Advanced Quantum Communications: An Engineering Approach 1118002369, 9781118002360

The book provides an overview of the most advanced quantum informational geometric techniques, which can help quantum co

884 101 15MB

English Pages 488 [479] Year 2012

Report DMCA / Copyright

DOWNLOAD FILE

Polecaj historie

Advanced Quantum Communications: An Engineering Approach
 1118002369, 9781118002360

Citation preview

ADVANCED QUANTUM COMMUNICATIONS

IEEE Press 445 Hoes Lane Piscataway, NJ 08854 IEEE Press Editorial Board 2012 John Anderson, Editor in Chief Ramesh Abhari George W. Arnold Flavio Canavero Dmitry Goldgof

Bernhard M. Haemmerli David Jacobson Mary Lanzerotti Om P. Malik

Saeid Nahavandi Tariq Samad George Zobrist

Kenneth Moore, Director of IEEE Book and Information Services (BIS)

ADVANCED QUANTUM COMMUNICATIONS An Engineering Approach

SANDOR IMRE LASZLO GYONGYOSI

IEEE PRESS

A JOHN WILEY & SONS, INC., PUBLICATION

Cover Image: Brian Smith/iStockphoto Copyright © 2013 by the Institute of Electrical and Electronics Engineers. All rights reserved. Published by John Wiley & Sons, Inc., Hoboken, New Jersey. Published simultaneously in Canada. No part of this publication may be reproduced, stored in a retrieval system, or transmitted in any form or by any means, electronic, mechanical, photocopying, recording, scanning, or otherwise, except as permitted under Section 107 or 108 of the 1976 United States Copyright Act, without either the prior written permission of the Publisher, or authorization through payment of the appropriate per-copy fee to the Copyright Clearance Center, Inc., 222 Rosewood Drive, Danvers, MA 01923, (978) 750-8400, fax (978) 750-4470, or on the web at www.copyright.com. Requests to the Publisher for permission should be addressed to the Permissions Department, John Wiley & Sons, Inc., 111 River Street, Hoboken, NJ 07030, (201) 748-6011, fax (201) 748-6008, or online at http://www.wiley.com/go/ permissions. Limit of Liability/Disclaimer of Warranty: While the publisher and author have used their best efforts in preparing this book, they make no representations or warranties with respect to the accuracy or completeness of the contents of this book and specifically disclaim any implied warranties of merchantability or fitness for a particular purpose. No warranty may be created or extended by sales representatives or written sales materials. The advice and strategies contained herein may not be suitable for your situation. You should consult with a professional where appropriate. Neither the publisher nor author shall be liable for any loss of profit or any other commercial damages, including but not limited to special, incidental, consequential, or other damages. For general information on our other products and services or for technical support, please contact our Customer Care Department within the United States at (800) 762-2974, outside the United States at (317) 572-3993 or fax (317) 572-4002. Wiley also publishes its books in a variety of electronic formats. Some content that appears in print may not be available in electronic formats. For more information about Wiley products, visit our web site at www.wiley.com. Library of Congress Cataloging-in-Publication Data is available. ISBN 978-1-118-00236-0 Printed in the United States of America. 10  9  8  7  6  5  4  3  2  1

To my teachers and professors of physics: Peter Edes, Laszlo Gorbe O. SchP, Prof. Laszlo Orosz. Sandor Imre

To Peter Nagy and my family. Laszlo Gyongyosi

CONTENTS

PREFACE  xvii



CHAPTER 1

1.1 1.2 1.3 1.4 1.5 1.6 1.7

Emerging Quantum Influences  2 Quantum Information Theory  2 Different Capacities of Quantum Channels  3 Challenges Related to Quantum Channel Capacities  5 Secret and Private Quantum Communication  6 Quantum Communications Networks  8 Recent Developments and Future Directions  9



CHAPTER 2

2.1 2.2

2.3

2.4 2.5

2.6

INTRODUCTION  1

INTRODUCTION TO QUANTUM INFORMATION THEORY  11

Introduction  12 2.1.1 Brief History  13 Basic Definitions and Formulas  15 2.2.1 Density Matrices and Trace Operator  15 2.2.2 Quantum Measurement  18 2.2.2.1 Orthonormal Basis Decomposition  21 2.2.2.2 The Projective and POVM Measurement  21 2.2.3 Partial Trace  23 2.2.4 The Postulates of Quantum Mechanics Using Density Matrices  24 Geometrical Interpretation of the Density Matrices  25 2.3.1 Density Matrices in the Bloch Sphere  25 2.3.2 The Quantum Channel  29 Quantum Entanglement  31 Entropy of Quantum States  34 2.5.1 The von Neumann Entropy of a Density Matrix of Orthogonal States  35 2.5.2 Important Properties of the von Neumann Entropy  36 2.5.3 Classical Entropies  38 2.5.4 Quantum Conditional Entropy  39 2.5.5 Quantum Mutual Information  40 2.5.6 Classical Relative Entropy  40 2.5.7 Quantum Relative Entropy  42 2.5.8 Quantum Rényi-Entropy  43 Measurement of the Amount of Entanglement  43 2.6.1 Entanglement of Formation  44 2.6.2 Entanglement Distillation  45

vii

viii 

Contents

Encoding Classical Information to Quantum States  49 2.7.1 Encoding to Orthogonal States  50 2.7.2 Encoding to Pure Non-Orthogonal or Mixed States  51 2.7.3 Examples of Orthogonal and Non-Orthogonal Pure State Coding  52 2.7.3.1 The von Neumann Entropy of a Density Matrix of Non-Orthogonal States  52 2.8 Quantum Noiseless Channel Coding  54 2.8.1 Compression with the Non-Orthogonal Encoder  55 2.9 Brief Summary  57 2.10 Further Reading  57 2.7



CHAPTER 3

3.1

3.2 3.3

3.4

3.5

3.6 3.7 3.8

3.9

THE CLASSICAL CAPACITIES OF QUANTUM CHANNELS  65

Introduction  65 3.1.1 Preliminaries  66 3.1.2 Interaction with the Environment  68 3.1.3 Quantum Channel Capacity  69 3.1.4 Formal Model of a Quantum Channel  71 From Classical to Quantum Communication Channels  73 Transmission of Classical Information over Quantum Channels  77 3.3.1 Various Classical Capacities of Quantum Channels  77 3.3.2 Encoding/Decoding Settings for Unentangled Classical Capacity of Quantum Channels  78 3.3.2.1 Chain Structure of Quantum Channels  81 3.3.3 Characterization of Encoder and Decoder Settings  82 The Holevo-Schumacher-Westmoreland Theorem  84 3.4.1 Examples: HSW Capacity of Ideal and Zero-Capacity Quantum Channels  86 Classical Communication over Quantum Channels  89 3.5.1 The Classical Capacity of a Quantum Channel  89 3.5.1.1  From the Holevo Quantity to the HSW Capacity  92 3.5.2 The Private Capacity  94 3.5.3 The Entanglement-Assisted Classical Capacity  96 Brief Summary of Classical Capacities  98 Multilevel Quantum Systems and Qudit Channels  98 3.7.1 Capacity of Qudit Channels  99 The Zero-Error Capacity of a Quantum Channel  100 3.8.1 Characterization of Quantum and Classical Zero-Error Capacities of Quantum Channels  101 3.8.1.1  Distinguishability of Quantum States with Zero-Error  101 3.8.2 Formal Definitions of Quantum Zero-Error Communication  103 3.8.3 Achievable Zero-Error Rates in Quantum Systems  107 3.8.4 Connection with Graph Theory  108 3.8.5 Entanglement-Assisted Classical Zero-Error Capacity  111 3.8.5.1 Example of Entanglement-Assisted Zero-Error Capacity  113 3.8.5.2 Brief Summary  116 3.8.5.3 Other Code Constructions for Entanglement-Assisted Classical Zero-Error Capacity  116 Further Reading  117

  ix

Contents



CHAPTER 4

4.1 4.2

4.3

4.4

4.5 4.6



CHAPTER 5

5.1 5.2

5.3

5.4

5.5 5.6

THE QUANTUM CAPACITY OF QUANTUM CHANNELS  126

Introduction  126 Transmission of Quantum Information  128 4.2.1 Encoding of Quantum Information  128 4.2.2 Transmission of Quantum Information in Codewords  129 4.2.3 Quantum Fidelity of Transmission of Quantum Information  129 4.2.4 Maximizing Quantum Fidelity  132 Quantum Coherent Information  136 4.3.1 Connection between Classical and Quantum Information  138 4.3.1.1 Quantum Capacity of the Classical Ideal Quantum Channel  139 4.3.2 Quantum Coherent Information versus Quantum Mutual Information  144 4.3.3 Quantum Coherent Information of an Ideal Channel  145 The Asymptotic Quantum Capacity  146 4.4.1 The Lloyd-Shor-Devetak Channel Capacity  146 4.4.2 The Assisted Quantum Capacity  149 Relation between Classical and Quantum Capacities of Quantum Channels  149 Further Reading  151 GEOMETRIC INTERPRETATION OF QUANTUM CHANNELS  156

Introduction  156 Geometric Interpretation of the Quantum Channels  157 5.2.1 The Tetrahedron Representation  157 5.2.2 Quantum Channel Maps in Tetrahedron Representation  159 5.2.2.1 Description of Channel Maps   159 5.2.2.2 Non-Unital Quantum Channel Maps  162 Geometric Interpretation of the Quantum Informational Distance  162 5.3.1 Quantum Informational Ball  165 5.3.2 Geometric Interpretation of HSW Channel Capacity  167 5.3.3 Quantum Relative Entropy in the Bloch Sphere Representation  169 5.3.3.1 Derivation of Quantum Relative Entropy on the Bloch Sphere  171 5.3.4 The HSW Channel Capacity and the Radius  176 5.3.5 Quantum Delaunay Triangulation  177 5.3.5.1 Preliminaries  178 5.3.5.2 Delaunay Triangulation in the Quantum Space  179 Computation of Smallest Quantum Ball to Derive the HSW Capacity  182 5.4.1 Step 1: Construction of Delaunay Triangulation  182 5.4.2 Step 2: The Core-Set Algorithm  183 5.4.2.1 The Basic Algorithm  185 5.4.2.2 The Improved Algorithm  187 Illustrative Example  190 Geometry of Basic Quantum Channel Models  191 5.6.1  The Flipping Channel Models  191 5.6.2  The Depolarizing Channel Model  193 5.6.3  The Effect of Decoherence  194 5.6.3.1 The Amplitude Damping Channel Model  194 5.6.3.2 The Dephasing Channel Model  196 5.6.3.3 The Pancake Map  196

x 

Contents

5.7

5.8

Geometric Interpretation of HSW Capacities of Different Quantum Channel Models  197 5.7.1  Illustration of Determination of HSW Channel Capacity  198 5.7.2  Geometric Approach to Determining the Capacity of Unital Quantum Channel Models  201 5.7.3  Analytical Derivation of the HSW Channel Capacity of Depolarizing Quantum Channel  204 5.7.4  A Geometric Way to Determine the Capacity of Depolarizing Quantum Channels  207 5.7.5  A Geometric Way to Determine the Capacity of Amplitude Damping Quantum Channel  211 Further Reading  213



CHAPTER 6

6.1

6.2 6.3

6.4

6.5

6.6 6.7

6.8

ADDITIVITY OF QUANTUM CHANNEL CAPACITIES  218

Introduction  218 6.1.1 Introduction to the Additivity Problem of Quantum Channels  219 6.1.2 The Four Propositions for Additivity  223 Additivity of Classical Capacity  223 Additivity of Quantum Capacity  225 6.3.1 The Degradable Quantum Channel  225 6.3.1.1  Description of Degrading Maps  226 6.3.2 On the Additivity for Degradable and Non-degradable Quantum Channels  227 6.3.3 The Hadamard and Entanglement-Breaking Channels  229 6.3.3.1  The Noiseless Ideal Quantum Channel  231 Additivity of Holevo Information  232 6.4.1 Computing the Holevo Information  234 6.4.1.1 Product State Inputs  235 6.4.1.2 Entangled Inputs  238 6.4.2 Maximization of Joint Holevo Information  240 6.4.2.1 Maximization for Idealistic Quantum Channels  241 6.4.2.2 Maximization for General Noisy Channels  242 6.4.3 Conclusions  244 Geometric Interpretation of Additivity of HSW Capacity  245 6.5.1 Geometric Representation of Channel Additivity  245 6.5.2 Quantum Superball and Minimal Entropy States  247 6.5.2.1 Factoring the Quantum Relative Entropy Function  248 6.5.2.2 Brief Summary of the Superball Approach  249 6.5.3 Example with Unital Channels  249 6.5.4 Additivity Analysis of Depolarizing Channels  251 6.5.5 Additivity Analysis of Amplitude Damping Quantum Channels  256 6.5.6 Conclusions on Additivity Analysis  260 Classical and Quantum Capacities of some Channels  260 The Classical Zero-Error Capacities of some Quantum Channels  264 6.7.1 Zero-Error Capacity of Bit Flip Channel  264 6.7.2 Zero-Error Capacity of Depolarizing Channel  264 Further Reading  265

  xi

Contents



CHAPTER 7

SUPERACTIVATION OF QUANTUM CHANNELS  269

Introduction  270 The Non-Additivity of Private Information  270 7.2.1 Erasure Quantum Channel  272 7.3 Channel Combination for Superadditivity of Private Information  274 7.3.1 The First Channel  275 7.3.1.1 Retro-Correctable Quantum Channel  276 7.3.1.2 Random Phase Coupling Channel  279 7.4 Superactivation of Quantum Capacity of Zero-Capacity Quantum Channels  282 7.4.1 Superactivation with the Horodecki Channel  283 7.4.1.1  The Four-Dimensional Horodecki Channel  284 7.4.2 Illustrative Example for Superactivation with the Horodecki Channel  285 7.4.2.1 The Key, the Flag, and the Twister  288 7.4.2.2 Quantum Capacity of the Joint Structure  290 7.4.2.3 Superactivation with Four-Dimensional Horodecki and Erasure Channels  292 7.4.3 Small Single-Use and Large Asymptotic Superactivated Quantum Capacity  293 7.5 Behind Superactivation: The Information Theoretic Description  295 7.5.1 System Model  295 7.5.2 Output System Description  298 7.6 Geometrical Interpretation of Quantum Capacity  302 7.7 Example of Geometric Interpretation of Superactivation  305 7.8 Extension of Superactivation for More General Classes  310 7.8.1 Properties of the Joint Channel Construction  311 7.8.2 The More Noise, the More Quantum Capacity  314 7.8.3 Conclusions  315 7.9 Superactivation of Zero-Error Capacities  315 7.9.1 Superactivation in the Future’s Quantum Communications Networks  318 7.9.2 Theoretical Results on the Superactivation of Zero-Error Capacity  319 7.9.3 Channel Setting for Superactivation  319 7.9.4 Geometric Superactivation of Zero-Error Capacities of a Quantum Channel  320 7.9.4.1 Classical Zero-Error Capacity  321 7.9.4.2 Quantum Zero-Error Capacity  321 7.10 Further Reading  322 7.1 7.2



CHAPTER 8

8.1 8.2

8.3 8.4

QUANTUM SECURITY AND PRIVACY  325

Introduction  326 Quantum Key Distribution  330 8.2.1 QKD Implementations  330 8.2.2 Physical Properties of Optical and Free-Space Quantum Channels  331 8.2.3 Attacks against QKD  332 Private Communication over the Quantum Channel  333 Quantum Cryptographic Primitives  336 8.4.1 Quantum Bit Commitment  339 8.4.1.1 Quantum Bit Commitment without Entanglement: The Hiding Property  340

xii 

Contents

8.4.2 8.4.3

8.5

8.4.4 Further



QUANTUM COMMUNICATION NETWORKS  362

CHAPTER 9

9.1

9.2 9.3

9.4

9.5 9.6 9.7

Long-Distance Quantum Communications  362 9.1.1 General Model of Quantum Repeater  365 9.1.2 Brief Summary  368 Levels of Entanglement Swapping  368 Scheduling Techniques of Purification  371 9.3.1 Symmetric Scheduling Algorithm  371 9.3.2 Pumping Scheduling Algorithm  372 9.3.3 Greedy Scheduling Algorithm  372 9.3.4 Banded Scheduling Algorithm  373 Hybrid Quantum Repeater  375 9.4.1 Experimental Demonstration of Entanglement Sharing  376 9.4.2 Performance Analysis of Hybrid Quantum Repeater  377 9.4.3 Experimental Results  380 Probabilistic Quantum Networks  382 Conclusions  384 Further Reading  384



CHAPTER 10

10.1 10.2

10.3

10.4

8.4.1.2 Entanglement-Assisted Quantum Bit Commitment: The Binding Property  341 Quantum Fingerprinting  344 8.4.2.1 Description of Quantum Fingerprinting  345 The Quantum Public Key Cryptography  348 8.4.3.1 Description of Quantum Public Key Scheme  349 8.4.3.2 Eve’s Attack on the Quantum Public Key Method  351 8.4.3.3 Security of the Quantum Public Key Protocol  352 Multi-Bit Quantum Public Key Protocol  353 Reading  354

RECENT DEVELOPMENTS AND FUTURE DIRECTIONS  388

Introduction  388 Qubit Implementations  391 10.2.1 Optically Controlled Quantum Bits in Future Quantum Computers  391 10.2.2 The Non-Demolition Sum Gate  392 10.2.3 Microwave and Polarized Laser Controlled Quantum Computers  392 10.2.4 A Silicon Quantum Dot  393 10.2.5 Single-Photon Quantum Bit  394 10.2.6 Solid State–Photon Entanglement  395 Quantum CPUs  396 10.3.1 Controlling the Quantum States of a Quantum Computer  396 10.3.2 Trapped Ion Quantum Chip  397 10.3.3 Trapped Electron Quantum Chip  398 10.3.4 Electrical Control of the Quantum States  398 10.3.5 Optical Random Walk Quantum Chip  399 Quantum Memories  400 10.4.1 Various Experimental Approaches  401 10.4.1.1 Atomic Frequency Comb with Crystals  401 10.4.1.2 Centers in Diamond  401 10.4.1.3 Quantum Dot  402

  xiii

Contents

10.4.2 10.4.3

10.4.4

10.5

Further

10.4.1.4 Single Atoms in Free Space  402 10.4.1.5 Room-Temperature Gas  402 10.4.1.6 Ultra-Cold Gas  402 10.4.1.7 Raman Gas  403 Comparison of Quantum Memories  403 Quantum Memory Implementations  404 10.4.3.1 Reading a Qubit Two Times  405 10.4.3.2 Silicon-Bismuth in Quantum Memories  406 10.4.3.3 Quantum Hard Disk  406 10.4.3.4 Conversion of Light to Atomic Spin  407 Reducing the Decoherence in Quantum Memories  408 10.4.4.1 Pyramid Structure  409 10.4.4.2 Transversal Encoded Quantum Gate Sets  410 10.4.4.3  Scheme for High Loss Tolerance  410 Reading  411

NOTATIONS AND ABBREVIATIONS  413 REFERENCES  420 INDEX  455

Marvelous, what ideas the young people have these days. But I don’t believe a word of it. —Albert Einstein (1927)

PREFACE Navigare necesse est! (Shipping is a must.) —Ancient Roman saying

Quantum computation and information is a new, rapidly developing, interdisciplinary field. According to Moore’s law, the physical limitations of classical physics– based technologies could be reached within a few years. The transistors on a chip will be squeezed to the atomic scale, and during the next decade we will step into the “Quantum Age.” In order to support the reader as he or she is entering the jungle of quantum phenomena–driven communications, our book offers a concise and up-to-date introduction to the plain and the secret quantum communications, quantum networking. The book is well suited to a very broad audience, and no prior knowledge of the various properties of quantum communications channels is assumed. However, readers should have a basic knowledge of complex numbers, vectors, and matrices. The topics discussed include quantum information theory, quantum cryptography, quantum communications, quantum informational geometry, computational geometrical methods in quantum computations, and the implementation of quantum networks of the future. Since advanced quantum communications methods will be one of the most important areas in experimental future communications, our book may be of interest to scientists in a wide range of fields. Therefore, we recommend this book to graduate students, researchers, and practitioners in electrical engineering, physics, and computer science. In order to make the discussion easier to parse, we have included the following features: • Tables: analyses and comparisons of the main properties of quantum communication channels; • Illustrations: more than 260 figures and graphs with well-designed and clear interpretations; • Equations: more than 700 equations; all of our mathematical derivations are based on clear physical images that make even the most involved results comprehensible and clear. Moreover, the mathematical formalism is kept to the minimum needed to understand the key results. • Innovative methods of presentation: for example, geometrical representations of quantum channels and methods that facilitate the perception of complex problems. xvii

xviii 

Preface

The book explains the future’s advanced quantum communications schemes and gives an overview of the security of these systems from an engineering viewpoint. Each chapter addresses an area of major and current research in quantum communications. We tailored the chapters so that they include most recent developments and results in the field of advanced quantum communications. The Further Reading sections at the end of each chapter provide the historical background of the discussed topics and should help the reader find useful information related to the given chapter. At the back of the book, the Notations and Abbreviations section should also prove useful to the reader. Further supporting material regarding the chapters of the book with the errata is available online at the following web address: http://www.mcl.hu/aqc/. The authors wish the reader a challenging but pleasant journey at the dawn of Quantum Age among the islands of the “Quantum Communications” archipelago. Sandor Imre Laszlo Gyongyosi

CHAPTER

1

INTRODUCTION Nothing exists except atoms and empty space; everything else is opinion. —Democritus of Abdera (ca. 400 BC)

Quantum computing has demonstrated its usefulness in the last decade with many new scientific discoveries. The quantum algorithms were under intensive research during the last quarter of the twentieth century. However, after Shor published the prime factorization method in 1994, and Grover introduced the quantum search method in 1996, results in the field of quantum algorithms tapered off somewhat. In the middle of the ’90s, there was silence in the field of quantum algorithms and this did not change until the beginning of the present century. This silence has been broken by the solution of some old number theoretic problems, which makes it possible to break certain—and not just those that are based on RSA—very strong cryptosystems. Notably, these hard mathematical problems can now be solved by polynomial-time quantum algorithms. Later, these results were extended to other number theoretic problems, and the revival of quantum computing has been more intensive than ever. These very straightforward quantum algorithms can be used only if there is a stable framework of physical implementations standing behind them. Many new techniques have been developed in the last decade to implement a quantum computer in practice, using linear optics, adiabatic systems, and entangled physical particles. By the end of the twentieth century, many new practical developments had been realized, and many novel results introduced in the field of quantum computation and quantum information processing. Another important research field related to the properties of the physical implementations of quantum information focused on the decoherence and the precision of the measurement outcomes. Many researchers started to analyze the question of whether entanglement could help to increase the precision of quantum computation and the probabilities of the right measurement outcomes. The main task of quantum complexity theory is to clarify the limitations of quantum computation and to analyze the relationship between classical and quantum problem classes. As the quantum computer becomes a reality, the classical problem

Advanced Quantum Communications: An Engineering Approach, First Edition. Sandor Imre and Laszlo Gyongyosi. © 2013 Institute of Electrical and Electronics Engineers. Published 2013 by John Wiley & Sons, Inc.

1

2 

CHAPTER 1  Introduction

classes have to be regrouped and new subclasses have to be defined. The most important question is the description of the effects of quantum computational power on NP-Complete problems. According to our current knowledge, quantum computers cannot solve NP-Complete problems; hence if a problem is NP-Complete in terms of classical complexity theory, then it will remain NP-Complete in quantum complexity theory, too. On the other hand, there are still many open questions, such as the complexity of quantum computations or the error-bounds of the various quantum algorithms, and it is expected that new results will be born in the near future.

1.1

EMERGING QUANTUM INFLUENCES

Efficient quantum algorithms that have been developed for breaking classical cryptographic systems could become a reality in the next decade. According to Moore’s law, the physical limitations of classical semiconductor-based technologies could be reached by 2020, and we and you, dear reader, will step into the Quantum Age. Public key classical cryptography relies heavily on the complexity of factoring integers (or similar problems such as discrete logarithms). Quantum computers can use the Shor algorithm to efficiently break today’s public key cryptosystems. We will need a new kind of cryptography in the future. Because classical cryptographic methods in wired and wireless systems are vulnerable, new methods based on quantum mechanical principles have been developed. To break classical cryptosystems, several new different quantum algorithms (besides Shor’s algorithm) can be developed and used. After quantum computers are built, today’s encrypted information will no longer stay secure, because although the computational complexity of these classical schemes makes it hard for classical computers to solve them, they are not hard for quantum computers! Using classical computers, the efficiency of code breaking is restricted to polynomial time; however, with a quantum computer these tasks can be completed exponentially faster.

1.2

QUANTUM INFORMATION THEORY

The theoretical background of communication over quantum channels is based on the fundamental results of quantum information theory. The actual state of quantum information theory reflects our current knowledge of the quantum world, and it also determines the success of quantum communication protocols and techniques. The phenomena of the quantum world cannot be described by the fundamental results of classical information theory. Quantum information theory is the natural extension of the results of classical information theory. But it brings something new into the global picture and helps to complete the missing, classically indescribable, and even unimaginable parts. Quantum information theory lays down the theoretical background of quantum information processing and synthesizes it with other aspects of quantum mechanics, such as experimental quantum communications, secure and private quantum channels, or quantum error correction

  3

1.3 Different Capacities of Quantum Channels

Quantum Information Theory

Quantum Channel

Quantum Protocols

...

Secure and Private Quantum Channel

Quantum Error Correction

Figure 1.1.  Quantum information theory provides the theoretical background for various subjects in quantum information processing.

techniques. This field is the cornerstone of quantum communications and quantum information processing. The primary employment of quantum information theory is to describe quantum channel capacities, to measure entanglement, and to analyze the informationtheoretic security of quantum cryptographic primitives. In Figure 1.1, we highlighted some important parts of quantum information theory. With the help of quantum information theory, information transmission through the quantum channel can be discussed for both classical and quantum information. The former can be defined by a formula very similar to the classical Shannon channel coding theorem. On the other hand, the latter challenge has opened new dimensions in information transmission. As we will see, there are still many open questions in quantum information theory. The various channel capacities of quantum channels have been proven to be nonadditive in general; however, there are many special cases for which strict additivity holds. These fundamental questions will be discussed in detail in this book. As follows from the connection defined between classical and quantum information theory, every classical and quantum protocol can be described by using the elements of quantum information theory. The definitions and main results of quantum information theory, such as the density matrix, entanglement, measurement operators, quantum Shannon theory, von Neumann entropy, quantum relative entropy, Holevo bound, fidelity, and quantum informational distance, are discussed in Chapter 2.

