quantum communication, such as intercity QKD and quantum repeaters. Our result—putting a practical but general limitation on the quantum internet—enables us to grasp the potential of the future quantum internet. PMID:27886172

  2. Complementary spin transistor using a quantum well channel.

    PubMed

    Park, Youn Ho; Choi, Jun Woo; Kim, Hyung-Jun; Chang, Joonyeon; Han, Suk Hee; Choi, Heon-Jin; Koo, Hyun Cheol

    2017-04-20

    In order to utilize the spin field effect transistor in logic applications, the development of two types of complementary transistors, which play roles of the n- and p-type conventional charge transistors, is an essential prerequisite. In this research, we demonstrate complementary spin transistors consisting of two types of devices, namely parallel and antiparallel spin transistors using InAs based quantum well channels and exchange-biased ferromagnetic electrodes. In these spin transistors, the magnetization directions of the source and drain electrodes are parallel or antiparallel, respectively, depending on the exchange bias field direction. Using this scheme, we also realize a complementary logic operation purely with spin transistors controlled by the gate voltage, without any additional n- or p-channel transistor.

  3. Identical synchronization of chaotic secure communication systems with channel induced coherence resonance

    NASA Astrophysics Data System (ADS)

    Sepantaie, Marc M.; Namazi, Nader M.; Sepantaie, Amir M.

    2016-05-01

    This paper is devoted to addressing the synchronization, and detection of random binary data exposed to inherent channel variations existing in Free Space Optical (FSO) communication systems. This task is achieved by utilizing the identical synchronization methodology of Lorenz chaotic communication system, and its synergetic interaction in adversities imposed by the FSO channel. Moreover, the Lorenz system has been analyzed, and revealed to induce Stochastic Resonance (SR) once exposed to Additive White Gaussian Noise (AWGN). In particular, the resiliency of the Lorenz chaotic system, in light of channel adversities, has been attributed to the success of the proposed communication system. Furthermore, this paper advocates the use of Haar wavelet transform for enhanced detection capability of the proposed chaotic communication system, which utilizes Chaotic Parameter Modulation (CPM) technique for means of transmission.

  4. Channels of health communications used among Korean and Asian Indian older adults.

    PubMed

    Lee, Ji Seon

    2010-01-01

    According to Healthy People 2010, health communication is an important tool to reduce health disparities. Communication channels in which people prefer to receive health information may differ by race/ethnicity. One of the main challenges in designing an effective health communication program is to identify the most trusted and most often used channels of health information by Asian older adults. The aim of this study is to determine which health communication channels can be used to promote healthy lifestyles among older adults. A non-probability, convenience-sampling technique was used to recruit Korean (n = 9) and Asian Indian (n = 9) older adults from two senior centers in New York City. The findings from the two focus groups identified three distinct channels used by Asian older adults when obtaining health information: interpersonal (i.e., health care providers, word of mouth), mass media (i.e., ethnic mass media sources), and community specific (i.e., religious organizations, community centers). Health communication is an important area for prevention. Increased efforts are needed to develop culturally appropriate health messages and equally important to deliver these messages in the context in which Asian older adults trust and use the most.

  5. Towards scalable quantum communication and computation: Novel approaches and realizations

    NASA Astrophysics Data System (ADS)

    Jiang, Liang

    Quantum information science involves exploration of fundamental laws of quantum mechanics for information processing tasks. This thesis presents several new approaches towards scalable quantum information processing. First, we consider a hybrid approach to scalable quantum computation, based on an optically connected network of few-qubit quantum registers. Specifically, we develop a novel scheme for scalable quantum computation that is robust against various imperfections. To justify that nitrogen-vacancy (NV) color centers in diamond can be a promising realization of the few-qubit quantum register, we show how to isolate a few proximal nuclear spins from the rest of the environment and use them for the quantum register. We also demonstrate experimentally that the nuclear spin coherence is only weakly perturbed under optical illumination, which allows us to implement quantum logical operations that use the nuclear spins to assist the repetitive-readout of the electronic spin. Using this technique, we demonstrate more than two-fold improvement in signal-to-noise ratio. Apart from direct application to enhance the sensitivity of the NV-based nano-magnetometer, this experiment represents an important step towards the realization of robust quantum information processors using electronic and nuclear spin qubits. We then study realizations of quantum repeaters for long distance quantum communication. Specifically, we develop an efficient scheme for quantum repeaters based on atomic ensembles. We use dynamic programming to optimize various quantum repeater protocols. In addition, we propose a new protocol of quantum repeater with encoding, which efficiently uses local resources (about 100 qubits) to identify and correct errors, to achieve fast one-way quantum communication over long distances. Finally, we explore quantum systems with topological order. Such systems can exhibit remarkable phenomena such as quasiparticles with anyonic statistics and have been proposed as

  6. Experimental realization of entanglement in multiple degrees of freedom between two quantum memories.

    PubMed

    Zhang, Wei; Ding, Dong-Sheng; Dong, Ming-Xin; Shi, Shuai; Wang, Kai; Liu, Shi-Long; Li, Yan; Zhou, Zhi-Yuan; Shi, Bao-Sen; Guo, Guang-Can

    2016-11-14

    Entanglement in multiple degrees of freedom has many benefits over entanglement in a single one. The former enables quantum communication with higher channel capacity and more efficient quantum information processing and is compatible with diverse quantum networks. Establishing multi-degree-of-freedom entangled memories is not only vital for high-capacity quantum communication and computing, but also promising for enhanced violations of nonlocality in quantum systems. However, there have been yet no reports of the experimental realization of multi-degree-of-freedom entangled memories. Here we experimentally established hyper- and hybrid entanglement in multiple degrees of freedom, including path (K-vector) and orbital angular momentum, between two separated atomic ensembles by using quantum storage. The results are promising for achieving quantum communication and computing with many degrees of freedom.

  7. Experimental realization of entanglement in multiple degrees of freedom between two quantum memories

    PubMed Central

    Zhang, Wei; Ding, Dong-Sheng; Dong, Ming-Xin; Shi, Shuai; Wang, Kai; Liu, Shi-Long; Li, Yan; Zhou, Zhi-Yuan; Shi, Bao-Sen; Guo, Guang-Can

    2016-01-01

    Entanglement in multiple degrees of freedom has many benefits over entanglement in a single one. The former enables quantum communication with higher channel capacity and more efficient quantum information processing and is compatible with diverse quantum networks. Establishing multi-degree-of-freedom entangled memories is not only vital for high-capacity quantum communication and computing, but also promising for enhanced violations of nonlocality in quantum systems. However, there have been yet no reports of the experimental realization of multi-degree-of-freedom entangled memories. Here we experimentally established hyper- and hybrid entanglement in multiple degrees of freedom, including path (K-vector) and orbital angular momentum, between two separated atomic ensembles by using quantum storage. The results are promising for achieving quantum communication and computing with many degrees of freedom. PMID:27841274

  8. PREFACE: Quantum Information, Communication, Computation and Cryptography

    NASA Astrophysics Data System (ADS)

    Benatti, F.; Fannes, M.; Floreanini, R.; Petritis, D.

    2007-07-01

    The application of quantum mechanics to information related fields such as communication, computation and cryptography is a fast growing line of research that has been witnessing an outburst of theoretical and experimental results, with possible practical applications. On the one hand, quantum cryptography with its impact on secrecy of transmission is having its first important actual implementations; on the other hand, the recent advances in quantum optics, ion trapping, BEC manipulation, spin and quantum dot technologies allow us to put to direct test a great deal of theoretical ideas and results. These achievements have stimulated a reborn interest in various aspects of quantum mechanics, creating a unique interplay between physics, both theoretical and experimental, mathematics, information theory and computer science. In view of all these developments, it appeared timely to organize a meeting where graduate students and young researchers could be exposed to the fundamentals of the theory, while senior experts could exchange their latest results. The activity was structured as a school followed by a workshop, and took place at The Abdus Salam International Center for Theoretical Physics (ICTP) and The International School for Advanced Studies (SISSA) in Trieste, Italy, from 12-23 June 2006. The meeting was part of the activity of the Joint European Master Curriculum Development Programme in Quantum Information, Communication, Cryptography and Computation, involving the Universities of Cergy-Pontoise (France), Chania (Greece), Leuven (Belgium), Rennes1 (France) and Trieste (Italy). This special issue of Journal of Physics A: Mathematical and Theoretical collects 22 contributions from well known experts who took part in the workshop. They summarize the present day status of the research in the manifold aspects of quantum information. The issue is opened by two review articles, the first by G Adesso and F Illuminati discussing entanglement in continuous variable

  9. Enhancing robustness of multiparty quantum correlations using weak measurement

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Singh, Uttam, E-mail: uttamsingh@hri.res.in; Mishra, Utkarsh, E-mail: utkarsh@hri.res.in; Dhar, Himadri Shekhar, E-mail: dhar.himadri@gmail.com

    Multipartite quantum correlations are important resources for the development of quantum information and computation protocols. However, the resourcefulness of multipartite quantum correlations in practical settings is limited by its fragility under decoherence due to environmental interactions. Though there exist protocols to protect bipartite entanglement under decoherence, the implementation of such protocols for multipartite quantum correlations has not been sufficiently explored. Here, we study the effect of local amplitude damping channel on the generalized Greenberger–Horne–Zeilinger state, and use a protocol of optimal reversal quantum weak measurement to protect the multipartite quantum correlations. We observe that the weak measurement reversal protocol enhancesmore » the robustness of multipartite quantum correlations. Further it increases the critical damping value that corresponds to entanglement sudden death. To emphasize the efficacy of the technique in protection of multipartite quantum correlation, we investigate two proximately related quantum communication tasks, namely, quantum teleportation in a one sender, many receivers setting and multiparty quantum information splitting, through a local amplitude damping channel. We observe an increase in the average fidelity of both the quantum communication tasks under the weak measurement reversal protocol. The method may prove beneficial, for combating external interactions, in other quantum information tasks using multipartite resources. - Highlights: • Extension of weak measurement reversal scheme to protect multiparty quantum correlations. • Protection of multiparty quantum correlation under local amplitude damping noise. • Enhanced fidelity of quantum teleportation in one sender and many receivers setting. • Enhanced fidelity of quantum information splitting protocol.« less

  10. Tri-channel single-mode terahertz quantum cascade laser.

    PubMed

    Wang, Tao; Liu, Jun-Qi; Liu, Feng-Qi; Wang, Li-Jun; Zhang, Jin-Chuan; Wang, Zhan-Guo

    2014-12-01

    We report on a compact THz quantum cascade laser source emitting at, individually controllable, three different wavelengths (92.6, 93.9, and 95.1 μm). This multiwavelength laser array can be used as a prototype of the emission source of THz wavelength division multiplex (WDM) wireless communication system. The source consists of three tapered single-mode distributed feedback (DFB) terahertz quantum cascade lasers fabricated monolithically on a single chip. All array elements feature longitudinal as well as lateral single-mode in the entire injection range. The peak output powers of individual lasers are 42, 73, and 37 mW at 10 K, respectively.

  11. Quantum channels irreducibly covariant with respect to the finite group generated by the Weyl operators

    NASA Astrophysics Data System (ADS)

    Siudzińska, Katarzyna; Chruściński, Dariusz

    2018-03-01

    In matrix algebras, we introduce a class of linear maps that are irreducibly covariant with respect to the finite group generated by the Weyl operators. In particular, we analyze the irreducibly covariant quantum channels, that is, the completely positive and trace-preserving linear maps. Interestingly, imposing additional symmetries leads to the so-called generalized Pauli channels, which were recently considered in the context of the non-Markovian quantum evolution. Finally, we provide examples of irreducibly covariant positive but not necessarily completely positive maps.

  12. On the passive probing of fiber optic quantum communication channels

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Korol'kov, A. V., E-mail: sergei.kulik@gmail.co; Katamadze, K. G.; Kulik, S. P.

    2010-04-15

    Avalanche photodetectors based on InGaAs:P are the most sensitive and only detectors operating in the telecommunication wavelength range 1.30-1.55 {mu}m in the fiber optic quantum cryptography systems that can operate in the single photon count mode. In contrast to the widely used silicon photodetectors for wavelengths up to 1 {mu}m operating in a waiting mode, these detectors always operate in a gated mode. The production of an electron-hole pair in the process of the absorption of a photon and the subsequent appearance of an avalanche of carriers can be accompanied by the inverse processes of the recombination and emission ofmore » photons. Such a backward emission can present a potential serious problem for the stability of fiber optic quantum cryptography systems against passive probing. The results of analyzing the detection of backscattered radiation are reported. The probability of such an emission has been estimated.« less

  13. Upper bounds on secret-key agreement over lossy thermal bosonic channels

    NASA Astrophysics Data System (ADS)

    Kaur, Eneet; Wilde, Mark M.

    2017-12-01

    Upper bounds on the secret-key-agreement capacity of a quantum channel serve as a way to assess the performance of practical quantum-key-distribution protocols conducted over that channel. In particular, if a protocol employs a quantum repeater, achieving secret-key rates exceeding these upper bounds is evidence of having a working quantum repeater. In this paper, we extend a recent advance [Liuzzo-Scorpo et al., Phys. Rev. Lett. 119, 120503 (2017), 10.1103/PhysRevLett.119.120503] in the theory of the teleportation simulation of single-mode phase-insensitive Gaussian channels such that it now applies to the relative entropy of entanglement measure. As a consequence of this extension, we find tighter upper bounds on the nonasymptotic secret-key-agreement capacity of the lossy thermal bosonic channel than were previously known. The lossy thermal bosonic channel serves as a more realistic model of communication than the pure-loss bosonic channel, because it can model the effects of eavesdropper tampering and imperfect detectors. An implication of our result is that the previously known upper bounds on the secret-key-agreement capacity of the thermal channel are too pessimistic for the practical finite-size regime in which the channel is used a finite number of times, and so it should now be somewhat easier to witness a working quantum repeater when using secret-key-agreement capacity upper bounds as a benchmark.

  14. Markovian and non-Markovian light-emission channels in strained quantum wires.

    PubMed

    Lopez-Richard, V; González, J C; Matinaga, F M; Trallero-Giner, C; Ribeiro, E; Sousa Dias, M Rebello; Villegas-Lelovsky, L; Marques, G E

    2009-09-01

    We have achieved conditions to obtain optical memory effects in semiconductor nanostructures. The system is based on strained InP quantum wires where the tuning of the heavy-light valence band splitting has allowed the existence of two independent optical channels with correlated and uncorrelated excitation and light-emission processes. The presence of an optical channel that preserves the excitation memory is unambiguously corroborated by photoluminescence measurements of free-standing quantum wires under different configurations of the incoming and outgoing light polarizations in various samples. High-resolution transmission electron microscopy and electron diffraction indicate the presence of strain effects in the optical response. By using this effect and under certain growth conditions, we have shown that the optical recombination is mediated by relaxation processes with different natures: one a Markov and another with a non-Markovian signature. Resonance intersubband light-heavy hole transitions assisted by optical phonons provide the desired mechanism for the correlated non-Markovian carrier relaxation process. A multiband calculation for strained InP quantum wires was developed to account for the description of the character of the valence band states and gives quantitative support for light hole-heavy hole transitions assisted by optical phonons.

  15. Low-mobility channel tracking for MIMO-OFDM communication systems

    NASA Astrophysics Data System (ADS)

    Pagadarai, Srikanth; Wyglinski, Alexander M.; Anderson, Christopher R.

    2013-12-01

    It is now well understood that by exploiting the available additional spatial dimensions, multiple-input multiple-output (MIMO) communication systems provide capacity gains, compared to a single-input single-output systems without increasing the overall transmit power or requiring additional bandwidth. However, these large capacity gains are feasible only when the perfect knowledge of the channel is available to the receiver. Consequently, when the channel knowledge is imperfect, as is common in practical settings, the impact of the achievable capacity needs to be evaluated. In this study, we begin with a general MIMO framework at the outset and specialize it to the case of orthogonal frequency division multiplexing (OFDM) systems by decoupling channel estimation from data detection. Cyclic-prefixed OFDM systems have attracted widespread interest due to several appealing characteristics not least of which is the fact that a single-tap frequency-domain equalizer per subcarrier is sufficient due to the circulant structure of the resulting channel matrix. We consider a low-mobility wireless channel which exhibits inter-block channel variations and apply Kalman tracking when MIMO-OFDM communication is performed. Furthermore, we consider the signal transmission to contain a stream of training and information symbols followed by information symbols alone. By relying on predicted channel states when training symbols are absent, we aim to understand how the improvements in channel capacity are affected by imperfect channel knowledge. We show that the Kalman recursion procedure can be simplified by the optimal minimum mean square error training design. Using the simplified recursion, we derive capacity upper and lower bounds to evaluate the performance of the system.

  16. Performance analysis of replication ALOHA for fading mobile communications channels

    NASA Technical Reports Server (NTRS)

    Yan, Tsun-Yee; Clare, Loren P.

    1986-01-01

    This paper describes an ALOHA random access protocol for fading communications channels. A two-state Markov model is used for the channel error process to account for the channel fading memory. The ALOHA protocol is modified to send multiple contiguous copies of a message at each transmission attempt. Both pure and slotted ALOHA channels are considered. The analysis is applicable to fading environments where the channel memory is short compared to the propagation delay. It is shown that smaller delay may be achieved using replications and, in noisy conditions, can also improve throughput.

  17. Deterministic secure quantum communication using a single d-level system

    PubMed Central

    Jiang, Dong; Chen, Yuanyuan; Gu, Xuemei; Xie, Ling; Chen, Lijun

    2017-01-01

    Deterministic secure quantum communication (DSQC) can transmit secret messages between two parties without first generating a shared secret key. Compared with quantum key distribution (QKD), DSQC avoids the waste of qubits arising from basis reconciliation and thus reaches higher efficiency. In this paper, based on data block transmission and order rearrangement technologies, we propose a DSQC protocol. It utilizes a set of single d-level systems as message carriers, which are used to directly encode the secret message in one communication process. Theoretical analysis shows that these employed technologies guarantee the security, and the use of a higher dimensional quantum system makes our protocol achieve higher security and efficiency. Since only quantum memory is required for implementation, our protocol is feasible with current technologies. Furthermore, Trojan horse attack (THA) is taken into account in our protocol. We give a THA model and show that THA significantly increases the multi-photon rate and can thus be detected. PMID:28327557

  18. Deterministic secure quantum communication using a single d-level system.

    PubMed

    Jiang, Dong; Chen, Yuanyuan; Gu, Xuemei; Xie, Ling; Chen, Lijun

    2017-03-22

    Deterministic secure quantum communication (DSQC) can transmit secret messages between two parties without first generating a shared secret key. Compared with quantum key distribution (QKD), DSQC avoids the waste of qubits arising from basis reconciliation and thus reaches higher efficiency. In this paper, based on data block transmission and order rearrangement technologies, we propose a DSQC protocol. It utilizes a set of single d-level systems as message carriers, which are used to directly encode the secret message in one communication process. Theoretical analysis shows that these employed technologies guarantee the security, and the use of a higher dimensional quantum system makes our protocol achieve higher security and efficiency. Since only quantum memory is required for implementation, our protocol is feasible with current technologies. Furthermore, Trojan horse attack (THA) is taken into account in our protocol. We give a THA model and show that THA significantly increases the multi-photon rate and can thus be detected.

  19. Experimental measurement-device-independent quantum digital signatures over a metropolitan network

    NASA Astrophysics Data System (ADS)

    Yin, Hua-Lei; Wang, Wei-Long; Tang, Yan-Lin; Zhao, Qi; Liu, Hui; Sun, Xiang-Xiang; Zhang, Wei-Jun; Li, Hao; Puthoor, Ittoop Vergheese; You, Li-Xing; Andersson, Erika; Wang, Zhen; Liu, Yang; Jiang, Xiao; Ma, Xiongfeng; Zhang, Qiang; Curty, Marcos; Chen, Teng-Yun; Pan, Jian-Wei

    2017-04-01

    Quantum digital signatures (QDSs) provide a means for signing electronic communications with information-theoretic security. However, all previous demonstrations of quantum digital signatures assume trusted measurement devices. This renders them vulnerable against detector side-channel attacks, just like quantum key distribution. Here we exploit a measurement-device-independent (MDI) quantum network, over a metropolitan area, to perform a field test of a three-party MDI QDS scheme that is secure against any detector side-channel attack. In so doing, we are able to successfully sign a binary message with a security level of about 10-7. Remarkably, our work demonstrates the feasibility of MDI QDSs for practical applications.

  20. A high-speed, reconfigurable, channel- and time-tagged photon arrival recording system for intensity-interferometry and quantum optics experiments

    NASA Astrophysics Data System (ADS)

    Girish, B. S.; Pandey, Deepak; Ramachandran, Hema

    2017-08-01

    We present a compact, inexpensive multichannel module, APODAS (Avalanche Photodiode Output Data Acquisition System), capable of detecting 0.8 billion photons per second and providing real-time recording on a computer hard-disk, of channel- and time-tagged information of the arrival of upto 0.4 billion photons per second. Built around a Virtex-5 Field Programmable Gate Array (FPGA) unit, APODAS offers a temporal resolution of 5 nanoseconds with zero deadtime in data acquisition, utilising an efficient scheme for time and channel tagging and employing Gigabit ethernet for the transfer of data. Analysis tools have been developed on a Linux platform for multi-fold coincidence studies and time-delayed intensity interferometry. As illustrative examples, the second-order intensity correlation function ( g 2) of light from two commonly used sources in quantum optics —a coherent laser source and a dilute atomic vapour emitting spontaneously, constituting a thermal source— are presented. With easy reconfigurability and with no restriction on the total record length, APODAS can be readily used for studies over various time scales. This is demonstrated by using APODAS to reveal Rabi oscillations on nanosecond time scales in the emission of ultracold atoms, on the one hand, and, on the other hand, to measure the second-order correlation function on the millisecond time scales from tailored light sources. The efficient and versatile performance of APODAS promises its utility in diverse fields, like quantum optics, quantum communication, nuclear physics, astrophysics and biology.

  1. Classical and quantum communication without a shared reference frame.

    PubMed

    Bartlett, Stephen D; Rudolph, Terry; Spekkens, Robert W

    2003-07-11

    We show that communication without a shared reference frame is possible using entangled states. Both classical and quantum information can be communicated with perfect fidelity without a shared reference frame at a rate that asymptotically approaches one classical bit or one encoded qubit per transmitted qubit. We present an optical scheme to communicate classical bits without a shared reference frame using entangled photon pairs and linear optical Bell state measurements.

  2. The generalized Lyapunov theorem and its application to quantum channels

    NASA Astrophysics Data System (ADS)

    Burgarth, Daniel; Giovannetti, Vittorio

    2007-05-01

    We give a simple and physically intuitive necessary and sufficient condition for a map acting on a compact metric space to be mixing (i.e. infinitely many applications of the map transfer any input into a fixed convergency point). This is a generalization of the 'Lyapunov direct method'. First we prove this theorem in topological spaces and for arbitrary continuous maps. Finally we apply our theorem to maps which are relevant in open quantum systems and quantum information, namely quantum channels. In this context, we also discuss the relations between mixing and ergodicity (i.e. the property that there exists only a single input state which is left invariant by a single application of the map) showing that the two are equivalent when the invariant point of the ergodic map is pure.

  3. Loss-tolerant quantum secure positioning with weak laser sources

    NASA Astrophysics Data System (ADS)

    Lim, Charles Ci Wen; Xu, Feihu; Siopsis, George; Chitambar, Eric; Evans, Philip G.; Qi, Bing

    2016-09-01

    Quantum position verification (QPV) is the art of verifying the geographical location of an untrusted party. Recently, it has been shown that the widely studied Bennett & Brassard 1984 (BB84) QPV protocol is insecure after the 3 dB loss point assuming local operations and classical communication (LOCC) adversaries. Here, we propose a time-reversed entanglement swapping QPV protocol (based on measurement-device-independent quantum cryptography) that is highly robust against quantum channel loss. First, assuming ideal qubit sources, we show that the protocol is secure against LOCC adversaries for any quantum channel loss, thereby overcoming the 3 dB loss limit. Then, we analyze the security of the protocol in a more practical setting involving weak laser sources and linear optics. In this setting, we find that the security only degrades by an additive constant and the protocol is able to verify positions up to 47 dB channel loss.

  4. Quantum steganography with large payload based on entanglement swapping of χ-type entangled states

    NASA Astrophysics Data System (ADS)

    Qu, Zhi-Guo; Chen, Xiu-Bo; Luo, Ming-Xing; Niu, Xin-Xin; Yang, Yi-Xian

    2011-04-01

    In this paper, we firstly propose a new simple method to calculate entanglement swapping of χ-type entangled states, and then present a novel quantum steganography protocol with large payload. The new protocol adopts entanglement swapping to build up the hidden channel within quantum secure direct communication with χ-type entangled states for securely transmitting secret messages. Comparing with the previous quantum steganographies, the capacity of the hidden channel is much higher, which is increased to eight bits. Meanwhile, due to the quantum uncertainty theorem and the no-cloning theorem its imperceptibility is proved to be great in the analysis, and its security is also analyzed in detail, which is proved that intercept-resend attack, measurement-resend attack, ancilla attack, man-in-the-middle attack or even Dos(Denial of Service) attack couldn't threaten it. As a result, the protocol can be applied in various fields of quantum communication.

  5. Quantum steganography and quantum error-correction

    NASA Astrophysics Data System (ADS)

    Shaw, Bilal A.

    corrects an arbitrary error on the receiver's half of the ebit as well. We prove that this code is the smallest code with a CSS structure that uses only one ebit and corrects an arbitrary single-qubit error on the sender's side. We discuss the advantages and disadvantages for each of the two codes. In the second half of this thesis we explore the yet uncharted and relatively undiscovered area of quantum steganography. Steganography is the process of hiding secret information by embedding it in an "innocent" message. We present protocols for hiding quantum information in a codeword of a quantum error-correcting code passing through a channel. Using either a shared classical secret key or shared entanglement Alice disguises her information as errors in the channel. Bob can retrieve the hidden information, but an eavesdropper (Eve) with the power to monitor the channel, but without the secret key, cannot distinguish the message from channel noise. We analyze how difficult it is for Eve to detect the presence of secret messages, and estimate rates of steganographic communication and secret key consumption for certain protocols. We also provide an example of how Alice hides quantum information in the perfect code when the underlying channel between Bob and her is the depolarizing channel. Using this scheme Alice can hide up to four stego-qubits.

  6. Cryptographic robustness of practical quantum cryptography: BB84 key distribution protocol

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Molotkov, S. N.

    2008-07-15

    In real fiber-optic quantum cryptography systems, the avalanche photodiodes are not perfect, the source of quantum states is not a single-photon one, and the communication channel is lossy. For these reasons, key distribution is impossible under certain conditions for the system parameters. A simple analysis is performed to find relations between the parameters of real cryptography systems and the length of the quantum channel that guarantee secure quantum key distribution when the eavesdropper's capabilities are limited only by fundamental laws of quantum mechanics while the devices employed by the legitimate users are based on current technologies. Critical values are determinedmore » for the rate of secure real-time key generation that can be reached under the current technology level. Calculations show that the upper bound on channel length can be as high as 300 km for imperfect photodetectors (avalanche photodiodes) with present-day quantum efficiency ({eta} {approx} 20%) and dark count probability (p{sub dark} {approx} 10{sup -7})« less

  7. Cryptographic robustness of practical quantum cryptography: BB84 key distribution protocol

    NASA Astrophysics Data System (ADS)

    Molotkov, S. N.

    2008-07-01

    In real fiber-optic quantum cryptography systems, the avalanche photodiodes are not perfect, the source of quantum states is not a single-photon one, and the communication channel is lossy. For these reasons, key distribution is impossible under certain conditions for the system parameters. A simple analysis is performed to find relations between the parameters of real cryptography systems and the length of the quantum channel that guarantee secure quantum key distribution when the eavesdropper’s capabilities are limited only by fundamental laws of quantum mechanics while the devices employed by the legitimate users are based on current technologies. Critical values are determined for the rate of secure real-time key generation that can be reached under the current technology level. Calculations show that the upper bound on channel length can be as high as 300 km for imperfect photodetectors (avalanche photodiodes) with present-day quantum efficiency (η ≈ 20%) and dark count probability ( p dark ˜ 10-7).

  8. Atmospheric Quantum Channels with Weak and Strong Turbulence.

    PubMed

    Vasylyev, D; Semenov, A A; Vogel, W

    2016-08-26

    The free-space transfer of high-fidelity optical signals between remote locations has many applications, including both classical and quantum communication, precision navigation, clock synchronization, etc. The physical processes that contribute to signal fading and loss need to be carefully analyzed in the theory of light propagation through the atmospheric turbulence. Here we derive the probability distribution for the atmospheric transmittance including beam wandering, beam shape deformation, and beam-broadening effects. Our model, referred to as the elliptic beam approximation, applies to weak, weak-to-moderate, and strong turbulence and hence to the most important regimes in atmospheric communication scenarios.

  9. Science communication on YouTube: Factors that affect channel and video popularity.

    PubMed

    Welbourne, Dustin J; Grant, Will J

    2016-08-01

    YouTube has become one of the largest websites on the Internet. Among its many genres, both professional and amateur science communicators compete for audience attention. This article provides the first overview of science communication on YouTube and examines content factors that affect the popularity of science communication videos on the site. A content analysis of 390 videos from 39 YouTube channels was conducted. Although professionally generated content is superior in number, user-generated content was significantly more popular. Furthermore, videos that had consistent science communicators were more popular than those without a regular communicator. This study represents an important first step to understand content factors, which increases the channel and video popularity of science communication on YouTube. © The Author(s) 2015.

  10. Experimental entanglement of 25 individually accessible atomic quantum interfaces.

    PubMed

    Pu, Yunfei; Wu, Yukai; Jiang, Nan; Chang, Wei; Li, Chang; Zhang, Sheng; Duan, Luming

    2018-04-01

    A quantum interface links the stationary qubits in a quantum memory with flying photonic qubits in optical transmission channels and constitutes a critical element for the future quantum internet. Entanglement of quantum interfaces is an important step for the realization of quantum networks. Through heralded detection of photon interference, we generate multipartite entanglement between 25 (or 9) individually addressable quantum interfaces in a multiplexed atomic quantum memory array and confirm genuine 22-partite (or 9-partite) entanglement. This experimental entanglement of a record-high number of individually addressable quantum interfaces makes an important step toward the realization of quantum networks, long-distance quantum communication, and multipartite quantum information processing.

  11. Experimental entanglement of 25 individually accessible atomic quantum interfaces

    PubMed Central

    Jiang, Nan; Chang, Wei; Li, Chang; Zhang, Sheng

    2018-01-01

    A quantum interface links the stationary qubits in a quantum memory with flying photonic qubits in optical transmission channels and constitutes a critical element for the future quantum internet. Entanglement of quantum interfaces is an important step for the realization of quantum networks. Through heralded detection of photon interference, we generate multipartite entanglement between 25 (or 9) individually addressable quantum interfaces in a multiplexed atomic quantum memory array and confirm genuine 22-partite (or 9-partite) entanglement. This experimental entanglement of a record-high number of individually addressable quantum interfaces makes an important step toward the realization of quantum networks, long-distance quantum communication, and multipartite quantum information processing. PMID:29725621

  12. Pilot-based parametric channel estimation algorithm for DCO-OFDM-based visual light communications

    NASA Astrophysics Data System (ADS)

    Qian, Xuewen; Deng, Honggui; He, Hailang

    2017-10-01

    Due to wide modulation bandwidth in optical communication, multipath channels may be non-sparse and deteriorate communication performance heavily. Traditional compressive sensing-based channel estimation algorithm cannot be employed in this kind of situation. In this paper, we propose a practical parametric channel estimation algorithm for orthogonal frequency division multiplexing (OFDM)-based visual light communication (VLC) systems based on modified zero correlation code (ZCC) pair that has the impulse-like correlation property. Simulation results show that the proposed algorithm achieves better performances than existing least squares (LS)-based algorithm in both bit error ratio (BER) and frequency response estimation.

  13. Quantum counterfactual communication without a weak trace

    NASA Astrophysics Data System (ADS)

    Arvidsson-Shukur, D. R. M.; Barnes, C. H. W.

    2016-12-01

    The classical theories of communication rely on the assumption that there has to be a flow of particles from Bob to Alice in order for him to send a message to her. We develop a quantum protocol that allows Alice to perceive Bob's message "counterfactually"; that is, without Alice receiving any particles that have interacted with Bob. By utilizing a setup built on results from interaction-free measurements, we outline a communication protocol whereby the information travels in the opposite direction of the emitted particles. In comparison to previous attempts on such protocols, this one is such that a weak measurement at the message source would not leave a weak trace that could be detected by Alice's receiver. While some interaction-free schemes require a large number of carefully aligned beam splitters, our protocol is realizable with two or more beam splitters. We demonstrate this protocol by numerically solving the time-dependent Schrödinger equation for a Hamiltonian that implements this quantum counterfactual phenomenon.

  14. Quantum communications system with integrated photonic devices

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Nordholt, Jane E.; Peterson, Charles Glen; Newell, Raymond Thorson

    Security is increased in quantum communication (QC) systems lacking a true single-photon laser source by encoding a transmitted optical signal with two or more decoy-states. A variable attenuator or amplitude modulator randomly imposes average photon values onto the optical signal based on data input and the predetermined decoy-states. By measuring and comparing photon distributions for a received QC signal, a single-photon transmittance is estimated. Fiber birefringence is compensated by applying polarization modulation. A transmitter can be configured to transmit in conjugate polarization bases whose states of polarization (SOPs) can be represented as equidistant points on a great circle on themore » Poincare sphere so that the received SOPs are mapped to equidistant points on a great circle and routed to corresponding detectors. Transmitters are implemented in quantum communication cards and can be assembled from micro-optical components, or transmitter components can be fabricated as part of a monolithic or hybrid chip-scale circuit.« less

  15. Communication and Student Unrest: A Report to the President of the University of New Mexico; Part I: Student-Administration Channels, Student Faculty Channels.

    ERIC Educational Resources Information Center

    Goldhaber, Gerald M.

    This initial segment of a three-part study (Communication and Student Unrest) is an examination of the various communication channels--informal and formal, vertical and horizontal--which exist for student-administration and student-faculty interaction. Student-administration and student-faculty communication channels are discussed separately, and…

  16. Laser location and manipulation of a single quantum tunneling channel in an InAs quantum dot.

    PubMed

    Makarovsky, O; Vdovin, E E; Patané, A; Eaves, L; Makhonin, M N; Tartakovskii, A I; Hopkinson, M

    2012-03-16

    We use a femtowatt focused laser beam to locate and manipulate a single quantum tunneling channel associated with an individual InAs quantum dot within an ensemble of dots. The intensity of the directed laser beam tunes the tunneling current through the targeted dot with an effective optical gain of 10(7) and modifies the curvature of the dot's confining potential and the spatial extent of its ground state electron eigenfunction. These observations are explained by the effect of photocreated hole charges which become bound close to the targeted dot, thus acting as an optically induced gate electrode.