1.3 DIFFERENT CAPACITIES OF QUANTUM CHANNELS The concept of a quantum channel models communication at an abstract level, thus it does not require the deep analysis of the various physical systems. Instead it will be sufficient to distill their essence from the information transmission point of view. The capacity of a quantum channel gives us the rate at which classical or quantum information increases with each use of the quantum channel. We can define the single-use and the asymptotic capacity of the quantum channel: the first

4 

CHAPTER 1  Introduction

quantifies the information that can be sent through a single use of the channel, the latter quantifies the information that can be transmitted if arbitrarily many uses of the quantum channel are allowed. Many capacities can be defined for a quantum channel: it has a classical capacity, a quantum capacity, a private capacity, an entanglement assisted capacity, and a zero-error capacity (classical and quantum). Some of these have also been defined in classical information theory, but many of these are completely new. The classical capacity of a quantum channel was first investigated by Holevo, who showed that from a two-level quantum state, or qubit, at most one bit of classical information can be extracted. This theory is not contradictory to the fact that the description of a quantum state requires an infinite number of classical bits. As we will see, this “one classical bit bound” holds just for two-level quantum states (the qubits) since, in the case of a d-level quantum state (called qudits) this bound can be exceeded. The classical capacity of a quantum channel can be measured in different settings, depending on whether the input contains tensor product or entangled quantum states, and the output is measured by single or by joint measurement settings. These input and output combinations allow us to construct different channel settings, and the capacities in each case will be different. This is a completely new phenomenon in comparison to classical communication systems, where this kind of differentiation is not possible. The additivity of a quantum channel depends on the encoding scheme and on the measurement apparatus that is used for measuring the quantum states. If we use product input states, there is no entanglement among them, and if we do not apply joint measurement on the output, then the classical capacity of a quantum channel will be additive, which means that the capacity can be achieved by a single use. If we use joint measurement on the outputs, then such additivity is not guaranteed, which also suggests that in general the classical capacity is not additive. We note that many questions are still not solved in this field, as we will see later in Chapter 3 where the properties of classical capacity of quantum channels are discussed in detail. The classical capacity of a quantum channel was formulated by Holevo, Schumacher, and Westmoreland [Holevo98], [Schumacher97], and it is known in quantum information theory as the HSW channel capacity. While the classical capacity measures classical information transmission over a noisy quantum channel, the quantum capacity of a quantum channel describes the amount of quantum information that can be transmitted through a noisy quantum channel. The formula of quantum capacity was introduced by Lloyd, Shor, and Devetak in [Lloyd97], [Shor02], [Devetak03], and after the inventors it is called the LSD channel capacity. Both the HSW and the LSD channel capacities provide lower bounds on the ultimate limit for a noisy quantum channel to transmit classical or quantum information. One of the most important applications of quantum capacity is the transmission of entanglement. The quantum error-correction techniques are developed for the optimization of quantum capacity in a noisy environment. As in the case of classical channel capacity where we will use the Holevo information as measure, for quantum capacity we will introduce a completely different correlation measure, the concept of quantum coherent information. We note that the generalized quantum channel capacity cannot be measured by the single-use

  5

1.4 Challenges Related to Quantum Channel Capacities

version of quantum coherent information (or at least, it works just for some special channels), hence we have to compute the asymptotic form. This fact also implies that the additivity of the quantum capacities will be violated, too. These questions and the still unsolved questions are described in Chapter 4, and we give a very nice implementation for their use in quantum communications. Chapters 3 and 4 can be regarded as a “practical” application of the results described in the Chapter 2. While Chapter 2 provides a strong information theoretic background, Chapters 3 and 4 bring these results to reality, and converts them to a tangible format. Exploiting the combination of the elements of quantum information theory and computational geometry, many still open questions regarding quantum channel capacities can be answered in a rather different way by comparison of the wellknown methods. A plausible geometrical picture can be assigned to each channel model, and instead of numerical calculations on their capacities, one can utilize the much more straightforward geometric representation. This interesting and rather surprising field is introduced in Chapter 5.

1.4 CHALLENGES RELATED TO QUANTUM CHANNEL CAPACITIES One very interesting and important problem regarding the capacity of quantum channels is whether entanglement between states can improve sending classical information through quantum channels. This problem is known as the additivity problem. The question of additivity has emerged from an attempt to find an unambiguous formula for the capacity of a noisy quantum channel. The accessible classical information from continuous quantum degrees of freedom is limited. This limitation stands behind the additivity of quantum channel capacity. Up to this day, strict additivity for quantum channel capacity has been conjectured but not proven, and the additivity property of quantum channels is still an exciting subject of current research. We are going to discover this field using an elegant geometrical interpretation in Chapter 6 where we also investigate whether entanglement across input states could help to enhance the transmission of information on quantum channels—as entanglement can help in other problems in quantum computation. To walk around this question different channel models will be studied. The other, rather challenging current problem of quantum information theory is called superactivation. It makes it possible to use zero-capacity quantum channels to transmit information! The effect of superactivation was discovered in 2008, and later, in 2009, it was shown that both the classical and quantum zero-error capacities of a quantum channel can be superactivated in certain cases. The complete theoretical background of the superactivation is currently unsolved; however, we know that it is based on the nonadditivity (i.e., on the extreme violation of additivity) of the various quantum channel capacities and the entangled input states. Chapter 7 explains the theoretical background of superactivation of quantum capacity, quantum zeroerror capacity, and the zero-error capacity of quantum channels, and we show how the various channel capacities of quantum channels can be superactivated.

6 

CHAPTER 1  Introduction

1.5 SECRET AND PRIVATE QUANTUM COMMUNICATION Using current classical computer architectures, the brute-force breaking of today’s public key cryptosystems could take an extremely long time, since the problem of factoring large integers in polynomial time is still not solved. On the other hand, if we use quantum computers instead of classical computer architectures, the factorization problem can be solved with polynomial complexity. This famous discovery of Shor’s was successfully demonstrated experimentally in 2001, and it revealed the fact that classical cryptographic methods will not be able to provide security in the future. However, the one-time pad (OTP) method could achieve perfect theoretical security in classical systems, but according to the challenges of key-distribution, these methods cannot be efficiently applied in practice. The perfect security of the OTP method was proved by Claude Shannon, but the problem of key-distribution in classical systems is not solvable according to the problem of copying information. The status of the security of classical cryptosystems will change dramatically after the advent of quantum computers. Currently used and well-known cryptosystems, such as the RSA algorithm, Diffie-Hellman method, elliptic curve cryptography, Buchmann-Williams key exchange scheme, or the algebraically homomorphic cryptosystems, will be broken immediately when quantum computers become reality. On the other hand, not every problem can be solved by the exponential increase in speed. Currently, we conjecture that NP-Complete problems do not have efficient quantum algorithmic solution—at least, currently we have not found them— hence finding quantum mechanics-based solutions for exponential speedups of these problems is an important question and task in the future. However, currently all the classical cryptosystems are based on non NP-Complete problems, and the exponential speedup of quantum algorithms, and the theoretical weakness of these schemes, can be exploited quantum mechanically. We note that there have been some attempts to develop classical cryptosystems, which seem immune against quantum attacks, such as hash-, code- or lattice-based cryptography, the multivariate quadratic equation cryptosystems or secret-key cryptography, but these methods are neither efficiently implementable in practice, nor protected by NP-Complete problems. The proofs of the resistance of these classical schemes against quantum computers are based on the loose assumption that there will be no quantum algorithm in the future for an attack on these classical schemes better than Shor’s or Grover’s algorithm. As we have seen in history, cryptoanalysts could be easily disposed to believe that the best possible attack against the analyzed protocol has been found (see Enigma in WWII) or that it will not be possible in the future to attack the scheme with a better and faster method. This is very misleading and a dangerous belief. As a general conclusion, all the classical cryptographic systems are resistant to the attacks of classical computers only. At this point, we have to raise the question: Does there exist a cryptographic scheme at all that is proved to guarantee unconditionally secure communication in the Quantum Age? The answer is definitely yes: it is called quantum cryptography. In today’s communications networks, the widespread use of optical fiber and passive optical elements allows us to use quantum cryptography. In order to spread

  7

1.5 Secret and Private Quantum Communication

quantum cryptography, interfaces must be implemented that are able to manage together both quantum and classical channels. In practical implementations of quantum key distribution (QKD) protocols, Alice, the sender, uses weak coherent pulses (WCP) instead of a single photon source. As has been shown, WCP-based protocols have a security problem, since an eavesdropper can perform a photon number–splitting attack against the protocol. These kinds of attacks are based on the fact that some weak coherent pulses contain more than one photon in the same polarization state, which provides information to the eavesdropper without any disturbance. One of the main advantages of current practical QKD schemes is that the quantum communications in these methods can be implemented by using conventional optical devices, such as laser diodes, wave plates, beamsplitters, and detectors. We will show that quantum cryptographic primitives can be extended to other types of secret message transmission. Quantum cryptography is just one possible application of the fundamental properties of quantum mechanics for secret information transmission; however, in the last decade many new, but not quantum cryptography–based, cryptographic primitives have been developed. Some of the most important fields among the new, post-QKD results in secret quantum communications protocols are quantum authentication, quantum fingerprinting, and quantum privacy protocols. The theoretical background of quantum digital signature is based on classical public-key methods; however, classical keys cannot be used here. Although there have been many attempts to realize a practical quantum public key method, the complexity of the protocol is still so high that it is impossible to use it efficiently in practice. On the other hand, quantum fingerprinting is a much more achievable protocol. It makes it possible to generate a “hash” of a large data set, similar to classical hashing strategies. The hash of the quantum states can be computed in a relatively easy way, without extensive computational costs. The development of quantum privacy is one of the most important results of the post-QKD research in quantum information processing. The privacy of the quantum channel can be ensured only if with every quantum state, the sender sends to the receiver two classical bits. The classical bits are derived from classical randomness, which randomness is shared between the parties. In the newer versions of quantum privacy protocols, the classical randomness can be changed to quantum randomness. We note that currently, the complexities of both the classical and the quantum-based privacy protocols are rather high. On the other hand, it has been proven that one classical bit per qubit is sufficient for an absolutely secure privacy communication, which allows using the protocol in various communications scenarios in future quantum networks. Privacy can be extended to remote database access, hence these protocols will have more importance in future quantum communications. In classical networks, private information retrieval is possible only if there is some shared randomness that can be encountered in the system. Recently, it has been shown that the privacy of “quantum servers” of a certain communication network can be ensured without shared information between them, and the privacy of the parties can be preserved if the quantum servers are cheating. Digital signatures and the authentication of messages are well-known problems in classical communications methods, with many available protocols. These

8 

CHAPTER 1  Introduction

digital signatures and authentication schemes can be translated from classical to quantum systems; however, there are many differences. The quantum authentication can be realized in the case of quantum systems, too; however, the method requires both classical and quantum communications. An important result in this field is that the number of key bits required for the authentication is at least two times greater than the number of quantum states to be authenticated. In the case of a quantum digital signature schemes, the main task is not the integrity of the message, it is rather the validation of the personality of the sender. In quantum digital signature schemes, the public key consists of quantum states, hence the no-cloning theorem makes it impossible to distribute it among many parties. On the other hand, Alice can prepare the same state many times, hence these states can be used as public keys; however, the cost of the unconditional security of quantum public key methods is relatively high in comparison to classical schemes. These quantum protocols are currently still “under research,” hence it could have application in advanced quantum communications schemes of the future. Quantum secret sharing, quantum data hiding, and quantum fingerprinting are also very new fields in secret quantum communications. The idea behind quantum secret sharing is that the parties of the communication get an incomprehensible secret message, and the secret can be recovered only if the parties start to communicate with each other. The secret quantum message is encoded in a joint quantum state, and the reduced density matrix computed by an individual party gives only zero bit information from the secret. In the quantum data hiding protocol, the parties get classical information; however, the decoding of the message is possible only if the parties have a quantum channel. This type of security scheme can also be applied in the quantum secret sharing protocol. In the quantum secret sharing scheme the parties receive quantum states, and after this reception, the parties have to use classical communication. The properties of private quantum communications and the most relevant quantum protocols will be discussed in Chapter 8. In the first part of the chapter we overview the possible attacks against the quantum key distribution protocols, then we study the quantum bit commitment protocol, quantum fingerprinting, and quantum public key cryptography.

1.6

QUANTUM COMMUNICATIONS NETWORKS

The hardest problem in future quantum communications is the long-distance delivery of quantum information. Since arbitrary unknown quantum states cannot be copied, the amplification of quantum bits is more complex compared with classical communications. The success of future long-distance quantum communications and global quantum key distribution systems strongly depends on the development of efficient quantum repeaters. It is not simply a signal amplifier, in contrast to the classical repeaters. There are several differences between a classical and a quantum repeater. The quantum repeater nodes create highly entangled EPR states with high fidelity of entanglement. The entangled quantum states can be sent through the quantum channel as single quantum states or as multiple photons. In the first case the fidelity

  9

1.7 Recent Developments and Future Directions

of the shared entanglement could be higher; however, it has lower probability of success in practice, since these quantum states can be lost easily on the noisy quantum channel. In the second case, the loss probability is lower; however, the fidelity will not as high as in the single photon case. In order to recover fidelity of entanglement from noisy quantum states, purification is needed. Sharing of quantum entanglement plays a critical role in quantum repeaters. The fidelity of the entanglement decreases during the transmission through the noisy quantum channel. Therefore, in practical implementations, the quantum entanglement cannot be distributed over very long distances; instead, the EPR states are generated and distributed between smaller segments. A practical approach of the quantum repeater is called the hybrid quantum repeater. It uses atomic-qubit entanglement and optical coherent state communication. In practice, the repeaters are connected by optical fibers, through which the entangled quantum states are sent. Quantum repeaters use the purification protocol to increase the fidelity of transmission. The rate of entanglement purification depends on the fidelity of the shared quantum states, since the purification step is a probabilistic process. Moreover, the success probability of the purification of the entangled quantum states depends on the fidelity of the entangled states: if the fidelity of entanglement of the shared state is low, then the success probability of its purification will be also low. Another important disadvantage of the purification algorithm is that it requires much classical information exchange between the quantum nodes. Quantum computing offers fundamentally new solutions in the field of computer science. The classical biologically inspired self-organizing systems have increasing complexity and these constructions do not seem to be suitable for handling the service demands of the near future. Quantum probabilistic networks may be able to replace classical solutions with significantly higher efficiency. Using the quantum probabilistic nature, truly random behavior can be added to the selforganizing processes of biological networks. The cell-organized, quantum mechanics–based cellular automata models have many advantages over classical models and circuits. For a quantum cellular machine, every cell is a finite-dimensional quantum system with unitary transformations, and there is a difference between the axiomatic structure of classical and quantum versions of cellular automata. In Chapter 9, we give a brief overview of the possible solutions of future quantum-based networks and long-distance quantum communications. In the first part of the chapter, we describe long-distance quantum communications and the quantum repeater, while at the end of the chapter, we discuss the basic properties of quantum probabilistic networks.

1.7 RECENT DEVELOPMENTS AND FUTURE DIRECTIONS In the last chapter of our book, we present an overview of the “experimental side” of quantum computation, the recent developments and the physical implementations. Quantum information processing uses the results of quantum mechanics and inte-

10 

CHAPTER 1  Introduction

grates them with the elements of information processing. Quantum communications may have an important role to play in the future’s secret quantum networks, in which truly unbreakable cryptographic schemes will be necessary. As an important future direction, quantum cryptographic schemes can be implemented to realize unconditionally secure communication. But the security of quantum cryptography cannot be the solution for every possible security problem. In future telecommunications networks, practical quantum communications will be implemented in combination with classical systems, using the elements of classical data processing. These classical parts will be integrated into the less critical parts of the protocols, hence these solutions will not decrease the level of security. The currently implemented practical quantum networks all contain some classical elements, and in the future these schemes cannot be eliminated. In future quantum networks, the information will be protected by the no-cloning theorem. The physical implementations of quantum communications networks will be based mainly on optical communications. Developments in the physical layer tend toward single photon sources, single photon detecting modules, and a reduction in the noise of the optical quantum channels. The loss due to the optical fibers determines the efficiency of the quantum communications, hence it will be an important task to develop implementable quantum repeaters in future. On the other hand, as opposed to the situation with classical bits, quantum bits cannot be copied, hence quantum memories will have an important role in the expansion of quantum repeaters. As the challenges of the physical layer become resolved, the next step could be the design of the communication between the physical and the higher layers, and the controlling and managing of the processes of the quantum layer by the classical one. All real life–based quantum communications networks are complex systems, with many degrees of freedom. The theoretical quantum protocols are just idealizations of the practical systems, without the imperfections caused by the environment. It is an important task in future developments to quantify experimentally the efficiency and the security that can be achieved in the noisy practical environment. Another important direction is the development of a scalable quantum computer. Currently, only small scale implementations have been realized in the laboratory. The architecture of quantum computers can be based on various physical implementations, such as magnetic resonance, optical lattices, silicon-based approaches, electrons, and quantum cavities. In contrast to the laboratory environment, the development of scalable implementations is a more challenging problem. To realize quantum computers in practice, or to use the quantum Internet, more efforts will be needed. On the other hand, there is no other way. According to Moore’s law, we will step into the Quantum Age, very soon. The ways and steps we just started could be different, but one thing is certain: quantum information will be the key to the revolution of the future’s information processing and telecommunications.

CHAPTER

2

INTRODUCTION TO QUANTUM INFORMATION THEORY You don’t understand quantum mechanics, you just get used to it. —John von Neumann

Having read the previous introductory chapter one can imagine that classical information theory must be extended fundamentally to cover the colorful phenomena of the quantum world. In this chapter, we introduce the reader to the definitions and main results of quantum information theory. Quantum information processing exploits the quantum nature of information. It can help to resolve still open scientific problems and expand the boundaries of classical computation and communications systems. However, if one would like to use and control these promising quantum systems, he or she has to be familiar with the theoretical possibilities and limits revealed by quantum information theory. Its results allow designing quantum communications protocols, investigating the capacities of quantum channels, and constructing appropriate measurement strategies. Quantum information processing offers fundamentally new solutions in the field of computer science and extends the possibilities to a level that cannot be imagined in classical communication systems. This chapter is organized as follows. In the first part, we summarize the basic definitions and formulas of quantum information theory. We introduce the reader to the properties of density matrices, quantum entropy function, quantum mutual information, and quantum conditional entropy. Next, we discuss the measurement of the entanglement in quantum states. Then, we describe the encoding of quantum states and the meaning of Holevo information. Finally, we introduce the reader to the quantum noiseless channel coding theorem and the compression of quantum information. The complete historical background with the survey of the most important works can be found in Section 2.10, Further Reading.

Advanced Quantum Communications: An Engineering Approach, First Edition. Sandor Imre and Laszlo Gyongyosi. © 2013 Institute of Electrical and Electronics Engineers. Published 2013 by John Wiley & Sons, Inc.

11

12 

2.1

CHAPTER 2  Introduction to Quantum Information Theory

INTRODUCTION

The world of quantum information processing is describable with the help of quantum information theory and quantum Shannon theory, which are the main subjects of this chapter. We will provide an overview of the most important differences between the compressibility of classical bits and quantum bits, and between the capacities of classical and quantum communications channels. To represent classical information with quantum states, we might use pure orthogonal states. In this case there is no difference between the compressibility of classical and quantum bits. But what happens if we use non-orthogonal quantum states? Similarly, a quantum channel can be used with pure orthogonal states to realize classical information transmission, or it can be used to transmit non-orthogonal states or even quantum entanglement. Information transmission also can be approached using the question of whether the input consists of unentangled or entangled quantum states. This leads us to say that for quantum channels many new capacity definitions exist in comparison to a classical communications channel. Quantum information theory also has relevance to the discussion of the capacity of quantum channels and to information transmission and storage in quantum systems. As we will see in this chapter, while the transmission of product states can be described similar to classical information, conversely, the properties of quantum entanglement cannot be handled by the elements of classical information theory. Of course, the elements of classical information theory can be viewed as a subset of the larger and more complex quantum information theory. The relation between classical and quantum information theory is illustrated in Figure 2.1. Before we can begin our introduction to quantum information theory, we have to make a clear distinction between quantum information theory and quantum infor-

Quantum Information Theory

Classical Information Theory

Figure 2.1.  The elements of classical information theory can be viewed as a subset of quantum information theory.

  13

2.1 Introduction

mation processing. Quantum information theory is a generalization of the elements and functions of classical information theory to describe the properties of quantum systems, storage of information in quantum systems, and the various quantum phenomena of quantum mechanics. While quantum information theory aims to provide a stable theoretical background, quantum information processing is a more general and rather experimental field: it answers what can be achieved in engineering with the help of quantum information. Quantum information processing includes the computing, error-correcting schemes, quantum communication protocols, field of communication complexity, and so on. This chapter gives an overview of quantum information theory. This field began to grow with exponential speed in the last decade; we summarize the most important results and also discuss the most recent developments.

2.1.1  Brief History The character of classical information and quantum information is significantly different. There are many phenomena in quantum systems that cannot be described classically, such as entanglement, which makes it possible to store quantum information in the correlation of quantum states. Entangled quantum states are named to EPR states after Einstein, Podolsky and Rosen, or Bell states, after J. Bell. Quantum entanglement was discovered in the 1930s, and it may still yield many surprises in the future. Currently it is clear that entanglement has many classically indescribable properties and many new communication approaches based on it. Quantum entanglement plays a fundamental role in advanced quantum communications, such as teleportation and quantum cryptography. The elements of quantum information theory are based on the laws of quantum mechanics. The main results of quantum information processing were laid down during the end of the twentieth century, the most important results being stated by Feynman, Bennett, DiVincenzo, Devetak, Deutsch, Holevo, Lloyd, Schumacher, Shor, and many more. After the basic concepts of quantum information processing had been stated, researchers started to look for efficient quantum error correction schemes and codes, and started to develop the theoretical background of faulttolerant quantum computation. The main results from this field were presented by Bennett, Schumacher, Gottesman, Calderbank, Preskill, Knill, and Kerckhoff. On the other hand, there are still many open questions about quantum computation. The theoretical limits of quantum computers were discovered by Bennett, Bernstein, Brassard, and Vazirani: quantum computers can provide at best a quadratic reduction in the complexity of search-based problems, hence if we give an NP-complete problem to quantum computer, it still cannot solve it. Recently, the complexity classes of quantum information processing have been investigated, and many new classes and lower bounds have been found. By the end of the twentieth century, many advanced and interesting properties of quantum information theory had been discovered, and many possible applications of these results in future communication had been developed. One of the most interesting revealed connections was that between quantum information theory and the elements of geometry. The space of quantum states can be modeled as a convex

14 

CHAPTER 2  Introduction to Quantum Information Theory

set which contains points with different probability distributions, and the geometrical distance between these probability distributions can be measured by the elementary functions of quantum information theory, such as von Neumann entropy or the quantum relative entropy function. The connection between the elements of quantum information theory and geometry leads us to the application of advanced computational geometrical algorithms to quantum space, to reveal the still undiscovered properties of quantum information processing, such as the open questions on the capacities of the quantum channels or their additivity properties. The connection between the Hilbert space of quantum states and the geometrical distance can help us to reveal the fantastic properties of quantum bits and quantum state space. Several functions have been defined in quantum information theory to describe the statistical distances between the states in the quantum space: one of the most important is the quantum relative entropy function, which plays a key role in the description of entanglement, too. This function has many different applications, and maybe this function plays the most important role in the questions regarding the capacity of quantum channels. The possible applications of the quantum relative entropy function have been studied by Schumacher and Westmoreland and by Vedral. Quantum information theory plays fundamental role in the description of the data transmission through quantum communication channels. Most questions concerning quantum channel capacities have already been answered. On the other hand, at the dawn of this millennium new problems have arisen, whose solutions are still not known, and which have opened the door to many new promising results such as the superactivation of zero-capacity quantum channels in 2008, and then the superactivation of the zero-error capacities of the quantum channels in 2009 and 2010. One of the earliest works on the capacities of quantum communication channels was published in the early 1970s. Along with other researchers, Holevo showed that there are many differences between the properties of classical and quantum communication channels, and illustrated this with the benefits of using entangled input states. Later, he also stated that quantum communication channels can be used to transmit both classical and quantum information. Next, many new quantum protocols were developed, such as teleportation or superdense coding. About thirty years after Holevo published his work, he, with Schumacher and Westmoreland, presented one of the most important results in quantum information theory, called the HolevoSchumacher-Westmoreland (HSW) theorem. As we will see in Chapter 3, the HSW theorem is a generalization of the classical noisy channel coding theorem from classical information theory to a noisy quantum channel. The HSW theorem is also called the product-state classical channel capacity theorem of a noisy quantum channel. The understanding of the classical capacity of a quantum channel was completed in 1997 by Schumacher and Westmoreland, and in 1998 by Holevo, and it has tremendous relevance in quantum information theory, since it was the first to give a mathematical proof that a noisy quantum channel can be used to transmit classical information in a reliable form. The HSW theorem was a very important result in the history of quantum information theory, though on the other hand it raised a lot of questions regarding the transmission of classical information over general

  15

2.2 Basic Definitions and Formulas

quantum channels. For the complete historical background with references see Section 2.10, Further Reading. An interesting historical fact is that the HSW theorem from 1997 used the concept of Holevo information, which was discovered about twenty-five years before, in 1973. Holevo in 1998 used the same definition of subspaces as Bennett in 1999; however, he applied it to a completely different problem.

2.2

BASIC DEFINITIONS AND FORMULAS

In this section, we summarize the basic definitions and formulas of quantum information theory. Those readers who are familiar with density matrices, entropies, and the like may run through this chapter and focus only on notations (the collection of the notations used in this book can be found in Notations and Abbreviations) and can return later if it is required when processing another chapter.

2.2.1  Density Matrices and Trace Operator We introduce a basic concept of quantum information theory, called the density matrix. Before we start to discuss the density operator, we introduce some terms. An n × n square matrix A is called positive-semidefinite if 〈ψ |A|ψ〉 is a non-negative real number for every vector |ψ 〉. If A = A†, that is, A has Hermitian matrix and the {λ1, λ2, . . . λn} eigenvalues of A are all non-negative real numbers then it is positivesemidefinite. This definition has an important role in quantum information theory, since every density matrix is positive-semidefinite. It means, for any vector |ψ〉 the positive-semidefinite property says that n



ϕ ρϕ =

∑p

i

n

ϕ ψi ψi ϕ =

i =1

∑p

i

ϕ ψi

2

≥ 0.

(2.1)

i =1

In (2.1) the density matrix is denoted by ρ, and it describes the system by the classical probability weighted sum of possible states

ρ=

∑p ψ i

i

ψi ,

(2.2)

i

where |ψi〉 is the ith system state occurring with classical probability pi. As can be seen, this density matrix describes the system as a probabilistic mixture of the possible known states, the so-called pure states. For pure state |ψ〉 the density matrix is ρ = |ψ〉〈ψ| and the rank of the matrix is equal to one. Trivially, classical states, for example |0〉 and |1〉 are pure, however, if we know that our system is prepared to the superposition 12 ( 0 + 1 ) then this state is pure, too. Clearly speaking, while superposition is a quantum linear combination of orthonormal basis states weighted by probability amplitudes, mixed states are a classical linear combination of pure superpositions (quantum states) weighted by classical probabilities.

16 

CHAPTER 2  Introduction to Quantum Information Theory

The density matrix contains all the possible information that can be extracted from the quantum system. It is possible that two quantum systems possess the same density matrices: in this case, these quantum systems are called indistinguishable, since it is not possible to construct a measurement setting, which can distinguish between the two systems. The density matrix ρ of a simple pure quantum system which can be given in the state vector representation |ψ〉 = α|0〉 + β|1〉 can be expressed as the outer product of the ket and bra vectors, where bra is the transposed complex conjugate of ket, α  hence for ψ =   , ψ = [α * β * ] the density matrix is β 

2 αβ *  αα * αβ *   α = β* ] =  * .  * 2  α β ββ  α * β β 

α  ρ = ψ ψ =   [α * β 

(2.3)

The density matrix ρ = ∑ in=1 pi ψ i ψ i contains the probabilistic mixture of different pure states, representation of which is based on the fact that the mixed states can be decomposed into the weighted sum of pure states. To reveal important properties of the density matrix, we introduce the concept of the trace operation. The trace of a density matrix is equal to the sum of its diagonal entries. For an n × n square matrix A, the Tr trace operator is defined as

Tr ( A) = a11 + a22 + … + ann =

n

∑a , ii

(2.4)

i =1

where aii are the elements of the main diagonal. The trace of the matrix A is also equal to the sum of the eigenvalues of its matrix. The eigenvalue is the factor by which the eigenvector changes if it is multiplied by the matrix A, for each eigenvector. The eigenvectors of the square matrix A are those non-zero vectors whose direction remains the same to the original vector after being multiplied by the matrix A. It means the eigenvectors remain proportional to the original vector. For square matrix A, the non-zero vector v is called eigenvector of A, if there is a scalar λ for which Av = λ v,



(2.5)

where λ is the eigenvalue of A corresponding to the eigenvector v. The trace operation gives us the sum of the eigenvalues of positive-semidefinite A, for each eigenvector, hence

Tr ( A) =

n

n

∑ λ , and Tr ( A ) = ∑ λ . k

i

i =1

k i

(2.6)

i =1

Using the eigenvalues, the spectral decomposition of density matrix ρ can be expressed as

ρ=

∑λ i

where |φi〉 are orthonormal vectors.

i

ϕi ϕi ,

(2.7)

  17

2.2 Basic Definitions and Formulas

The trace is a linear map, hence for square matrices A and B

Tr ( A + B ) = Tr ( A) + Tr ( B ) ,

(2.8)

Tr ( sA) = sTr ( A) ,

(2.9)

and

where s is a scalar. Another useful formula is that for m × n matrix A and n × m matrix B, Tr ( AB ) = Tr ( BA) ,



(2.10)

which holds for any matrices A and B for which the product matrix AB is a square matrix, since Tr ( AB ) =



m

n

i =1

j =1

∑∑ A B ij

= Tr ( BA).

ji

(2.11)

Finally, we mention that the trace of a matrix A and the trace of its transpose AT are equal, hence Tr ( A) = Tr ( AT ).