  17. Nonadditivity of quantum and classical capacities for entanglement breaking multiple-access channels and the butterfly network

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Grudka, Andrzej; National Quantum Information Centre of Gdansk, PL-81-824 Sopot; Horodecki, Pawel

    2010-06-15

    We analyze quantum network primitives which are entanglement breaking. We show superadditivity of quantum and classical capacity regions for quantum multiple-access channels and the quantum butterfly network. Since the effects are especially visible at high noise they suggest that quantum information effects may be particularly helpful in the case of the networks with occasional high noise rates. The present effects provide a qualitative borderline between superadditivities of bipartite and multipartite systems.

  18. Experimental demonstration of high fidelity entanglement distribution over decoherence channels via qubit transduction

    PubMed Central

    Lim, Hyang-Tag; Hong, Kang-Hee; Kim, Yoon-Ho

    2015-01-01

    Quantum coherence and entanglement, which are essential resources for quantum information, are often degraded and lost due to decoherence. Here, we report a proof-of-principle experimental demonstration of high fidelity entanglement distribution over decoherence channels via qubit transduction. By unitarily switching the initial qubit encoding to another, which is insensitive to particular forms of decoherence, we have demonstrated that it is possible to avoid the effect of decoherence completely. In particular, we demonstrate high-fidelity distribution of photonic polarization entanglement over quantum channels with two types of decoherence, amplitude damping and polarization-mode dispersion, via qubit transduction between polarization qubits and dual-rail qubits. These results represent a significant breakthrough in quantum communication over decoherence channels as the protocol is input-state independent, requires no ancillary photons and symmetries, and has near-unity success probability. PMID:26487083

  19. Experimental demonstration of high fidelity entanglement distribution over decoherence channels via qubit transduction.

    PubMed

    Lim, Hyang-Tag; Hong, Kang-Hee; Kim, Yoon-Ho

    2015-10-21

    Quantum coherence and entanglement, which are essential resources for quantum information, are often degraded and lost due to decoherence. Here, we report a proof-of-principle experimental demonstration of high fidelity entanglement distribution over decoherence channels via qubit transduction. By unitarily switching the initial qubit encoding to another, which is insensitive to particular forms of decoherence, we have demonstrated that it is possible to avoid the effect of decoherence completely. In particular, we demonstrate high-fidelity distribution of photonic polarization entanglement over quantum channels with two types of decoherence, amplitude damping and polarization-mode dispersion, via qubit transduction between polarization qubits and dual-rail qubits. These results represent a significant breakthrough in quantum communication over decoherence channels as the protocol is input-state independent, requires no ancillary photons and symmetries, and has near-unity success probability.

  20. Quantum Teamwork for Unconditional Multiparty Communication with Gaussian States

    NASA Astrophysics Data System (ADS)

    Zhang, Jing; Adesso, Gerardo; Xie, Changde; Peng, Kunchi

    2009-08-01

    We demonstrate the capability of continuous variable Gaussian states to communicate multipartite quantum information. A quantum teamwork protocol is presented according to which an arbitrary possibly entangled multimode state can be faithfully teleported between two teams each comprising many cooperative users. We prove that N-mode Gaussian weighted graph states exist for arbitrary N that enable unconditional quantum teamwork implementations for any arrangement of the teams. These perfect continuous variable maximally multipartite entangled resources are typical among pure Gaussian states and are unaffected by the entanglement frustration occurring in multiqubit states.

  1. Quantum key distribution without the wavefunction

    NASA Astrophysics Data System (ADS)

    Niestegge, Gerd

    A well-known feature of quantum mechanics is the secure exchange of secret bit strings which can then be used as keys to encrypt messages transmitted over any classical communication channel. It is demonstrated that this quantum key distribution allows a much more general and abstract access than commonly thought. The results include some generalizations of the Hilbert space version of quantum key distribution, but are based upon a general nonclassical extension of conditional probability. A special state-independent conditional probability is identified as origin of the superior security of quantum key distribution; this is a purely algebraic property of the quantum logic and represents the transition probability between the outcomes of two consecutive quantum measurements.

  2. Study of optimum methods of optical communication

    NASA Technical Reports Server (NTRS)

    Harger, R. O.

    1972-01-01

    Optimum methods of optical communication accounting for the effects of the turbulent atmosphere and quantum mechanics, both by the semi-classical method and the full-fledged quantum theoretical model are described. A concerted effort to apply the techniques of communication theory to the novel problems of optical communication by a careful study of realistic models and their statistical descriptions, the finding of appropriate optimum structures and the calculation of their performance and, insofar as possible, comparing them to conventional and other suboptimal systems are discussed. In this unified way the bounds on performance and the structure of optimum communication systems for transmission of information, imaging, tracking, and estimation can be determined for optical channels.

  3. Nearly ideal binary communication in squeezed channels

    NASA Astrophysics Data System (ADS)

    Paris, Matteo G.

    2001-07-01

    We analyze the effect of squeezing the channel in binary communication based on Gaussian states. We show that for coding on pure states, squeezing increases the detection probability at fixed size of the strategy, actually saturating the optimal bound already for moderate signal energy. Using Neyman-Pearson lemma for fuzzy hypothesis testing we are able to analyze also the case of mixed states, and to find the optimal amount of squeezing that can be effectively employed. It results that optimally squeezed channels are robust against signal mixing, and largely improve the strategy power by comparison with coherent ones.

  4. Performance of Ultra Wideband On-Body Communication Based on Statistical Channel Model

    NASA Astrophysics Data System (ADS)

    Wang, Qiong; Wang, Jianqing

    Ultra wideband (UWB) on-body communication is attracting much attention in biomedical applications. In this paper, the performance of UWB on-body communication is investigated based on a statistically extracted on-body channel model, which provides detailed characteristics of the multi-path-affected channel with an emphasis on various body postures or body movement. The possible data rate, the possible communication distance, as well as the bit error rate (BER) performance are clarified via computer simulation. It is found that the conventional correlation receiver is incompetent in the multi-path-affected on-body channel, while the RAKE receiver outperforms the conventional correlation receiver at a cost of structure complexity. Different RAKE receiver structures are compared to show the improvement of the BER performance.

  5. Continuous-variable quantum key distribution in non-Markovian channels

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Vasile, Ruggero; Olivares, Stefano; CNISM, Unita di Ricerca di Milano Universita, I-20133 Milano

    2011-04-15

    We address continuous-variable quantum key distribution (QKD) in non-Markovian lossy channels and show how the non-Markovian features may be exploited to enhance security and/or to detect the presence and the position of an eavesdropper along the transmission line. In particular, we suggest a coherent-state QKD protocol which is secure against Gaussian individual attacks based on optimal 1{yields}2 asymmetric cloning machines for arbitrarily low values of the overall transmission line. The scheme relies on specific non-Markovian properties, and cannot be implemented in ordinary Markovian channels characterized by uniform losses. Our results give a clear indication of the potential impact of non-Markovianmore » effects in QKD.« less

  6. A review on channel models in free space optical communication systems

    NASA Astrophysics Data System (ADS)

    Anbarasi, K.; Hemanth, C.; Sangeetha, R. G.

    2017-12-01

    Free Space Optical communication (FSO) is a wireless communication technology which uses light to transmit the data in free space. FSO has advantages like unlicensed spectrum and higher bandwidth. In this paper FSO system merits and demerits, challenges in FSO, and various channel models are discussed. To mitigate the turbulence in FSO the mitigation techniques like relaying, diversity schemes and adopting different modulation techniques used in different channels are discussed and its performance comparison is given.

  7. A 1000+ channel bionic communication system.

    PubMed

    Schulman, Joseph H; Mobley, J Phil; Wolfe, James; Stover, Howard; Krag, Adrian

    2006-01-01

    The wireless electronic nervous system interface known as the functional electrical stimulation-battery powered bion system is being developed at the Alfred Mann Foundation. It contains a real-time propagated wave micro-powered multichannel communication system. This system is designed to send bi-directional messages between an external master controller unit (MCU), and each one of a group of injectable stimulator-sensor battery powered bion implants (BPB). The system is capable of communicating in each direction about 90 times per second using a structure of 850 time slots within a repeating 11 millisecond time window. The system's total Time Division Multiple Access (TDMA) communication capability is about 77,000 two-way communications per second on a single 5 MHz wide radio channel. Each time slot can be used by one BPB, or shared alternately by two or more BPBs. Each bidirectional communication consists of a 15 data bit message sent from the MCU sequentially to each BPB and 10 data bit message sent sequentially from each BPB to the MCU. Redundancy bits are included to provide error detection and correction. This communication system is designed to draw only a few microamps from the 3.6 volt, 3.0 mAHr lithium ion (LiIon) battery contained in each BPB, and the majority of the communications circuitry is contained within a 1.4x5 mm integrated circuit.

  8. Analysis of different communication channels for promoting hygiene behaviour.

    PubMed

    Pinfold, J V

    1999-10-01

    A hygiene intervention study reduced diarrhoeal disease transmission in rural northeast Thailand by promoting hand-washing and dish-washing behaviour. Most of the target audience did not recognize a connection between these behaviours and diarrhoeal disease, and therefore a social marketing approach was used to develop a campaign promoting behaviours through a variety of communication channels keeping messages simple and in terms understood by the community. Overall, there was a strong correlation between the number of communication channels remembered by respondents and their knowledge score, with passive channels of printed media such as stickers, posters and leaflets associated with significantly higher scores than other channels. However, the same did not hold true for improvement in actual behaviour and only 'school children' were associated with significantly less fingertip contamination. In-depth interviews with conformers and non-conformers suggested that although most knew the intervention messages well enough, the importance they attached to them differed markedly. Thus dissemination of message knowledge was not consistent with the process of dissemination of actual practice. Where a strong sense of community spirit existed, friends, relatives and neighbours were more likely to discuss intervention activities with each other.

  9. New coherent laser communication detection scheme based on channel-switching method.

    PubMed

    Liu, Fuchuan; Sun, Jianfeng; Ma, Xiaoping; Hou, Peipei; Cai, Guangyu; Sun, Zhiwei; Lu, Zhiyong; Liu, Liren

    2015-04-01

    A new coherent laser communication detection scheme based on the channel-switching method is proposed. The detection front end of this scheme comprises a 90° optical hybrid and two balanced photodetectors which outputs the in-phase (I) channel and quadrature-phase (Q) channel signal current, respectively. With this method, the ultrahigh speed analog/digital transform of the signal of the I or Q channel is not required. The phase error between the signal and local lasers is obtained by simple analog circuit. Using the phase error signal, the signals of the I/Q channel are switched alternately. The principle of this detection scheme is presented. Moreover, the comparison of the sensitivity of this scheme with that of homodyne detection with an optical phase-locked loop is discussed. An experimental setup was constructed to verify the proposed detection scheme. The offline processing procedure and results are presented. This scheme could be realized through simple structure and has potential applications in cost-effective high-speed laser communication.

  10. Cryptanalysis and improvement of a quantum communication-based online shopping mechanism

    NASA Astrophysics Data System (ADS)

    Huang, Wei; Yang, Ying-Hui; Jia, Heng-Yue

    2015-06-01

    Recently, Chou et al. (Electron Commer Res 14:349-367, 2014) presented a novel controlled quantum secure direct communication protocol which can be used for online shopping. The authors claimed that their protocol was immune to the attacks from both external eavesdropper and internal betrayer. However, we find that this protocol is vulnerable to the attack from internal betrayer. In this paper, we analyze the security of this protocol to show that the controller in this protocol is able to eavesdrop the secret information of the sender (i.e., the customer's shopping information), which indicates that it cannot be used for secure online shopping as the authors expected. Accordingly, an improvement of this protocol, which could resist the controller's attack, is proposed. In addition, we present another protocol which is more appropriate for online shopping. Finally, a discussion about the difference in detail of the quantum secure direct communication process between regular quantum communications and online shopping is given.

  11. Capacity and Delay Spread in Multilayer Diffusion-Based Molecular Communication (DBMC) Channel.

    PubMed

    Md Mustam, Saizalmursidi; Syed-Yusof, Sharifah K; Zubair, Suleiman

    2016-10-01

    In nanoscale communication, diffusion-based molecular communication (DBMC) in which information is encoded into molecule patterns by a transmitter nanomachine, has emerged as a promising communication system, particularly for biomedical and healthcare applications. Although, numerous studies have been conducted to evaluate and analyze DBMC systems, investigation on DBMC system through a multilayer channel has received less attention. The aims of this paper are to formulate channel characteristics and to evaluate the performance of multilayer DBMC channel in terms of delay spread and capacity. In this paper, the propagation of molecules over an n- layer channel is assumed to follow the Brownian motion and subjected to Fick's law of diffusion. Fourier transform is used to convert time to frequency domain functions. Besides, the multilayer channel is considered as a linear and deterministic channel. For the performance evaluation, the air-water-blood plasma medium representing the simplified multilayer diffusion model in the respiratory system was chosen. It was found that a high channel capacity can be achieved with wide transmission bandwidth, short transmission distance, and high averaged transmitted power. In addition, the findings showed that channel delay spread increases as both the transmission distance, and the pulse duration increased. By setting the symbol duration greater than the pulse duration or delay spread, an inter-symbol interference problem due to previous molecules transmission can be mitigated. These findings can be used as a guide in the development and fabrication of future artificial nanocommunication and nanonetworks systems involving multilayer transmission medium.

  12. Triple-server blind quantum computation using entanglement swapping

    NASA Astrophysics Data System (ADS)

    Li, Qin; Chan, Wai Hong; Wu, Chunhui; Wen, Zhonghua

    2014-04-01

    Blind quantum computation allows a client who does not have enough quantum resources or technologies to achieve quantum computation on a remote quantum server such that the client's input, output, and algorithm remain unknown to the server. Up to now, single- and double-server blind quantum computation have been considered. In this work, we propose a triple-server blind computation protocol where the client can delegate quantum computation to three quantum servers by the use of entanglement swapping. Furthermore, the three quantum servers can communicate with each other and the client is almost classical since one does not require any quantum computational power, quantum memory, and the ability to prepare any quantum states and only needs to be capable of getting access to quantum channels.

  13. Fundamental rate-loss tradeoff for optical quantum key distribution.

    PubMed

    Takeoka, Masahiro; Guha, Saikat; Wilde, Mark M

    2014-10-24

    Since 1984, various optical quantum key distribution (QKD) protocols have been proposed and examined. In all of them, the rate of secret key generation decays exponentially with distance. A natural and fundamental question is then whether there are yet-to-be discovered optical QKD protocols (without quantum repeaters) that could circumvent this rate-distance tradeoff. This paper provides a major step towards answering this question. Here we show that the secret key agreement capacity of a lossy and noisy optical channel assisted by unlimited two-way public classical communication is limited by an upper bound that is solely a function of the channel loss, regardless of how much optical power the protocol may use. Our result has major implications for understanding the secret key agreement capacity of optical channels-a long-standing open problem in optical quantum information theory-and strongly suggests a real need for quantum repeaters to perform QKD at high rates over long distances.

  14. Loss-tolerant quantum secure positioning with weak laser sources

    DOE PAGES

    Lim, Charles Ci Wen; Xu, Feihu; Siopsis, George; ...

    2016-09-14

    Quantum position verification (QPV) is the art of verifying the geographical location of an untrusted party. It has recently been shown that the widely studied Bennett & Brassard 1984 (BB84) QPV protocol is insecure after the 3 dB loss point assuming local operations and classical communication (LOCC) adversaries. Here in this paper, we propose a time-reversed entanglement swapping QPV protocol (based on measurement-device-independent quantum cryptography) that is highly robust against quantum channel loss. First, assuming ideal qubit sources, we show that the protocol is secure against LOCC adversaries for any quantum channel loss, thereby overcoming the 3 dB loss limit.more » Then, we analyze the security of the protocol in a more practical setting involving weak laser sources and linear optics. Lastly, in this setting, we find that the security only degrades by an additive constant and the protocol is able to verify positions up to 47 dB channel loss.« less

  15. Generic framework for the secure Yuen 2000 quantum-encryption protocol employing the wire-tap channel approach

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Mihaljevic, Miodrag J.

    2007-05-15

    It is shown that the security, against known-plaintext attacks, of the Yuen 2000 (Y00) quantum-encryption protocol can be considered via the wire-tap channel model assuming that the heterodyne measurement yields the sample for security evaluation. Employing the results reported on the wire-tap channel, a generic framework is proposed for developing secure Y00 instantiations. The proposed framework employs a dedicated encoding which together with inherent quantum noise at the attacker's side provides Y00 security.

  16. Towards secure quantum key distribution protocol for wireless LANs: a hybrid approach

    NASA Astrophysics Data System (ADS)

    Naik, R. Lalu; Reddy, P. Chenna

    2015-12-01

    The primary goals of security such as authentication, confidentiality, integrity and non-repudiation in communication networks can be achieved with secure key distribution. Quantum mechanisms are highly secure means of distributing secret keys as they are unconditionally secure. Quantum key distribution protocols can effectively prevent various attacks in the quantum channel, while classical cryptography is efficient in authentication and verification of secret keys. By combining both quantum cryptography and classical cryptography, security of communications over networks can be leveraged. Hwang, Lee and Li exploited the merits of both cryptographic paradigms for provably secure communications to prevent replay, man-in-the-middle, and passive attacks. In this paper, we propose a new scheme with the combination of quantum cryptography and classical cryptography for 802.11i wireless LANs. Since quantum cryptography is premature in wireless networks, our work is a significant step forward toward securing communications in wireless networks. Our scheme is known as hybrid quantum key distribution protocol. Our analytical results revealed that the proposed scheme is provably secure for wireless networks.

  17. Measurement-device-independent quantum digital signatures

    NASA Astrophysics Data System (ADS)

    Puthoor, Ittoop Vergheese; Amiri, Ryan; Wallden, Petros; Curty, Marcos; Andersson, Erika

    2016-08-01

    Digital signatures play an important role in software distribution, modern communication, and financial transactions, where it is important to detect forgery and tampering. Signatures are a cryptographic technique for validating the authenticity and integrity of messages, software, or digital documents. The security of currently used classical schemes relies on computational assumptions. Quantum digital signatures (QDS), on the other hand, provide information-theoretic security based on the laws of quantum physics. Recent work on QDS Amiri et al., Phys. Rev. A 93, 032325 (2016);, 10.1103/PhysRevA.93.032325 Yin, Fu, and Zeng-Bing, Phys. Rev. A 93, 032316 (2016), 10.1103/PhysRevA.93.032316 shows that such schemes do not require trusted quantum channels and are unconditionally secure against general coherent attacks. However, in practical QDS, just as in quantum key distribution (QKD), the detectors can be subjected to side-channel attacks, which can make the actual implementations insecure. Motivated by the idea of measurement-device-independent quantum key distribution (MDI-QKD), we present a measurement-device-independent QDS (MDI-QDS) scheme, which is secure against all detector side-channel attacks. Based on the rapid development of practical MDI-QKD, our MDI-QDS protocol could also be experimentally implemented, since it requires a similar experimental setup.

  18. A review of radio channel models for body centric communications

    PubMed Central

    Cotton, Simon L; D'Errico, Raffaele; Oestges, Claude

    2014-01-01

    The human body is an extremely challenging environment for the operation of wireless communications systems, not least because of the complex antenna-body electromagnetic interaction effects which can occur. This is further compounded by the impact of movement and the propagation characteristics of the local environment which all have an effect upon body centric communications channels. As the successful design of body area networks (BANs) and other types of body centric system is inextricably linked to a thorough understanding of these factors, the aim of this paper is to conduct a survey of the current state of the art in relation to propagation and channel models primarily for BANs but also considering other types of body centric communications. We initially discuss some of the standardization efforts performed by the Institute of Electrical and Electronics Engineers 802.15.6 task group before focusing on the two most popular types of technologies currently being considered for BANs, namely narrowband and Ultrawideband (UWB) communications. For narrowband communications the applicability of a generic path loss model is contended, before presenting some of the scenario specific models which have proven successful. The impacts of human body shadowing and small-scale fading are also presented alongside some of the most recent research into the Doppler and time dependencies of BANs. For UWB BAN communications, we again consider the path loss as well as empirical tap delay line models developed from a number of extensive channel measurement campaigns conducted by research institutions around the world. Ongoing efforts within collaborative projects such as Committee on Science and Technology Action IC1004 are also described. Finally, recent years have also seen significant developments in other areas of body centric communications such as off-body and body-to-body communications. We highlight some of the newest relevant research in these areas as well as discussing

  19. Information security: from classical to quantum

    NASA Astrophysics Data System (ADS)

    Barnett, Stephen M.; Brougham, Thomas

    2012-09-01

    Quantum cryptography was designed to provide a new approach to the problem of distributing keys for private-key cryptography. The principal idea is that security can be ensured by exploiting the laws of quantum physics and, in particular, by the fact that any attempt to measure a quantum state will change it uncontrollably. This change can be detected by the legitimate users of the communication channel and so reveal to them the presence of an eavesdropper. In this paper I explain (briefly) how quantum key distribution works and some of the progress that has been made towards making this a viable technology. With the principles of quantum communication and quantum key distribution firmly established, it is perhaps time to consider how efficient it can be made. It is interesting to ask, in particular, how many bits of information might reasonably be encoded securely on each photon. The use of photons entangled in their time of arrival might make it possible to achieve data rates in excess of 10 bits per photon.

  20. Quantum Dialogue with Authentication Based on Bell States

    NASA Astrophysics Data System (ADS)

    Shen, Dongsu; Ma, Wenping; Yin, Xunru; Li, Xiaoping

    2013-06-01

    We propose an authenticated quantum dialogue protocol, which is based on a shared private quantum entangled channel. In this protocol, the EPR pairs are randomly prepared in one of the four Bell states for communication. By performing four Pauli operations on the shared EPR pairs to encode their shared authentication key and secret message, two legitimate users can implement mutual identity authentication and quantum dialogue without the help from the third party authenticator. Furthermore, due to the EPR pairs which are used for secure communication are utilized to implement authentication and the whole authentication process is included in the direct secure communication process, it does not require additional particles to realize authentication in this protocol. The updated authentication key provides the counterparts with a new authentication key for the next authentication and direct communication. Compared with other secure communication with authentication protocols, this one is more secure and efficient owing to the combination of authentication and direct communication. Security analysis shows that it is secure against the eavesdropping attack, the impersonation attack and the man-in-the-middle (MITM) attack.

  1. Steganography on quantum pixel images using Shannon entropy

    NASA Astrophysics Data System (ADS)

    Laurel, Carlos Ortega; Dong, Shi-Hai; Cruz-Irisson, M.

    2016-07-01

    This paper presents a steganographical algorithm based on least significant bit (LSB) from the most significant bit information (MSBI) and the equivalence of a bit pixel image to a quantum pixel image, which permits to make the information communicate secretly onto quantum pixel images for its secure transmission through insecure channels. This algorithm offers higher security since it exploits the Shannon entropy for an image.

  2. Communication channels secured from eavesdropping via transmission of photonic Bell states

    NASA Astrophysics Data System (ADS)

    Shimizu, Kaoru; Imoto, Nobuyuki

    1999-07-01

    This paper proposes a quantum communication scheme for sending a definite binary sequence while confirming the security of the transmission. The scheme is very suitable for sending a ciphertext in a secret-key cryptosystem so that we can detect any eavesdropper who attempts to decipher the key. Thus we can continue to use a secret key unless we detect eavesdropping and the security of a key that is used repeatedly can be enhanced to the level of one-time-pad cryptography. In our scheme, a pair of entangled photon twins is employed as a bit carrier which is encoded in a two-term superposition of four Bell states. Different bases are employed for encoding the binary sequence of a ciphertext and a random test bit. The photon twins are measured with a Bell state analyzer and any bit can be decoded from the resultant Bell state when the receiver is later notified of the coding basis through a classical channel. By opening the positions and the values of test bits, ciphertext can be read and eavesdropping is simultaneously detected.

  3. The design and analysis of channel transmission communication system of XCTD profiler

    NASA Astrophysics Data System (ADS)

    Zheng, Yu; Wang, Xiao-Rui; Jin, Xiang-Yu; Song, Guo-Min; Shang, Ying-Sheng; Li, Hong-Zhi

    2016-10-01

    In this paper, a channel transmission communication system of expendable conductivity-temperature-depth is established in accordance to the operation characteristics of the transmission line to more accurately assess the characteristics of deep-sea abandoned profiler channel. The wrapping inductance is eliminated to maximum extent through the wrapping pattern of the underwater spool and the overwater spool and the calculation of the wrapping diameter. The feasibility of the proposed channel transmission communication system is verified through theoretical analysis and practical measurement of the transmission signal error rate in the amplitude shift keying (ASK) modulation. The proposed design provides a new research method for the channel assessment of complex abandoned measuring instrument and an important experiment evidence for the rapid development of the deep-sea abandoned measuring instrument.

  4. The design and analysis of channel transmission communication system of XCTD profiler.

    PubMed

    Zheng, Yu; Wang, Xiao-Rui; Jin, Xiang-Yu; Song, Guo-Min; Shang, Ying-Sheng; Li, Hong-Zhi

    2016-10-01

    In this paper, a channel transmission communication system of expendable conductivity-temperature-depth is established in accordance to the operation characteristics of the transmission line to more accurately assess the characteristics of deep-sea abandoned profiler channel. The wrapping inductance is eliminated to maximum extent through the wrapping pattern of the underwater spool and the overwater spool and the calculation of the wrapping diameter. The feasibility of the proposed channel transmission communication system is verified through theoretical analysis and practical measurement of the transmission signal error rate in the amplitude shift keying (ASK) modulation. The proposed design provides a new research method for the channel assessment of complex abandoned measuring instrument and an important experiment evidence for the rapid development of the deep-sea abandoned measuring instrument.

  5. Comment on: Supervisory Asymmetric Deterministic Secure Quantum Communication

    NASA Astrophysics Data System (ADS)

    Kao, Shih-Hung; Tsai, Chia-Wei; Hwang, Tzonelih

    2012-12-01

    In 2010, Xiu et al. (Optics Communications 284:2065-2069, 2011) proposed several applications based on a new secure four-site distribution scheme using χ-type entangled states. This paper points out that one of these applications, namely, supervisory asymmetric deterministic secure quantum communication, is subject to an information leakage problem, in which the receiver can extract two bits of a three-bit secret message without the supervisor's permission. An enhanced protocol is proposed to resolve this problem.

  6. Entanglement distillation for quantum communication network with atomic-ensemble memories.

    PubMed

    Li, Tao; Yang, Guo-Jian; Deng, Fu-Guo

    2014-10-06

    Atomic ensembles are effective memory nodes for quantum communication network due to the long coherence time and the collective enhancement effect for the nonlinear interaction between an ensemble and a photon. Here we investigate the possibility of achieving the entanglement distillation for nonlocal atomic ensembles by the input-output process of a single photon as a result of cavity quantum electrodynamics. We give an optimal entanglement concentration protocol (ECP) for two-atomic-ensemble systems in a partially entangled pure state with known parameters and an efficient ECP for the systems in an unknown partially entangled pure state with a nondestructive parity-check detector (PCD). For the systems in a mixed entangled state, we introduce an entanglement purification protocol with PCDs. These entanglement distillation protocols have high fidelity and efficiency with current experimental techniques, and they are useful for quantum communication network with atomic-ensemble memories.

  7. Digital Channels in Teacher-Parent Communication: The Case of Estonia

    ERIC Educational Resources Information Center

    Palts, Karmen; Kalmus, Veronika

    2015-01-01

    The aim of this paper is to analyse the attitudes of Estonian primary school teachers and parents regarding the role of mutual digital communication in socialising the child and in the child's academic progress, their communication channel preferences, and related experiences and opinions. The main starting points are Bronfenbrenner's (1979)…

  8. Mentoring as a communication channel: Implications for innovation and productivity

    NASA Technical Reports Server (NTRS)

    Avant, L.; Boozer, R. W.

    1985-01-01

    The impact of a formalized mentoring program as a communication channel for enhancing information distribution, innovation, and productivity is investigated. Formal and informal approaches to mentoring are discussed. Interviews with 11 members of formal mentor-protege teams indicate communications in the mentoring relationship can affect individual and organizational innovation and productivity.

  9. Channel coding for underwater acoustic single-carrier CDMA communication system

    NASA Astrophysics Data System (ADS)

    Liu, Lanjun; Zhang, Yonglei; Zhang, Pengcheng; Zhou, Lin; Niu, Jiong

    2017-01-01

    CDMA is an effective multiple access protocol for underwater acoustic networks, and channel coding can effectively reduce the bit error rate (BER) of the underwater acoustic communication system. For the requirements of underwater acoustic mobile networks based on CDMA, an underwater acoustic single-carrier CDMA communication system (UWA/SCCDMA) based on the direct-sequence spread spectrum is proposed, and its channel coding scheme is studied based on convolution, RA, Turbo and LDPC coding respectively. The implementation steps of the Viterbi algorithm of convolutional coding, BP and minimum sum algorithms of RA coding, Log-MAP and SOVA algorithms of Turbo coding, and sum-product algorithm of LDPC coding are given. An UWA/SCCDMA simulation system based on Matlab is designed. Simulation results show that the UWA/SCCDMA based on RA, Turbo and LDPC coding have good performance such that the communication BER is all less than 10-6 in the underwater acoustic channel with low signal to noise ratio (SNR) from -12 dB to -10dB, which is about 2 orders of magnitude lower than that of the convolutional coding. The system based on Turbo coding with Log-MAP algorithm has the best performance.

  10. Is channel segmentation necessary to reach a multiethnic population with weight-related health promotion? An analysis of use and perception of communication channels.

    PubMed

    Hartman, Marieke A; Nierkens, Vera; Cremer, Stephan W; Verhoeff, Arnoud; Stronks, Karien

    2015-01-01

    To explore similarities and differences in the use and perception of communication channels to access weight-related health promotion among women in three ethnic minority groups. The ultimate aim was to determine whether similar channels might reach ethnic minority women in general or whether segmentation to ethnic groups would be required. Eight ethnically homogeneous focus groups were conducted among 48 women of Ghanaian, Antillean/Aruban, or Afro-Surinamese background living in Amsterdam. Our questions concerned which communication channels they usually used to access weight-related health advice or information about programs and whose information they most valued. The content analysis of data was performed. The participants mentioned four channels - regular and traditional health care, general or ethnically specific media, multiethnic and ethnic gatherings, and interpersonal communication with peers in the Netherlands and with people in the home country. Ghanaian women emphasized ethnically specific channels (e.g., traditional health care, Ghanaian churches). They were comfortable with these channels and trusted them. They mentioned fewer general channels - mainly limited to health care - and if discussed, negative perceptions were expressed. Antillean women mentioned the use of ethnically specific channels (e.g., communication with Antilleans in the home country) on balance with general audience-oriented channels (e.g., regular health care). Perceptions were mixed. Surinamese participants discussed, in a positive manner, the use of general audience-oriented channels, while they said they did not use traditional health care or advice from Surinam. Local language proficiency, time resided in the Netherlands, and approaches and messages received seemed to explain channel use and perception. The predominant differences in channel use and perception among the ethnic groups indicate a need for channel segmentation to reach a multiethnic target group with weight

  11. Hawking effects as a noisy quantum channel

    NASA Astrophysics Data System (ADS)

    Ahn, Doyeol

    2018-01-01

    In this work, we have shown that the evolution of the bipartite entangled state near the black hole with the Hawking radiation can be described by a noisy quantum channel, having a complete positive map with an "operator sum representation." The entanglement fidelity is obtained in analytic form from the "operator sum representation." The bipartite entangled state becomes bipartite mixed Gaussian state as the black hole evaporates. By comparing negativity and entanglement monotone with the analytical form of the entanglement fidelity, we found that the negativity and the entanglement monotone for s = 1/2 provide the upper and the lower bounds of the entanglement fidelity, respectively.

  12. Signatures of a Nonthermal Metastable State in Copropagating Quantum Hall Edge Channels

    NASA Astrophysics Data System (ADS)

    Itoh, Kosuke; Nakazawa, Ryo; Ota, Tomoaki; Hashisaka, Masayuki; Muraki, Koji; Fujisawa, Toshimasa

    2018-05-01

    A Tomonaga-Luttinger (TL) liquid is known as an integrable system, in which a nonequilibrium many-body state survives without relaxing to a thermalized state. This intriguing characteristic is tested experimentally in copropagating quantum Hall edge channels at bulk filling factor ν =2 . The unidirectional transport allows us to investigate the time evolution by measuring the spatial evolution of the electronic states. The initial state is prepared with a biased quantum point contact, and its spatial evolution is measured with a quantum-dot energy spectrometer. We find strong evidence for a nonthermal metastable state in agreement with the TL theory before the system relaxes to thermal equilibrium with coupling to the environment.

  13. Critical side channel effects in random bit generation with multiple semiconductor lasers in a polarization-based quantum key distribution system.

    PubMed

    Ko, Heasin; Choi, Byung-Seok; Choe, Joong-Seon; Kim, Kap-Joong; Kim, Jong-Hoi; Youn, Chun Ju

    2017-08-21

    Most polarization-based BB84 quantum key distribution (QKD) systems utilize multiple lasers to generate one of four polarization quantum states randomly. However, random bit generation with multiple lasers can potentially open critical side channels that significantly endangers the security of QKD systems. In this paper, we show unnoticed side channels of temporal disparity and intensity fluctuation, which possibly exist in the operation of multiple semiconductor laser diodes. Experimental results show that the side channels can enormously degrade security performance of QKD systems. An important system issue for the improvement of quantum bit error rate (QBER) related with laser driving condition is further addressed with experimental results.

  14. 75 FR 65323 - The Tennis Channel, Inc. v. Comcast Cable Communications, LLC; File No. CSR-8258-P

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-10-22

    ... FEDERAL COMMUNICATIONS COMMISSION [MB Docket No. 10-204; DA 10-1918] The Tennis Channel, Inc. v... Tennis Channel, Inc. (``The Tennis Channel'') and Comcast Cable Communications, LLC (``Comcast'') shall... Tennis Channel and Comcast, in person or by their attorneys, shall each file with the Commission, by...