(2.12)

If we take the conjugate transpose A* of the m × n matrix A, then we will find that Tr ( A* A) ≥ 0,



(2.13)

which will be denoted by 〈A, A〉 and is called the inner product. For matrices A and B, the inner product is 〈A, B〉 = Tr(B*A), which can be used to define the angle between the two vectors. The inner product of two vectors will be zero if and only if the vectors are orthogonal. As we have seen, the trace operation gives the sum of the eigenvalues of matrix A, and this property can be extended to the density matrix, hence for each eigenvector λi of density matrix ρ Tr ( ρ ) =



n

∑λ .

(2.14)

i

i =1

Now, having introduced the trace operation, we apply it to a density matrix. If we have an n-qubit system being in the state ρ = ∑ in=1 pi ψ i ψ i then

 Tr  

n

∑ i =1

 pi ψ i ψ i  = 

n



pi Tr ( ψ i ψ i ) =

i =1

n

∑p(ψ i

i

ψ i ) = 1,

(2.15)

i =1

where we exploited the relation for unit-length vectors |ψi〉

ψ i ψ i ≡ 1.

(2.16)

Thus the trace of any density matrix is equal to one

Tr ( ρ ) = 1.

(2.17)

The trace operation can help to distinguish pure and mixed states since for a given pure state ρ

18 

CHAPTER 2  Introduction to Quantum Information Theory



Tr ( ρ 2 ) = 1,

(2.18)

Tr (σ 2 ) < 1,

(2.19)

while for a mixed state σ,

where Tr ( ρ 2 ) = ∑ in=1 λi2 and Tr (σ 2 ) = ∑ in=1 ω i2, where ωi are the eigenvalues of density matrix σ. Similarly, for a pure entangled system ρEPR 2 Tr ( ρEPR ) = 1,



(2.20)

while for any mixed subsystem σEPR of the entangled state (i.e., for a half-pair of the entangled state), we will have 2 Tr (σ EPR ) < 1.



(2.21)

The density matrix also can be used to describe the effect of a unitary transform on the probability distribution of the system. The probability that the whole quantum system is in |ψi〉 can be calculated by the trace operation. If we apply unitary transform U to the state ρ = ∑ in=1 pi ψ i ψ i , the effect can be expressed according to the Second Postulate of Quantum Mechanics as follows n



∑ i =1

pi (U ψ i





n

) ( ψ i U † ) = U  ∑ pi ψ i ψ i  U † = UρU †.  

(2.22)

i =1

What will happen with the density matrix if the applied transformation is not unitary? To describe this case, we introduce a more general operator denoted by G, and with the help of this operator the transform can be written as

G (ρ ) =

n

n



Ai ρ Ai† =

i =1

∑ A (p i

i

ψ i ψ i ) Ai†,

(2.23)

i =1

where ∑ in=1 Ai Ai† = I for every matrix Ai. In this sense, operator G describes the physically admissible or completely positive trace preserving (CPTP) operations. The application of a CPTP operator G on density matrix ρ will result in a matrix G(ρ), which in this case is still a density matrix. Now we can summarize the two most important properties of density matrices: 1. The density matrix ρ is a positive-semidefinite matrix; see (2.1). 2. The trace of any density matrix ρ is equal to 1; see (2.15).

2.2.2  Quantum Measurement Now, let us turn to measurements and their relation to density matrices. Assuming a projective measurement device (we will give the formulas for general measurement in Section 2.2.4) defined by measurement operators—that is, projectors {Pj}. The projector Pj is a Hermitian matrix, for which Pj = Pj† and Pj2 = Pj . According to the Third Postulate of Quantum Mechanics the trace operator can be used to give the probability of outcome j belonging to the operator Pj in the following way:

Pr [ j ρ ] = Tr ( Pj ρ Pj† ) = Tr ( Pj† Pj ρ ) = Tr ( Pj ρ ) .

(2.24)

  19

2.2 Basic Definitions and Formulas

After the measurement, the measurement operator Pj leaves the system in a postmeasurement state

ρj =

Pj [ ∑ in=1 pi ψ i ψ i ] Pj

Tr ( Pj [ ∑

n i =1

pi ψ i ψ i ] Pj )

=

Pj ρ Pj Pj ρ Pj = . Tr ( Pj ρ Pj ) Tr ( Pj ρ )

(2.25)

If we have a pure quantum state |ψ〉 = α|0〉 + β|1〉, where α = 〈0|ψ〉 and β = 〈1|ψ〉. Using the trace operator, the measurement probabilities of |0〉 and |1〉 can be expressed as Pr [ j = 0 ψ ] = Tr ( Pj ρ ) = Tr ( 0 0 ψ ψ ) 



= 0 ψ Tr ( 0 ψ ) = 0 ψ ψ 0



(2.26)

( 0 ψ )∗ = α ⋅ α * = α 2,

= 0ψ and

Pr [ j = 1 ψ ] = Tr ( Pj ρ ) = Tr ( 1  1 ψ ψ )



= 1 ψ Tr ( 1 ψ ) = 1 ψ ψ 1

(2.27)

( 1 ψ )∗ = β ⋅ β * = β 2,

= 1ψ

in accordance with our expectations. Let us assume we have an orthonormal basis M = {|x1〉〈x1|, . . . , |xn〉〈xn|} and an arbitrary (i.e., non-diagonal) density matrix ρ. The set of Hermitian operators Pi = {|xi〉〈xi|} satisfies the completeness relation, where Pi = |xi〉〈xi| is the projector over |xi〉, that is, quantum measurement operator Mi = |xi〉〈xi| is a valid measurement operator. The measurement operator Mi projects the input quantum system |ψ〉 to the pure state |xi〉 from the orthonormal basis M = {|x1〉〈x1|, . . . , |xn〉〈xn|}. Now, the probability that the quantum state |ψ〉 is after the measurement in basis state |xi〉 can be expressed as

 ψ Mi† Mi ψ = ψ Pi ψ =  

n

∑ j =1

  x*j x j  xi xi   

n

∑x

l

l =1

 2 xl  = xi . (2.28) 

In the computational basis {|x1〉, . . . , |xn〉}, the state of the quantum system after the measurement can be expressed as n



ρ′ =

∑p

i

xi xi ,

(2.29)

i =1

and the matrix of the quantum state ρ′ will be diagonal in the computational basis {|xi〉}, and can be given by



 p1 0 ρ′ =    0

0 … 0 p2 0   .   0  0 0 pn 

(2.30)

20 

CHAPTER 2  Introduction to Quantum Information Theory

To illustrate it, let assume we have an initial (not diagonal) density matrix in the computational basis {|0〉, |1〉} for example |ψ〉 = α|0〉 + β|1〉 with p = |α|2 and 1 − p = |β|2 as  α 2 αβ *  ρ= ψ ψ = , (2.31) 2  α * β β  and we have orthonormal basis M = {|0〉〈0|, |1〉〈1|}. In this case, the after-measurement state can be expressed as

α 2 0  p 0  ρ ′ = p 0 0 + (1 − p ) 1 1 =  = (2.32) . 2 β   0 1 − p   0 As can be seen, the matrix of ρ′ is a diagonal matrix in the computational basis {|0〉, |1〉}. Eq. (2.31) and (2.32) highlight the difference between quantum superpositions (probability amplitude weighted sum) and classical probabilistic mixtures of quantum states. Now, let us see the result of the measurement on the input quantum system ρ

M (ρ ) =



1

∑ M ρM j

† j

= M 0 ρ M 0† + M1 ρ M1†.

(2.33)

j =0

For the measurement operators M0 = |0〉〈0| and M1 = |1〉〈1| the completeness relation holds 1





=1 =1   MjM = 0 0 0 0 + 1 1 1 1 = 0 0 0 0 + 1 1 1 1 † j

j =0



1 0  = 0 0 + 1 1 =  = I. 0 1 

(2.34)

Using input system ρ = |ψ〉〈ψ|, where |ψ〉 = α|0〉 + β|1〉, the state after the measurement operation (see later, in (2.64)) is M (ρ ) =

1

∑ M ρM j

† j

j =0

= 0 0 ρ 0 0 +1 1ρ1 1

= 0 0 ψ ψ 0 0 +1 1 ψ ψ 1 1



(2.35)

= 0 0 ψ 0 ψ 0 + 1 1ψ 1ψ 1 = 0ψ 2

2

0 0 + 1ψ

2

1 1

2

= α 0 0 + β 1 1 = p 0 0 +1− p 1 1 . As we have found, after the measurement operation M(ρ), the off-diagonal entries will have zero values, and they have no relevance. As follows, the initial input system ρ = |ψ〉〈ψ| after operation M becomes

 α 2 αβ *  M α 2 ρ= → ρ ′ =  2  α * β β   0

0  . 2 β 

(2.36)

  21

2.2 Basic Definitions and Formulas

2.2.2.1  Orthonormal Basis Decomposition  Let assume we have orthonormal basis {|b1〉, |b2〉, . . . , |bn〉}, which basis can be used to rewrite the quantum system |ψ〉 in a unique decomposition n

ψ = b1 b1 + b2 b2 + … + bn bn =



∑b

i

bi ,

(2.37)

i =1

with complex bi. Since 〈ψ|ψ〉 = 1, we can express it in the form n

ψ ψ =



n

∑∑ i =1

n

bi* b j bi b j =

j =1

∑b

2

i

= 1,

(2.38)

i =1

where bi* is the complex conjugate of probability amplitude bi, thus |bi|2 is the probability pi of measuring the quantum system |ψ〉 in the given basis state |bi〉, that is, 2

pi = bi .



(2.39)

Using (2.2), (2.37), and (2.38), the density matrix of quantum system |ψ〉 can be expressed as 2

2

ρ = b1 b1 b1 + b2

n

=

∑b

i

b2 b2 + … + bn

2

bn bn

n

2

bi bi =

i =1

∑p

i

bi bi .

(2.40)

i =1

This density matrix is a diagonal matrix with the probabilities in the diagonal entries 

0 0 p2 0   . 0  0   0 pn 

 p1 0 ρ=   0



(2.41)

The diagonal property of density matrix (2.40) in (2.41) can be checked, since the elements of the matrix can be expressed as

 ρij = bi ρ b j = bi  

n

∑ l =1

 pi bi bi  b j = 

n

∑p

l

bi bl bl b j ,

(2.42)

l =1

where ∑ ln=1 pi = 1. 2.2.2.2  The Projective and POVM Measurement  The projective measurement is also known as the von Neumann measurement and formally can be described by the Hermitian operator Z, which has the spectral decomposition

Z=

∑λ

P .

m m

(2.43)

m

where Pm is a projector to the eigenspace of Z with eigenvalue λm. For the projectors

∑P

m

m

= I,

(2.44)

22 

CHAPTER 2  Introduction to Quantum Information Theory

and they are pairwise orthogonal. The measurement outcome m corresponds to the eigenvalue λm, with measurement probability

Pr [ m ψ

] = ψ Pm ψ .

(2.45)

When a quantum system is measured in an orthonormal basis |m〉, then we make a projective measurement with projector Pm = |m〉〈m|, thus (2.43) can be rewritten as

Z=

∑ mP .

(2.46)

m

m

The P POVM (positive operator valued measurement) is intended to select among m the non-orthogonal states { ψ i }i =1 and is defined by a set of POVM operators m +1 {Mi }i =1 , where

Mi = Qi†Qi,

(2.47)

and since we are not interested in the post-measurement state the exact knowledge about measurement operator Qi is not required. For POVM operators Mi the completeness relation holds,

∑ M = I.

(2.48)

i

i

For the POVM the probability of a given outcome n for the state |ψ〉 can be expressed as

Pr [i ψ ] = ψ Mi ψ .

(2.49)

The POVM also can be imagined as a “black box,” which outputs a number from 1 to m for the given input quantum state ψ, using the set of operators

{M1, … , Mm, Mm+1 },

(2.50)

where {M1, . . . , Mm} are responsible for distinguishing m different typically nonorthogonal states, that is, if we observe i ∈ [1, m] on the display of the measurement device we can be sure that the result is correct. However, because unknown nonorthogonal states can not be distinguished with probability 1, we have to introduce an extra measurement operator, Mm+1, as the price of the distinguishability of the m different states and if we obtain m+1 as measurement results we can say nothing about |ψ〉. This operator can be expressed as m



Mm +1 = I −

∑M.

(2.51)

i

i =1

Such Mm+1 can be always constructed if the states in { ψ n }n=1 are linearly independent. We note, we will omit listing operator Mm+1 in further parts of the book. The POVM measurement apparatus will be a key ingredient to distinguish quantum codewords with zero-error (see Chapter 3), and to reach the zero-error capacity of quantum channels. The POVM can be viewed as the most general formula from among any possible measurements in quantum mechanics. Therefore the effect of a projective m

  23

2.2 Basic Definitions and Formulas

measurement can be described by POVM operators, too. Or, in other words, the projective measurements are the special case POVM measurement [Imre05]. The elements of the POVM are not necessarily orthogonal, and the number of the elements can be larger than the dimension of the Hilbert space which they are originally used in. In our book we do not discuss the various measurement schemes in detail; for further information see the work of Nielsen [Nielsen00] or the previous part of the book [Imre05].

2.2.3  Partial Trace If we have a density matrix which describes only a subset of a larger quantum space, then we talk about the reduced density matrix. The larger quantum system can be expressed as the tensor product of the reduced density matrices of the subsystems, if there is no correlation (entanglement) between the subsystems. On the other hand, if we have two subsystems with reduced density matrices ρA and ρB, then from the overall density matrix denoted by ρAB the subsystems can be expressed as

ρ A = TrB ( ρ AB ) and ρB = TrA ( ρ AB ) ,

(2.52)

where TrB and TrA refers to the partial trace operators. So, this partial trace operator can be used to generate one of the subsystems from the joint state ρAB =  |ψA〉〈ψA| ⊗ |ψB〉〈ψB|, then

ρ A = TrB ( ρ AB ) = TrB ( ψ A ψ A ⊗ ψ B ψ B ) = ψ A ψ A Tr ( ψ B ψ B ) = ψ A ψ A ψ B ψ B .

(2.53)

Since the inner product is trivially 〈ψB|ψB〉 = 1, therefore

TrB ( ρ AB ) = ψ B ψ B ψ A ψ A = ψ A ψ A = ρ A.

(2.54)

In the calculation, we used the fact that Tr(|ψ1〉〈ψ2|) = 〈ψ2|ψ1〉. In general, if we have two systems, A = |i〉〈k| and B = |j〉〈l|, then the partial trace can be calculated as

TrB ( A ⊗ B ) = ATr ( B ) ,

(2.55)

since Tr2 ( i k ⊗ j l ) = i k ⊗ Tr ( j l

= i k ⊗ l j

)

(2.56)

= l j i k , where |i〉〈k| ⊗ |j〉〈l| = |i〉|j〉(|k〉|l〉)T. In this expression we have used the fact that (ABT) ⊗ (CDT) = (A ⊗ C)(BT ⊗ DT) = (A ⊗ C)(B ⊗ D)T. Later, we will show an example for the application of partial trace for entangled states. Before turning to the geometrical interpretation of density matrices let us summarize all the postulates.

24 

CHAPTER 2  Introduction to Quantum Information Theory

2.2.4  The Postulates of Quantum Mechanics Using Density Matrices The four postulates of quantum mechanics with the help of density matrices can be summarized as follows. First Postulate: State Description  The first postulate of quantum mechanics states that an isolated system has an associated complex vector space, the Hilbert space. In this space, the state of the quantum system can be described by a unit vector |ψ〉, which is the state vector. Density matrix ρ holds equivalent information to the state vector |ψ〉, hence we can use the density matrix instead of the state vector to describe the quantum system in the Hilbert space. As follows, if a quantum system is in state ρi with probability pi, then the density matrix of the system can be expressed as k

ρ=



∑pρ . i

(2.57)

k

i =1

Second Postulate: Evolution  The evolution of an isolated system |ψ〉 can be described by a unitary transformation U as

ψ → ψ′ =U ψ .



(2.58)

These results can be formalized with the help of density matrices as

ρ → ρ ′ = UρU †.



(2.59)

Third Postulate: Measurement  According to the measurement postulate, if a set of measurement operators {M1, . . . , Mm} is given that covers all the sub­ spaces, then the measurement on system state |ψ〉 will result in outcome k, with probability Pr [ k ψ ] = ψ M m† M m ψ . The measurement leaves the system in the post-measurement state

ψ′ =



Mm ψ

ψ M m† M m ψ

,

(2.60)

where ψ M k† M k ψ acts as a normalization factor. For measurement operators the completeness relation holds

∑M



† m

Mm = I .

(2.61)

m

This postulate can be formalized with density matrices, too. A measurement on system ρ will result in outcome k, with probability

Pr [ k ρ ] = Tr ( M k ρ M k† ) = Tr ( M k† M k ρ ) ,

(2.62)

and the ρ′ post-measurement state can be described as

ρ′ =

M m ρ M m† M m ρ M m† = . Tr ( M k† ρ M k ) Tr ( M k† M k ρ )

(2.63)

  25

2.3 Geometrical Interpretation of the Density Matrices

Finally, if we have no information about the measurement result (i.e., k is unknown) the density matrix of the mixed state after the measurement can be calculated as

M (ρ ) =

m

∑ M ρM . j

† j

(2.64)

j =0

Fourth Postulate: Composite Systems  If we have several independent subsystems represented by |ψi〉 then the composite system then can be described by means of ⊗ ρi . Similarly, for independent subsystems {ρi} the density matrix of i the composite system is ⊗ ρi . i Having defined how to combine independent systems let us investigate the reverse direction. The state of a subsystem of a larger composite system can be expressed by the partial trace. If the density matrix ρ describes a composite system with subspaces A and B, the partial trace operation taken over B leaves unchanged system A, while it traces out B as follows

TrB ( ρ ) =

∑ (I b ∈B

A

⊗ b ) ρ ( I A ⊗ b ),

(2.65)

where 〈b| and |b〉 are the bra and ket vectors form an orthonormal basis of system B, while IA refers to the identity operation on the elements of system space A.

2.3 GEOMETRICAL INTERPRETATION OF THE DENSITY MATRICES While the wavefunction representation is the full physical description of a quantum system in the space-time, the tensor product of multiple copies of two-dimensional Hilbert spaces is its discrete version, with discrete finite-dimensional Hilbert spaces. The geometrical representation also can be extended to analyze the geometrical structure of the transmission of information though a quantum channel, and it also provides a very useful tool to analyze the capacities of different quantum channel models.

2.3.1  Density Matrices in the Bloch Sphere The Bloch sphere is a geometrical conception, constructed to represent two-level quantum systems in a more expressive way than is possible with algebraic tools. The Bloch sphere has unit radius and is defined in a three-dimensional real vector space. The pure states are on the surface of the Bloch sphere, while the mixed states are in the interior of the original ball. In the Bloch sphere representation, the state of a single qubit |ψ〉 = α|0〉 + β|1〉 can be expressed as

θ θ ψ = eiδ  cos 0 + eiϕ sin 1  ,  2 2 

(2.66)

26 

CHAPTER 2  Introduction to Quantum Information Theory

where δ is the global phase factor, which can be ignored from the computations, hence the state |ψ〉 in the terms of the angle θ and φ can be expressed as

ψ = cos

θ θ 0 + eiϕ sin 1 . 2 2

(2.67)

The Bloch sphere is a very useful tool, since it makes it possible to describe various, physically realized one-qubit quantum systems, such as the photon polarization, spins, or the energy levels of an atom. Moreover, if we would like to compute the various channel capacities of the quantum channel, the geometrical expression of the channel capacity also can be represented by the Bloch sphere. Before we would introduce the geometrical calculation of the channel capacities, we have to start from the geometrical interpretation of density matrices. The density matrix ρ can then be expressed using the Pauli matrices 0 1   0 −i  1 0  σX =  , σY =  and σ Z =     as 1 0  i 0  0 −1

ρ=

1 + rX σ X + rY σ Y + rZ σ Z , 2

(2.68)

where for the Bloch vector r = (rX, rY, rZ) = (sin θ cos ϕ, sin θ sin ϕ, cos θ) we have | (rX, rY, rZ)|   ≤ 1, and σ = (σX, σY, σZ)T. In the vector representation, the previously shown formula can be expressed as 1 + rσ (2.69) . 2 In conclusion, every state can be expressed as linear combinations of the Pauli matrices and according to these Pauli matrices every state can be interpreted as a point in the three-dimensional real vector space. The unitary transforms can also be represented geometrically. If we apply a unitary transformation U to the density matrix ρ, then it can be expressed as

ρ=

1 + UrσU † 1 + UrU †σ (2.70) = , 2 2 where r′ = UrU† realizes a unitary transformation on r as a rotation (see Fig. 2.2). Another important consequence of the geometrical interpretation of density matrices on the Bloch sphere is that density matrix ρ can be expressed in a “weighted form” of density matrices ρ1 and ρ2 as follows:



ρ → ρ ′ = UρU † =

ρ = γ ρ1 + (1 − γ ) ρ2 ,

(2.71)

where 0 ≤ γ ≤ 1, and ρ1 and ρ2 are pure states, and lie on a line segment connecting the density matrices in the Bloch sphere representation. Using probabilistic mixtures of the pure density matrices, any quantum state which lies between the two states can be expressed as a convex combination

ρ = pρ1 + (1 − p ) ρ2 , 0 ≤ p ≤ 1.

(2.72)

This remains true for an arbitrary number of quantum states, hence this result can be expressed for arbitrary number of density matrices. The geometrical interpretation of the convex combination of quantum states is shown in Figure 2.3.

  27

2.3 Geometrical Interpretation of the Density Matrices

z 0

r=

1+rs 2

r' =

r

r' = UrU

1+UrU †s 2



x

0

y

1

Figure 2.2.  Unitary transformation as rotation, using the geometrical interpretation of the density matrices. The density matrices of pure states are on the surface on the Bloch sphere.

z

0 r1 r = gr1 + (1−g ) r2

x

0 r2

y

1

Figure 2.3.  Using probabilistic mixtures of the pure density matrices, any quantum state can be expressed as a convex combination.

28 

CHAPTER 2  Introduction to Quantum Information Theory

Pure State

Mixed state

z

z

0

0 r1

r

r4 s

0

y

x

0

y

r2

x

r3

1

1

Figure 2.4.  A pure state and a mixed state in the Bloch sphere representation. The mixed state can be expressed as probabilistic mixture of pure quantum states, however this decomposition is not unique.

Mixed quantum states can be represented as statistical mixtures of pure quantum states. The statistical representation of a pure state is unique. On the other hand we note that the decomposition of a mixed quantum state is not unique. In Figure 2.4 we compare a pure and a mixed quantum state. The pure state ρ is on the surface of the Bloch sphere, while the mixed state σ is inside the ball. A maximally mixed quantum state, σ = 12 I, can be found in the center of the Bloch sphere. As we depicted, the mixed state can be expressed as a probabilistic mixture of pure states {ρ1, ρ2} and {ρ3, ρ4}. As has been stated by von Neumann and presented in the figure, the decomposition of a mixed state is not unique, since it can be expressed as a mixture of {ρ1, ρ2} or equivalently of {ρ3, ρ4}. One can use a pure state ρ to recover mixed state σ from it, after the effects of environment are traced out. With the help of the partial trace operator, Bob, the receiver, can decouple the environment from his mixed state, and the original state can be recovered by discarding the effects of the environment. If Bob’s state is a probabilistic mixture σ = ∑ pi ϕ i ϕ i , then a global pure purification state |Ψ〉 exists, i which from Bob’s state can be expressed as

σ = Trenvironment Ψ Ψ .

(2.73)

As we show in Figure 2.5, state σ can be recovered from |Ψ〉 after discarding the environment. The decoupling of the environment can be achieved with the Trenvironment operator. For any unitary transformation of the environment, the pure state |Ψ〉 is a unique state. We have seen that the decomposition of mixed quantum states into pure quantum states is not unique, hence, for example, it can be easily verified by the

  29

2.3 Geometrical Interpretation of the Density Matrices

Pure State

Mixed state Trenvironment

z

z 0

0 Y

Y s = Trenvironment Y Y

0

x

y

0

x

y

1

1

Figure 2.5.  The mixed state can be recovered from the pure state after the environment has been traced out.

reader that the decomposition of a mixed state σ = 12 ( 0 0 + 1 1 ) can be made with pure states {|0〉, |1〉}, and also can be given with pure states { 12 ( 0 + 1 ) , 12 ( 0 − 1 )}. Here, we have just changed the basis from rectilinear to diagonal, and we have used just pure states—and it resulted in the same mixed quantum state.

2.3.2  The Quantum Channel Besides the fact that the Bloch sphere provides a very useful geometrical approach to describe the density matrices, it also can be used to analyze the capacities of the various quantum channel models. From algebraic point of view, quantum channels are linear CPTP maps, while from a geometrical viewpoint, the quantum channel is an affine transformation. As we have seen previously, density matrices can be expressed in terms of Bloch vectors, hence the map of a quantum channel also can be analyzed in the geometrical picture. The image of the quantum channel’s linear transform is an ellipsoid on the Bloch sphere (see Fig. 2.6). To preserve the condition for a density matrix ρ, the noise on the quantum channel N must be trace-preserving (TP), that is, Tr(N(ρ)) =  Tr(ρ), and it must be completely positive (CP), that is, for any identity map I, the map I ⊗ N maps a semi-positive Hermitian matrix to a semi-positive Hermitian matrix. In our book, we will use the terms unital and non-unital quantum channels. This distinction means the following: for a unital quantum channel N, the channel map transforms the I identity matrix to the I identity matrix.

30 

CHAPTER 2  Introduction to Quantum Information Theory

z

0

x

y

Figure 2.6.  Geometrically, the image of the quantum channel is an ellipsoid.

To express it, for a unital quantum channel, we have N(I) = I, while for a non-unital quantum channel, N(I) ≠ I. As we will see, this difference can be rephrased in the geometrical interpretation, and the properties of the maps of the quantum channels can be analyzed using informational geometry. For a unital quantum channel, the center of the geometrical interpretation of the channel ellipsoid is equal to the center of the Bloch sphere. This means that a unital quantum channel preserves the average of the system states. On the other hand, for a non-unital quantum channel, the center of the channel ellipsoid will differ from the center of the Bloch sphere. The main difference between unital and nonunital channels is that the non-unital channels do not preserve the average state in the center of the Bloch sphere. It follows from this that the numerical and algebraic analysis of non-unital quantum channels is more complex than in the case of unital ones. While unital channels shrink the Bloch sphere in different directions with the center preserved, non-unital quantum channels shrink the original Bloch sphere and move the center of the ball from the origin of the Bloch sphere. As we will see later in our book, one of the most important quantum channels describing the transmission of information through optical-fibers is also a non-unital. Unital channel maps can be expressed as convex combinations of the four unitary Pauli operators (X, Y, Z, and I), hence unital quantum maps are also called Pauli channels. Since the unital channel maps can be expressed as the convex combination of the basic unitary transformations, the unital channel maps can be depicted in the Bloch sphere as different rotations with shrinking parameters. On the other hand, for a non-unital quantum map, the map cannot be decomposed into a convex combination of unitary rotations and the transformation does not just shrink the ball, but also moves its center from the origin of the Bloch sphere. The geometrical interpretation of unital and a non-unital quantum channels are illustrated in Figure 2.7. The unital channel maps can be expressed as convex combinations of the basic unitary transformations, while non-unital quantum maps cannot be decomposed into

  31

2.4 Quantum Entanglement

z

z

c

c=0

0

x

x

y

y

Figure 2.7.  The geometrical interpretation of unital and non-unital quantum channels.

a convex combination of unitary rotations, because of the geometrical differences between the two kinds of maps. The geometrical approaches can help to reduce the complexity of the analysis of the different quantum channel models, and as we will show, many algebraic results can be converted into geometrical problems. The connection between the channel maps and their geometrical interpretation on the Bloch sphere makes it possible to give a simpler and more elegant solution for several hard, and still unsolved problems.