  15. Field test of a practical secure communication network with decoy-state quantum cryptography.

    PubMed

    Chen, Teng-Yun; Liang, Hao; Liu, Yang; Cai, Wen-Qi; Ju, Lei; Liu, Wei-Yue; Wang, Jian; Yin, Hao; Chen, Kai; Chen, Zeng-Bing; Peng, Cheng-Zhi; Pan, Jian-Wei

    2009-04-13

    We present a secure network communication system that operated with decoy-state quantum cryptography in a real-world application scenario. The full key exchange and application protocols were performed in real time among three nodes, in which two adjacent nodes were connected by approximate 20 km of commercial telecom optical fiber. The generated quantum keys were immediately employed and demonstrated for communication applications, including unbreakable real-time voice telephone between any two of the three communication nodes, or a broadcast from one node to the other two nodes by using one-time pad encryption.

  16. An audience-channel-message-evaluation (ACME) framework for health communication campaigns.

    PubMed

    Noar, Seth M

    2012-07-01

    Recent reviews of the literature have indicated that a number of health communication campaigns continue to fail to adhere to principles of effective campaign design. The lack of an integrated, organizing framework for the design, implementation, and evaluation of health communication campaigns may contribute to this state of affairs. The current article introduces an audience-channel-message-evaluation (ACME) framework that organizes the major principles of health campaign design, implementation, and evaluation. ACME also explicates the relationships and linkages between the varying principles. Insights from ACME include the following: The choice of audience segment(s) to focus on in a campaign affects all other campaign design choices, including message strategy and channel/component options. Although channel selection influences options for message design, choice of message design also influences channel options. Evaluation should not be thought of as a separate activity, but rather should be infused and integrated throughout the campaign design and implementation process, including formative, process, and outcome evaluation activities. Overall, health communication campaigns that adhere to this integrated set of principles of effective campaign design will have a greater chance of success than those using principles idiosyncratically. These design, implementation, and evaluation principles are embodied in the ACME framework.

  17. Quantum Physics Principles and Communication in the Acute Healthcare Setting: A Pilot Study.

    PubMed

    Helgeson, Heidi L; Peyerl, Colleen Kraft; Solheim-Witt, Marit

    This pilot study explores whether clinician awareness of quantum physics principles could facilitate open communication between patients and providers. In the spirit of action research, this study was conceptualized with a holistic view of human health, using a mixed method design of grounded theory as an emergent method. Instrumentation includes surveys and a focus group discussion with twelve registered nurses working in an acute care hospital setting. Findings document that the preliminary core phenomenon, energy as information, influences communication in the healthcare environment. Key emergent themes include awareness, language, validation, open communication, strategies, coherence, incoherence and power. Research participants indicate that quantum physics principles provide a language and conceptual framework for improving their awareness of communication and interactions in the healthcare environment. Implications of this pilot study support the feasibility of future research and education on awareness of quantum physics principles in other clinical settings. Copyright © 2016 Elsevier Inc. All rights reserved.

  18. Entanglement in channel discrimination with restricted measurements

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Matthews, William; Piani, Marco; Watrous, John

    2010-09-15

    We study the power of measurements implementable with local quantum operations and classical communication (LOCC) measurements in the setting of quantum channel discrimination. More precisely, we consider discrimination procedures that attempt to identify an unknown channel, chosen uniformly from two known alternatives, that take the following form: (i) the input to the unknown channel is prepared in a possibly entangled state with an ancillary system, (ii) the unknown channel is applied to the input system, and (iii) an LOCC measurement is performed on the output and ancillary systems, resulting in a guess for which of the two channels was given.more » The restriction of the measurement in such a procedure to be an LOCC measurement is of interest because it isolates the entanglement in the initial input-ancillary systems as a resource in the setting of channel discrimination. We prove that there exist channel discrimination problems for which restricted procedures of this sort can be at either of the two extremes: they may be optimal within the set of all discrimination procedures (and simultaneously outperform all strategies that make no use of entanglement), or they may be no better than unentangled strategies (and simultaneously suboptimal within the set of all discrimination procedures).« less

  19. Optical transmission modules for multi-channel superconducting quantum interference device readouts.

    PubMed

    Kim, Jin-Mok; Kwon, Hyukchan; Yu, Kwon-kyu; Lee, Yong-Ho; Kim, Kiwoong

    2013-12-01

    We developed an optical transmission module consisting of 16-channel analog-to-digital converter (ADC), digital-noise filter, and one-line serial transmitter, which transferred Superconducting Quantum Interference Device (SQUID) readout data to a computer by a single optical cable. A 16-channel ADC sent out SQUID readouts data with 32-bit serial data of 8-bit channel and 24-bit voltage data at a sample rate of 1.5 kSample/s. A digital-noise filter suppressed digital noises generated by digital clocks to obtain SQUID modulation as large as possible. One-line serial transmitter reformed 32-bit serial data to the modulated data that contained data and clock, and sent them through a single optical cable. When the optical transmission modules were applied to 152-channel SQUID magnetoencephalography system, this system maintained a field noise level of 3 fT/√Hz @ 100 Hz.

  20. An End-to-End Model of Plant Pheromone Channel for Long Range Molecular Communication.

    PubMed

    Unluturk, Bige D; Akyildiz, Ian F

    2017-01-01

    A new track in molecular communication is using pheromones which can scale up the range of diffusion-based communication from μm meters to meters and enable new applications requiring long range. Pheromone communication is the emission of molecules in the air which trigger behavioral or physiological responses in receiving organisms. The objective of this paper is to introduce a new end-to-end model which incorporates pheromone behavior with communication theory for plants. The proposed model includes both the transmission and reception processes as well as the propagation channel. The transmission process is the emission of pheromones from the leaves of plants. The dispersion of pheromones by the flow of wind constitutes the propagation process. The reception process is the sensing of pheromones by the pheromone receptors of plants. The major difference of pheromone communication from other molecular communication techniques is the dispersion channel acting under the laws of turbulent diffusion. In this paper, the pheromone channel is modeled as a Gaussian puff, i.e., a cloud of pheromone released instantaneously from the source whose dispersion follows a Gaussian distribution. Numerical results on the performance of the overall end-to-end pheromone channel in terms of normalized gain and delay are provided.

  1. An enhanced multi-channel bacterial foraging optimization algorithm for MIMO communication system

    NASA Astrophysics Data System (ADS)

    Palanimuthu, Senthilkumar Jayalakshmi; Muthial, Chandrasekaran

    2017-04-01

    Channel estimation and optimisation are the main challenging tasks in Multi Input Multi Output (MIMO) wireless communication systems. In this work, a Multi-Channel Bacterial Foraging Optimization Algorithm approach is proposed for the selection of antenna in a transmission area. The main advantage of this method is, it reduces the loss of bandwidth during data transmission effectively. Here, we considered the channel estimation and optimisation for improving the transmission speed and reducing the unused bandwidth. Initially, the message is given to the input of the communication system. Then, the symbol mapping process is performed for converting the message into signals. It will be encoded based on the space-time encoding technique. Here, the single signal is divided into multiple signals and it will be given to the input of space-time precoder. Hence, the multiplexing is applied to transmission channel estimation. In this paper, the Rayleigh channel is selected based on the bandwidth range. This is the Gaussian distribution type channel. Then, the demultiplexing is applied on the obtained signal that is the reverse function of multiplexing, which splits the combined signal arriving from a medium into the original information signal. Furthermore, the long-term evolution technique is used for scheduling the time to channels during transmission. Here, the hidden Markov model technique is employed to predict the status information of the channel. Finally, the signals are decoded and the reconstructed signal is obtained after performing the scheduling process. The experimental results evaluate the performance of the proposed MIMO communication system in terms of bit error rate, mean squared error, average throughput, outage capacity and signal to interference noise ratio.

  2. Intrication temporelle et communication quantique

    NASA Astrophysics Data System (ADS)

    Bussieres, Felix

    of the source being used. We developed and implemented a fast and simple method to characterize a source of photon pairs. This method is well suited for a realistic setting where experimental conditions, such as channel transmittance, may fluctuate, and for which the characterization of the source has to be done in real time. Testing the non-locality of time-bin entanglement. Entanglement is a resource needed for the realization of many important tasks in quantum communication. It also allows two physical systems to be correlated in a way that cannot be explained by classical physics; this manifestation of entanglement is called non-locality. We built a source of time-bin entangled photonic qubits and characterized it with the new methods implementing arbitrary single qubit measurements that we developed. This allowed us to reveal the non-local nature of our source of entanglement in ways that were never implemented before. It also opens the door to study previously untested features of non-locality using this source. Theses experiments were performed in a realistic setting where quantum (non-local) correlations were observed even after transmission of one of the entangled qubits over 12.4 km of an underground optical fibre. Flipping quantum coins. Quantum coin-flipping is a quantum cryptographic primitive proposed in 1984, that is when the very first steps of quantum communication were being taken, where two players alternate in sending classical and quantum information in order to generate a shared random bit. The use of quantum information is such that a potential cheater cannot force the outcome to his choice with certainty. Classically, however, one of the players can always deterministically choose the outcome. Unfortunately, the security of all previous quantum coin-flipping protocols is seriously compromised in the presence of losses on the transmission channel, thereby making this task impractical. We found a solution to this problem and obtained the first

  3. Implementation of continuous-variable quantum key distribution with composable and one-sided-device-independent security against coherent attacks.

    PubMed

    Gehring, Tobias; Händchen, Vitus; Duhme, Jörg; Furrer, Fabian; Franz, Torsten; Pacher, Christoph; Werner, Reinhard F; Schnabel, Roman

    2015-10-30

    Secret communication over public channels is one of the central pillars of a modern information society. Using quantum key distribution this is achieved without relying on the hardness of mathematical problems, which might be compromised by improved algorithms or by future quantum computers. State-of-the-art quantum key distribution requires composable security against coherent attacks for a finite number of distributed quantum states as well as robustness against implementation side channels. Here we present an implementation of continuous-variable quantum key distribution satisfying these requirements. Our implementation is based on the distribution of continuous-variable Einstein-Podolsky-Rosen entangled light. It is one-sided device independent, which means the security of the generated key is independent of any memoryfree attacks on the remote detector. Since continuous-variable encoding is compatible with conventional optical communication technology, our work is a step towards practical implementations of quantum key distribution with state-of-the-art security based solely on telecom components.

  4. Implementation of continuous-variable quantum key distribution with composable and one-sided-device-independent security against coherent attacks

    PubMed Central

    Gehring, Tobias; Händchen, Vitus; Duhme, Jörg; Furrer, Fabian; Franz, Torsten; Pacher, Christoph; Werner, Reinhard F.; Schnabel, Roman

    2015-01-01

    Secret communication over public channels is one of the central pillars of a modern information society. Using quantum key distribution this is achieved without relying on the hardness of mathematical problems, which might be compromised by improved algorithms or by future quantum computers. State-of-the-art quantum key distribution requires composable security against coherent attacks for a finite number of distributed quantum states as well as robustness against implementation side channels. Here we present an implementation of continuous-variable quantum key distribution satisfying these requirements. Our implementation is based on the distribution of continuous-variable Einstein–Podolsky–Rosen entangled light. It is one-sided device independent, which means the security of the generated key is independent of any memoryfree attacks on the remote detector. Since continuous-variable encoding is compatible with conventional optical communication technology, our work is a step towards practical implementations of quantum key distribution with state-of-the-art security based solely on telecom components. PMID:26514280

  5. A Study of the Efficiency of the Class of W-States as a Quantum Channel

    NASA Astrophysics Data System (ADS)

    Adhikari, Satyabrata; Gangopadhyay, Sunandan

    2009-02-01

    Recently, a new class of W-states has been defined by Agarwal and Pati (Phys. Rev. A 74:062320, 2006) and it has been shown that they can be used as a quantum channel for teleportation and superdense coding. In this work, we identify those three-qubit states from the set of the new class of W-states which are most efficient or suitable for quantum teleportation. We show that with some probability |W1rangle=1/2(|100rangle+|010rangle+sqrt{2}|001rangle) is best suited for teleportation channel in the sense that it does not depend on the input state.

  6. Improved lower bound on superluminal quantum communication

    NASA Astrophysics Data System (ADS)

    Cocciaro, Bruno; Faetti, Sandro; Fronzoni, Leone

    2018-05-01

    As shown by Einstein, Podolsky, and Rosen (the EPR paradox) [A. Einstein, B. Podolsky, and N. Rosen, Phys. Rev. 47, 777 (1935), 10.1103/PhysRev.47.777], quantum mechanics is a nonlocal theory contrarily to what happens for any other modern physical theory. Alternative local theories based on superluminal communications have been also proposed in the literature. So far, no evidence for these superluminal communications has been obtained and only lower bounds for the superluminal velocities have been established. In this paper we describe an improved experiment that increases by about two orders of magnitude the maximum detectable superluminal velocities. The locality, the freedom of choice, and the detection loopholes are not addressed here. No evidence for superluminal communications has been found and a higher lower bound for their velocities has been established.

  7. Improving Continuous-Variable Measurement-Device-Independent Multipartite Quantum Communication with Optical Amplifiers*

    NASA Astrophysics Data System (ADS)

    Guo, Ying; Zhao, Wei; Li, Fei; Huang, Duan; Liao, Qin; Xie, Cai-Lang

    2017-08-01

    The developing tendency of continuous-variable (CV) measurement-device-independent (MDI) quantum cryptography is to cope with the practical issue of implementing scalable quantum networks. Up to now, most theoretical and experimental researches on CV-MDI QKD are focused on two-party protocols. However, we suggest a CV-MDI multipartite quantum secret sharing (QSS) protocol use the EPR states coupled with optical amplifiers. More remarkable, QSS is the real application in multipartite CV-MDI QKD, in other words, is the concrete implementation method of multipartite CV-MDI QKD. It can implement a practical quantum network scheme, under which the legal participants create the secret correlations by using EPR states connecting to an untrusted relay via insecure links and applying the multi-entangled Greenberger-Horne-Zeilinger (GHZ) state analysis at relay station. Even if there is a possibility that the relay may be completely tampered, the legal participants are still able to extract a secret key from network communication. The numerical simulation indicates that the quantum network communication can be achieved in an asymmetric scenario, fulfilling the demands of a practical quantum network. Additionally, we illustrate that the use of optical amplifiers can compensate the partial inherent imperfections of detectors and increase the transmission distance of the CV-MDI quantum system.

  8. Long-distance quantum communication over noisy networks without long-time quantum memory

    NASA Astrophysics Data System (ADS)

    Mazurek, Paweł; Grudka, Andrzej; Horodecki, Michał; Horodecki, Paweł; Łodyga, Justyna; Pankowski, Łukasz; PrzysieŻna, Anna

    2014-12-01

    The problem of sharing entanglement over large distances is crucial for implementations of quantum cryptography. A possible scheme for long-distance entanglement sharing and quantum communication exploits networks whose nodes share Einstein-Podolsky-Rosen (EPR) pairs. In Perseguers et al. [Phys. Rev. A 78, 062324 (2008), 10.1103/PhysRevA.78.062324] the authors put forward an important isomorphism between storing quantum information in a dimension D and transmission of quantum information in a D +1 -dimensional network. We show that it is possible to obtain long-distance entanglement in a noisy two-dimensional (2D) network, even when taking into account that encoding and decoding of a state is exposed to an error. For 3D networks we propose a simple encoding and decoding scheme based solely on syndrome measurements on 2D Kitaev topological quantum memory. Our procedure constitutes an alternative scheme of state injection that can be used for universal quantum computation on 2D Kitaev code. It is shown that the encoding scheme is equivalent to teleporting the state, from a specific node into a whole two-dimensional network, through some virtual EPR pair existing within the rest of network qubits. We present an analytic lower bound on fidelity of the encoding and decoding procedure, using as our main tool a modified metric on space-time lattice, deviating from a taxicab metric at the first and the last time slices.

  9. Minimized state complexity of quantum-encoded cryptic processes

    NASA Astrophysics Data System (ADS)

    Riechers, Paul M.; Mahoney, John R.; Aghamohammadi, Cina; Crutchfield, James P.

    2016-05-01

    The predictive information required for proper trajectory sampling of a stochastic process can be more efficiently transmitted via a quantum channel than a classical one. This recent discovery allows quantum information processing to drastically reduce the memory necessary to simulate complex classical stochastic processes. It also points to a new perspective on the intrinsic complexity that nature must employ in generating the processes we observe. The quantum advantage increases with codeword length: the length of process sequences used in constructing the quantum communication scheme. In analogy with the classical complexity measure, statistical complexity, we use this reduced communication cost as an entropic measure of state complexity in the quantum representation. Previously difficult to compute, the quantum advantage is expressed here in closed form using spectral decomposition. This allows for efficient numerical computation of the quantum-reduced state complexity at all encoding lengths, including infinite. Additionally, it makes clear how finite-codeword reduction in state complexity is controlled by the classical process's cryptic order, and it allows asymptotic analysis of infinite-cryptic-order processes.

  10. Effect of quantum noise on deterministic joint remote state preparation of a qubit state via a GHZ channel

    NASA Astrophysics Data System (ADS)

    Wang, Ming-Ming; Qu, Zhi-Guo

    2016-11-01

    Quantum secure communication brings a new direction for information security. As an important component of quantum secure communication, deterministic joint remote state preparation (DJRSP) could securely transmit a quantum state with 100 % success probability. In this paper, we study how the efficiency of DJRSP is affected when qubits involved in the protocol are subjected to noise or decoherence. Taking a GHZ-based DJRSP scheme as an example, we study all types of noise usually encountered in real-world implementations of quantum communication protocols, i.e., the bit-flip, phase-flip (phase-damping), depolarizing and amplitude-damping noise. Our study shows that the fidelity of the output state depends on the phase factor, the amplitude factor and the noise parameter in the bit-flip noise, while the fidelity only depends on the amplitude factor and the noise parameter in the other three types of noise. And the receiver will get different output states depending on the first preparer's measurement result in the amplitude-damping noise. Our results will be helpful for improving quantum secure communication in real implementation.