2.4

QUANTUM ENTANGLEMENT

Besides product states which represent a composite system consisting of several independent states merged by means of tensor product, similarly to classical composite systems, quantum mechanics offers a unique new phenomenon called entanglement. For example, the so-called Bell states (or EPR states, named after Einstein, Podolsky and Rosen) are entangled ones:

β00 = β01 =

β10 = β11 =

1 2 1 2 1 2 1 2

( 00 + 11 ) , ( 01 + 10 ) , ( 00 − 11 ) ,



(2.74)

( 01 − 10 ) .

The characterization of quantum entanglement has deep relevance in quantum information theory. Quantum entanglement is the major phenomenon which distinguishes

32 

CHAPTER 2  Introduction to Quantum Information Theory

the classical from the quantum world. By means of entanglement, many classically totally unimaginable results can be achieved in quantum information theory. Entanglement-based quantum communication is one of the most important research fields in quantum information theory, with many still questions. The questions regarding the theoretical background of quantum entanglement belong to quantum information theory, the practical side belongs to quantum information processing and experimental realizations. Both fields have extraordinary importance in future advanced quantum communication. The development of quantum-error correcting codes, fault-tolerant quantum computation, and many more advanced quantum communication techniques would have been impossible without the knowledge of the information-theoretic background of quantum entanglement. The practical realizations of entanglement make it possible to convert the theoretical results of quantum information theory into concrete applications, for example to use the benefits of entanglement when designing quantum logic gates, or in optical implementations. Currently, the most important results in the practical implementations are realized by quantum photonics. With the help of entanglement, communication can be made more resistant to the noise of a quantum channel, and the various capacities of the quantum channels can be increased. Currently, many quantum algorithms have been developed built on the fundamental properties of entanglement, such as the well-known quantum teleportation protocol, or superdense coding. Generally, a quantum state is entangled if it cannot be decomposed into the tensor-product form. The entangled states describe the quantum correlation between the particles, and these states have no classical analogue. From the measurement of the amount of correlation, the capacity of a quantum communication channel also can be derived. The entangled states can be identified formally by the trace operator, since if Alice and Bob have a shared d dimensional maximally entangled system ρAB =  |Φd〉〈Φd|, where

Φd =

1 d

d −1

∑i

i ,

(2.75)

i=0

then partial traces of the joint system ρA = TrB|ρAB〉〈ρAB| and ρB = TrA|ρAB〉〈ρAB| are

ρ A = ρB =

1 Id, d

(2.76)

where Id is a d dimensional identity matrix. For example, if Alice and Bob share an EPR state |βAB〉, then ρA = TrB(|βAB〉〈βAB|) and ρB = TrA(|βAB〉〈βAB|), thus

ρ A = ρB =

1 1 0  1 = I, 2 0 1  2

(2.77)

where I is the two-dimensional identity matrix and 12 I is the maximally mixed quantum state. This result is valid for all the EPR states, and to confirm and demonstrate it, we will use the Bell state β00 = 12 ( 00 + 11 ). The density matrix of the system is ρβ00 = β00 β00 . The result of the partial trace TrB is

  33

2.4 Quantum Entanglement

TrB ( β00 β00 ) = ( I ⊗ 0 ) β00 β00 ( I ⊗ 0 ) + ( I ⊗ 1 ) β00 β00 ( I ⊗ 1 ) ,

(2.78)

where 1

( I ⊗ 0 ) β00 = ( I ⊗ 0 )

2

( 00 + 11 )

   1 0 0 0   =  0 0 1 0    



1  2  0  1 1  1 = = 0 ,   0  2 0  2  1   2

(2.79)

and

( I ⊗ 1 ) β00 = ( I ⊗ 1 )

1 2

( 00 + 11 )

   0 1 0 0   =  0 0 0 1    



1  2  0  1 0  1 = = 1 ,   0  2 1  2  1   2

(2.80)

hence TrB ( β00 β00 ) =

1 2

0

1 2

0 +

1 2

1

1 2

1 =

1 1 1 0 0 + 1 1 = I. 2 2 2

(2.81)

This property holds for all EPR states, thus TrB ( β00 β00 ) = TrB ( β01 β01 ) = TrB ( β10 β10 ) = TrB ( β11 β11 ) =

1 I, 2

(2.82)

1 I. 2

(2.83)

and, of course TrA ( β00 β00 ) = TrA ( β01 β01 ) = TrA ( β10 β10 ) = TrA ( β11 β11 ) =

As can be verified, the result is a mixed state, since using (2.21) for any mixed 2 subsystem σEPR of any EPR states, we can conclude that Tr [σ EPR ] < 1. It is worth highlighting that a pure two-qubit Bell state consists of two maximally mixed single qubits. This fact points out again the strangeness of the quantum nature of the world. Furthermore, if Alice and Bob share a d dimensional maximally mixed entangled state ρAB = |Φd〉〈Φd|, then the state cannot be written in product-state form using state-vector notation. Fortunately the density matrix notation resolves this problem. However, the price is serious when we take a look at the ρ = 1 d I d state: nobody can imagine it.

34 

2.5

CHAPTER 2  Introduction to Quantum Information Theory

ENTROPY OF QUANTUM STATES

As Shannon entropy plays fundamental role in classical information theory, the von Neumann entropy does the same in the quantum domain. The von Neumann entropy S(ρ) of quantum states can be viewed as an extension of classical entropy for quantum systems. It measures the information of the quantum states, in the form of the uncertainty. The classical Shannon entropy H(X) of a variable X with probability distribution p(X) is defined as

H (X ) = −

∑ p ( x ) log ( p ( x )) , x ∈X

(2.84)

with 1 ≤ H(X) ≤ log(|X|), where |X| is the cardinality of the set X. The von Neumann entropy S(ρ) measures the information contained in the quantum system

S ( ρ ) = −Tr ( ρ log ( ρ )) .

(2.85)

Furthermore, S(ρ) can be expressed by means of the Shannon entropy for the eigenvalue distribution:

S ( ρ ) = H (λ ) = −

d

∑ λ log (λ ), i

i

(2.86)

i =1

where d is the level of the quantum system and λi are the eigenvalues of ρ. The properties of the von Neumann entropy function are equivalent to those of the classical entropy function, it is always nonnegative, that is, S(ρ) ≥ 0. If a bipartite quantum state is in a product form ρAB = ρA ⊗ ρB, then the von Neumann entropy function is additive:

S (ρ A ⊗ ρB ) = S (ρ A ) + S (ρB ) .

(2.87)

Furthermore, if ρA, ρB are the reduced density matrices of the general state ρAB, then

S ( ρ A ) − S ( ρB ) ≤ S ( ρ AB ) ≤ S ( ρ A ) + S ( ρB ) .

(2.88)

This right hand inequality is known as subadditivity and both inequalities together are called triangle inequality. Strong subadditivity of the von Neumann entropy means that for the ρA, ρB, ρC quantum system triplet the following inequality holds:

S(ρ ABC ) + S ( ρB ) ≤ S ( ρ AB ) + S ( ρBC ) .

(2.89)

Finally, if ρAB is a pure state, then

S (ρ A ) = S (ρB ) .

(2.90)

  35

2.5 Entropy of Quantum States

S(ρ) takes its maximal value for the maximally mixed quantum states and S(ρ) is zero for pure states. Hence the von Neumann entropy measures the information of a quantum state ρ within the following scale: 0 ≤ S ( ρ ) ≤ 1,



(2.91)

which can be extended to a d dimensional Hilbert space:

0 ≤ S ( ρ ) ≤ log ( d ) ,

(2.92)

where in case of equality on the right hand side ρ = 1 d I. Although the von Neumann entropy has analogies with the classical Shannon entropy, it cannot be considered as the information gained by the identification of the quantum state, since a general state ρ cannot be fully identified, compared with classical systems, where a classical bit can be fully described. In conclusion, while in classical systems the Shannon entropy provides full information about the identification of the system state, the von Neumann entropy provides only a bound on the information obtainable from the system. Note that the classical and quantum entropies are equal if the quantum states are orthogonal pure states. Contrary to classical systems, a measurement on a quantum state can change its state, hence the von Neumann entropy of the state after the measurement will be less than or equal to the initial quantum entropy. This result of quantum information theory can be understood easily, if we consider a measurement on a maximally mixed quantum state. Initially, S(ρ) = 1, and after the measurement the quantum state becomes a pure state and so S(ρ) = 0, hence the measurement decreased the entropy of the quantum state. The von Neumann entropy for an n-qubit quantum system ρ will take its maximum S(ρ) = log n if the qubits have uniform probability distribution p = 1 n. If this uniform probability distribution is not realized in the quantum system ρ, then the value of the von Neumann entropy function can be found between 0 ≤ S(ρ) ≤ log(n).

2.5.1  The von Neumann Entropy of a Density Matrix of Orthogonal States As a result of the previous section, we can answer the question: How could we measure the information that is contained in a quantum bit? This question can be answered with the help of the von Neumann entropy function. Let us assume we have a quantum system ρ that contains orthogonal pure quantum states. For this purpose we compute the information that is contained in the quantum 0 +1 system ρ = p|+〉〈+|+(1 − p)|−〉〈−|, which has the two orthogonal basis states + = 2 0 −1 and − = 2 . Since for any orthonormal basis the density matrix will be diagonal, that is, n



ρ= ψ ψ =

∑p

i

i =1

0  p ψi ψi  ,  0 1 − p

(2.93)

36 

CHAPTER 2  Introduction to Quantum Information Theory

the von Neumann entropy of the density matrix can be expressed as follows:

S ( ρ ) = −Tr ( ρ log ( ρ )) = − ( p log ( p ) + (1 − p ) log (1 − p )) ,

(2.94)

which is obviously equal to the classical Shannon entropy of a classical bit possessing two possible states. The general form of ρ log(ρ) can be expressed as



 0 0   p1 log ( p1 )   p2 log ( p2 ) 0 0  , ρ log ( ρ ) =   0  0     0  0 pn log ( pn ) 

(2.95)

where pi is the probability of |ψ〉 is in the basis state |xi〉. From this result the von Neumann entropy can be calculated as:

S ( ρ ) = −Tr ( ρ log ( ρ )) = −

n

∑ p log ( p ). i

i

(2.96)

i =1

Finally, we note that the same result can be obtained if we use the eigenvalues of ρ (see (2.41)),

ρ=



∑λ

i

ψi ψi ,

(2.97)

i

and its logarithm log ( ρ ) =



∑ log (λ ) ψ i

i

ψi ,

(2.98)

i

where λi are the eigenvalues of ρ. The set of eigenvectors {|ψi〉} forms an orthonormal set, hence the von Neumann entropy of ρ can also be expressed as follows:



 S ( ρ ) = −Tr   =−



∑λ

i

ψi ψi

i

∑ log (λ ) ψ i

i

λi log (λi ),

i

 ψi  

(2.99)

i

where we used the fact that 〈ψi|ψi〉 = 1. As can be concluded, we get the same result for the von Neumann entropy of the density matrix as calculated by (2.96). As we have seen in this example, the von Neumann entropy that can be extracted from a density matrix containing orthogonal pure states is just the same as the Shannon entropy of a classical bit. On the other hand, if ρ is a mixture of non-orthogonal quantum states, the von Neumann entropy of the density matrix will differ from the Shannon entropy formula, as we will see in Section 2.7.3.1.

2.5.2  Important Properties of the von Neumann Entropy If we apply a unitary transformation U to a density matrix ρ, the transformation does not change the von Neumann entropy of the quantum system

S(ρ) = S (UρU † ) .

(2.100)

  37

2.5 Entropy of Quantum States

von Neumann entropy of the average

  S  ∑ pi ρi   i  weighted sum of the entropies

∑ p S (ρ ) i

i

i

Figure 2.8.  The concavity property of the von Neumann entropy.

The von Neumann entropy function has an important property for mixed quantum states associated with the density matrices {ρi} and probability distribution {pi}, then the concavity property of the von Neumann entropy can be expressed in the following way: 



∑ p S (ρ ) ≤ S  ∑ p ρ  .



i

i

i

i

(2.101)

i

i

This means that the von Neumann entropy averaged over the individual states is equal to or lower than the von Neumann entropy of the whole system (see Fig. 2.8). Moreover, if we have a quantum system represented by {pi, ρi}, where ρi belongs to orthogonal subspaces, then we can use the classical Shannon entropy to describe the probability distribution in the concavity as follows:





∑ p S (ρ ) + H ( p ) = S  ∑ p ρ  . i

i

i

i

i

i

(2.102)

i

If the probability distribution of the quantum states is not uniform, and the eigenvectors do not form an orthonormal basis, then the classical Shannon entropy can be used only as an upper bound, and in this case we can say that:





∑ p S (ρ ) + H ( p ) ≥ S  ∑ p ρ  , i

i

i

i

i

i

(2.103)

i

hence the equality can be achieved only if we have uniform probability distribution of orthogonal eigenvectors. As we will see later, the concavity property of von Neumann entropy has deep relevance when someone calculates certain bounds on quantum channel capacities.

38 

CHAPTER 2  Introduction to Quantum Information Theory

2.5.3  Classical Entropies In classical information theory, the joint entropy H(A, B) gives us the average information that can be derived from the joint events of two variables A and B. For the joint distribution p(a, b) with a ∈ A and b ∈ B, the joint entropy can be defined as

H ( A, B ) = −

∑ ∑ p (a, b) log ( p (a, b)).

(2.104)

a ∈A b ∈B

The joint entropy can be extended to n variables:

H ( A1, … , An ) = −

∑ … ∑ p (a , … , a ) log ( p (a , … , a )). 1

a1 ∈A

n

1

an ∈A

n

(2.105)

If the joint distribution is zero, then p(a, b)log;(p(a, b)) and p(a1, . . . , an) log(p(a1, . . . , an)) are also equal to zero. The conditional entropy

H ( A B) = −

∑ ∑ p (a, b) log ( p (a b)) a ∈A b ∈B

(2.106)

represents the uncertainty of the random variable A, if the random variable B is known. It can also be referred to as the entropy of the variable B conditional on A. It is measured in bit/symbol. The conditional entropy H(A|B) is equal to zero if and only if the value of A is completely determined by the values of B, and H(A|B) = H(A) if and only if A and B are independent random variables. As it follows, in classical information theory, H(A|B) cannot be negative! Using the joint entropy function H(A, B), the mutual information I(A : B) of two discrete random variables A and B can be expressed as

I ( A : B ) = H ( A) + H ( B ) − H ( A, B ) ,

(2.107)

where H(A) and H(B) are the individual entropies. The mutual information can also be expressed with the help of the joint entropy and the conditional entropy function as

I ( A : B ) = H ( A, B ) − H ( A B ) − H ( B A) .

(2.108)

If the variables A and B are independent, then I(A : B) = 0. These results on the individual entropies H(A) and H(B), the conditional entropies H(A|B) and H(B|A), the joint entropy H(A, B), and the mutual information I(A : B) are summarized in Figure 2.9. The above discussed classical entropy functions have an analogue to the quantum entropy functions. Next, we introduce the quantum conditional entropy function, then we will discuss the relative entropy function and its quantum analogue, the quantum relative entropy function.

  39

2.5 Entropy of Quantum States

H (A)

Alice

H (A B)

H (B)

I (A:B)

Bob

H (B A)

H (A,B)

Figure 2.9.  The entropies and the mutual information for a pair of correlated variables A and B.

2.5.4  Quantum Conditional Entropy The quantum conditional entropy between quantum systems A and B is given by

S ( A B ) = S ( ρ AB ) − S ( ρB ) ,

(2.109)

S ( B A) = S ( ρ AB ) − S ( ρ A ) .

(2.110)

and similarly

This means that quantum conditional entropy can be negative! If we have two uncorrelated subsystems ρA and ρB, then the information of the quantum system ρA does not contain any information about ρB, or reversely, thus S(ρAB) = S(ρA) + S(ρB), hence we get S(A|B) = S(ρA), and similarly S(B|A) = S(ρB). As an example, for two unentangled (independent) mixed states we have S(ρA) = 0.5 and S(ρB) = 0.7, and for the joint product state we get S(ρAB) = 0.5 +  0.7 = 1.2. Classically speaking the total amount of information contained by the subsystems equals the information located in the joint system. The negative property of conditional entropy S(A|B) can be demonstrated with an entangled state, since in this case, the joint quantum entropy of the joint state is less than the sum of the von Neumann entropies of its individual components. Again an illustration, for a pure entangled state, S(ρAB) = 0, while S(ρA) = S(ρB) = 1 since the two qubits are in maximally mixed 12 I state. Thus, in this case we have

S ( A B ) = −S ( ρB ) ≤ 0, and S ( B A) = −S ( ρ A ) ≤ 0.

(2.111)

As we have also seen, in this case, we have S(ρA) = S(ρB). At the end of our tour of the properties of the quantum conditional entropy function, we can conclude that we have found a fundamental difference between the classical conditional entropy and the quantum conditional entropy, since the “quantum-version” could have a negative value.

40 

CHAPTER 2  Introduction to Quantum Information Theory

2.5.5  Quantum Mutual Information In general, the mutual information I(·) measures the information correlation between random variable A and B. In analogue to classical information theory, quantum mutual information I(A : B) can be described by the quantum entropies of individual states and the von Neumann entropy of the joint state as follows:

I ( A : B ) = S ( ρ A ) + S ( ρB ) − S ( ρ AB ) ≥ 0,

(2.112)

that is, the quantum mutual information is always a non-negative function. However, there is a distinction between classical and quantum domains, since the quantum mutual information can take its value above the maximum of the classical mutual information. This statement can be confirmed, if we take into account that for a pure entangled quantum system, the quantum mutual informa­ tion is

I ( A : B ) = S ( ρ A ) + S ( ρB ) − S ( ρ AB ) = 1 + 1 − 0 = 2,

(2.113)

and we can rewrite this equation as follows:

I ( A : B ) = 2S ( ρ A ) = 2S ( ρB ) .

(2.114)

On the other hand, if the quantum system is not in a pure state, then we can generalize this statement:

I ( A : B ) ≤ 2 min {S ( ρ A ) , S ( ρB )} .

(2.115)

As we have seen, this quantum function has non-classical properties, such as that its value for a pure joint system ρAB can be I(A : B) = 2S(ρA) = 2S(ρB) while S(ρA) =  S(ρB) and S(ρAB) = 0. This property cannot be imagined in classical systems, it represents a pure quantum mechanics behavior. Note that in the classical case, we cannot have a system with I(A : B) = 2H(A) or I(A : B) = 2H(B), except if H(A) =  H(B) = 0. In Figure 2.10 we present the “strange properties” of quantum conditional entropy and quantum mutual information functions. These forbidden properties can be “activated” by the use of entanglement. Here we have shown, if we use entangled states, the quantum mutual information could be 2, and the quantum conditional entropies could be −1. In classical information theory, negative entropies can be obtained only in the case of mutual information of three or more systems. An important property of quantum mutual information: it is always additive for a quantum channel, as will be described in Section 3.5.1.

2.5.6  Classical Relative Entropy The relative entropy function measures the “distance” between two probability distributions. In information theory, the relative entropy function is also known as the Kullback-Leibler divergence. The relative entropy function is not symmetric,

  41

2.5 Entropy of Quantum States

Alice

S (ρA ) = 1

S ( ρB ) = 1

S ( A B ) = −1

Bob

S ( B A ) = −1

I ( A : B ) = 2, S ( ρ AB ) = 0 Figure 2.10.  The quantum conditional entropies and the quantum mutual information for entangled states.

hence it is not a true distance—it measures a pseudodistance. In the classical interpretation, the relative entropy function between probability distributions of random variables A and B gives us the expected number of extra bits required to code A, when using a code based on B—rather than using a code based on A. Here, B represents an approximation of A. Since the relative entropy function is not symmetric, the “distance” between A and B is not necessarily the same as the “informational distance” from B to A. The relative entropy between two probability distributions of discrete random variables A and B can be expressed as D ( A B) =



 A (i ) 

∑ A (i ) log  B (i )  ,

(2.116)

i

with probabilities ∑ i A (i ) = 1 and ∑ i B (i ) = 1, and B(i) > 0 for any such that A(i) > 0. If the source A consists of N possible values, and B(i) is a uniform distribution with B (i ) ≡ 1 N , then D ( A B) =

∑ i

    A (i )  = log  N A (i ) log   1    N 



∑ A (i ) + ∑ A (i ) log ( A (i )) i

i

(2.117)

= log ( N ) − H ( A) .

According to the Kraft-McMillian theorem [Kraft49], [McMillan56], the expected number of extra bits required, if a wrong code (B) is used to encode the original distribution (A), can be expressed as follows:

42 

CHAPTER 2  Introduction to Quantum Information Theory

D ( A B) =

∑ A (i ) log ( B (i )) + ∑ A (i ) log ( A (i )) i

= H ( A, B ) − H ( A) ,

i

(2.118)

where HC(A, B) is the cross entropy of A and B, for discrete A and B measured as

HC ( A, B ) = −

∑ A (i ) log ( B (i )).

(2.119)

i

As we will show, the relative entropy function can be defined in the quantum domain, between the density matrices. It can also be used to measure entanglement in the quantum states. Since the quantum relative entropy function will have deep relevance in further chapters of our book, here we give just a short introduction to the main properties of this function.

2.5.7  Quantum Relative Entropy The quantum relative entropy measures the informational distance between quantum states, and introduces a deeper characterization of the quantum states than the von Neumann entropy. Some possible applications of quantum relative entropy in quantum information processing were introduced by Vedral [Vedral2000]. Similarly to classical relative entropy, this quantity measures the distin­ guishability of the quantum states, and in practice it can be realized by POVM measurements. As we have seen, the relative entropy classically is a measure that quantifies how close a probability distribution p is to a model or candidate probability distri­ bution q. For probability distributions p and q, the classical relative entropy is given by

D ( p q) =

 pi 

∑ p log  q  , i

i

(2.120)

i

while the quantum relative entropy between quantum states ρ and σ is     D ( ρ σ ) = Tr ( ρ log ( ρ )) − Tr ( ρ log (σ )) = Tr [ ρ ( log ( ρ ) − log (σ ))].

(2.121)

In the definition above, the term Tr(ρ log(σ)) is finite only if ρ log(σ) ≥ 0 for all diagonal matrix elements. If this condition is not satisfied, then D(ρ | σ) could be infinite, since the trace of the second term could go to infinity. The quantum informational distance (i.e., quantum relative entropy) has some distance-like properties (for example, the quantum relative entropy function between a maximally mixed state and an arbitrary quantum state is symmetric, hence in this case it is not just a pseudodistance), however, it is not commutative, thus D(ρ | σ)  ≠  D(σ | ρ), and D(ρ | σ)  >  0 iff ρ  ≠  σ, and D(ρ | σ)  =  0 iff ρ  =  σ. Note that if σ has zero eigenvalues, D(ρ | σ) may diverge, otherwise it is a finite and continuous function. Furthermore, the quantum relative entropy function has another interesting property, since if we have two density matrices ρ

  43

2.6 Measurement of the Amount of Entanglement

and σ, then the following property holds for the traces used in the expression of D(ρ | σ):

Tr ( ρ log ( ρ )) ≥ Tr ( ρ log (σ )) .

(2.122)

The symmetric Kullback-Leibler distance is widely used in classical systems, for example in computer vision and sound processing. Quantum relative entropy reduces to the classical Kullback-Leibler relative entropy for simultaneously diagonalizable matrices. We note that the quantum mutual information can be defined by quantum relative entropy D(·| ·). This quantity can be regarded as the informational distance between the tensor product of the individual subsystems ρA ⊗ ρB, and the joint state ρAB as follows:

I ( A : B ) = D ( ρ AB ρ A ⊗ ρB ) = S ( ρ A ) + S ( ρ B ) − S ( ρ AB ).

(2.123)

2.5.8  Quantum Rényi-Entropy As we have seen, the quantum informational entropy can be defined by the S(ρ) von Neumann entropy function. On the other hand, another entropy function can also be defined in the quantum domain; it is called Rényi-entropy and is denoted by R(ρ). This function has relevance mainly in the description of quantum entanglement. The Rényi-entropy function is defined as follows:

R (ρ ) =

1 Tr (ρ r ), 1− r

(2.124)

where r ≥ 0. R(ρ) is equal to the von Neumann entropy function S(ρ) if

lim R ( ρ ) = S ( ρ ) . r→1

(2.125)

If parameter r converges to infinity, then we have

lim R ( ρ ) = − log ( ρ ) .

r→∞

(2.126)

On the other hand if r = 0 then R(ρ) can be expressed from the rank of the density matrix

R ( ρ ) = log (rank ( ρ )) .

(2.127)

2.6 MEASUREMENT OF THE AMOUNT OF ENTANGLEMENT The measurement of quantum entanglement has great importance, since it can be used to describe the capacity of the quantum channel when it is used in “entanglement transmission mode.” In this mode, the quantum entropy of the entangled system will demonstrate that by means of quantum effects, the performance bounds of classical communication can be exceeded.

44 

CHAPTER 2  Introduction to Quantum Information Theory

If Alice and Bob have an entangled state ρAB, then the amount of entanglement (called entropy of entanglement, ε(ρAB)) can be computed as the von Neumann entropy of Alice’s or Bob’s reduced state, as follows:     ε ( ρ AB ) = S ( ρ A ) = −Tr ( ρ A log ( ρ A )) = S ( ρB ) = −Tr ( ρB log ( ρB )) .

(2.128)

Generally, the quantum entropies S(ρA) and S(ρB) will be zero if Alice and Bob have a pure state, and it reaches its maximum for a maximally mixed state. In the case of an EPR state, the joint state ρAB is a pure state, while its subsystems ρA and ρB taken individually are maximally mixed states with von Neumann entropy 1.

2.6.1  Entanglement of Formation If we try to decompose a mixed state into pure states, then we will find that it does not have a unique decomposition. In conclusion, instead of the quantum entropy formula, an optimization over all possible decomposition has to be taken for the measurement of mixed entangled states. The measurement method that generalizes the entropy of entanglement to mixed states is called the EF entanglement of formation. If we would like to take a look behind the formula, roughly speaking it simply quantifies how many pure EPR states are needed per copy to prepare many copies of the mixed input entangled state. The entanglement of formation defines the least amount of pure state entanglement needed on average to produce σAB. If Alice and Bob share a mixed entangled state σAB, then the entanglement can be measured as the least expected entanglement over all possible decompositions of the density matrix σAB with the help of the ε(ρAB) von Neumann entropy of entanglement as

EF (σ AB ) = min

{ pi , ρi }

∑ p ε (ρ ), i

i

(2.129)

i

where the decomposition of σAB is σ AB = ∑ pi ρi = ∑ pi ψ i ψ i , hence the i i minimization is made overall. As follows, the entanglement of formation is an entanglement measure; simplified interpretation is illustrated in Figure 2.11. To compute entanglement of formation is very complex in practice, and therefore other simpler expressions have been derived, such as the two-qubit formula, the entanglement distillation, or the entanglement cost. A method for the measuring of the arbitrarily unknown two-qubit entanglement of formation formula has been developed, using local operations and classical communication in the measurement process. In this process, the parties perform local transformations in their own subsystems, and then they estimate some functions with the help of classical communication. Readers who are interested in the details of the two-qubit entanglement formation method can find further information in Section 2.10, Further Reading. Entanglement cost is equal to the regularized form of the entanglement formation. This measures the entanglement of the mixed state from another approach. This

  45

2.6 Measurement of the Amount of Entanglement

Pure EPR states

Copies of mixed entangled state

Mixed entanglement

Figure 2.11.  Entanglement of formation measures the entanglement as the number of pure EPR states that are needed to prepare many copies of the mixed input entangled state.

quantity gives us the minimum of the number of pure entangled pairs that are required to generate copies from the original mixed state. The entanglement cost EC is the asymptotic formula of the entanglement of formation. The cost of preparing a state σAB can be defined as

1 1 ⊗n EC (σ AB ) = lim EF (σ AB ) = lim min n →∞ n n →∞ n { pi , ρi }

∑ p ε (ρ ) i

i

⊗n

,

(2.130)

i

where EF is the entanglement of formation function, ε(ρAB) is the von Neumann entropy of entanglement, and n is the number of output EPR states. Now, one can ask the question: What is the difference between the previously defined entanglement formation and entanglement cost? Currently, it is still an open question whether the entanglement formation is equal to the entanglement cost. The additivity of entanglement cost is still an open question in quantum information theory, but it has been shown if the entanglement formation is additive, then the entanglement cost will be equal to the entanglement formation. On the other hand, if entanglement formation is not additive, then entanglement cost will differ from it.

2.6.2  Entanglement Distillation The entanglement can be quantified by the number M of the maximally entangled states, which can be generated from the given number of N, arbitrarily entangled

46 

CHAPTER 2  Introduction to Quantum Information Theory

states, where (N > M). This measure is called distillable entanglement, or entanglement distillation. In this case, the parties can apply local operations and classical communications (LOCC). Entanglement distillation could have important relevance in practical quantum communication, since it allows the generation of pure entanglement from the mixed one caused by the effect of the quantum channel. The goal of entanglement distillation is to generate an entangled pair at the output purer than the input entanglement was. We note that the entanglement distillation is also referred to as entanglement purification. Now, we give a detailed picture on the working mechanism of entanglement purification. Let us assume that we have a noisy quantum communication channel, which makes it impossible to transmit the quantum states perfectly. After Alice has transmitted the quantum state, she can collaborate with Bob to purify the noisy states, using local unitary transformations and measurement, and a classical channel between them. Since the input of the purification algorithm is an entangled state, this step also can be referred to as entanglement distillation. The whole process of entanglement purification can be summarized as follows: • Alice applies local unitary transformations on her own states, • Alice and Bob measure their own qubit, • Alice and Bob send each other the result of their measurement, using classical communication channel. • Bob applies local unitary transformations on his own states. The steps of entanglement purification are summarized in Figure 2.12. The local unitary quantum transformations are denoted by the shaded boxes, the classical information is represented by the white boxes. The Ui represent the local CNOT transformations; the measurements are denoted by M. During the distillation process Alice and Bob share two EPR pairs, the first halves of the two pairs are at Alice’s side, while the second halves are possessed by Bob. Alice and Bob can combine their states locally, as follows. He/she takes one

LOCC Alice sAB sAB

Quantum Channel

Entangled states (N arbitrarily entangled states)

Bob

U1

LOCC U2

LOCC M1 Classical channel

M2

U3

M3

...

rAB

LOCC U4

M4

Distilled entanglement (M maximally entangled states)

Figure 2.12.  The process of entanglement purification. The output of the algorithm is a smaller set of pure maximally entangled quantum states.

  47

2.6 Measurement of the Amount of Entanglement

σ 1A

σ A2 σ

M1 ρ AB

1 AB

σ Noisy entangled states

2 AB

Maximally entangled state

σ 1B

σ B2

M2

Figure 2.13.  The bilateral CNOT transformation in the process of entanglement distillation.

qubit from the first pair as control qubit and takes one qubit from the second pair as target qubit. They just realized a simple transformation locally: this transformation is called the bilateral CNOT transformation. As a result of this CNOT transformation, they obtain a new entangled pair at the output from the two noisy input EPR states. After the measurements, Alice and Bob check the results, and if they agree, then the remaining unmeasured EPR state is a purer entangled state. The measurement results are sent through the classical communication channel. The unitary transformations in the process (see Fig. 2.13) are implemented by the bilateral CNOT transformation. After the transformations have been made, the target qubits of the operations are measured and sent through the classical communication channel. The bilateral CNOT transformation makes it possible to spread out the effects of the noise to both Alice’s and Bob’s output. The error can be measured both at Alice’s side and at Bob’s side, and if an error occurred during the transmission of one of the EPR states, then the result of the measurements will differ. The result of the measurement will differ if and only if the input EPR states were not perfect, hence the measured halves of the EPR states give us the information whether the unmeasured pair is a perfect entangled state, or not. As follows, the generation of a purer EPR state requires two EPR states. The error probabilities of the entanglement distillation process are analyzed in the literature, and a more advanced method for the quality of the distillation has been introduced. We note that entanglement purification has deep relevance in practical long-distance communication, since the quantum repeaters are also based on it, as we will see in Chapter 9. The quantum relative entropy function measures the distinguishability of two probability distributions, the quantity of which is equal to the quantum informational distance between them, and with the help of this function, the probability

48 

CHAPTER 2  Introduction to Quantum Information Theory

that an unentangled quantum state will be accepted as entangled after the distilla­ tion of entanglement will be at most 2−M, where M is the number of purified EPR pairs. To confirm this result, we have to apply the Sanov theorem [Bennett98], which uses the quantum relative entropy function to measure the distance between entangled states. According to Sanov’s result, the error probability of a measurement test designed to distinguish a quantum system with N copies of ρ from a quantum system with N copies of σ is at least p(error) = 2−ND(ρ| σ), where D(ρ | σ) = Tr(ρ(log(ρ) − log (σ))) is the relative entropy between quantum systems ρ and σ. Now, if m copies of the state ρ can be purified to M EPR states, then the measurement has to distinguish entangled states from pairs of unentangled states. As follows, the probability that an unentangled state will be identified as an EPR state can be given by the quantum informational distance between the entangled system ρ and the unentangled system σ, which will be D(ρ | σ) = 1. From this result it follows that for M EPR pairs, the error probability of the test is

p (error ) = 2 − MD (ρ σ ) = 2 − M .

(2.131)

In other words, the probability p(error) gives that a state σ passes the test, and the unentangled state σ has been confused with ρ. The different measures regarding the entanglement are shown in Figure 2.14. The question of whether in general the entanglement formation is equal to the entanglement cost, or not, is still under research. Recently, another important question has arisen on the compression of entangled states. This field deals with the partially entangled mixed input states, and finds that these partially entangled states can be converted into a smaller set of pure

Entanglement cost

Relative entropy

Distillable entanglement

Figure 2.14.  Different measures of entanglement. The upper bound of the relative entropy-based entanglement measurement is the entanglement cost function, and the lower bound of this function is the distillable entanglement.

  49

2.7 Encoding Classical Information to Quantum States

Entanglement compression (Local Operations)

Entanglement distillation

Partially entangled mixed input states

s

Partially entangled mixed input states

U −1

U

s

Concentrated entanglement

Figure 2.15.  The process of entanglement concentration. The partially entangled mixed input states can be converted into a smaller set of pure entangled states. The original states are recovered by entanglement distillation.

entangled states. That is, if the entanglement between the input states is low, then these states can be compressed, and later, the original, partially entangled mixed states can be recovered from this smaller set of states. The recovery can be done with entanglement distillation. In the process of entanglement compression, the U entanglement compression transformation and the U−1 entanglement distillation can be viewed as inverse transformations, hence UU−1 = I (see Fig. 2.15). Note that it has been shown that there exist quantum states for which this reverse step cannot be made, hence these states are irreversible.

2.7 ENCODING CLASSICAL INFORMATION TO QUANTUM STATES In this section, we analyze the amount of classical information that can be coded into quantum states. Fig 2.16 depicts the basic model of communication between

50 

CHAPTER 2  Introduction to Quantum Information Theory

Bob

Alice Source

A

Decoded Information

Noisy Channel Encoder

N

Decoder

B

Figure 2.16.  Basic model of communication between Alice and Bob.

Alice and Bob. Now, when discussing the encoding part of the system we consider a noiseless quantum channel. It is worth emphasizing, however, that this problem can be regarded as if the encoding process itself is a channel that modifies the original source symbols. The role of encoding is twofold. On one hand (source coding) it is responsible for compressing the originally redundant source information and on the other hand (channel coding) it includes systematically redundant information with the compressed source data so that Bob can recover the originally sent information from the packets distorted by the channel. In the following subsections we investigate the different encoding techniques of classical bits to: • pure orthogonal states, • pure non-orthogonal states or mixed states.

2.7.1  Encoding to Orthogonal States First we assume that we have pure orthogonal quantum states. In this case, the information transmittable through a quantum communication channel can be described analogously to the results of classical information theory. Alice the sender generates classical (and therefore orthogonal) symbols ai from alphabet A = {|a1〉, . . . |aN〉}, with probabilities pA = {p1, . . . pN}, and Bob the recipient will receive these symbols modified by the channel (encoding process) as quantum alphabet B = {|b1〉, . . . |bN〉} and 〈bi|bj〉 = 0 for ∀(i, j), i ≠ j. Obviously Bob shall use projective measurement at the decoder which is strongly related to the fact that orthogonal states are always distinguishable, hence there is no chance for errors. Considering the above setting and Figure 2.9, one can conclude that H(A|B) =  H(B|A) = 0 and H(A, B) = H(A) = H(B), therefore the mutual information is

I ( A : B ) = H ( A),

which results in error-free decoding at Bob’s decoder.

(2.132)

  51

2.7 Encoding Classical Information to Quantum States

2.7.2  Encoding to Pure Non-Orthogonal or Mixed States The Holevo bound determines the classical information that can be extracted from a quantum state. If Alice sends an encoded quantum state ρi with probability pi over an idealistic quantum channel then at Bob’s receiver a mixed state appears, which can be expressed as ρB = ρ A = ∑ pi ρi. Bob constructs a measurement {Mi} to extract i the information encoded in the quantum states. If he applies the measurement to ρA, the probability distribution of Bob’s classical symbols B will be Pr [b ρ A ] = Tr ( M b† M b ρ A ) .



(2.133)

As has been shown by Holevo, the bound for the maximal classical mutual information between Alice and Bob is

I ( A : B) ≤ S (ρ A ) −

∑ p S (ρ ) ≡ χ , i

i

(2.134)

i

where χ is called the Holevo quantity. The Holevo quantity can be taken over all ensembles {pi, ρi} of input quantum states as:  χ = S 





∑ p ρ  − ∑ p S (ρ ). i

i

i

i

i

(2.135)

i

As we have stated previously in (2.101) at the description of the concavity of von Neumann entropy,





∑ p S (ρ ) + H ( A) ≥ S  ∑ p ρ  , i

i

i

i

i

(2.136)

i

where H(A) measures the classical entropy of the Alice’s classical source, hence for the Holevo quantity we get

I ( A : B) ≤ χ = S (ρ A ) −

∑ p S ( ρ ) ≤ H ( A) , i

i

(2.137)

i

and equality χ = H(A) holds only when we encode the source symbols to pure orthogonal states. In classical information theory and classical communication systems, the mutual information I(A : B) is bounded only by the classical entropy of H(A), hence I(A : B) ≤ H(A). As a very important conclusion, the Holevo quantity χ can be greater than the mutual information I(A : B); however, it is still bounded by H(A) (see Fig. 2.17). If we encode to pure non-orthogonal quantum states then we lose information and the von Neumann entropy replaces the Shannon entropy

I ( A : B ) ≤ S ( A) .

(2.138)

Finally, if Alice uses mixed states ρi for encoding the classical source symbols then the Holevo bound holds

I ( A : B) ≤ χ = S (ρ A ) −

∑ p S (ρ ). i

i

i

(2.139)

52 

CHAPTER 2  Introduction to Quantum Information Theory

Holevo bound c = H(A)

Quantum state Pure, orthogonal states Alice’s message

Pure, nonorthogonal states

c = S(A) < H(A)

I (A:B) ≤ c

Mixed states

Figure 2.17.  The Holevo bounds for pure and mixed quantum states. The quantum mutual information will be maximal for orthogonal pure states.

Alice in general uses non-orthogonal quantum states: she can choose for example a pure state |0〉 for zero and a pure state 12 ( 0 + 1 ) to encode a logical one. In this case, for the Holevo quantity we will get the general I(A : B) ≤ χ ≤ H(A) result, which takes its maximum only if the two pure states are orthogonal states. As follows, the Holevo quantity can be expressed as a function of the difference in the angle between the quantum states. As we will see in Chapter 3, this bound plays a fundamental role in the derivation of the classical capacity C(N ) of the quantum channel N.

2.7.3  Examples of Orthogonal and Non-Orthogonal Pure State Coding In order to highlight the theoretical results discussed in the previous subsections we present some examples for encoding classical information to pure orthogonal and non-orthogonal states. As we stated previously, if Alice uses pure orthogonal states, then χ = H(A), hence for the orthogonal encoder that encodes classical 0 and 1 to |ψ1〉, |ψ2〉, 〈ψ1|ψ2〉 = 0 with probability p = 1 − p = 12 we get

1 χ = H   = 1.  2

(2.140)

Thus, if Alice uses the orthogonal encoder, then the maximal information that can be transmitted through the quantum channel is the classical Shannon entropy of Alice’s source. On the other hand, for pure non-orthogonal states, the maximal achievable rate is χ = S(ρA), where ρA is Alice’s quantum message. 2.7.3.1  The von Neumann Entropy of a Density Matrix of Non-Orthogonal States  In Section 2.5.1, we showed an example for the von Neumann entropy of a density matrix of orthogonal pure states. Now, let us calculate the von Neumann

  53

2.7 Encoding Classical Information to Quantum States

ϭ Ϭ͘ϵ Ϭ͘ϴ

Holevo quantity

Ϭ͘ϳ Ϭ͘ϲ Ϭ͘ϱ Ϭ͘ϰ Ϭ͘ϯ Ϭ͘Ϯ Ϭ͘ϭ Ϭ

Ϭ

ϭϴ

ϯϲ

ϱϰ

ϳϮ

ϵϬ

ϭϬϴ

ϭϮϲ

ϭϰϰ

ϭϲϮ

ϭϴϬ

The angle between the quantum states (deg)

Figure 2.18.  The Holevo quantity as a function of the difference between the quantum states. The maximum can be reached if the quantum states are orthogonal.

entropy for Alice’s non-orthogonal encoder. To describe this quantity, we will use the density matrix representation of the non-orthogonal encoder’s two output states |ψ0〉 = |0〉 and |ψ1〉 = cos 45°|0〉 + sin 45°|1〉 as follows: 1 0  ρ0 = 0 0 =  , 0 0 



(2.141)

and

ρ1 = (cos 45° 0 + sin 45° 1 ) (cos 45° 0 + sin 45° 1 )

 cos2 45° =  coos 45° sin 45

cos 45° sin 45°  . sin 2 45° 



(2.142)

To compute the von Neumann entropy of the mixture we will use the eigenvalue decomposition of the source density matrix

ρA =

1 1 1  1 + cos2 45° cos 45° sin 45°  , ρ0 + ρ1 =  2 2 2 cos 45 sin 45° sin 2 45° 

(2.143)

which decomposition, using (2.86), can be expressed as

S ( ρ A ) = −Tr ( ρ A log(ρ A )) = −λ1 log(λ1 ) − λ2 log(λ 2 ),

(2.144)

where λ1 and λ2 are the eigenvalues of the source density matrix ρA of Alice’s nonorthogonal encoder. After some computations, it can be concluded that the eigenvalues of this matrix are

54 

CHAPTER 2  Introduction to Quantum Information Theory

1 1  45°  2  45°  λ1 = (1 + cos 45°) = cos2   and λ2 = (1 − cos 45°) = sin  .  2 2 2 2 

(2.145)

From the eigenvalues of ρA, the von Neumann entropy is  45°    45°    45°     45°  log  sin 2  = 0.6 < 1. − sin 2  log  cos2  S ( ρ A ) = − cos2   2    2    2     2  (2.146) It can be concluded that χ = S(ρA) ≤ H(A), thus the Holevo bound for the nonorthogonal encoder results in lower Holevo information, which arises from the fact that there is an overlap in the states of the non-orthogonal encoder, because the encoder states are not orthogonal states.

2.8

QUANTUM NOISELESS CHANNEL CODING

Any information source, either classical or quantum, typically contains some redundancy. In order to save communication resources it is worth compressing the generated information. Shannon derived the bounds of compression for classical systems, called Shannon’s (classical) noiseless channel coding theorem. Shannon’s theorem states that it is not possible to compress classical data in a lossless way such that the average number of bits per symbol is less than the classical Shannon entropy of the source. The classical noiseless channel coding theorem shows this fact in the limit as the length of the data stream tends to infinity. As Shannon has found, n random variables, each with Shannon entropy H(X), cannot be compressed into fewer than nH(X) binary bits in a lossless manner. As follows, to achieve minimal information loss, the source has to be compressed into more than nH(X) classical bits, as n tends to infinity. For a given source X ∈ {X1, . . . , Xn} with entropy H(X), and for an ε > 0, arbitrary small, positive, real number, the typical set A can be defined as

{

}

1 A = x1n : − log ( p ( X1, … X n )) − H n ( X ) < ε . n

(2.147)

For large enough n, the probability that a sequence will be in the typical set will be greater than 1−ε. As Shannon’s results stated, a typical sequence contains 2nH(X) bit strings of length n, with source entropy

H ( X n ) = nH ( X ) ,

(2.148)

where H(X) is the source entropy of the sequence bits. The noiseless channel coding theorem has stated that if n becomes large, any typical sequence has probability

2 − nH ( X ).

(2.149)

The classical noiseless channel coding theorem gives an upper and lower bound on the minimal possible average length of codewords, using the H Shannon entropy

  55

2.8 Quantum Noiseless Channel Coding

function. For a typical sequence which lies in the typical set, the following property holds:

2 − n( H ( X )+ ε ) ≤ p ( x1, x2 , … xn ) ≤ 2 − n( H ( X )− ε ),

(2.150)

where p(x1, x2, . . . xn) is the probability of the n-length sequence generated by the source X, and ε is an arbitrary small, positive, real number. It means that for any ε > 0, and for any rate larger than then source entropy H(X), the n binary bits of the source can be recovered from the compressed n(H(X) + ε) bits, with probability at least 1 − ε. In the compressing phase, the encoder outputs the index of the input sequence within the typical set A if the input sequence lies in the typical set. It has probability at least n(H(X) + ε). Otherwise, it gives an arbitrary n(H(X) + ε) digit number, and the encoder could make an error. Using the results of Shannon’s noiseless channel coding theorem, an upper bound can be given to the probability of error by ε. The above results were extended into the quantum world by Schumacher, and are known as Schumacher’s (quantum) noiseless channel coding theorem. In quantum information theory, the Schumacher noiseless channel coding theorem gives an upper bound to the limits of possible quantum data compression, and shows a very important meaning of the von Neumann entropy. In the quantum noiseless coding theorem, the typical quantum messages ρm = ρ⊗n of length n define the typical subspace, of dimension 2 nS( X ).



(2.151)

The quantum message block ρm has 2 eigenstates and eigenvalues, where the ith eigenvalue λi gives us the probability that the quantum message ρm is in state |λi〉: n



λ1, λ2 , … λ n , λ1 , λ2 , … λ n .

(2.152)

In analogue to the classical noiseless channel coding theorem, the typical subspace can be defined by the set of eigenstates {|λi〉}, for which 2 − n(S + ε ) ≤ λi ≤ 2 − n(S − ε ),



(2.153)

where λi is the eigenvalue, and ε is an arbitrary small, positive, real number. From these results it follows that according to Schumacher’s noiseless quantum coding theorem, the quantum messages can be compressed in a reliable form. The compressed quantum messages can be decompressed and decoded, similarly to classical messages. Discussion of different quantum compression schemes do not belong to the scope of this book, however, the reader can find links to the literature in Section 2.10, Further Reading.

2.8.1  Compression with the Non-Orthogonal Encoder If a quantum source emits two equiprobable quantum states, for example |0〉 and cos θ|0〉 + sin θ|1〉, which differ by an angle θ, then the density matrix of the source is

ρ=

1  1 + cos2 θ sin θ cos θ  , 2 sin θ cos θ sin 2 θ 

(2.154)

56 

CHAPTER 2  Introduction to Quantum Information Theory

with eigenvalues λ1,2 = 12 (1 ± cos θ ). The quantum data compression method presented in this section allows the compression of the redundant quantum source which emits quantum states with equal probability. As we have seen, the quantum states can be redundant if the states of the source consist of pure non-orthogonal quantum states. However, in this case the quantum states are non-orthogonal states, and they cannot be compressed by classical encoding schemes, since in the classical manner, the states to be encoded have to be read and then compressed. Such a method is not possible in the case of quantum states since the process of measurement might alter the state. So, what can Alice do to compress quantum states? Alice has the ability to perform a unitary transformation on an n qubit-length input string, without the necessity of measuring the quantum states. According to the results of Section 2.7.3, this compression transformation can be realized on the non-orthogonal quantum states, and a smaller set can be constructed which still makes it possible for Bob to reconstruct the original quantum message. If Alice applies a given U unitary transformation for the encoding, then Bob has to use its inverse, U−1. If the n-length input contains k redundant qubits, the sender has to send only (n − k) qubits through the quantum channel. The discarded qubits can be replaced with random qubits {|0〉, cos θ|0〉 + sin θ|1〉} at the decoder side, to apply the inverse of the unitary transformation. The application of the results of this section on quantum encoding, using {|0〉, cos 45°|0〉 + sin 45°|1〉} for the encoding is illustrated in Figure 2.19. The source emits n non-orthogonal qubits. The redundancy of the input system is k = n − S(ρ) · n. Note that quantum error correcting schemes do something similar, in the backward direction, since there Alice has to give redundancy to the system, while in the case of compression, the redundancy is removed from the system. Input message: n qubits

p=

1 2

ψ1 =

p=

1 2

p=

1 2

ψ1 =

1 2

ψ1 =

p=

p=

1 2

(0

+1

Unitary transformation

Quantum Channel

Unitary transformation

)

ψ1 =

2

ψ0 = 0

(0

+1

+1

(0

+1

)

2

ψ0 = 0

)

2

(0

Output message: n qubits

)

U −1

U number of transmitted qubits: n-k

2

ψ0 = 0

ψ1 =

ψ1 =

(0

+1

(0

+1 2

ψ0 = 0 redundancy: k qubits

)

2

Bob’s random qubits for decoding

Figure 2.19.  The process of the quantum compression with redundant input states.

)

2.10 Further Reading

2.9

  57

BRIEF SUMMARY

In this chapter we have overviewed the most important results of quantum information theory. The field of quantum information processing is a rapidly growing field of science, however, there are still many challenging questions and problems. These most important questions will be discussed in further chapters, but these questions cannot be exposited without a knowledge of the fundamental results of quantum information theory. In this chapter we gave a brief overview of the elements of quantum information processing. The functions that play an important role in the computation of quantum informational distance were also explained here. The next chapters will use this chapter as a theoretical basis on which we describe and characterize the advanced properties of quantum communication channels.

2.10

FURTHER READING

In this section we summarize the most important works regarding on the subjects covered by the chapter.

Early Years of Quantum Information Theory Quantum information theory extends the possibilities of classical information theory, however, for some questions, it gives extremely different answers. The advanced communications and quantum networking technologies offered by quantum information processing will revolutionize traditional communication and networking methods. Classical information theory was founded by Claude Shannon in 1948 [Shannon48]. In Shannon’s paper the mathematical framework of communication was invented, and the main definitions and theorems of classical information theory were laid down. On the other hand, classical information theory is just one part of quantum information theory. The other, missing part is quantum theory, which was completely finalized in 1926. The results of quantum information theory are mainly based on the results of von Neumann, who constructed the mathematical background of quantum mechanics [Neumann96]. An interesting—and less well known—historical fact is that quantum entropy was discovered by von Neumann before the classical information theoretic concept of entropy. Quantum entropy was discovered in the 1930s, based on the older idea of entropy in classical statistical mechanics, while the classical information theoretic concept was discovered by Shannon only later, in 1948. It is an interesting note, since the reader might have thought that quantum entropy is an extension of the classical one, however, this is not true. Classical entropy, in the context of information theory, is a special case of von Neumann’s quantum entropy. Moreover, the name of Shannon’s formula was proposed by von Neumann. Further details about the history of quantum theory and the main results of physicists from the first half of the twentieth century—such as Planck, Einstein, Schrödinger, Heisenberg, or Dirac—can be found in the works of Misner et al.

58 

CHAPTER 2  Introduction to Quantum Information Theory

[Misner09], McEvoy [McEvoy04], Sakurai [Sakurai94], Griffiths [Griffiths95], or Bohm [Bohm89]. “Is quantum mechanics useful?” This question was asked by Landauer in 1995 [Landauer95]. Well, having the results of this chapter in our hands, we can give an affirmative answer: definitely yes. An interesting work about the importance of quantum mechanical processes was published by Dowling [Dowling03]. Some fundamental results from the very early days of quantum mechanics can be found in [Planck1901], [Thomson1901], [Einstein1905], [Gerlach1922], [de Broglie1924], [Schrödinger1926], [Heisenberg1925], [Einstein1935], [Schrödinger1935], and [Dirac82]. About the early days of information theory see the work of Pierce [Pierce73]. A good introduction to information theory can be found in the work of Yeung [Yeung02]. More information about the connection of information theory and statistical mechanics can be found in work of Aspect from 1981 [Aspect81] and in the books of Jaynes [Jaynes03] or Petz [Petz08]. The elements of classical information theory and its mathematical background were summarized in a very good book by Cover [Cover91]. On matrix analysis a great work was published by Horn and Johnson [Horn86]. The work of Shannon from 1948 is fundamental in classical information theory; for details see [Shannon48]. A very good introduction to quantum information theory was published by Bennett [Bennett98]. The idea that the results of quantum information theory can be used to solve computational problems was first claimed by Deutsch in 1985 [Deutsch85]. Later, in the 1990s, the answers to the most important questions of quantum information theory were answered, and the main elements and the fundamentals of this field were discovered. Details about the simulation of quantum systems and the possibility of encoding quantum information in physical particles can be found in Feynman’s work from 1982 [Feynman82]. Further information on quantum simulators and continuous-time automata can be found in the work of Vollbrecht and Cirac [Vollbrecht08].