  11. Fault-tolerant simple quantum-bit commitment unbreakable by individual attacks

    NASA Astrophysics Data System (ADS)

    Shimizu, Kaoru; Imoto, Nobuyuki

    2002-03-01

    This paper proposes a simple scheme for quantum-bit commitment that is secure against individual particle attacks, where a sender is unable to use quantum logical operations to manipulate multiparticle entanglement for performing quantum collective and coherent attacks. Our scheme employs a cryptographic quantum communication channel defined in a four-dimensional Hilbert space and can be implemented by using single-photon interference. For an ideal case of zero-loss and noiseless quantum channels, our basic scheme relies only on the physical features of quantum states. Moreover, as long as the bit-flip error rates are sufficiently small (less than a few percent), we can improve our scheme and make it fault tolerant by adopting simple error-correcting codes with a short length. Compared with the well-known Brassard-Crepeau-Jozsa-Langlois 1993 (BCJL93) protocol, our scheme is mathematically far simpler, more efficient in terms of transmitted photon number, and better tolerant of bit-flip errors.

  12. Quantum capacity of quantum black holes

    NASA Astrophysics Data System (ADS)

    Adami, Chris; Bradler, Kamil

    2014-03-01

    The fate of quantum entanglement interacting with a black hole has been an enduring mystery, not the least because standard curved space field theory does not address the interaction of black holes with matter. We discuss an effective Hamiltonian of matter interacting with a black hole that has a precise analogue in quantum optics and correctly reproduces both spontaneous and stimulated Hawking radiation with grey-body factors. We calculate the quantum capacity of this channel in the limit of perfect absorption, as well as in the limit of a perfectly reflecting black hole (a white hole). We find that the white hole is an optimal quantum cloner, and is isomorphic to the Unruh channel with positive quantum capacity. The complementary channel (across the horizon) is entanglement-breaking with zero capacity, avoiding a violation of the quantum no-cloning theorem. The black hole channel on the contrary has vanishing capacity, while its complement has positive capacity instead. Thus, quantum states can be reconstructed faithfully behind the black hole horizon, but not outside. This work sheds new light on black hole complementarity because it shows that black holes can both reflect and absorb quantum states without violating the no-cloning theorem, and makes quantum firewalls obsolete.

  13. Is channel segmentation necessary to reach a multiethnic population with weight-related health promotion? An analysis of use and perception of communication channels

    PubMed Central

    Nierkens, Vera; Cremer, Stephan W.; Verhoeff, Arnoud; Stronks, Karien

    2014-01-01

    Objective To explore similarities and differences in the use and perception of communication channels to access weight-related health promotion among women in three ethnic minority groups. The ultimate aim was to determine whether similar channels might reach ethnic minority women in general or whether segmentation to ethnic groups would be required. Design Eight ethnically homogeneous focus groups were conducted among 48 women of Ghanaian, Antillean/Aruban, or Afro-Surinamese background living in Amsterdam. Our questions concerned which communication channels they usually used to access weight-related health advice or information about programs and whose information they most valued. The content analysis of data was performed. Results The participants mentioned four channels – regular and traditional healthcare, general or ethnically specific media, multiethnic and ethnic gatherings, and interpersonal communication with peers in the Netherlands and with people in the home country. Ghanaian women emphasized ethnically specific channels (e.g., traditional healthcare, Ghanaian churches). They were comfortable with these channels and trusted them. They mentioned fewer general channels – mainly limited to healthcare – and if discussed, negative perceptions were expressed. Antillean women mentioned the use of ethnically specific channels (e.g., communication with Antilleans in the home country) on balance with general audience–oriented channels (e.g., regular healthcare). Perceptions were mixed. Surinamese participants discussed, in a positive manner, the use of general audience–oriented channels, while they said they did not use traditional healthcare or advice from Surinam. Local language proficiency, time resided in the Netherlands, and approaches and messages received seemed to explain channel use and perception. Conclusion The predominant differences in channel use and perception among the ethnic groups indicate a need for channel segmentation to reach a

  14. Measurement device-independent quantum dialogue

    NASA Astrophysics Data System (ADS)

    Maitra, Arpita

    2017-12-01

    Very recently, the experimental demonstration of quantum secure direct communication (QSDC) with state-of-the-art atomic quantum memory has been reported (Zhang et al. in Phys Rev Lett 118:220501, 2017). Quantum dialogue (QD) falls under QSDC where the secrete messages are communicated simultaneously between two legitimate parties. The successful experimental demonstration of QSDC opens up the possibilities for practical implementation of QD protocols. Thus, it is necessary to analyze the practical security issues of QD protocols for future implementation. Since the very first proposal for QD by Nguyen (Phys Lett A 328:6-10, 2004), a large number of variants and extensions have been presented till date. However, all of those leak half of the secret bits to the adversary through classical communications of the measurement results. In this direction, motivated by the idea of Lo et al. (Phys Rev Lett 108:130503, 2012), we propose a measurement device-independent quantum dialogue scheme which is resistant to such information leakage as well as side-channel attacks. In the proposed protocol, Alice and Bob, two legitimate parties, are allowed to prepare the states only. The states are measured by an untrusted third party who may himself behave as an adversary. We show that our protocol is secure under this adversarial model. The current protocol does not require any quantum memory, and thus, it is inherently robust against memory attacks. Such robustness might not be guaranteed in the QSDC protocol with quantum memory (Zhang et al. 2017).

  15. Post-processing procedure for industrial quantum key distribution systems

    NASA Astrophysics Data System (ADS)

    Kiktenko, Evgeny; Trushechkin, Anton; Kurochkin, Yury; Fedorov, Aleksey

    2016-08-01

    We present algorithmic solutions aimed on post-processing procedure for industrial quantum key distribution systems with hardware sifting. The main steps of the procedure are error correction, parameter estimation, and privacy amplification. Authentication of classical public communication channel is also considered.

  16. Secure Communication via Key Generation with Quantum Measurement Advantage in the Telecom Band

    DTIC Science & Technology

    2013-10-30

    II: Summary of Project In this basic research program we proposed to investigate the use of keyed communication in quantum noise as a key generation...implement quantum limited detection in our running-code OCDMA experiment to demonstrate (a) quantum measurement advantage creation between two users, (b...neither is adequate against known-plaintext attacks. This is a serious security problem facing the whole field of quantum cryptography in regard to both

  17. Channel characterization and empirical model for ergodic capacity of free-space optical communication link

    NASA Astrophysics Data System (ADS)

    Alimi, Isiaka; Shahpari, Ali; Ribeiro, Vítor; Sousa, Artur; Monteiro, Paulo; Teixeira, António

    2017-05-01

    In this paper, we present experimental results on channel characterization of single input single output (SISO) free-space optical (FSO) communication link that is based on channel measurements. The histograms of the FSO channel samples and the log-normal distribution fittings are presented along with the measured scintillation index. Furthermore, we extend our studies to diversity schemes and propose a closed-form expression for determining ergodic channel capacity of multiple input multiple output (MIMO) FSO communication systems over atmospheric turbulence fading channels. The proposed empirical model is based on SISO FSO channel characterization. Also, the scintillation effects on the system performance are analyzed and results for different turbulence conditions are presented. Moreover, we observed that the histograms of the FSO channel samples that we collected from a 1548.51 nm link have good fits with log-normal distributions and the proposed model for MIMO FSO channel capacity is in conformity with the simulation results in terms of normalized mean-square error (NMSE).

  18. The broadcast classical-quantum capacity region of a two-phase bidirectional relaying channel

    NASA Astrophysics Data System (ADS)

    Boche, Holger; Cai, Minglai; Deppe, Christian

    2015-10-01

    We studied a three-node quantum network that enables bidirectional communication between two nodes with a half-duplex relay node for transmitting classical messages. A decode-and-forward protocol is used to perform the communication in two phases. In the first phase, the messages of two nodes are transmitted to the relay node. The capacity of the first phase is well known by previous works. In the second phase, the relay node broadcasts a re-encoded composition to the two nodes. We determine the capacity region of the broadcast phase. To the best of our knowledge, this is the first paper analyzing quantum bidirectional relay networks.

  19. Gaussian Hypothesis Testing and Quantum Illumination.

    PubMed

    Wilde, Mark M; Tomamichel, Marco; Lloyd, Seth; Berta, Mario

    2017-09-22

    Quantum hypothesis testing is one of the most basic tasks in quantum information theory and has fundamental links with quantum communication and estimation theory. In this paper, we establish a formula that characterizes the decay rate of the minimal type-II error probability in a quantum hypothesis test of two Gaussian states given a fixed constraint on the type-I error probability. This formula is a direct function of the mean vectors and covariance matrices of the quantum Gaussian states in question. We give an application to quantum illumination, which is the task of determining whether there is a low-reflectivity object embedded in a target region with a bright thermal-noise bath. For the asymmetric-error setting, we find that a quantum illumination transmitter can achieve an error probability exponent stronger than a coherent-state transmitter of the same mean photon number, and furthermore, that it requires far fewer trials to do so. This occurs when the background thermal noise is either low or bright, which means that a quantum advantage is even easier to witness than in the symmetric-error setting because it occurs for a larger range of parameters. Going forward from here, we expect our formula to have applications in settings well beyond those considered in this paper, especially to quantum communication tasks involving quantum Gaussian channels.

  20. A Secure Key Distribution System of Quantum Cryptography Based on the Coherent State

    NASA Technical Reports Server (NTRS)

    Guo, Guang-Can; Zhang, Xiao-Yu

    1996-01-01

    The cryptographic communication has a lot of important applications, particularly in the magnificent prospects of private communication. As one knows, the security of cryptographic channel depends crucially on the secrecy of the key. The Vernam cipher is the only cipher system which has guaranteed security. In that system the key must be as long as the message and most be used only once. Quantum cryptography is a method whereby key secrecy can be guaranteed by a physical law. So it is impossible, even in principle, to eavesdrop on such channels. Quantum cryptography has been developed in recent years. Up to now, many schemes of quantum cryptography have been proposed. Now one of the main problems in this field is how to increase transmission distance. In order to use quantum nature of light, up to now proposed schemes all use very dim light pulses. The average photon number is about 0.1. Because of the loss of the optical fiber, it is difficult for the quantum cryptography based on one photon level or on dim light to realize quantum key-distribution over long distance. A quantum key distribution based on coherent state is introduced in this paper. Here we discuss the feasibility and security of this scheme.

  1. Relativistic quantum cryptography

    NASA Astrophysics Data System (ADS)

    Molotkov, S. N.; Nazin, S. S.

    2003-07-01

    The problem of unconditional security of quantum cryptography (i.e. the security which is guaranteed by the fundamental laws of nature rather than by technical limitations) is one of the central points in quantum information theory. We propose a relativistic quantum cryptosystem and prove its unconditional security against any eavesdropping attempts. Relativistitic causality arguments allow to demonstrate the security of the system in a simple way. Since the proposed protocol does not empoly collective measurements and quantum codes, the cryptosystem can be experimentally realized with the present state-of-art in fiber optics technologies. The proposed cryptosystem employs only the individual measurements and classical codes and, in addition, the key distribution problem allows to postpone the choice of the state encoding scheme until after the states are already received instead of choosing it before sending the states into the communication channel (i.e. to employ a sort of "antedate" coding).

  2. Satellite-to-ground quantum key distribution.

    PubMed

    Liao, Sheng-Kai; Cai, Wen-Qi; Liu, Wei-Yue; Zhang, Liang; Li, Yang; Ren, Ji-Gang; Yin, Juan; Shen, Qi; Cao, Yuan; Li, Zheng-Ping; Li, Feng-Zhi; Chen, Xia-Wei; Sun, Li-Hua; Jia, Jian-Jun; Wu, Jin-Cai; Jiang, Xiao-Jun; Wang, Jian-Feng; Huang, Yong-Mei; Wang, Qiang; Zhou, Yi-Lin; Deng, Lei; Xi, Tao; Ma, Lu; Hu, Tai; Zhang, Qiang; Chen, Yu-Ao; Liu, Nai-Le; Wang, Xiang-Bin; Zhu, Zhen-Cai; Lu, Chao-Yang; Shu, Rong; Peng, Cheng-Zhi; Wang, Jian-Yu; Pan, Jian-Wei

    2017-09-07

    Quantum key distribution (QKD) uses individual light quanta in quantum superposition states to guarantee unconditional communication security between distant parties. However, the distance over which QKD is achievable has been limited to a few hundred kilometres, owing to the channel loss that occurs when using optical fibres or terrestrial free space that exponentially reduces the photon transmission rate. Satellite-based QKD has the potential to help to establish a global-scale quantum network, owing to the negligible photon loss and decoherence experienced in empty space. Here we report the development and launch of a low-Earth-orbit satellite for implementing decoy-state QKD-a form of QKD that uses weak coherent pulses at high channel loss and is secure because photon-number-splitting eavesdropping can be detected. We achieve a kilohertz key rate from the satellite to the ground over a distance of up to 1,200 kilometres. This key rate is around 20 orders of magnitudes greater than that expected using an optical fibre of the same length. The establishment of a reliable and efficient space-to-ground link for quantum-state transmission paves the way to global-scale quantum networks.

  3. Communication Channels as Implementation Determinants of Performance Management Framework in Kenya

    ERIC Educational Resources Information Center

    Sang, Jane

    2016-01-01

    The purpose of this study to assess communication channels as implementation determinants of performance management framework In Kenya at Moi Teaching and Referral Hospital (MTRH). The communication theory was used to inform the study. This study adopted an explanatory design. The target sampled 510 respondents through simple random and stratified…

  4. Continuous-variable quantum key distribution protocols over noisy channels.

    PubMed

    García-Patrón, Raúl; Cerf, Nicolas J

    2009-04-03

    A continuous-variable quantum key distribution protocol based on squeezed states and heterodyne detection is introduced and shown to attain higher secret key rates over a noisy line than any other one-way Gaussian protocol. This increased resistance to channel noise can be understood as resulting from purposely adding noise to the signal that is converted into the secret key. This notion of noise-enhanced tolerance to noise also provides a better physical insight into the poorly understood discrepancies between the previously defined families of Gaussian protocols.

  5. A noise immunity controlled quantum teleportation protocol

    NASA Astrophysics Data System (ADS)

    Li, Dong-fen; Wang, Rui-jin; Zhang, Feng-li; Baagyere, Edward; Qin, Zhen; Xiong, Hu; Zhan, Huayi

    2016-11-01

    With the advent of the Internet and information and communication technology, quantum teleportation has become an important field in information security and its application areas. This is because quantum teleportation has the ability to attain a timely secret information delivery and offers unconditional security. And as such, the field of quantum teleportation has become a hot research topic in recent years. However, noise has serious effect on the safety of quantum teleportation within the aspects of information fidelity, channel capacity and information transfer. Therefore, the main purpose of this paper is to address these problems of quantum teleportation. Firstly, in order to resist collective noise, we construct a decoherence-free subspace under different noise scenarios to establish a two-dimensional fidelity quantum teleportation models. And also create quantum teleportation of multiple degree of freedom, and these models ensure the accuracy and availability of the exchange of information and in multiple degree of freedom. Secondly, for easy preparation, measurement and implementation, we use super dense coding features to build an entangled quantum secret exchange channel. To improve the channel utilization and capacity, an efficient super dense coding method based on ultra-entanglement exchange is used. Thirdly, continuous variables of the controlled quantum key distribution were designed for quantum teleportation; in addition, we perform Bell-basis measurement under the collective noise and also prepare the storage technology of quantum states to achieve one-bit key by three-photon encoding to improve its security and efficiency. We use these two methods because they conceal information, resist a third party attack and can detect eavesdropping. Our proposed methods, according to the security analysis, are able to solve the problems associated with the quantum teleportation under various noise environments.

  6. Experimental Assessment of Different Receiver Structures for Underwater Acoustic Communications over Multipath Channels

    PubMed Central

    Zhang, Guosong; Hovem, Jens M.; Dong, Hefeng

    2012-01-01

    Underwater communication channels are often complicated, and in particular multipath propagation may cause intersymbol interference (ISI). This paper addresses how to remove ISI, and evaluates the performance of three different receiver structures and their implementations. Using real data collected in a high-frequency (10–14 kHz) field experiment, the receiver structures are evaluated by off-line data processing. The three structures are multichannel decision feedback equalizer (DFE), passive time reversal receiver (passive-phase conjugation (PPC) with a single channel DFE), and the joint PPC with multichannel DFE. In sparse channels, dominant arrivals represent the channel information, and the matching pursuit (MP) algorithm which exploits the channel sparseness has been investigated for PPC processing. In the assessment, it is found that: (1) it is advantageous to obtain spatial gain using the adaptive multichannel combining scheme; and (2) the MP algorithm improves the performance of communications using PPC processing. PMID:22438755

  7. Dynamic Propagation Channel Characterization and Modeling for Human Body Communication

    PubMed Central

    Nie, Zedong; Ma, Jingjing; Li, Zhicheng; Chen, Hong; Wang, Lei

    2012-01-01

    This paper presents the first characterization and modeling of dynamic propagation channels for human body communication (HBC). In-situ experiments were performed using customized transceivers in an anechoic chamber. Three HBC propagation channels, i.e., from right leg to left leg, from right hand to left hand and from right hand to left leg, were investigated under thirty-three motion scenarios. Snapshots of data (2,800,000) were acquired from five volunteers. Various path gains caused by different locations and movements were quantified and the statistical distributions were estimated. In general, for a given reference threshold è = −10 dB, the maximum average level crossing rate of the HBC was approximately 1.99 Hz, the maximum average fade time was 59.4 ms, and the percentage of bad channel duration time was less than 4.16%. The HBC exhibited a fade depth of −4 dB at 90% complementary cumulative probability. The statistical parameters were observed to be centered for each propagation channel. Subsequently a Fritchman model was implemented to estimate the burst characteristics of the on-body fading. It was concluded that the HBC is motion-insensitive, which is sufficient for reliable communication link during motions, and therefore it has great potential for body sensor/area networks. PMID:23250278

  8. Dynamic propagation channel characterization and modeling for human body communication.

    PubMed

    Nie, Zedong; Ma, Jingjing; Li, Zhicheng; Chen, Hong; Wang, Lei

    2012-12-18

    This paper presents the first characterization and modeling of dynamic propagation channels for human body communication (HBC). In-situ experiments were performed using customized transceivers in an anechoic chamber. Three HBC propagation channels, i.e., from right leg to left leg, from right hand to left hand and from right hand to left leg, were investigated under thirty-three motion scenarios. Snapshots of data (2,800,000) were acquired from five volunteers. Various path gains caused by different locations and movements were quantified and the statistical distributions were estimated. In general, for a given reference threshold è = -10 dB, the maximum average level crossing rate of the HBC was approximately 1.99 Hz, the maximum average fade time was 59.4 ms, and the percentage of bad channel duration time was less than 4.16%. The HBC exhibited a fade depth of -4 dB at 90% complementary cumulative probability. The statistical parameters were observed to be centered for each propagation channel. Subsequently a Fritchman model was implemented to estimate the burst characteristics of the on-body fading. It was concluded that the HBC is motion-insensitive, which is sufficient for reliable communication link during motions, and therefore it has great potential for body sensor/area networks.

  9. Channel simulation for direct detection optical communication systems

    NASA Technical Reports Server (NTRS)

    Tycz, M.; Fitzmaurice, M. W.

    1974-01-01

    A technique is described for simulating the random modulation imposed by atmospheric scintillation and transmitter pointing jitter on a direct detection optical communication system. The system is capable of providing signal fading statistics which obey log normal, beta, Rayleigh, Ricean or chi-squared density functions. Experimental tests of the performance of the Channel Simulator are presented.

  10. Channel simulation for direct-detection optical communication systems

    NASA Technical Reports Server (NTRS)

    Tycz, M.; Fitzmaurice, M. W.

    1974-01-01

    A technique is described for simulating the random modulation imposed by atmospheric scintillation and transmitter pointing jitter on a direct-detection optical communication system. The system is capable of providing signal fading statistics which obey log-normal, beta, Rayleigh, Ricean, or chi-square density functions. Experimental tests of the performance of the channel simulator are presented.

  11. Quantum teleportation of multiple degrees of freedom of a single photon

    NASA Astrophysics Data System (ADS)

    Wang, Xi-Lin; Cai, Xin-Dong; Su, Zu-En; Chen, Ming-Cheng; Wu, Dian; Li, Li; Liu, Nai-Le; Lu, Chao-Yang; Pan, Jian-Wei

    2015-02-01

    Quantum teleportation provides a `disembodied' way to transfer quantum states from one object to another at a distant location, assisted by previously shared entangled states and a classical communication channel. As well as being of fundamental interest, teleportation has been recognized as an important element in long-distance quantum communication, distributed quantum networks and measurement-based quantum computation. There have been numerous demonstrations of teleportation in different physical systems such as photons, atoms, ions, electrons and superconducting circuits. All the previous experiments were limited to the teleportation of one degree of freedom only. However, a single quantum particle can naturally possess various degrees of freedom--internal and external--and with coherent coupling among them. A fundamental open challenge is to teleport multiple degrees of freedom simultaneously, which is necessary to describe a quantum particle fully and, therefore, to teleport it intact. Here we demonstrate quantum teleportation of the composite quantum states of a single photon encoded in both spin and orbital angular momentum. We use photon pairs entangled in both degrees of freedom (that is, hyper-entangled) as the quantum channel for teleportation, and develop a method to project and discriminate hyper-entangled Bell states by exploiting probabilistic quantum non-demolition measurement, which can be extended to more degrees of freedom. We verify the teleportation for both spin-orbit product states and hybrid entangled states, and achieve a teleportation fidelity ranging from 0.57 to 0.68, above the classical limit. Our work is a step towards the teleportation of more complex quantum systems, and demonstrates an increase in our technical control of scalable quantum technologies.

  12. Quantum teleportation of multiple degrees of freedom of a single photon.

    PubMed

    Wang, Xi-Lin; Cai, Xin-Dong; Su, Zu-En; Chen, Ming-Cheng; Wu, Dian; Li, Li; Liu, Nai-Le; Lu, Chao-Yang; Pan, Jian-Wei

    2015-02-26

    Quantum teleportation provides a 'disembodied' way to transfer quantum states from one object to another at a distant location, assisted by previously shared entangled states and a classical communication channel. As well as being of fundamental interest, teleportation has been recognized as an important element in long-distance quantum communication, distributed quantum networks and measurement-based quantum computation. There have been numerous demonstrations of teleportation in different physical systems such as photons, atoms, ions, electrons and superconducting circuits. All the previous experiments were limited to the teleportation of one degree of freedom only. However, a single quantum particle can naturally possess various degrees of freedom--internal and external--and with coherent coupling among them. A fundamental open challenge is to teleport multiple degrees of freedom simultaneously, which is necessary to describe a quantum particle fully and, therefore, to teleport it intact. Here we demonstrate quantum teleportation of the composite quantum states of a single photon encoded in both spin and orbital angular momentum. We use photon pairs entangled in both degrees of freedom (that is, hyper-entangled) as the quantum channel for teleportation, and develop a method to project and discriminate hyper-entangled Bell states by exploiting probabilistic quantum non-demolition measurement, which can be extended to more degrees of freedom. We verify the teleportation for both spin-orbit product states and hybrid entangled states, and achieve a teleportation fidelity ranging from 0.57 to 0.68, above the classical limit. Our work is a step towards the teleportation of more complex quantum systems, and demonstrates an increase in our technical control of scalable quantum technologies.

  13. A photonic quantum information interface.

    PubMed

    Tanzilli, S; Tittel, W; Halder, M; Alibart, O; Baldi, P; Gisin, N; Zbinden, H

    2005-09-01

    Quantum communication requires the transfer of quantum states, or quantum bits of information (qubits), from one place to another. From a fundamental perspective, this allows the distribution of entanglement and the demonstration of quantum non-locality over significant distances. Within the context of applications, quantum cryptography offers a provably secure way to establish a confidential key between distant partners. Photons represent the natural flying qubit carriers for quantum communication, and the presence of telecommunications optical fibres makes the wavelengths of 1,310 nm and 1,550 nm particularly suitable for distribution over long distances. However, qubits encoded into alkaline atoms that absorb and emit at wavelengths around 800 nm have been considered for the storage and processing of quantum information. Hence, future quantum information networks made of telecommunications channels and alkaline memories will require interfaces that enable qubit transfers between these useful wavelengths, while preserving quantum coherence and entanglement. Here we report a demonstration of qubit transfer between photons of wavelength 1,310 nm and 710 nm. The mechanism is a nonlinear up-conversion process, with a success probability of greater than 5 per cent. In the event of a successful qubit transfer, we observe strong two-photon interference between the 710 nm photon and a third photon at 1,550 nm, initially entangled with the 1,310 nm photon, although they never directly interacted. The corresponding fidelity is higher than 98 per cent.

  14. Double channel emission from a redox active single component quantum dot complex.

    PubMed

    Bhandari, Satyapriya; Roy, Shilaj; Pramanik, Sabyasachi; Chattopadhyay, Arun

    2015-01-13

    Herein we report the generation and control of double channel emission from a single component system following a facile complexation reaction between a Mn(2+) doped ZnS colloidal quantum dot (Qdot) and an organic ligand (8-hydroxy quinoline; HQ). The double channel emission of the complexed quantum dot-called the quantum dot complex (QDC)-originates from two independent pathways: one from the complex (ZnQ2) formed on the surface of the Qdot and the other from the dopant Mn(2+) ions of the Qdot. Importantly, reaction of ZnQ2·2H2O with the Qdot resulted in the same QDC formation. The emission at 500 nm with an excitation maximum at 364 nm is assigned to the surface complex involving ZnQ2 and a dangling sulfide bond. On the other hand, the emission at 588 nm-with an excitation maximum at 330 nm-which is redox tunable, is ascribed to Mn(2+) dopant. The ZnQ2 complex while present in QDC has superior thermal stability in comparison to the bare complex. Interestingly, while the emission of Mn(2+) was quenched by an electron quencher (benzoquinone), that due to the surface complex remained unaffected. Further, excitation wavelength dependent tunability in chromaticity color coordinates makes the QDC a potential candidate for fabricating a light emitting device of desired color output.

  15. A private ultraviolet channel in visual communication.

    PubMed

    Cummings, Molly E; Rosenthal, Gil G; Ryan, Michael J

    2003-05-07

    Although private communication is considered an important diversifying force in evolution, there is little direct behavioural evidence to support this notion. Here, we show that ultraviolet (UV) signalling in northern swordtails (Xiphophorus) affords a channel for communication that is not accessible to their major predator, Astyanax mexicanus, the Mexican tetra. Laboratory and field behavioural experiments with swordtails (X. nigrensis) and predators (A. mexicanus) demonstrate that male UV ornamentation significantly increases their attractiveness to females but not to this predator, which is less sensitive to UV. UV reflectance among swordtail species correlates positively with tetra densities across habitats, and visual contrast estimates suggest that UV signals are highly conspicuous to swordtails in their natural environment. Cross-species comparisons also support the hypothesis that natural selection drives the use of UV communication. We compared two species, one with high (X. nigrensis) and one with low (X. malinche) Mexican tetra densities. Xiphophorus nigrensis males reflect significantly more UV than X. malinche, exhibit significant UV sexual dimorphism, and UV is a salient component of the sexual communication system. In X. malinche, however, males reflect minimally in the UV, there is no UV sexual dimorphism, and UV does not play a part in its communication system.

  16. A private ultraviolet channel in visual communication.

    PubMed Central

    Cummings, Molly E; Rosenthal, Gil G; Ryan, Michael J

    2003-01-01

    Although private communication is considered an important diversifying force in evolution, there is little direct behavioural evidence to support this notion. Here, we show that ultraviolet (UV) signalling in northern swordtails (Xiphophorus) affords a channel for communication that is not accessible to their major predator, Astyanax mexicanus, the Mexican tetra. Laboratory and field behavioural experiments with swordtails (X. nigrensis) and predators (A. mexicanus) demonstrate that male UV ornamentation significantly increases their attractiveness to females but not to this predator, which is less sensitive to UV. UV reflectance among swordtail species correlates positively with tetra densities across habitats, and visual contrast estimates suggest that UV signals are highly conspicuous to swordtails in their natural environment. Cross-species comparisons also support the hypothesis that natural selection drives the use of UV communication. We compared two species, one with high (X. nigrensis) and one with low (X. malinche) Mexican tetra densities. Xiphophorus nigrensis males reflect significantly more UV than X. malinche, exhibit significant UV sexual dimorphism, and UV is a salient component of the sexual communication system. In X. malinche, however, males reflect minimally in the UV, there is no UV sexual dimorphism, and UV does not play a part in its communication system. PMID:12803903

  17. Performance Results of Some Candidate French Modems for the Aeronautical Satellite Communication Channel

    DOT National Transportation Integrated Search

    1978-05-01

    Five candidate data, voice, and ranging modems were evaluated by the AEROSAT channel simulation facility to determine applicability for use in the aeronautical satellite communication channel for air traffic control. The modems were supplied by Telec...

  18. A Mathematica package for calculation of planar channeling radiation spectra of relativistic electrons channeled in a diamond-structure single crystal (quantum approach)

    NASA Astrophysics Data System (ADS)

    Azadegan, B.

    2013-03-01

    The presented Mathematica code is an efficient tool for simulation of planar channeling radiation spectra of relativistic electrons channeled along major crystallographic planes of a diamond-structure single crystal. The program is based on the quantum theory of channeling radiation which has been successfully applied to study planar channeling at electron energies between 10 and 100 MeV. Continuum potentials for different planes of diamond, silicon and germanium single crystals are calculated using the Doyle-Turner approximation to the atomic scattering factor and taking thermal vibrations of the crystal atoms into account. Numerical methods are applied to solve the one-dimensional Schrödinger equation. The code is designed to calculate the electron wave functions, transverse electron states in the planar continuum potential, transition energies, line widths of channeling radiation and depth dependencies of the population of quantum states. Finally the spectral distribution of spontaneously emitted channeling radiation is obtained. The simulation of radiation spectra considerably facilitates the interpretation of experimental data. Catalog identifier: AEOH_v1_0 Program summary URL:http://cpc.cs.qub.ac.uk/summaries/AEOH_v1_0.html Program obtainable from: CPC Program Library, Queen's University, Belfast, N. Ireland Licensing provisions: Standard CPC licence, http://cpc.cs.qub.ac.uk/licence/licence.html No. of lines in distributed program, including test data, etc.: 446 No. of bytes in distributed program, including test data, etc.: 209805 Distribution format: tar.gz Programming language: Mathematica. Computer: Platforms on which Mathematica is available. Operating system: Operating systems on which Mathematica is available. RAM: 1 MB Classification: 7.10. Nature of problem: Planar channeling radiation is emitted by relativistic charged particles during traversing a single crystal in direction parallel to a crystallographic plane. Channeling is modeled as the motion

  19. Experimental demonstration on the deterministic quantum key distribution based on entangled photons.

    PubMed

    Chen, Hua; Zhou, Zhi-Yuan; Zangana, Alaa Jabbar Jumaah; Yin, Zhen-Qiang; Wu, Juan; Han, Yun-Guang; Wang, Shuang; Li, Hong-Wei; He, De-Yong; Tawfeeq, Shelan Khasro; Shi, Bao-Sen; Guo, Guang-Can; Chen, Wei; Han, Zheng-Fu

    2016-02-10

    As an important resource, entanglement light source has been used in developing quantum information technologies, such as quantum key distribution(QKD). There are few experiments implementing entanglement-based deterministic QKD protocols since the security of existing protocols may be compromised in lossy channels. In this work, we report on a loss-tolerant deterministic QKD experiment which follows a modified "Ping-Pong"(PP) protocol. The experiment results demonstrate for the first time that a secure deterministic QKD session can be fulfilled in a channel with an optical loss of 9 dB, based on a telecom-band entangled photon source. This exhibits a conceivable prospect of ultilizing entanglement light source in real-life fiber-based quantum communications.

  20. Experimental demonstration on the deterministic quantum key distribution based on entangled photons

    PubMed Central

    Chen, Hua; Zhou, Zhi-Yuan; Zangana, Alaa Jabbar Jumaah; Yin, Zhen-Qiang; Wu, Juan; Han, Yun-Guang; Wang, Shuang; Li, Hong-Wei; He, De-Yong; Tawfeeq, Shelan Khasro; Shi, Bao-Sen; Guo, Guang-Can; Chen, Wei; Han, Zheng-Fu

    2016-01-01

    As an important resource, entanglement light source has been used in developing quantum information technologies, such as quantum key distribution(QKD). There are few experiments implementing entanglement-based deterministic QKD protocols since the security of existing protocols may be compromised in lossy channels. In this work, we report on a loss-tolerant deterministic QKD experiment which follows a modified “Ping-Pong”(PP) protocol. The experiment results demonstrate for the first time that a secure deterministic QKD session can be fulfilled in a channel with an optical loss of 9 dB, based on a telecom-band entangled photon source. This exhibits a conceivable prospect of ultilizing entanglement light source in real-life fiber-based quantum communications. PMID:26860582

  1. Multihop teleportation of two-qubit state via the composite GHZ-Bell channel

    NASA Astrophysics Data System (ADS)

    Zou, Zhen-Zhen; Yu, Xu-Tao; Gong, Yan-Xiao; Zhang, Zai-Chen

    2017-01-01

    A multihop teleportation protocol in quantum communication network is introduced to teleport an arbitrary two-qubit state, between two nodes without directly sharing entanglement pairs. Quantum channels are built among neighbor nodes based on a five-qubit entangled system composed of GHZ and Bell pairs. The von Neumann measurements in all intermediate nodes and the source node are implemented, and then the measurement outcomes are sent to the destination node independently. After collecting all the measurement outcomes at the destination node, an efficient method is proposed to calculate the unitary operations for transforming the receiver's states to the state teleported. Therefore, only adopting the proper unitary operations at the destination node, the desired quantum state can be recovered perfectly. The transmission flexibility and efficiency of quantum network with composite GHZ-Bell channel are improved by transmitting measurement outcomes of all nodes in parallelism and reducing hop-by-hop teleportation delay.