Quantum Coding and Quantum Compression The next milestone in quantum information theory is Schumacher’s work from 1995 [Schumacher95a] in which he introduced the term “qubit.” In [Schumacher96a–c] the main theories of quantum source coding and the quantum compression were presented. The details of quantum data compression and quantum typical subspaces can be found in [Schumacher95a]. In this paper, Schumacher extended those results which had been presented a year before, in 1994, by Schumacher and Jozsa on a new proof of quantum noiseless coding; for details see [Schumacher94]. Schumacher in 1995 also defined the quantum coding of pure quantum states; in the same year, Lo published a paper in which he extended these results to mixed quantum states, and he also defined an encoding scheme for it [Lo95]. Schumacher’s results from 1995 on the compression of quantum information [Schumacher95a] were the first main results on the encoding of quantum information—its importance and significance in quantum information theory is similar to Shannon’s noiseless channel coding theorem in classical information theory. In this work, Schumacher also gives upper and lower bounds on the rate of quantum compression. We note that the

2.10 Further Reading

  59

mathematical background of Schumacher’s proof is very similar to Shannon’s proof, as the reader can check in [Schumacher95a] and in [Shannon48]. The method of sending classical bits via quantum bits was first completed by Schumacher et al. in their famous paper from 1995; see [Schumacher95]. In the same year, an important paper on the encoding of information into physical particles was published by Schumacher. The fundamentals of noiseless quantum coding were laid down by Schumacher, one year later, in 1996 [Schumacher96]. In 1996, many important results were published by Schumacher and his colleges. These works cover the discussion of the relation of entropy exchange and coherent quantum information, which was completely unknown before 1996. The theory of processing of quantum information, the transmission of entanglement over a noisy quantum channel, the error-correction schemes with achievable fidelity limits, and the classical information capacity of a quantum channel with the limits on the amount of accessible information in a quantum channel were all published in the same year! For further information on the fidelity limits and communication capabilities of a noisy quantum channel, see the work of Barnum et al. also from 1996 [Barnum96]. In 1997, Schumacher and Westmoreland completed their proof on the classical capacity of a quantum channel, and they published in their famous work, for details see [Schumacher97]. These results were extended in their works from 1998; see [Schumacher98a–c]. On the experimental side of fidelity testing see the work of Radmark et al. [Radmark09]. About the limits for compression of quantum information carried by ensembles of mixed states, see the work of Horodecki [Horodecki98]. An interesting paper about the quantum coding of mixed quantum states was presented by Barnum et al. [Barnum01]. Universal quantum compression makes it possible to compress quantum information without the knowledge about the information source itself that emits the quantum states. Universal quantum information compression was also investigated by Jozsa et al. [Jozsa98], and an extended version of Jozsa and Presnell [Jozsa03]. Further information about the technique of universal quantum data compression can be found in the article of Bennett et al. [Bennett06]. The similarity of the two schemes follows from the fact that in both cases we compress quantum information, however, in the case of Schumacher’s method we do not compress entanglement. The two compression schemes are not equal to each other, though in some cases—if running one of the two schemes fails—they can be used to correct the errors of the other, hence they can be viewed as auxiliary protocols of each other. Further information about the mathematical background of the processes applied in the compression of quantum information can be found in Elias’s work [Elias72]. A good introduction to quantum error-correction can be found in the work of Gottesman; for details see [Gottesman04a]. On the solutions for redundancy-free error correction in quantum channel see [Bacsardi09], [Bacsardi10], [Bacsardi10a]. An interesting paper about classical data compression with quantum side information was published by Devetak and Winter [Devetak03a]. We note that there is a connection between the compression of quantum information and the concentration of entanglement, however, the working method of Schumacher’s encoding and the process of entanglement concentrating are completely different. Benjamin Schumacher and Richard Jozsa published a very important paper in 1994

60 

CHAPTER 2  Introduction to Quantum Information Theory

[Schumacher94]. Here, the authors were the first to give an explicit proof of the quantum noiseless coding theorem, which was a milestone in the history of quantum computation. Further information on Schumacher’s noiseless quantum channel coding can be found in [Schumacher96]. The basic coding theorems of quantum information theory were summarized by Winter in 1999 [Winter99a]. In this work, he also analyzed the possibilities of compressing quantum information. A random coding-based proof for the quantum coding theorem was shown by Klesse in 2008 [Klesse08]. A very interesting article was presented by Horodecki in 1998 [Horodecki98], about the limits for the compression of quantum information into mixed states. On the properties of indeterminate-length quantum coding see the work of Schumacher and Westmoreland [Schumacher01a]. The quantum version of the well-known Huffman coding can be found in the work of Braunstein et al. from 2000 [Braunstein2000]. Further information about the compression of quantum information and the subspaces can be found in [Fukuda10a], [Hayden08a], and [Hayden08b].

Quantum Entanglement Entanglement is one of the most important differences between the classical and the quantum worlds. An interesting paper on communication via one- and two-particle operators on Einstein-Podolsky-Rosen states was published in 1992 by Bennett [Bennett92c]. About the history of entanglement see the paper of Einstein, Podolsky, and Rosen from 1935 [Einstein1935]. In this book, we did not give a complete mathematical background of quantum entanglement—further details on this topic can be found in Nielsen’s book [Nielsen00] or work by Hayashi [Hayashi06], or in an very good article published by the four Horodeckis in 2009 [Horodecki09]. We have seen that entanglement concentration can be applied to generate maximally mixed entangled states. We also gave the asymptotic rate at which entanglement concentration can be made; it is called the entropy of entanglement and we expressed it in an explicit form. A very important paper on the communication cost of entanglement transformations was published by Hayden and Winter; for details see [Hayden03a]. The method of entanglement concentration was among the first quantum protocols; for details see the work of Bennett et al. from 1996 [Bennett96b]. Bennett’s method was improved by Nielsen in 1999 [Nielsen99]. A very important work on variable length universal entanglement concentration by local operations and its application to teleportation and dense coding was published by Hayashi and Matsumoto [Hayashi01]. The entanglement cost of antisymmetric states was studied by [Matsumoto04]. An interesting fact is that Bennett et al. [Bennett99] used the definition of strongly-typical subspaces to establish the classical entanglement-assisted capacity of the quantum channel. The calculation of entanglement-assisted classical capacity requires a superdense protocol-like encoding and decoding strategy—we did not explain its working mechanism in detail; further information can be found in the work of Bennett et al. [Bennett02]. We note that Nielsen and Chuang [Nielsen00]

2.10 Further Reading

  61

also used the definition of a different type of subset to prove the well known HolevoSchumacher-Westmoreland theorem—but in a different way than the inventors of the theorem did before. A paper about the compression of quantum-measurement operations was published by Winter and Massar in 2001 [Winter01a]. Later, in 2004, Winter extended these results [Winter04]. Here, we note, these results are based on the work of Ahlswede and Winter [Ahlswede02]. The definition of a conditionally typical subspace in quantum information was given by Schumacher and Westmoreland in 1997 [Schumacher97]. Holevo also introduced it in 1998 [Holevo98]. On the other hand, we did not explain in detail entanglement concentrating [Bennett96b], entanglement transformations [Nielsen99], entanglement generation, entanglement distribution, or quantum broadcasting—further information can be found in [Hayashi01], [Hayden03a], [Hsieh08], [Winter01], and [Yard05a,b]. About the classical communication cost of entanglement manipulation see the work of Lo and Popescu from 1999 [Lo99a]. The fact that noncommuting mixed states cannot be broadcast was shown by Barnum et al. in 1995; see [Barnum95]. Lo and Popescu also published a work on concentrating entanglement by local actions in 2001, for details see [Lo01]. About the purification of noisy entanglement see the article of Bennett et al. from 1996 [Bennett96c]. The entanglement purification protocol was a very important result, since it will have great importance in the quantum capacity of a quantum channel. (However, when the authors developed the entanglement purification scheme, this connection was still not completely cleared.) About the quantum networks for concentrating entanglement and the distortionfree entanglement concentration, further information can be found in the paper of Kaye and Mosca from 2001 [Kaye01]. In 2005, Devetak and Winter showed that there is a connection between the entanglement distillation and the quantum coherent information, which measure has tremendous relevance in the quantum capacity of the quantum channels; for details see [Devetak05]. An interesting paper about distortion-free entanglement concentration was published by Kohout et al. in 2009 [Kohout09]. The method presented in that paper gives an answer to streaming universal. We did not mention the inverse protocol of entanglement concentration, which is called entanglement dilution; for further details see the works of Lo and Popescu from 1999 [Lo99a] and 2001 [Lo01], and Harrow and Lo’s work from 2004 [Harrow04a]. Harrow and Lo have also given an explicit solution of the communication cost of the problem of entanglement dilution, which was an open question until 2004. Their results are based on the previous work of Hayden and Winter from 2003; for details see [Hayden03a]. The typical entanglement in stabilizer states was studied by Smith and Leung; see [Smith06]. The teleportation-based realization of a two-qubit entangling gate was shown by Gao et al. [Gao10].

Quantum Channels About the statistical properties of the HSW theory and the general HSW capacity, a very interesting paper was published by Hayashi and Nagaoka in 2003 [Hayashi03]. For further information see Hayashi’s book [Hayashi06]. As we have seen, some

62 

CHAPTER 2  Introduction to Quantum Information Theory

results of quantum information theory are similar to the results of classical information theory, however many things have no classical analogue. As we have found in this chapter, the Holevo theorem gives an information-theoretic meaning to von Neumann entropy, however, it does not make it possible to use it in the case of the interpretation of von Neumann entropy of physical macrosystems. As we will see in Chapter 3, the problem of the description of physical particles can be made by the Holevo-Schumacher-Westmoreland theory. Further properties of the von Neumann entropy function were studied by Audenaert in 2007 [Audenaert07]. The concept of quantum mutual information measures the classical information that can be transmitted through a noisy quantum channel (originally introduced by Adami and Cerf [Adami96]), however, it cannot be used to measure the maximal transmittable quantum information. The maximized quantum mutual information is always additive; however, this is not true for the Holevo information. In this case, the entanglement makes non-additive the Holevo information, but it has no effect on the quantum mutual information. Further information about the mathematical background of these “strange” phenomena can be found in the work of Adami from 1996 [Adami96] or in the book of Hayashi from 2006 [Hayashi06]. A very good book on these topics was published by Petz in 2008 [Petz08]. For the properties of Holevo information and on the capacity of quantum channels see the works of Holevo [Holevo73], [Holevo98], Schumacher and Westmoreland [Schumacher96–96f], [Schumacher97], Horodecki [Horodecki05], Datta [Datta04a], and Arimoto [Arimoto72]. On the geometrical interpretation of the maps of a quantum channel see the works of Cortese [Cortese02], Petz [Petz96], [Petz07– 10], Hiai [Hiai91], [Hiai2000], and [Imai88]. On physical properties of quantum communication channels the work of Levitin [Levitin69]; on the capacities of quantum communication channels see Bennett [Bennett97], DiVincenzo [DiVincenzo98], Schumacher [Schumacher97], and Fuchs [Fuchs97]. In 1997, Barnum, Smolin and Terhal also summarized the actual (in 1997) results on quantum channel; see [Barnum97b]. On the mathematical background of quantum information theory we also suggest the works of Petz et al. [Petz09], [Petz09a], [Petz09b], [Petz09c], [Petz10], [Petz10a], and [Ohya93], [Ohya97]. (The mathematical background of distinguishing arbitrary multipartite basis unambiguously was shown by Duan et al. [Duan07].) In 2010, Dupis et al. [Dupuis10] published a paper in which they described a protocol for quantum broadcast quantum channel, then Jon Yard et al. published a paper on quantum broadcast channels [Yard06]. Before these results, in 2007, an important practical result on broadcasting was shown by Guha et al. [Guha07a], [Guha07b], who demonstrated the classical capacity of practical (bosonic) quantum channels. General quantum protocols—such as super-dense coding and teleportation— are not described in this book. Further information about these basic quantum protocols can be found in the book of Hayashi from 2006 [Hayashi06], in the book of Nielsen and Chuang [Nielsen00], or in the paper of Bennett and Wiesner [Bennett92c], Bennett [Bennett92b] (both papers from 1992), and Bennett’s paper from 1993 [Bennett93]. The most important results in quantum computational complexity were published by Bernstein and Vazirani [Bennett96a], Watrous [Watrous08], Aaronson

2.10 Further Reading

  63

[Aaronson08], Cleve [Cleve98], and Buhrman et al.; see [Buhrman10]. About advanced properties such as superactivation, see the work of Smith and Yard from 2008 [Smith08], or the work of Cubitt et al. from 2009 [Cubitt09–09a], and Duan’s paper from the same year [Duan09]. A very good overview of the capacity of quantum channels was presented by Smith in 2010; see [Smith10]. About the information tradeoff relations for finitestrength quantum measurements, see the works of [Fuchs2000]. On the mathematical background of quantum communication see the works of [Petz96], Ruskai et al. [Ruskai01], [Hayashi05], and [Vedral98]. The generalized Pauli channels are summarized by Ohno and Petz in [Ohno09]. The relative entropy function was introduced by Solomon Kullback and Richard Leibler in 1951 [Kullback51]. Another interpretation of the relative entropy function was introduced by Bregman, known as the class of Bregman divergences [Bregman67]. A very important paper about the role of relative entropy in quantum information theory was published by Schumacher and Westmoreland in 2000 [Schumacher00]. The quantum relative entropy function was originally introduced by Umegaki, and later modified versions have been defined by Ohya, Petz, and Watanbe [Ohya97]. Some possible applications of quantum relative entropy in quantum information processing were introduced by Schumacher and Westmoreland [Schumacher2000] and Vedral [Vedral2000]. About the negativity of quantum information see the works of Horodecki et al. [Horodecki05], [Horodecki07]. About the use of entanglement in quantum information theory, see the work of Li et al. from 2010, [Li10]. A method for measuring two-qubit entanglement by local operations and classical communication was shown by Bai et al. in 2005 [Bai05]. About the additivity of the capacity of quantum channels see [Fujiwara02], [King09], and [Shor02a]. A very good paper on the Holevo capacity of finite dimensional quantum channels and the role of additivity problem in quantum information theory was published by Shirokov [Shirokov06]. We note that the additivity problem also will be discussed in detail Chapter 6. A great summary of classical and quantum information theory can be found in the book of Desurvire from 2009 [Desurvire09]. The bounds for the quantity of information transmittable by a quantum communication channel was analyzed by Holevo in 1973; see [Holevo73]. About sending classical information via noisy quantum channels, see the works of Schumacher and Jozsa [Schumacher94], Schumacher from 1996 [Schumacher96], Schumacher and Westmoreland from 1997 [Schumacher97], and Smith’s summary [Smith10]. The mathematical background of the classical relative entropy function can be found in the works of Kullback and Leibler: [Kullback51], [Kullback59], and [Kullback87]. For the details of Bregman distance see [Bregman67] and [Banerjee05]. Further information about the Kraft-McMillan inequality can be found in [Kraft49], [McMillan56], and [Cover91].

Comprehensive Surveys A reader who is interested in the complete mathematical background of quantum information theory can find the details, for example, in Nielsen and Chuang’s book

64 

CHAPTER 2  Introduction to Quantum Information Theory

[Nielsen00], or in the books of Hayashi [Hayashi06], Bohm [Bohm89], or Sakurai [Sakurai94]. On further fundamental results of quantum information theory see [King05], [Hayashi 06], and [Ruskai01]. We also suggest the excellent book of Petz from 2008 [Petz08] on the mathematical background of quantum information theory. A very good article with the mathematical background of quantum mechanics was published by Bennett in 1995 [Bennett95]. For a general introduction to the quantum information theory and its applications, see the excellent book of Hayashi [Hayashi06]. We also suggest the previous part of our book from 2005; see [Imre05]. A very good introduction to quantum information theory was published by Bennett and Shor [Bennett98]. Also in 1998, Preskill summarized the actual state of quantum information theory in the form of lecture notes [Preskill98]. Preskill also summarized the conditions of reliable quantum computers, for details see [Preskill98a]. Also in 1998, a good work on the basics of quantum computations and the mathematical formalism was published by Vedral and Plenio [Vedral98] and by Nielsen [Nielsen98]. On the mathematical background of quantum information processing, see the works of Shor: [Shor94], [Shor97], [Shor02], and [Shor04]. The description of classical data compression can be found in the very good book of Cover and Thomas [Cover91], or in the book of Berger [Berger71]. We also suggest the work of Stinespring [Stinespring55]. A very important result regarding the compression of classical information was published by Csiszár and Körner in 1978 [Csiszár78], and later the authors published a great book about coding theorems for discrete memoryless systems [Csiszár81]. A work on the non-additivity of Rényi entropy was published by Aubrun et al. [Aubrun09]. On the connection of quantum entanglement and classical communication through a depolarizing channel see [Bruss2000]. In regard to quantum Shannon theory, we suggest the great textbook of Wilde [Wilde11]. The structure of random quantum channels, eigenvalue statistics, and entanglement of random subspaces are discussed in [Collins09a] and [Collins09b]. We also suggest the physics lectures of Feynman [Feynman98]. Finally, for an interesting viewpoint on the “topsy turvy world of quantum computing,” see [Mullins01].

CHAPTER

3

THE CLASSICAL CAPACITIES OF QUANTUM CHANNELS Quantum information processing offers the promise of being able to do things that we cannot do with conventional technology. —William John Munro, National Institute of Informatics

The different capacities of quantum channels were discovered recently, in the 1990s, and there are still many open questions about the different capacity measures. In this chapter, first we introduce the reader to the basic model of quantum channels, which allows us to study communication over quantum channels in later chapters. Thanks to Shannon we can calculate the capacity of classical channels within the frames of classical information theory. However, in order to measure the maximum amount of classical information that can be sent over quantum channels we introduce the classical capacity for quantum channels and different versions of this capacity representing different aspects of communications. This chapter is organized as follows. In the first part of this chapter, we introduce the reader to formal description of a noisy quantum channel. Then we start to discuss the classical capacity of the quantum channel. Next, we show the various encoder and decoder settings for transmission of classical information through a quantum channel. We define the formula for the measure of maximal transmittable classical information. Finally, we discuss the various types of classical capacities of quantum channels, and give a comparison on their properties. The complete historical background with the description of the most important works can be found in Section 3.9, Further Reading.

3.1

INTRODUCTION

The success of quantum algorithms and quantum communication protocols is based on the efficiency of the manipulation of quantum states and the accuracy of the results. Communication through a quantum channel cannot be described by the Advanced Quantum Communications: An Engineering Approach, First Edition. Sandor Imre and Laszlo Gyongyosi. © 2013 Institute of Electrical and Electronics Engineers. Published 2013 by John Wiley & Sons, Inc.

65

66 

CHAPTER 3  The Classical Capacities of Quantum Channels

results of classical information theory; it requires the generalization of classical information theory by quantum perception of the world. In the general model of communication over a quantum channel N, the encoder encodes the message in some coded form, and the receiver decodes it, however, in this case, the whole communication is realized through a quantum system. The information sent through quantum channels is carried by quantum states, hence the encoding is fundamentally different from any classical encoder scheme. The encoding here means the preparation of a quantum system, according to the probability distribution of the classical message being encoded. Similarly, the decoding process is also different: here it means the measurement of the received quantum state. The preparation of quantum states, the measurement of the received states and the properties of quantum communication channel, and the fundamental differences between the classical and quantum communication channel cannot be described without the elements of quantum information theory. This chapter also analyzes how to formalize the capacities of the quantum channel models, and we lay down the fundamental theoretic results on classical capacities of quantum channels. These results are all required to analyze the advanced and more complex properties of quantum communications. The main motivation behind the advanced analysis—such as the open questions of quantum channel additivity or the superactivation property (see Chapters 6 and 7)—are all rooted in the problem of quantum channel capacity analysis.

3.1.1  Preliminaries The input of a quantum channel is a quantum state, which encodes information into a physical property. The quantum state is sent through a quantum communication channel, which in practice can be implemented, for example, by an optical-fiber channel, or by a wireless quantum communication channel. To extract any information from the quantum state, it has to be measured at the receiver’s side. The outcome of the measurement of the quantum state (which might be perturbed) depends on the transformation of the quantum channel, since it can be either totally probabilistic or deterministic. In contrast to classical channels, a quantum channel transforms the information coded into quantum states, which can be, for example, the spin state of the particle, the ground and excited state of an atom, or several other physical approaches. The quantum states are represented by their density matrices as we have seen in Chapter 2. The model of the quantum channel represents the physically allowed transformations that can occur on the sent qubit. The result of the channel transformation is another density matrix. The physically allowed channel transformations could be very different; nevertheless they are always completely positive trace preserving (CPTP) transformations. The trace preserving property means that the corresponding density matrices at the input and output of the channel have the same trace. The quantum states which carry the information though the quantum channel are generally two-level systems, however, the model can be extended to one that is d dimensional. In the former case, the quantum system is called qubit, while in the latter case, we have a qudit. For example, if d = 3, then we have a qutrit.

  67

3.1 Introduction

The transmission of information through classical channels and quantum channels differs in many ways. If we would like to describe the process of information transmission through a quantum communication channel, we have to introduce the three main phases of quantum communication. In the first phase, the sender, Alice, has to encode her information to compensate for the noise of the channel (i.e., for error correction) according to properties of the physical channel—this step is called channel coding. After the sender has encoded the information into the appropriate form, it has to be put on the quantum channel, which transforms it according to its channel map—this second phase is called the channel evolution. The quantum channel conveys the quantum state to the receiver, Bob; however, this state is still a superposed and probably mixed (according to the noise of the channel) quantum state. To extract the information that is encoded in the state, the receiver has to make a measurement—this measurement process (with the error correction procedure) is the third phase of the communication over a quantum channel. In Figure 3.1, we illustrate the channel coding phase. In case of transmission of classical information over a noisy quantum channel, Alice encodes her information into a physical attribute of a particle, such as the spin or polarization. The channel transformation represents the noise of the quantum channel. Physically, the quantum channel is the medium, which moves the particle from the sender to the receiver. The noise disturbs the state of the particle; in the case of a half-spin particle, it causes spin precession. The channel evolution phase is illustrated in Figure 3.2. Finally, the measurement process responsible for the decoding and the extraction of the encoded information occurs. The previous phase determines the success probability of the recovery of the original information. If the channel is completely noisy, then the receiver will get a maximally mixed quantum state. The output of the measurement of a maximally mixed state is completely undeterministic: it tells us nothing about the original information encoded by the sender. On the other hand, if the quantum channel is completely noiseless, then the information that was encoded by the sender can be recovered with probability 1: the result of the measurement will be completely deterministic and completely correlated with the original message. In practice, a quantum channel realizes a map that is in between these two

Alice’s encoding phase Classical information

A Classical bit

Physical attribute

ρA Physical particle

Figure 3.1.  The channel coding phase.

Quantum channel

68 

CHAPTER 3  The Classical Capacities of Quantum Channels

Physical attribute

Quantum channel

ρA

Physical attribute

sA

Physical particle

Modified physical particle

Figure 3.2.  The channel evolution phase.

Bob’s measurement phase

Quantum channel

Physical attribute

Classical information

sA

A′

Modified physical particle

Classical bit

Figure 3.3.  The measurement process.

extreme cases. A general quantum channel transforms the original pure quantum state into a mixed quantum state—but not into a maximally mixed state—which makes it possible to recover the original message with a high or low probability, depending on the level of the noise of the quantum channel. The measurement phase is illustrated in Figure 3.3. Quantum communication channels can be divided into many different classes. As we will present in this chapter, the various channel models modify the sent qubits in different ways. The channel transformations can be modeled geometrically, moving the density matrix of the channel’s input into another position—representing the output state—on the Bloch ball.

3.1.2  Interaction with the Environment According to the noise N of quantum channel, Alice’s sent pure quantum state ρA becomes a mixed state, thus Bob will receive a mixed state denoted by ρout. As shown in Figure 3.4, the information transmission through the quantum channel N is defined by the ρin input quantum state and the initial state of the environment ρE = |0〉〈0|. In the initial phase, the environment is assumed to be in the pure state |0〉. The system state, which consists of the input quantum state ρin and the environment ρE = |0〉〈0|, is called the composite state ρin ⊗ ρE.

  69

3.1 Introduction

ρin 0

ρout ρE

Figure 3.4.  The general model of transmission of information over a noisy quantum channel.

If the quantum channel N is used for information transmission, then the state of the composite system changes unitarily, as follows:

U ( ρin ⊗ ρE )U †,

(3.1)



where U is a unitary transformation and U U = I. After the quantum state has been sent over the quantum channel N, the output state ρout can be expressed as: N ( ρin ) = ρout = TrE [U ( ρin ⊗ ρE )U † ]

= TrEUρin ⊗ 0 0 U †,

(3.2)

where TrE traces out the environment E from the joint state. In general, the ith input quantum state ρi is prepared with probability pi, which describes the ensemble {pi, ρi}. The average input of the quantum states is

σ in =

∑pρ, i

(3.3)

i

i

The average (or the mixture) of the output of the quantum channel is denoted by

σ out = N (σ in ) =

∑ p N (ρ ). i

i

(3.4)

i

As we have stated in Chapter 2, the classical information that can be transmitted through a noisy quantum channel N can be expressed by the χ Holevo quantity. It describes the amount of information that can be extracted from the output about the input state. We note that this information is also referred as accessible information in the literature.

3.1.3  Quantum Channel Capacity The capacity of a communication channel describes the capability of the channel to send information from the sender to the receiver in a faithful and recoverable way. The perfect, ideal communication channel realizes an identity map. For a quantum communication channel, it means that the channel can transmit the quantum states perfectly. Clearly speaking, the capacity of the quantum channel measures the closeness to the ideal identity transformation. To describe the information transmission capability of the quantum channel, we have to make a distinction between the various capacities of a quantum channel. The encoded quantum states can carry classical messages or quantum messages. In

70 

CHAPTER 3  The Classical Capacities of Quantum Channels

the case of classical messages, the quantum states encode the output from a classical information source, while in the latter case the source is a quantum information source. On one hand, for classical communication, only one type of capacity mea­ sure can be defined; on the other hand for a quantum communication channel a number of different types of quantum channel capacities can be applied, with different characteristics. There are plenty of open questions regarding these various capacities. The single-use capacity of a quantum channel is not equal to the asymptotic capacity of the quantum channel, in general (as we will see later, it also depends on the type of quantum channel). The asymptotic capacity gives us the amount of information which can be transmitted in a reliable form using the quantum channel infinitely many times. The encoding and the decoding functions mathematically can be described by the superoperators ℰ and D, realized on the blocks of quantum states. These superoperators describe unitary transformations on the input states together with the environment of the quantum system. As shown in Figure 3.5, the input of the sender’s encoder can be a classical source or a quantum source. The output of the sender’s encoder is an encoded quantum state. The sender encodes the message from the source into a quantum state, and sends the encoded quantum state through the quantum channel. The encoding process makes it possible to transmit information in a reliable form through the noisy quantum channel to the receiver. The model of noisy quantum channel coding with the encoding and decoding process is illustrated in Figure 3.6. The source represents the classical and quantum transmission capabilities of the quantum channel. Similar to classical channel encoding, the quantum states can be transmitted over copies of a quantum channel. In this case, we have n copies of a quantum channel N, which will be denoted as N ⊗n. We note that in our book we will use the terms classical quantity and quantum quantity with relation to the quantum channel N as follows:

Encoder Classical or Quantum Source

Noisy Quantum Channel

Source

Figure 3.5.  The input of the encoder can be classical or quantum source. The output of the encoder is an encoded quantum state.

  71

3.1 Introduction

Classical or Quantum Source

Encoder

Noisy Quantum Channel

Source

Decoder Receiver

Figure 3.6.  Noisy quantum channel coding. According to the noise of the quantum channel, the pure input state becomes a mixed state.

ρA P

P

P

ρA

ρB

0

U

AE

ρB P

ρE

Figure 3.7.  The formal model of a noisy quantum communication channel. The output of the channel is a mixed state.

• classical quantity: quantum channel. information, etc.) • quantum quantity: quantum channel. Chapter 4.)

a measure of the classical transmission capabilities of a (For example, the Holevo information, quantum mutual a measure of the quantum transmission capabilities of a (For example, the quantum coherent information; see

If we mention classical quantity we will do this with relation to the quantum channel N, that is, for example the Holevo information is also not a “typical” classical quantity since it is describes a quantum system and not a classical one, but with relation to the quantum channel we can use the classical mark.

3.1.4  Formal Model of a Quantum Channel We introduce a general model that allows us to consider the non-idealistic effects of the quantum channel. These effects modify the quantum states traveling through the channel and thus restrict the information at the receiver side. The discussed model is general enough to analyze the limitations for information transfer over quantum channels. However, later we will investigate special quantum channels that model specific physical environment. Each quantum channel can be represented as a CPTP map (see Section 2.2.1), hence the process of information transmission through a quantum communication channel can be described as a quantum operation. The general model of a quantum channel describes the transmission of an input quantum bit and its interaction with the environment (see Fig. 3.7). Assuming Alice

72 

CHAPTER 3  The Classical Capacities of Quantum Channels

sends quantum state ρA into the channel this state becomes entangled with the environment ρE, which is initially in a pure state |0〉. For a mixed input state a so called purification state P can be defined, from which the original mixed state can be restored by a partial trace operation. Hence, Alice’s state ρA can be expressed as the partial trace of the pure system ρAP. The unitary operation UAE of a quantum channel N entangles ρAP with the environment (denoted by |0〉 in Fig. 3.7) and outputs Bob’s mixed state as ρB and the purification state as P. The purification state is a reference system, it cannot be accessed, and it remains the same after the transmission. The unitary transformation UAE affects both the system ρA and the entanglement between ρA and the reference system P. The reference state P is not affected by the quantum channel. The entanglement is denoted by the shaded box. The output of the noisy quantum channel is denoted by ρB, the post state of the environment by ρE. Brief Summary  Here we summarize and review the basic elements of the system model. The system model consists of the following elements: Alice’s classical register X, the purification state P, channel input A, channel output B, and the environment state E. The input system A is described by a quantum system ρx, which occurs on the input with probability pX(x). They together form an ensemble denoted by {pX(x), ρx}x∈X, where x is a classical variable from the classical register X. In the preparation process, Alice generates pure states ρx according to random variable x, that is, the input density operator can be expressed as ρx = |x〉〈x|, where the classical states {|x〉}x∈X form an orthonormal basis [Wilde11]. According to the elements of Alice’s classical register X, the input system can be characterized by the quantum system ρ A = ∑ x∈X pX ( x ) ρ x = ∑ x∈X pX ( x ) x x . The system description is illustrated in Figure 3.8. The map of N is depicted by UAE. The system state ρx with the corresponding probability distribution pX(x) can be indentified by a set of measurement operators M = {|x〉〈x|}x∈X. If the density operators ρx in ρA are mixed, the probability distribution pX(x) and the classical variable x from the register X cannot be identified by the measurement operators M = {|x〉

P

P

X

X

A 0

U

AE

B E

Figure 3.8.  Alice’s classical register is denoted by X, the input system is A, while P is the purification state. The environment of the channel is denoted by E, the output of the channel is B. The quantum channel has positive classical capacity if and only if the channel output system B will be correlated with Alice’s classical register X.