  2. Mutual information against correlations in binary communication channels.

    PubMed

    Pregowska, Agnieszka; Szczepanski, Janusz; Wajnryb, Eligiusz

    2015-05-19

    Explaining how the brain processing is so fast remains an open problem (van Hemmen JL, Sejnowski T., 2004). Thus, the analysis of neural transmission (Shannon CE, Weaver W., 1963) processes basically focuses on searching for effective encoding and decoding schemes. According to the Shannon fundamental theorem, mutual information plays a crucial role in characterizing the efficiency of communication channels. It is well known that this efficiency is determined by the channel capacity that is already the maximal mutual information between input and output signals. On the other hand, intuitively speaking, when input and output signals are more correlated, the transmission should be more efficient. A natural question arises about the relation between mutual information and correlation. We analyze the relation between these quantities using the binary representation of signals, which is the most common approach taken in studying neuronal processes of the brain. We present binary communication channels for which mutual information and correlation coefficients behave differently both quantitatively and qualitatively. Despite this difference in behavior, we show that the noncorrelation of binary signals implies their independence, in contrast to the case for general types of signals. Our research shows that the mutual information cannot be replaced by sheer correlations. Our results indicate that neuronal encoding has more complicated nature which cannot be captured by straightforward correlations between input and output signals once the mutual information takes into account the structure and patterns of the signals.

  3. Fidelity criterion for quantum-domain transmission and storage of coherent states beyond the unit-gain constraint.

    PubMed

    Namiki, Ryo; Koashi, Masato; Imoto, Nobuyuki

    2008-09-05

    We generalize the experimental success criterion for quantum teleportation (memory) in continuous-variable quantum systems to be suitable for a non-unit-gain condition by considering attenuation (amplification) of the coherent-state amplitude. The new criterion can be used for a nonideal quantum memory and long distance quantum communication as well as quantum devices with amplification process. It is also shown that the framework to measure the average fidelity is capable of detecting all Gaussian channels in the quantum domain.

  4. Differential phase-shift keying and channel equalization in free space optical communication system

    NASA Astrophysics Data System (ADS)

    Zhang, Dai; Hao, Shiqi; Zhao, Qingsong; Wan, Xiongfeng; Xu, Chenlu

    2018-01-01

    We present the performance benefits of differential phase-shift keying (DPSK) modulation in eliminating influence from atmospheric turbulence, especially for coherent free space optical (FSO) communication with a high communication rate. Analytic expression of detected signal is derived, based on which, homodyne detection efficiency is calculated to indicate the performance of wavefront compensation. Considered laser pulses always suffer from atmospheric scattering effect by clouds, intersymbol interference (ISI) in high-speed FSO communication link is analyzed. Correspondingly, the channel equalization method of a binormalized modified constant modulus algorithm based on set-membership filtering (SM-BNMCMA) is proposed to solve the ISI problem. Finally, through the comparison with existing channel equalization methods, its performance benefits of both ISI elimination and convergence speed are verified. The research findings have theoretical significance in a high-speed FSO communication system.

  5. No-cloning of quantum steering

    NASA Astrophysics Data System (ADS)

    Chiu, Ching-Yi; Lambert, Neill; Liao, Teh-Lu; Nori, Franco; Li, Che-Ming

    2016-06-01

    Einstein-Podolsky-Rosen (EPR) steering allows two parties to verify their entanglement, even if one party’s measurements are untrusted. This concept has not only provided new insights into the nature of non-local spatial correlations in quantum mechanics, but also serves as a resource for one-sided device-independent quantum information tasks. Here, we investigate how EPR steering behaves when one-half of a maximally entangled pair of qudits (multidimensional quantum systems) is cloned by a universal cloning machine. We find that EPR steering, as verified by a criterion based on the mutual information between qudits, can only be found in one of the copy subsystems but not both. We prove that this is also true for the single-system analogue of EPR steering. We find that this restriction, which we term ‘no-cloning of quantum steering’, elucidates the physical reason why steering can be used to secure sources and channels against cloning-based attacks when implementing quantum communication and quantum computation protocols.

  6. Study of optimum methods of optical communication. [accounting for the effects of the turbulent atmosphere and quantum mechanics

    NASA Technical Reports Server (NTRS)

    Harger, R. O.

    1974-01-01

    Abstracts are reported relating to the techniques used in the research concerning optical transmission of information. Communication through the turbulent atmosphere, quantum mechanics, and quantum communication theory are discussed along with the results.

  7. Power losses in diffuse ultraviolet optical communications channels.

    PubMed

    Raptis, Nikos; Pikasis, Evangelos; Syvridis, Dimitris

    2016-09-15

    One of the most critical parameters in free-space optical communications systems operating in a non-line-of-sight regime are the optical losses. In this Letter, we numerically calculate these losses taking into account the scattering effects using the Monte Carlo simulation technique. The obtained results are compared with experimentally obtained data at 265 nm (solar-blind UV regime). A large set of measurements at distances up to 20 m, for different elevation angles of the transmitter (UV-LEDs) and receiver (photomultiplier tube) and for different atmospheric conditions has been taken for the characterization of the optical communications channel in terms of its loss properties.

  8. Bandwidth efficient channel estimation method for airborne hyperspectral data transmission in sparse doubly selective communication channels

    NASA Astrophysics Data System (ADS)

    Vahidi, Vahid; Saberinia, Ebrahim; Regentova, Emma E.

    2017-10-01

    A channel estimation (CE) method based on compressed sensing (CS) is proposed to estimate the sparse and doubly selective (DS) channel for hyperspectral image transmission from unmanned aircraft vehicles to ground stations. The proposed method contains three steps: (1) the priori estimate of the channel by orthogonal matching pursuit (OMP), (2) calculation of the linear minimum mean square error (LMMSE) estimate of the received pilots given the estimated channel, and (3) estimate of the complex amplitudes and Doppler shifts of the channel using the enhanced received pilot data applying a second round of a CS algorithm. The proposed method is named DS-LMMSE-OMP, and its performance is evaluated by simulating transmission of AVIRIS hyperspectral data via the communication channel and assessing their fidelity for the automated analysis after demodulation. The performance of the DS-LMMSE-OMP approach is compared with that of two other state-of-the-art CE methods. The simulation results exhibit up to 8-dB figure of merit in the bit error rate and 50% improvement in the hyperspectral image classification accuracy.

  9. A communication channel model of the software process

    NASA Technical Reports Server (NTRS)

    Tausworthe, R. C.

    1988-01-01

    Reported here is beginning research into a noisy communication channel analogy of software development process productivity, in order to establish quantifiable behavior and theoretical bounds. The analogy leads to a fundamental mathematical relationship between human productivity and the amount of information supplied by the developers, the capacity of the human channel for processing and transmitting information, the software product yield (object size), the work effort, requirements efficiency, tool and process efficiency, and programming environment advantage. Also derived is an upper bound to productivity that shows that software reuse is the only means than can lead to unbounded productivity growth; practical considerations of size and cost of reusable components may reduce this to a finite bound.

  10. A communication channel model of the software process

    NASA Technical Reports Server (NTRS)

    Tausworthe, Robert C.

    1988-01-01

    Beginning research into a noisy communication channel analogy of software development process productivity, in order to establish quantifiable behavior and theoretical bounds is discussed. The analogy leads to a fundamental mathematical relationship between human productivity and the amount of information supplied by the developers, the capacity of the human channel for processing and transmitting information, the software product yield (object size) the work effort, requirements efficiency, tool and process efficiency, and programming environment advantage. An upper bound to productivity is derived that shows that software reuse is the only means that can lead to unbounded productivity growth; practical considerations of size and cost of reusable components may reduce this to a finite bound.

  11. The Influence of eHealth Literacy on Perceived Trust in Online Health Communication Channels and Sources

    PubMed Central

    Krieger, Janice L.; Stellefson, Michael L.

    2017-01-01

    Disparities in online health information accessibility are partially due to varying levels of eHealth literacy and perceived trust. This study examined the relationship between eHealth literacy and perceived trust in online health communication channels and sources among diverse socio-demographic groups. A stratified sample of Black/African Americans (n = 402) and Caucasians (n = 409) completed a web-based survey that measured eHealth literacy and perceived trustworthiness of online health communication channels and information sources. eHealth literacy positively predicted perceived trust in online health communication channels and sources, but disparities existed by socio-demographic factors. Segmenting audiences according to eHealth literacy level provides a detailed understanding of how perceived trust in discrete online health communication channels and information sources vary among diverse audiences. Black/AAs with low eHealth literacy had high perceived trust in YouTube and Twitter, while Black/AAs with high eHealth literacy had high perceived trust in online government and religious organizations. Older adults with low eHealth literacy had high perceived trust in Facebook but low perceived trust in online support groups. Researchers and practitioners should consider the socio-demographics and eHealth literacy level of an intended audience when tailoring information through trustworthy online health communication channels and information sources. PMID:28001489

  12. The Influence of eHealth Literacy on Perceived Trust in Online Health Communication Channels and Sources.

    PubMed

    Paige, Samantha R; Krieger, Janice L; Stellefson, Michael L

    2017-01-01

    Disparities in online health information accessibility are partially due to varying levels of eHealth literacy and perceived trust. This study examined the relationship between eHealth literacy and perceived trust in online health communication channels and sources among diverse sociodemographic groups. A stratified sample of Black/African Americans (n = 402) and Caucasians (n = 409) completed a Web-based survey that measured eHealth literacy and perceived trustworthiness of online health communication channels and information sources. eHealth literacy positively predicted perceived trust in online health communication channels and sources, but disparities existed by sociodemographic factors. Segmenting audiences according to eHealth literacy level provides a detailed understanding of how perceived trust in discrete online health communication channels and information sources varies among diverse audiences. Black/African Americans with low eHealth literacy had high perceived trust in YouTube and Twitter, whereas Black/African Americans with high eHealth literacy had high perceived trust in online government and religious organizations. Older adults with low eHealth literacy had high perceived trust in Facebook but low perceived trust in online support groups. Researchers and practitioners should consider the sociodemographics and eHealth literacy level of an intended audience when tailoring information through trustworthy online health communication channels and information sources.

  13. Channel MAC Protocol for Opportunistic Communication in Ad Hoc Wireless Networks

    NASA Astrophysics Data System (ADS)

    Ashraf, Manzur; Jayasuriya, Aruna; Perreau, Sylvie

    2008-12-01

    Despite significant research effort, the performance of distributed medium access control methods has failed to meet theoretical expectations. This paper proposes a protocol named "Channel MAC" performing a fully distributed medium access control based on opportunistic communication principles. In this protocol, nodes access the channel when the channel quality increases beyond a threshold, while neighbouring nodes are deemed to be silent. Once a node starts transmitting, it will keep transmitting until the channel becomes "bad." We derive an analytical throughput limit for Channel MAC in a shared multiple access environment. Furthermore, three performance metrics of Channel MAC—throughput, fairness, and delay—are analysed in single hop and multihop scenarios using NS2 simulations. The simulation results show throughput performance improvement of up to 130% with Channel MAC over IEEE 802.11. We also show that the severe resource starvation problem (unfairness) of IEEE 802.11 in some network scenarios is reduced by the Channel MAC mechanism.

  14. Quantum criticality of the two-channel pseudogap Anderson model: universal scaling in linear and non-linear conductance.

    PubMed

    Wu, Tsan-Pei; Wang, Xiao-Qun; Guo, Guang-Yu; Anders, Frithjof; Chung, Chung-Hou

    2016-05-05

    The quantum criticality of the two-lead two-channel pseudogap Anderson impurity model is studied. Based on the non-crossing approximation (NCA) and numerical renormalization group (NRG) approaches, we calculate both the linear and nonlinear conductance of the model at finite temperatures with a voltage bias and a power-law vanishing conduction electron density of states, ρc(ω) proportional |ω − μF|(r) (0 < r < 1) near the Fermi energy μF. At a fixed lead-impurity hybridization, a quantum phase transition from the two-channel Kondo (2CK) to the local moment (LM) phase is observed with increasing r from r = 0 to r = rc < 1. Surprisingly, in the 2CK phase, different power-law scalings from the well-known [Formula: see text] or [Formula: see text] form is found. Moreover, novel power-law scalings in conductances at the 2CK-LM quantum critical point are identified. Clear distinctions are found on the critical exponents between linear and non-linear conductance at criticality. The implications of these two distinct quantum critical properties for the non-equilibrium quantum criticality in general are discussed.

  15. Charging the quantum capacitance of graphene with a single biological ion channel.

    PubMed

    Wang, Yung Yu; Pham, Ted D; Zand, Katayoun; Li, Jinfeng; Burke, Peter J

    2014-05-27

    The interaction of cell and organelle membranes (lipid bilayers) with nanoelectronics can enable new technologies to sense and measure electrophysiology in qualitatively new ways. To date, a variety of sensing devices have been demonstrated to measure membrane currents through macroscopic numbers of ion channels. However, nanoelectronic based sensing of single ion channel currents has been a challenge. Here, we report graphene-based field-effect transistors combined with supported lipid bilayers as a platform for measuring, for the first time, individual ion channel activity. We show that the supported lipid bilayers uniformly coat the single layer graphene surface, acting as a biomimetic barrier that insulates (both electrically and chemically) the graphene from the electrolyte environment. Upon introduction of pore-forming membrane proteins such as alamethicin and gramicidin A, current pulses are observed through the lipid bilayers from the graphene to the electrolyte, which charge the quantum capacitance of the graphene. This approach combines nanotechnology with electrophysiology to demonstrate qualitatively new ways of measuring ion channel currents.

  16. Charging the Quantum Capacitance of Graphene with a Single Biological Ion Channel

    PubMed Central

    2015-01-01

    The interaction of cell and organelle membranes (lipid bilayers) with nanoelectronics can enable new technologies to sense and measure electrophysiology in qualitatively new ways. To date, a variety of sensing devices have been demonstrated to measure membrane currents through macroscopic numbers of ion channels. However, nanoelectronic based sensing of single ion channel currents has been a challenge. Here, we report graphene-based field-effect transistors combined with supported lipid bilayers as a platform for measuring, for the first time, individual ion channel activity. We show that the supported lipid bilayers uniformly coat the single layer graphene surface, acting as a biomimetic barrier that insulates (both electrically and chemically) the graphene from the electrolyte environment. Upon introduction of pore-forming membrane proteins such as alamethicin and gramicidin A, current pulses are observed through the lipid bilayers from the graphene to the electrolyte, which charge the quantum capacitance of the graphene. This approach combines nanotechnology with electrophysiology to demonstrate qualitatively new ways of measuring ion channel currents. PMID:24754625

  17. Three-party quantum secure direct communication against collective noise

    NASA Astrophysics Data System (ADS)

    He, Ye-Feng; Ma, Wen-Ping

    2017-10-01

    Based on logical quantum states, two three-party quantum secure direct communication protocols are proposed, which can realize the exchange of the secret messages between three parties with the help of the measurement correlation property of six-particle entangled states. These two protocols can be immune to the collective-dephasing noise and the collective-rotation noise, respectively; neither of them has information leakage problem. The one-way transmission mode ensures that they can congenitally resist against the Trojan horse attacks and the teleportation attack. Furthermore, these two protocols are secure against other active attacks because of the use of the decoy state technology.

  18. Recurrent neural network approach to quantum signal: coherent state restoration for continuous-variable quantum key distribution

    NASA Astrophysics Data System (ADS)

    Lu, Weizhao; Huang, Chunhui; Hou, Kun; Shi, Liting; Zhao, Huihui; Li, Zhengmei; Qiu, Jianfeng

    2018-05-01

    In continuous-variable quantum key distribution (CV-QKD), weak signal carrying information transmits from Alice to Bob; during this process it is easily influenced by unknown noise which reduces signal-to-noise ratio, and strongly impacts reliability and stability of the communication. Recurrent quantum neural network (RQNN) is an artificial neural network model which can perform stochastic filtering without any prior knowledge of the signal and noise. In this paper, a modified RQNN algorithm with expectation maximization algorithm is proposed to process the signal in CV-QKD, which follows the basic rule of quantum mechanics. After RQNN, noise power decreases about 15 dBm, coherent signal recognition rate of RQNN is 96%, quantum bit error rate (QBER) drops to 4%, which is 6.9% lower than original QBER, and channel capacity is notably enlarged.

  19. Parameter Estimation with Almost No Public Communication for Continuous-Variable Quantum Key Distribution

    NASA Astrophysics Data System (ADS)

    Lupo, Cosmo; Ottaviani, Carlo; Papanastasiou, Panagiotis; Pirandola, Stefano

    2018-06-01

    One crucial step in any quantum key distribution (QKD) scheme is parameter estimation. In a typical QKD protocol the users have to sacrifice part of their raw data to estimate the parameters of the communication channel as, for example, the error rate. This introduces a trade-off between the secret key rate and the accuracy of parameter estimation in the finite-size regime. Here we show that continuous-variable QKD is not subject to this constraint as the whole raw keys can be used for both parameter estimation and secret key generation, without compromising the security. First, we show that this property holds for measurement-device-independent (MDI) protocols, as a consequence of the fact that in a MDI protocol the correlations between Alice and Bob are postselected by the measurement performed by an untrusted relay. This result is then extended beyond the MDI framework by exploiting the fact that MDI protocols can simulate device-dependent one-way QKD with arbitrarily high precision.

  20. Counterfactuality of ‘counterfactual’ communication

    NASA Astrophysics Data System (ADS)

    Vaidman, L.

    2015-11-01

    The counterfactuality of the recently proposed protocols for direct quantum communication is analyzed. It is argued that the protocols can be counterfactual only for one value of the transmitted bit. The protocols achieve a reduced probability of detection of the particle in the transmission channel by increasing the number of paths in the channel. However, this probability is not lower than the probability of detecting a particle actually passing through such a multi-path channel, which was found to be surprisingly small. The relation between security and counterfactuality of the protocols is discussed. An analysis of counterfactuality of the protocols in the framework of the Bohmian interpretation is performed.