  73

3.2 FROM CLASSICAL TO QUANTUM Communication Channels

〈x|}x∈X, since the system state ρx is assumed to be a mixed or in a non-orthonormal state. Alice’s classical register X and the quantum system A can be viewed as a tensor product system as { pX ( x ) , x x X ⊗ ρ Ax }x∈X , where the classical variable x is correlated with the quantum system ρx, using orthonormal basis {|x〉}x∈X. Alice’s register X represents a classical variable; the channel input system is generated corresponding to the register X in the form of a quantum state, and it is described by the density operator ρ Ax. The input system A with respect to the classical register X is described by the density operator

ρ XA =



∑p x ∈X

X

( x ) x x X ⊗ ρ Ax ,

(3.5)

where ρ Ax = ψ x ψ x A, and ψ x encodes the variable x from the register.

3.2 FROM CLASSICAL TO QUANTUM COMMUNICATION CHANNELS Before we start to investigate quantum channels, we survey the results of transmitting information over a classical noisy channel. In order to achieve reliable (errorfree) information transfer we use the so-called channel coding, which extends the payload (useful) information bits with redundancy bits so that at the receiver side Bob will be able to correct some amount of error by means of this redundancy. The channel is given an input X, and maps it, probabilistically (it is a stochastic mapping, not a unitary or deterministic transformation), to an output Y, and the probability of this mapping is denoted by p(Y|X). The map of the channel is denoted by N, which is trace preserving if Tr(N(ρ)) = Tr(ρ) for all density matrices ρ, and positive if the eigenvalues of N(ρ) are non-negative whenever the eigenvalues of ρ are non-negative. The capacity of a classical memoryless communication channel N gives an upper bound on the number of classical bits that can be transmitted per channel use, in reliable manner, that is, with arbitrarily small error at the receiver. The simple memoryless classical channel model is shown in Figure 3.9. In case of classical channel coding (see Fig. 3.9), the channel rate R of the classical channel N can be defined by the number of channel uses n, and the M bits

Alice

Noisy Communication Channel

Bob

A

N

B

Figure 3.9.  Simple memoryless classical channel model for Shannon’s noisy channel coding theorem.

74 

CHAPTER 3  The Classical Capacities of Quantum Channels

of classical payload information can be sent through the classical channel faithfully, as follows: M (3.6) . n Classical bits can be sent through the classical channel reliably; if the rate does not exceed C(N), the capacity of the classical communication channel, that is, R ≤ C(N) holds. On the other hand, if rate R at which the classical information is transmitted over the classical channel exceeds the classical capacity C(N), that is, R > C(N), we cannot guarantee error-free communication; there exists no such code which ensures arbitrarily small error at Bob’s receiver. As has been proven by Shannon (called Shannon’s noisy channel coding theorem), the capacity C(N) of a noisy classical memoryless communication channel, N, can be expressed by means of the maximum of the mutual information I(A : B) over all possible input distributions p(x) of random variable R=



C ( N ) = max I ( A : B ) .



p( x )

(3.7)

For a noiseless, ideal communication channel, the mutual information between the state of Alice and Bob is 1; in this case Bob knows that his state is equal to Alice’s state. For a noisy channel, this probability is lower, hence the uncertainty of Bob will increase. Figure 3.10 depicts the classical binary symmetric channel (BSC), which is the simplest example of a classical noisy communication channel. The BSC channel flips the classical input bit with probability p, and leaves it unchanged with probability 1−p. The BSC channel is a memoryless channel, since it works independently from the previous input and maps the input bit in a random way. The channel capacity of a classical BSC channel, NBSC, is C ( N BSC ) = 1 − H ( p ).



(3.8)

The error probability at the output of a BSC channel can be reduced if the sender encodes every bit in a redundant way—that is, the sender can use code Input

0

Output

1−p

0

p p 1

1−p

1

Figure 3.10.  The classical binary symmetric channel (BSC) model.

  75

3.2 FROM CLASSICAL TO QUANTUM Communication Channels

Alice

Bob

H ( A B)

A :: B B)) II (( A

H ( A : E B)

H ( B A)

H ( B : E A)

Environment

Figure 3.11.  The effects of the environment on the transmittable information and on the receiver’s uncertainty.

repetition (or codeword concatenation), however, it decreases the efficiency of the communication. In order to make the capacity definition more plausible let us consider Figure 3.11, which is an extension of Figure 2.10. Here, the effect of environment E is represented by

H ( A : E B ) > 0 and H ( B : E A) > 0.

(3.9)

Now, having discussed the capacity of classical channel it is important to highlight the following distinction. The asymptotic capacity of any channel describes that rate, which can be achieved if the channel can be used n times, where n can be arbitrarily large. In case of n = 1 we speak about single-use or single-letter capacity. Because by means of the “single-use” version we cannot calculate the maximum transmittable information, therefore we must focus on asymptotic capacity. As we will see in this chapter, the encoding and decoding with N ⊗n will have great relevance in the description of the asymptotic formula of the various channel capacities of the quantum channel. In case of quantum channel coding, using n copies of the quantum channel N, the rate at which information can be transmitted through the quantum channel with arbitrarily small probability of error is

R=

1 log ( K ) , n

(3.10)

where K denotes the number of possible codewords to be transmitted. The expo­ nentially small probability of error at this rate can be achieved only if R ≤ C(N ),

76 

CHAPTER 3  The Classical Capacities of Quantum Channels

otherwise the probability of successful decoding exponentially tends to zero, as the number of channel uses increases. For quantum channel N, the reliability of the quantum channel is rather measured by the fidelity of the quantum states. While in a classical system, the classical codewords can be recovered with some probability of error, in the case of a quantum system, the error is measured by the fidelity at which the quantum sates can be transmitted through the quantum channel. For the importance of fidelity in transmission of quantum information over a noisy quantum channel, see Chapter 4. We call the reader’s attention to two equivalent interpretations of multiple uses of any channels (see Fig. 3.12). In the serial model the n quantum states are sent through one channel, one at a time, while the parallel picture defines n channels, hence here n states sent through the n channels, simultaneously. In the next section, we discuss the quantum version of the memoryless communication channel, and we reveal the differences between the classical and the quantum channel models.

Serial Connected Model State 1

ψ1

State 2

State n

ψ2

ψn

Quantum channel

Parallel Connected Model Quantum channels (n)

ψ1

Ψ Input system

1

ψ2

 ψn

2

 n

Figure 3.12.  Two equivalent approaches for multiple uses of a channel. In the serial model the n quantum states are sent through one channel, one at a time, while the parallel picture defines n channels, hence here n states sent through the n channels, simultaneously.

  77

3.3 Transmission of Classical Information over Quantum Channels

3.3 TRANSMISSION OF CLASSICAL INFORMATION OVER QUANTUM CHANNELS As the next step in our journey toward quantum information transfer through quantum channels (which is the most general case) we are leaving the well-known classical (macro) world and entering into the border zone. Similar to the ancient Romans—who deployed a sophisticated wide border defense system (called the limes, which consisted of walls, towers, rivers, etc.), instead of drawing simply a red line between themselves and the barbarians—we remain classical in terms of inputs and outputs but allow the channel to operate in a quantum manner.

3.3.1  Various Classical Capacities of Quantum Channels Quantum channels can be used in many different ways to transmit information from Alice to Bob. Alice can send classical bits—or cbits—to Bob, but she also has the capability of transmitting quantum bits. In the first case, we talk about the classical capacity of the quantum channel, while in the latter case, we have a different measure: the quantum capacity. The classical capacity of a quantum channel describes the amount of classical information that can be transmitted through the channel, while the quantum capacity Q(N ) measures the amount of quantum information that can be sent through the channel, and, as follows, the quantum capacity includes the possibility of entanglement transmission, too, which can not be handled classically. The classical capacity of a quantum channel can be described by means of quantum mutual information, however, in case of quantum capacity, we have to turn to quantum coherent information, which will be defined in Chapter 4. Furthermore, compared with classical channels—they have only one definition for capacity—the transmittable information and thus the corresponding capacity definition can be different when one considers quantum channels. This fact splits the classical capacity of quantum channels into three categories. Considering quantum channels in order to describe the amount of transmittable information, we have to make a distinction between different capacity interpretations, namely the (unentangled) classical capacity C(N ), private capacity P(N ), and entanglement-assisted classical capacity CE(N ) (see Fig. 3.13). The (unentangled) classical capacity C(N ) is a natural extension of the capacity definition from classical channels to the quantum world. For the sake of simplicity the term classical capacity will refer to the unentangled version in the forthcoming pages of this book. (The entangled version will be referred to as the entanglementassisted classical capacity.) As we will see, the unentangled (HSW) classical cap­ acity is defined for product state inputs; however, it is possible to extend it for entangled input states. The private capacity P(N ) has deep relevance in secret quantum communications and quantum cryptography. It describes the rate at which Alice is able to send classical information through the channel in a secure manner. Security here means that an eavesdropper will not be able to access the encoded information without revealing her/himself.

78 

CHAPTER 3  The Classical Capacities of Quantum Channels

Classical channel

Quantum channel

N C (N )

C(

)

P(

)

Classical capacity

Q(

)

CE (

)

Quantum capacity

Classical capacity

Private Classical capacity

Entanglementassisted Classical capacity

Figure 3.13.  The differences between the capacities of the classical and the quantum communications channels. We can define four different capacities to describe the information transmission through quantum channels. The classical capacity of a quantum channel itself can be measured in four different measurement settings.

The entanglement-assisted classical capacity CE(N) measures the classical information that can be transmitted through the channel, if Alice and Bob have already shared entanglement before the transmission. A well-known example of such protocols is Superdense Coding [Imre05]. The comparison of the capacities of the classical and the quantum communications channels is illustrated in Figure 3.13. The classical capacities of the quantum channel are distinguished by a dashed line from the quantum capacity of the quantum channel. Next, we discuss the various encoding and decoding settings that make it possible to transmit classical information over the quantum channels.

3.3.2  Encoding/Decoding Settings for Unentangled Classical Capacity of Quantum Channels In order to classify different versions of the classical capacity of quantum channels first we introduce a general transmission model in Figure 3.14. Alice or her device generates cbits—for example, she has a jpeg photo taken at her birthday party. According to the jpeg encoding standards this picture is represented as a huge sequence of cbits. Next, Alice encodes these cbits into qbits in order to prepare them for delivery over quantum channel N. The channel leaks information to the environment in compliance with the model described in Section 3.2. At the receiver side Bob applies a measurement device to return from the quantum to the classical world. Now let us focus on the encoding scheme of cbits to qubits at Alice. According to Table 3.1, if one sends independent quantum bits one by one into the channel,

  79

3.3 Transmission of Classical Information over Quantum Channels

Transmission of Classical Information Quantum Channel Domain Classical Input

A

Classical/Quantum Encoder

Single/Joint Measurement

ρA

Ai Pure State

Classical Output

ρB Noisy Quantum Channel

Bi

B

Mixed State

Figure 3.14.  The most general picture of the transmission of classical information through a quantum channel. TABLE 3.1  The Explanation of Classical and Quantum Encoders

Type of Encoder

Encoder Output

Example

Classical encoder

Product (unentangled) state

No entanglement between multiple channel uses, an unentangled pure quantum state is prepared, e.g., into |00〉 or 12 ( 00 + 01 ) states.

Quantum encoder

Entangled state

Alice encodes into entangled states, e.g., 1 ( 00 + 11 ) 2

In both classical and quantum encoders, the output of the encoder is a quantum state with different properties.

TABLE 3.2  Unentangled Classical Capacities of Quantum Channels: Possible Encoder and Decoder Settings for the Transmission of Classical Information through a Quantum Channel

Encoder

Decoder

Description

Classical Classical Quantum Quantum

Classical Quantum Classical Quantum

Unentangled pure states with single measurement. Unentangled pure states with joint measurement. Entangled states with single measurement. Entangled states with joint measurement.

that is, the qubit sequence forms a product state, we call such an input “classical,” referring to the similarities to classical sequences that consist of independent classical bits. On the other hand, if the input qubits are entangled, we consider the input “quantum” in order to emphasize the very special quantum phenomenon. The maximum achievable classical information rate is also influenced by the decoder. It can perform single or joint measurements, that is, it either decodes qubit by qubit or collects several consecutive qubits from the channel and measures them together. Based on the encoder/decoder schemes (see Table 3.2), different measurement settings with different capacities can be defined within the classical capacity C(N ) of the quantum channel.

80 

CHAPTER 3  The Classical Capacities of Quantum Channels

Now, we turn to the problem of transmission of classical information over quantum channels using product input states. To define the unentangled classical capacity of the quantum channel, we introduce some quantities—according to the results of Holevo [Holevo98] and Schumacher and Westmoreland [Schumacher97]— to describe the transmittable information. The reader may find some similarities to the classical case investigated in (3.7), where we looked for the maximum value of the mutual information over all possible channel input distributions. The measurement process converts the quantum information back to classical information, however, the information is transmitted in the “quantum level” through a quantum communication channel. Since the measurement process is required to compute the channel capacity, that is, to compute the maximum of the mutual information, we have to maximize it over all the possible choices of the input encoding states and the output measurements. The entropy relations of the states ρB, P and the environment ρE of the formal quantum channel model with the quantum loss L are illustrated in Figure 3.15. According to the notations of Figure 3.7, we calculate the quantum loss L of the channel as L = S ( ρ E ) − [ S ( ρ B ) − S ( ρ A )] = S ( ρ E ) + S ( ρ A ) − S ( ρ B ) ,



(3.11)

where the loss represents the difference between the entropy of the environment S(ρE) and the entropy exchange of Alice’s and Bob’s state, ρA to ρB. For a lossless quantum channel L = 0 and the entanglement is 2S(ρA). Alice’s initial quantum state ρA with the initial entanglement 2S(ρA) can be restored only if L = 0. From these parameters, the classical capacity C(N ) of a quantum channel can be expressed as the mutual entanglement, IENT, which is transmitted through the channel using the quantum mutual information, as follows: C ( N ) = max I ENT = max I ( P : B ) ,



ρA

Channel output

ρA

(3.12)

Purification state P

( )

( ρB )

L − S ( ρE ) − S ( ρ A)

2S ( ρ A )

−S ( ρ A ) H ( B A)

I ( A−: LB ) 0

2S ( ρ E ) − L −S ( ρ E )

L

Environment

( ρE )

Figure 3.15.  The relation between the entropies of the states used in the formal quantum channel model.

  81

3.3 Transmission of Classical Information over Quantum Channels

where P is the purification state and IENT measures the entanglement processed by the channel N as follows: I ENT = 2S ( ρ A ) − L = 2S ( ρ A ) − (S ( ρE ) − [S ( ρB ) − S ( ρ A )]) = 2S ( ρ A ) − (S ( ρE ) + S ( ρ A ) − S ( ρB ))





(3.13)

= S ( ρ A ) + S ( ρ B ) − S ( ρE ) ,

where we used the result of (3.11), and the following fact: I ENT + L = 2S ( ρ A ).



(3.14)

This result can be checked easily by the reader, since from the triangle inequalities (see 2.88) for the entropies of the quantum systems in Figure 3.15, we have:

0 ≤ L ≤ 2S ( ρ A ) ,

(3.15)

0 ≤ L ≤ 2S ( ρE ) ,

(3.16)

and

which lead us to 0 ≤ L ≤ 2 min(S(ρA), S(ρE)). Now we can define a relation for the quantum mutual information function, which is equivalent to (3.14), as follows:

S ( ρ A : ρ B ) + S ( ρ A : ρE ρ B ) = S ( ρ A : ρE ρ B ) = S ( ρ A : ρ B ) ,

(3.17)

where S(ρA : ρEρB) is equal to the initial mutual entropy 2S(ρA). As (3.17) shows, due to the environment and the channel output, the initial mutual entropy 2S(ρA) is split into two parts, the quantum mutual information, and the loss due to the environment. This result is depicted in Figure 3.15, where IENT is measured as   

I ENT = [ L − S ( ρE ) − S ( ρ A )] + [ 2S ( ρE ) − L ] + [ 2S ( ρ A ) − L ] + [ −S ( ρ A ) + L ] − ( L − S ( ρE ) − S ( ρ A ) + 2S ( ρE ) − L + [ −S ( ρ A ) + L ]) .



(3.18)

From this result, using (3.11) we get that

I ENT = 2S ( ρ A ) − L,

(3.19)

where 2S(ρA) is equivalent to the initial mutual entropy. 3.3.2.1  Chain Structure of Quantum Channels  To realize any manipulation on any quantum state, the quantum channels can be organized in a chain structure. As we will see, several properties of the classical and quantum channel chains are the same. Suppose we have two quantum channels, denoted by N1 and N2; the formal model of the serial connection of the two channels can be illustrated according to Figure 3.16. In this chain quantum channel model, the pure state P and Alice’s input state ρ1 are entangled initially. The output of the first channel N1 results in a mixed state σ1. This mixed state is used as the input of the second channel N2. Therefore, Alice’s state ρ1 first entangles with the environment of the first quantum channel N1, then the result is entangled with the environment of the second quantum channel N2 to produce output σ2.

82 

CHAPTER 3  The Classical Capacities of Quantum Channels

P

P

ρ1 0

1

σ1 ρE

σ2

1

0

2

ρE

2

Figure 3.16.  Two serially connected quantum channels. The input of the second channel is the output of the first channel.

If we derive the mutual quantum information between the mixed outputs of the two channels denoted by σ1 and σ2, and the purification state P, then

2S ( ρ1 ) ≥ I ( P : σ 1 ) ,

(3.20)

I ( P : σ 1 ) ≥ I ( P : σ 2 ).

(3.21)

and

The maximum 2S(ρ1) cannot be increased by this chain structure, hence the mutual quantum information between σ1 and P and between σ2 and P cannot be larger than this bound.

3.3.3  Characterization of Encoder and Decoder Settings In the definition of the classical capacity C(N), the quantum mutual information is maximized over all the input density matrices. It is similar to the classical channel capacity defined for a classical discrete memoryless communication channel N. The Shannon capacity is also defined as a maximization of classical mutual information over all possible input distributions. In the case of classical information transmission, Alice prepares a quantum system into a product state, or she puts an entangled quantum state to the quantum channel. The state has a given a priori probability, just as in classical communication systems. Alice puts this unentangled or entangled state into a quantum channel using the classical or the quantum encoder, and Bob has to make a measurement on the received signal to get back the classical information encoded in the particle. Unfortunately the correctness of the classical outcome of Bob’s measurement is not guaranteed, not even if a completely noiseless, ideal channel has been used by the parties. As a consequence of the no-cloning theorem perfect detection can only be achieved in this very ideal case if the sent quantum states are orthogonal, and Bob has to use the same measurement setting. To fulfill this latter condition in a general communication scenario is not trivial; hence the output of the measurement cannot be fully reliable. During the above delivery of classical capacity of the quantum channels we did not consider the possible input and output schemes, that is, the result is general in terms of encoder/decoder settings. However, having (3.12) in our hands it is worth making a short tour around the detailed landscape. The four different measurement settings (see Table 3.2) within the classical capacity are modeling the transmission of classical information through quantum

  83

3.3 Transmission of Classical Information over Quantum Channels

channels in different ways. The simplest case is that in which the input consists of product states, and these states are measured by single measurement setting. In this case, the information transmission through a quantum channel is completely analogous to the transmission of classical information through a classical channel. The capacity can be computed by the concept of quantum mutual information. We note that the classical input in a quantum communications channel model consists of both orthogonal and non-orthogonal quantum states, hence Alice can use non-orthogonal product states for the encoding, similar to the use of orthogonal product states. Now, let’s see the second possible measurement setting, in which the inputs are also product states, however, we change the single measurement setting to a joint measurement setting, which rather utilizes the characteristic properties of quantum information. Is there any difference between the maximum achievable capacity of the first and the second case? The answer is yes, since it has been shown that there exist quantum channels, for which joint measurement can increase the maximum achievable capacity for product state inputs. As follows, the maximum of the transmittable information can be increased with this setting, since the benefits of entanglement can be exploited by the measurement process (for details, see Further Reading section). In the third setting, we change the encoder from classical to quantum, so instead of product states, we will put entangled quantum states into a quantum channel, however, we still use the classical measurement setting, so instead of a joint measurement we will apply the “classical” single measurement setting. In this setting we cannot exploit the benefits of entanglement, since the individual single measurement setting destroys entanglement. As follows from this statement, we have to put a joint measurement setting at the end of quantum channels—which leads us to the fourth possible measurement setting to attain the maximum transmittable classical information through a quantum channel. In the fourth, most general setting we have entangled quantum states, and as the decoder for the output, we apply a quantum measurement setting—that is, we use the joint measurement scheme. This setting allows us exploiting the possible benefits of entangled input states, benefits which cannot be obtained if the output is measured individually. The maximum asymptotic rate at which classical information can be transmitted through a quantum channel is obtained with the quantum encoder and the quantum decoder setting. The relation between the maximum achievable classical capacities of the four different measurement settings is illustrated in Figure 3.17. From Figure 3.17 it can be observed that the lowest transmission rates can be realized with product states and a single measurement; in this case the capacity can be measured by a single use. In the other cases, we have quantum influences on the capacities, hence we have to compute the asymptotic capacity of a quantum channel. We note that in the case of classical encoder with joint measurement, or quantum encoder with single measurement, the capacities generally will be lower than in the case of quantum encoder and joint measurement setting. These two capacities are intermediate cases. Moreover, it has been proven that the single measurement destroys any benefits arising from the entangled inputs, hence the entangled inputs

84 

CHAPTER 3  The Classical Capacities of Quantum Channels

Classical Capacity

Quantum Encoder and Joint Measurement

Classical/Quantum Encoder and Joint/Single Measurement

Classical Encoder and Single Measurement

Figure 3.17.  The relation between the maximum achievable classical capacities using the four different encoder/decoder settings.

can be exploited if the channels are measured by joint measurement. The possible benefits from the quantum encoder with single measurement setting are just conjectured for some special channels (see Further Reading section). In the next section, we investigate the connection between these measurement settings and we introduce the Holevo-Schumacher-Westmoreland capacity.

3.4 THE HOLEVO-SCHUMACHER-WESTMORELAND THEOREM The Holevo-Schumacher-Westmoreland (HSW) theorem quantifies explicitly the amount of classical information that can be transmitted through the noisy quantum channel, using product input states. In this sense it is the quantum counterpart of Shannon’s noisy channel coding theorem (see Section 3.2), but limited to a special encoder/decoder setting. From engineering point of view, to maximize the channel capacity we have to select from a set of these pure states a possible subset, which subset contains all those pure density matrices, which are able to maximize the information transmission—the channel capacity. On the other hand, we note that encoding is just one side of the problem. To maximize the capacity of a quantum channel, we have to optimize the measurement process, too. The measurement of the channel output determines the maximally extractable information from the quantum sates. As we will show in this section, the maximum

  85

3.4 The Holevo-Schumacher-Westmoreland Theorem

achievable capacity of a quantum channel differs for single and joint measurements. However, as we will see later, the presence of entanglement among the input states also has impact on the maximum achievable capacity. Before introducing the exact definition of HSW capacity, we present a formal model. Alice, the source, generates a symbol ρi with probability pi. In the encoding process, Alice’s encoder prepares the state ρi, hence she sets up a quantum state according to her choice. Alice sends the pure state ρi through a quantum channel N, which transforms it into a mixed state σi = N(ρi). Bob, on the receiver side, decodes the state σi, using a positive operator valued measure (POVM) measurement, which makes it possible to identify all the symbols. The model of the general quantum communication between Alice and Bob can be viewed as a classical communication channel with random variables A and B. The mutual information I(A : B) is bounded by the classical entropy of H(A), that is, I(A : B) ≤ H(A). If Alice uses pure orthogonal quantum states for encoding then χ = H(A), hence the unentangled classical capacity through a quantum channel is equal to that of the classical communication model. Now, we introduce the parameterized version of the Holevo quantity to describe the effect of the quantum channel N. The main difference between our new formula and the previous one defined in (2.135) is just one parameter: the appearance of the channel transformation in the equation:

  χ = S N   



∑ p ρ   − ∑ p S ( N (ρ )). i

i

i

i

(3.22)

i

i

Now, we have arrived to the explicit description of the Holevo-Schumacher-Westmoreland theorem. The HSW theorem defines the maximum of classical information that can be transmitted through a noisy quantum channel N if the input contains product states (i.e., entanglement is not allowed) and the output is measured by joint measurement setting (see the second measurement setting in Table 3.2). In this setting, for the quantum noisy communication channel N, the classical capacity can be expressed as follows:



 C ( N ) = max χ = max S (σ out ) − all pi,ρi all pi,ρi      pi ρi   − = max S  N  all pi,ρi     i





∑ p S (σ ) i

i

i

∑ i

 pi S ( N ( ρi ))  , 



(3.23)

where the maximum is taken over all ensembles {pi, ρi} of input quantum states, while for σout see (3.4). We note that this capacity reaches its maximum for a perfect noiseless quantum channel (see Section 3.4.1). Since we know the Holevo quantity χ from Chapter 2, it can be stated that the HSW channel capacity is just the maximization of χ. We might ask what the fundamental difference is between the Holevo bound, which vwe have introduced

86 

CHAPTER 3  The Classical Capacities of Quantum Channels

previously (see Section 2.7.2), and the HSW capacity, defined just now. This difference can be seen if in the decoding process Bob uses POVM measurement on the transmitted codewords (joint measurement), instead of applying it on every qubit one by one (single measurement). If Alice chooses among a set of quantum codewords, then it is possible to transmit classical information through the noisy quantum channel N to Bob with arbitrary small error, if    R < C ( N ) = max S  N  all pi,ρi   







∑ p ρ   − ∑ p S ( N (ρ )) ; i

i

i

i

i

(3.24)

i

if Alice adjusts R to be under max χ , then she can transmit her codewords with all pi,ρi arbitrarily small error. On the other hand, the channel capacity for a classical—not a quantum— channel N can be expressed as the maximum of the classical mutual information. Similar to the quantum case, there exists a classical code rate R  2, these states are called qudits. As a qubit consists of the linear combination of two orthogonal pure quantum states, a qudit contains d orthogonal pure states with corresponding weighting factors (i.e., probability amplitudes). Similarly to the qubit channel case, a qudit channel also performs a linear map on the sent state, and the map of the channel can be described by a d2 × d2 complex matrix. The capacity of the d-level qudit channels has also been studied in depth in the literature, and has been found to have some correlation with the capacity of classical qubit channels. In the case of qudit channels, from an engineering point of view the result can be seen as a simple extension of the connection between qubit channel capacity and the minimum von Neumann channel entropy of the channel output.

3.7.1  Capacity of Qudit Channels The unital quantum channels have deep relevance in quantum communications. For a unital quantum channel the following relation holds: N (I ) = I ,



(3.49)

or with other words, it realizes a completely positive trace preserving map (CPTP map; see Section 2.2.1). If the minimum von Neumann entropy of an output state that maximizes the HSW capacity of a unital quantum channel N is denoted by minρ S(N(ρ)), then the HSW capacity of a d-level unital quantum channel can be expressed as follows:

C ( N ) = log ( d ) − min S ( N ( ρ )) , ρ

(3.50)

where d = 2 for a qubit channel, and d > 2 for a qudit channels. As follows, for a qutrit quantum channel the classical HSW capacity increases to

C ( N ) = log (3) − min S ( N ( ρ )) , ρ

(3.51)

while for the qubit unital quantum channel, the maximal HSW channel capacity is

C ( N ) = log (2 ) − min S ( N ( ρ )) = 1 − min S ( N ( ρ )) . ρ

ρ

(3.52)

The reason behind these results will be explained in Chapter 5, where we derive the connection between the minimal entropy output quantum state and the HSW capacity of quantum channels. As we will see in Chapter 5, the minimal von Neumann entropy state can be determined geometrically using Bloch-sphere representation and quantum relative entropy function as a distance measure. We can also immediately note that a qutrit can contain more information than a two-level qubit, however, the manipulation of these quantum systems is still very difficult. Currently, the unit of quantum information is the two-level quantum state, the qubit. The fact that the capacities of all unital quantum channels—qubits and qudits—can be derived by the same universal formula generalizes the problem, and makes the analysis simpler.

100 

CHAPTER 3  The Classical Capacities of Quantum Channels

Some of the most important multilevel systems are the qutrit channels, which represent a three-level system. The importance of qutrit channels has been growing because of their experimental implementations. From an information theoretic viewpoint, the unit of quantum information is the qubit, which represents a two-level system [Imre05]. For practical reasons, new approaches have been found, and three-level quantum systems have been introduced in quantum information processing. By means of qutrits, the advantages of qubits can be extended, and the efficiency of quantum information processing can be increased. Hopefully, qutrits will make it possible to send information through quantum channels with increased capacity parameters, or they can be used to increase the security of current qubit-based quantum key distribution (QKD) approaches. However, currently these questions are theoretical and still open, since we have no practical support for these statements. There are still many open questions regarding the generation and manipulation of qutrits that influence their practical usage. On the other hand, there are several endeavors in experimental quantum communications to make their manipulation easier, such as the entangled qubit-qutrit systems. While qubits can be represented in a two-dimensional Hilbert space, for a qutrit the complete description requires a three-dimensional Hilbert space. Qutrits can be represented in the same Dirac’s bra-ket notation as the qubits, however, the basis states are {|0〉, |1〉, |2〉}, hence a general qutrit |ψ〉 can be expressed as

ψ =α 0 + β 1 +δ 2 .

(3.53)

Obviously, the increase in the number of basis states has an important consequence, since the amount of simultaneously represented states is increased from 2n to 3n. The physical implementation of qutrits has been demonstrated by biphotonic qubits, where the qutrits are formed by two photon polarizations, which has been found extremely difficult in practice (see Section 3.9, Further Reading). Researchers have found that the three-level quantum systems can be manipulated more easily if biphotons are entangled with a single photon (single qubit system)—called biphotonphoton entanglement. However, they have also stated that qubit-qutrit entanglement can be extended to qutrit-qutrit entanglement in the future, which can be used to manipulate other, higher dimensional quantum systems that physically are also able to represent quantum information. As we will see in Section 3.8, qudits also have deep relevance in the entanglement-assisted zero-error communication.

3.8 THE ZERO-ERROR CAPACITY OF A QUANTUM CHANNEL The zero-error capacity of the quantum channel describes the amount of (classical or quantum) information that can be transmitted perfectly (zero probability of

  101

3.8 The Zero-Error Capacity of a Quantum Channel

error) through a noisy quantum channel. The zero-error capacity of the quantum channel could have an overriding importance in future quantum communications networks. The zero-error capacity stands a very strong requirement in comparison with the standard capacity where the information transmission can be realized with asymptotically small but non-vanishing error probability, since in the case of zeroerror communication the error probability of the communication has to be zero, hence the transmission of information has to be perfect and no errors are allowed. While in the case of classical capacity (i.e., the non-zero-error capacity) for an nlength code the error probabilities after the decoding process are Pr[error] → 0 as n → ∞; in case of an n-length zero-error code, Pr[error] = 0. In many cases the error in the communication cannot be tolerated and the communication (i.e., the communication protocol) has to be totally error-free. The zero-error information theory describes the maximum achievable rates and capacities, which are achieved in the case of a zero-error probability communication channel. The zero-error capacity for classical communication systems was defined in Shannon’s paper [Shannon56]; later Bollobás [Bollobás98] and Körner and Orlitsky [Körner98] analyzed the mathematical and informational theoretic properties of zero-error capacity. A famous proof on the Shannon capacity of a graph was shown by Lovász [Lovász79]. In the next subsections we give the definitions that are required for the characterization of a quantum zero-error communication system. We will discuss the classical and quantum zero-error capacities and give the connection between zeroerror quantum codes and the elements of graph theory.

3.8.1  Characterization of Quantum and Classical Zero-Error Capacities of Quantum Channels Here we review the background of zero-error capacity C0(N ) of a quantum channel. Let us assume that we have a set of input quantum states {ρi} that will be transmitted through a quantum channel N. The quantum states will be measured by a set of POVM operators P = {ℳ1, . . . , ℳm} at the receiver. The classical zero-error quantum capacity C0(N ) for product input states can be reached if and only if the input states are pure states, similarly to the HSW capacity C(N ). For further information regarding POVM, see Section 2.2.2.2 or our previous book [Imre05]. 3.8.1.1  Distinguishability of Quantum States with Zero-Error  The zeroerror transmission of quantum states requires perfect distinguishability. To achieve this perfect distinguishability of the zero-error quantum codewords, they have to be pairwise orthogonal. In the d dimensional Hilbert space at most d pairwise distinguishable quantum states could exist, thus for a quantum system that consists of n pieces of d dimensional quantum states there are at most dn pairwise distinguishable n-length quantum codewords. For example, if the zero-error block

102 

CHAPTER 3  The Classical Capacities of Quantum Channels

code is constructed from n qubits, then in the 2n dimensional Hilbert space there are no more than 2n pairwise orthogonal quantum codewords that could exist. We note that if we would like to distinguish between K pairwise orthogonal quantum codewords (the length of each codeword is n) in the dn dimensional Hilbert space, then we have to define the POVM set (see Fig. 3.33) P = {M(1), … , M(K ) } ,



(3.54)

where ℳ(i) are projectors that distinguish the n-length codewords, while ℳ(i ) = {ℳ1, … , ℳm }



(3.55)

is set of m operators which identifies the ith (n-length) codeword. The probability that Bob gives measurement outcome j from quantum system ρi is Pr [ j ρi ] = Tr ( Mj N ( ρi )) .



(3.56)

A quantum codeword ψ Xi encodes the n-length classical codeword Xi = {xi,1, xi,2, . . . , xi,n} consisting of n input quantum states, and is expressed as the tensor product of these quantum states:

ψ Xi = [ ψ i ,1 ⊗ ψ i ,2 ⊗ ψ i ,3  ⊗ ψ i ,n ].



(3.57)

The ith quantum codeword ψ Xi can be described in the dn-dimensional Hilbert space, where d is the dimension of the quantum system |ψi〉 from the codeword ψ Xi . The zero-error quantum communication system is depicted in Figure 3.31. The quantum block code consists of codewords

ψ X1 = [ ψ 1,1 ⊗ ψ 1,2 ⊗ ψ 1,3  ⊗ ψ 1,n 



]





(3.58)

ψ X K = [ ψ K ,1 ⊗ ψ K ,2 ⊗ ψ K ,3  ⊗ ψ K ,n ], where K is the number of classical (n length) messages.

Encoder

Xi

Quantum codeword (n-length)

ψX

Noisy quantum channel

Decoder

X i′ i

POVM

{ Figure 3.31.  A quantum zero-error communication system.

1

m

}

  103

3.8 The Zero-Error Capacity of a Quantum Channel

The decoder will produce the output codeword Xi′ = { xi′,1, xi′,2, … , xi′,n } generated by the POVM measurement operators, where the POVM ℳ(i) can distinguish m messages {X1′, X 2′,… X m′ } (n-length) at the output. Bob would like to determine each message i ∈ [1, K] with unit probability. The zero probability of error means that for the input code ψ Xi the decoder has to identify the classical output codeword Xi′ with classical input codeword Xi perfectly for each possible i, otherwise the quantum channel has no zero-error capacity; that is, for the zero-error quantum communication system

Pr [ Xi′ Xi ] = 1.

(3.59)

3.8.2  Formal Definitions of Quantum Zero-Error Communication In this section we review the most important definitions of quantum zero-error communication systems. The non-adjacent elements are important for zero-error capacity, since only non-adjacent codewords can be distinguished perfectly. Two inputs are called adjacent if they can result in the same output, while for non-adjacent inputs, the output of the encoder is unique. The number of possible non-adjacent codewords determines the rate of maximal transmittable classical information through quantum channels. Formally, the non-adjacent property of two quantum states ρ1 and ρ2 can be given as

Set1 ∩ Set2 = ∅,

(3.60)

where Seti = {Pr [ X ′j Xi ] = Tr ( Mj N ( ψ Xi ψ Xi

)) > 0, j ∈{1, … , m}}, i = 1, 2,

using POVM decoder P = {ℳ1, . . . , ℳm}. Or in other words, no outputs exist for given inputs ρ1 and ρ2 that cannot be distinguished with probability one; that is, from a given output the input can be determined with unit probability. In a relation of a noisy quantum channel N, the non-adjacent property can be rephrased as follows. Two input quantum states ρ1 and ρ2 are non-adjacent with relation to N, if N(ρ1) and N(ρ2) are perfectly distinguishable. The notation ρ1 ⊥ ρ2 N can also be used to denote the non-adjacent inputs of quantum channel N. A quantum channel N has greater than zero zero-error capacity if and only if l a subset of quantum states Ω = {ρi }i =1 and POVM P = {ℳ1, . . . , ℳm} exists where for at least two states, ρ1 and ρ2 from subset Ω, the relation (3.60) holds; that is, the non-adjacent property with relation to the POVM measurement is satisfied. From the non-adjacent property it follows that the two inputs ρ1 and ρ2 are non-adjacent if and only if the quantum channel N takes the input states ρ1 and ρ2 into orthogonal subspaces

N ( ρ1 ) ⊥ N ( ρ2 ); N

(3.61)

104 

CHAPTER 3  The Classical Capacities of Quantum Channels Decoder

X1

X2

Noisy quantum channel

Encoder

ψX

1

ψX

2

X 1′ Distinguishable outputs

X 2′

Figure 3.32.  The non-adjacent inputs can be distinguished at the output. The quantum zero-error communication requires non-adjacent quantum codewords.

that is, the quantum channel has positive classical zero-error capacity C0(N ) if and only if this property holds for the output of the channel for a given POVM P = {ℳ1, . . . , ℳm}. Using the trace preserving property of the quantum channel (see Section 2.3.2), the two quantum states ρ1 and ρ2 are non-adjacent if and only if for the channel output states N(ρ1), N(ρ2), Tr ( N ( ρ1 ) N ( ρ2 )) = 0,



(3.62)

and if ρ1 and ρ2 are non-adjacent input states then Tr ( ρ1ρ2 ) = 0.



(3.63)

Non-adjacent inputs produce distinguishable outputs, as depicted in Figure 3.32. For these inputs, the outputs of N will be orthogonal. Let the two non-adjacent input codewords of the quantum channels be denoted by ψ X1 and ψ X2 . These quantum codewords encode messages X1 = {x1,1, x1,2, . . . , x1,n} and X2 = {x2,1, x2,2, . . . , x2,n}. For this setting, we construct the following POVM operators for the given complete set of POVM P = {ℳ1, . . . , ℳm} and the two input codewords ψ X1 and ψ X2 as follows (see Fig. 3.33):

ℳ(1) = {ℳ1, … , ℳk }

(3.64)

ℳ(2) = {ℳk +1, … , ℳm } .

(3.65)

and (1)

(2)

The groups of operators ℳ and ℳ will identify and distinguish the input codewords ψ X1 and ψ X2 . Using this setting the two non-adjacent codewords ψ X1 and ψ X2 can be distinguished with probability one at the output since

Pr [ Xi′ X1 ] = 1, i = 1, … , k ,

Pr [ Xi′ X 2 ] = 1, i = k + 1, … , m,



(3.66)

where Xi′ is a number between 1 and m (according to the possible number of POVM operators), which identifies the measured unknown quantum codeword, and consequently

Pr [ Xi′ X1 ] = 0, i = k + 1, … , m,

Pr [ Xi′ X 2 ] = 0, i = 1, … , k.



(3.67)

  105

3.8 The Zero-Error Capacity of a Quantum Channel

(1) POVM

Encoder

Input codeword

{

Noisy quantum channel

POVM

{

ψ X1

2

}

{ X′1}



{X1}

}

1

POVM

{

}

k

(2) POVM

Encoder

Noisy quantum channel

{

}

k+1

POVM

{

ψ X2

k+2

}

{X′2 }



{ X2 }

Input codeword

POVM

{

k+l

}

Figure 3.33.  Each of the non-adjacent input codewords is distinguished by a set of measurement operators to achieve the zero-error quantum communication.

For input message ψ X1 and ψ X2 with the help of set ℳ(1) and ℳ(2) these proba­ bilities are

Pr [ X1′ X1 ] = Tr ( M(1) N ( ψ X1 ψ X1

Pr [ X 2′ X 2 ] = Tr ( M N ( ψ X2 (2 )

)) = 1, ψ X )) = 1,

(3.68)

2

where ℳ(1) and ℳ(2) are orthogonal projectors (they are defined in (3.64) and (3.65)), and ℳ(1) + ℳ(2) + ℳ(2+1) = I (see Section 2.2.2.2), to make it possible for the quantum channel to take the input states into orthogonal subspaces; that is, N ( ψ X1 ψ X1 ) ⊥ N ( ψ X2 ψ X2 ) has to be satisfied. The POVM measurement has to be restricted to projective measurement. As follows, the P = {ℳ(1), ℳ(2)} POVM measurement can be replaced with the set of von Neumann operators, Z = {P(1), P(2)}, where P(1) + P(2) = I. This result also can be extended for an arbitrary number of operators, depending on the actual system. The non-adjacent property also can be interpreted for arbitrary length of quantum codewords. For a given quantum channel N, the two n-length input quantum codewords ψ X1 and ψ X2 , which are tensor products of n quantum states, then input codewords ψ X1 and ψ X2 are non-adjacent in relation with N if and only if

106 

CHAPTER 3  The Classical Capacities of Quantum Channels

at least one pair of quantum states {|ψ1,i〉, |ψ2,i〉} from the two n-length sequences is perfectly distinguishable. Formally, at least one input quantum state pair {|ψ1,i〉, |ψ2,i〉} with i, 1 ≤ i ≤ n, exists in ψ X1 and ψ X2 , for which N(|ψ1,i〉〈ψ1,i|) is non-adjacent to N(|ψ2,i〉〈ψ2,i|). These statements with input codewords ψ X1 and ψ X2 are summarized in (3.69). The two quantum codewords are distinguishable, because there is a state-pair in the sequences which is completely distinguishable (depicted by the frames). N ( ψ X1 ψ X1     

)

=  N ( ψ 1,1 ψ 1,1 ) ⊗  ⊗ N ( ψ 1,i ψ 1,i

N ( ψ X2 ψ X2

)

) ⊗  ⊗ N ( ψ 1,n ψ 1,n ) ,

=  N ( ψ 2,1 ψ 2,1 ) ⊗  ⊗ N ( ψ 2,i ψ 2,i



(3.69)

) ⊗  ⊗ N ( ψ 2,n ψ 2,n ) .

In (3.69) the two n-length codewords ψ X1 and ψ X2 are distinguishable at the output of N, since N(|ψ1,i〉〈ψ1,i|) is non-adjacent to N(|ψ2,i〉〈ψ2,i|), that is, the distinguishability of output codewords N ( ψ X1 ψ X1 ) and N ( ψ X2 ψ X2 ) depends on the distinguishability of the quantum states of the codewords. Because we have stated that the two codewords can be distinguished at the channel output, the following relation has to hold for their trace, according to (3.62), and their non-adjacency can be verified as follows: Tr ( N ( ψ X1 ψ X1 ) N ( ψ X2 ψ X2

))

= Tr   ⊗ N ( ψ 1,i ψ 1,i )  ⊗ N ( ψ 2,i ψ 2,ii )    i =1   i =1  n

n

n

=

∏ Tr ( N ( ψ

1,i

(3.70)

ψ 1,i ) N ( ψ 2,i ψ 2,i )) = 0.

i =1

As follows from (3.70), a quantum channel N has non-zero zero-error capacity if and only if there exists at least two non-adjacent input quantum states ρ1 and ρ2. These two non-adjacent quantum states make distinguishable the two, n-length quantum codewords at the output of quantum channel N, and these input codewords will be called non-adjacent quantum codewords. The non-adjacent inputs will be distinguished by a well-characterized set of POVM operators. Each input codeword can be identified with more than one output, and the number of outputs can be chosen to be arbitrarily high. The decoding of non-adjacent codewords to achieve zero-error communication over a quantum channel is depicted in Figure 3.33. The joint measurement of the quantum states of an output codeword is necessary and sufficient to distinguish the input codewords with zero error. Necessary, because the joint measurement is required to distinguish orthogonal general (i.e., non-zero-error code) tensor product states [Bennett99a]. Sufficient, because the nonadjacent quantum states have orthogonal supports at the output of the noisy quantum channel, that is, Tr(ρiρj) = 0 [Medeiros05]. (The support of a matrix A is the orthogonal complement of the kernel of the matrix. The kernel of A is the set of all vectors

  107

3.8 The Zero-Error Capacity of a Quantum Channel

ψ XK

Noisy quantum channel

POVM



n⋅(d×d)





ψ X1

(b)

POVM

n⋅(d×d)

ψ X1

POVM



Noisy quantum channel



(a)

Joint measurement

ψ XK

POVM

dn × dn



Single measurement

POVM

dn × dn

{ i} = d × d

{ i} = dn × dn Figure 3.34.  Comparison of single (a) and joint (b) measurement settings. The joint measurement is necessary to attain the quantum zero-error communication.

v for which Av = 0.) For the joint measurement, the {ℳi}, i = 1, . . . , m projectors are dn × dn matrices, while if we were to use a single measurement then the size of these matrices would be d × d. In Figure 3.34 we compared the difference between single and joint measurement settings for a given n-length quantum codeword |ψX〉 = [|ψ1〉 ⊗ |ψ2〉 ⊗ |ψ3〉 . . .   ⊗ |ψn〉]. In the case of single measurement Bob measures each of the n quantum states of the ith codeword states individually. In case of the joint measurement Bob waits until he receives the n quantum states, then measures them together.

3.8.3  Achievable Zero-Error Rates in Quantum Systems Theoretically (without making any assumptions about the physical attributes of the transmission), the classical single-use zero-error capacity C0(1) ( N ) of the noisy quantum channel can be expressed as

C0(1) ( N ) = log ( K ( N )) ,

(3.71)

where K(N ) is the maximum number of different messages which can be sent over the channel with a single use of N (or, in other words, the maximum size of the set of mutually non-adjacent inputs). The asymptotic zero-error capacity of the noisy quantum channel can be expressed as

1 C0 ( N ) = lim log ( K ( N ⊗ n )) , n→∞ n

(3.72)

where K(N ⊗n) is the maximum number of n-length classical messages that the quantum channel can transmit with zero error and N ⊗n denotes the n-uses of the channel (i.e., we have n-length classical messages). The classical zero-error capacity of a quantum channel is upper bounded by the HSW capacity, that is,

C0(1) ( N ) ≤ C0 ( N ) ≤ C ( N ).

(3.73)

108 

CHAPTER 3  The Classical Capacities of Quantum Channels

The single-use and asymptotic entanglement-assisted classical zero-error capacities are defined as

C0E (1) ( N ) = log ( K E ( N ))

(3.74)

1 C0E ( N ) = lim log ( K E ( N ⊗ n )) , n→∞ n

(3.75)

and

where KE(N ⊗n) is the maximum number of n-length mutually non-adjacent classical messages that the quantum channel can transmit with zero error using shared entanglement. In the case of quantum zero-error capacities Q0(1) ( N ) and Q0(N ), the encoding and decoding process differs from the classical zero-error capacity: the encoding and decoding are carried out by the coherent encoder and coherent POVM decoder, whose special techniques make it possible to preserve the quantum information during the transmission (see [Harrow04], [Hsieh08]). The single-use and asymptotic quantum zero-error capacity is defined in a similar way

Q0(1) ( N ) = log ( K ( N )) ,

(3.76)

1 Q0 ( N ) = lim log ( K ( N ⊗ n )) , n→∞ n

(3.77)

and

where K(N ⊗n) is the maximum number of n-length mutually non-adjacent quantum messages that the quantum channel can transmit with zero error. The quantum zeroerror capacity is upper bounded by LSD channel capacity Q(N ) (which will be defined in Chapter 4); that is, the following relation holds between the quantum zero-error capacities:

Q0 ( N ) ≤ Q ( N ).

(3.78)

Next, we study the connection of zero-error quantum codes and graph theory.

3.8.4  Connection with Graph Theory The problem of finding non-adjacent codewords for the zero-error information transmission can be rephrased in terms of graph theory. The adjacent codewords are also called confusable, since these codewords can generate the same output with a given non-zero probability. We know that two input codewords ψ X1 and ψ X2 are adjacent if there is a channel output codeword |ψX′〉 that can be resulted by either of these two, that is, Pr[X′|X1] > 0 and Pr[X′|X2] > 0. The non-adjacent property of two quantum codewords can be analyzed by the confusability graph Gn, where n denotes the length of the block code. Let us take

  109

3.8 The Zero-Error Capacity of a Quantum Channel

1

2 0

3 4

Figure 3.35.  The confusability graph of a zero-error code for one length of block codes. The two possible non-adjacent codewords are denoted by the large shaded circles.

as many vertices as the number of input messages K, and connect two vertices if these input messages are adjacent. For example, using the quantum version of the famous pentagon graph we show how the classical zero-error capacity C0(N ) of the quantum channel changes if we use block codes of length n = 1 and n = 2. In the pentagon graph an input codeword from the set of non-orthogonal qubits {|0〉, |1〉, |2〉, |3〉, |4〉} is connected with two other adjacent input codewords, and the number of total codewords is five [Lovász79]. The G1 confusability graph of the pentagon structure for block codes of length n = 1 is shown in Figure 3.35. The vertices of the graph are the possible input messages, where K = 5. The adjacent input messages are connected by a line. The nonadjacent inputs |2〉 and |4〉 are denoted by gray circles, and there is no connection between these two input codewords. For the block code of length n = 1, the maximal transmittable classical information with zero error is

C0 ( N ) = log (2 ) = 1,

(3.79)

since only two non-adjacent vertices can be found in the graph. We note that other possible codeword combinations should also be used to realize the zero-error transmission, in comparison with the confusability graph in Figure 3.35, for example, |1〉 and |3〉 also non-adjacent. On the other hand, the maximum number of non-adjacent vertices (two, in this case) cannot be exceeded, thus C0 ( N ) remains log(2) = 1 in all other possible cases, too.

110 

CHAPTER 3  The Classical Capacities of Quantum Channels

Figure 3.36.  The graph of zero-error code for block codes of length two. The possible zero-error codewords are depicted by the thick lines and dashed circles.

Now, let assume that we use n = 2 length of block codes. First, let us see how the graph changes. The non-adjacent inputs are denoted by the large gray shaded circles. The connections between the possible codewords (which can be used as a block code) are denoted by the thick line and the dashed circle. The confusability graph G2 for n = 2 length of block codes is shown in Figure 3.36. The two half-circles together on the left and right sides represent one circle and the two half circles at the top and bottom of the figure also represent one circle; thus there are five dashed circles in the figure. It can be seen that the complexity of the structure of the graph has changed dramatically, although we have made only a small modification: we increased the length of the block code from n = 1 to n = 2. The five two-length codewords and zero-error quantum block codes that can realize the zero-error transmission can be defined as follows using the computational basis {|0〉, |1〉, |2〉, |3〉, |4〉}. The arrows indicate those codewords that are connected in the graph with the given codeword; that is, these subsets can be used as quantum block codes as depicted in Figure 3.36.

  111

3.8 The Zero-Error Capacity of a Quantum Channel

ψ X1 = [ 0 ⊗ 0 ] →

{ψX

= [ 0 ⊗ 0 ], ψ X2 = [ 0 ⊗ 1 ], ψ X3 = [ 1 ⊗ 0 ], ψ X4 = [ 1 ⊗ 1 ]} ,

{ψX

= [ 1 ⊗ 2 ], ψ X 2 = [ 2 ⊗ 2 ], ψ X 3 = [ 1 ⊗ 3 ], ψ X 4 = [ 2 ⊗ 3

{ψX

= [ 2 ⊗ 4 ], ψ X 2 = [ 3 ⊗ 4 ], ψ X 3 = [ 2 ⊗ 0 ], ψ X 4 = [ 3 ⊗ 0

{ψX

= [ 3 ⊗ 1 ], ψ X 2 = [ 4 ⊗ 1 ], ψ X 3 = [ 3 ⊗ 2 ], ψ X 4 = [ 4 ⊗ 2

]} ,

{ψX

= [ 4 ⊗ 3 ], ψ X 2 = [ 0 ⊗ 3 ], ψ X 3 = [ 4 ⊗ 4 ], ψ X 4 = [ 0 ⊗ 4

]}. (3.80)

1

ψ X2 = [ 1 ⊗ 2 ] → 1



ψ X3 = [ 2 ⊗ 4 ] → 1

]} ,

ψ X4 = [ 3 ⊗ 1 ] → 1

ψ X5 = [ 4 ⊗ 3 ] → 

1

]} ,



The classical zero-error capacity that can be achieved by the block code of length n = 2 is

C0 ( N ) =

1 log (5) = 1.1609. 2

(3.81)

From an engineering point of view this result means that for the pentagon graph, the maximum rate at which classical information can be transmitted over a noisy quantum channel with a zero error probability can be achieved with quantum block code length of two. Next, we start to describe the entanglement-assisted classical zero-error capacity and a protocol that can achieve it. For the classical zero-error capacities of some quantum channels, see Chapter 6.

3.8.5  Entanglement-Assisted Classical Zero-Error Capacity In the previous section we discussed the main properties of zero-error capacity using product input states. Now, we add entanglement to the picture. Entanglement will also be important in the superactivation of zero-error capacity, as we will see in Chapter 7. Here we discuss how the encoding and the decoding setting will change if we bring entanglement to the system and how it affects the classical zero-error capacity of a quantum channel. First we describe the entanglement-assisted classical zero-error capacity C0E ( N ). Similarly to the non entanglement-assisted classical zero-error capacity C0(N ), Alice and Bob would like to transmit classical messages with zero probability of error. However, in this case Alice and Bob share some entanglement before the communication. Before we start to describe the entanglement-assisted zero-error quantum communication, we introduce a new type of graph, called the hypergraph GH. The hypergraph is very similar to our previously shown confusability graph Gn. The hypergraph contains a set of vertices and hyperedges. The vertices represent the inputs of the quantum channel N, while the hyperedges contain all the channel inputs that could cause the same channel output with non-zero probability.

112 

CHAPTER 3  The Classical Capacities of Quantum Channels

Loop of adjacent inputs

hyperedge

κ1

1 2

1

2 3

3

κ2 4

4

(a)

(b)

Figure 3.37.  The hypergraph and the confusability graph of a given input system with four inputs. The hyperedges of the hypergraph are labeled by the output. The number of non-adjacent inputs is two.

Moreover, we will use some new terms from graph theory in this section; hence we briefly summarize these definitions: • Maximum independent set of Gn: The maximum number of non-adjacent inputs (K). • Clique of Gn: κi, the set of possible inputs of a given output in a confusability graph (which inputs could result in the same output with non-zero probability); see the dashed circles in Figure 3.37(b). • Complete graph: If all the vertices are connected with one another in the graph; in this case there are no non-adjacent inputs, that is, the channel has no zeroerror capacity. In Figure 3.37(a) we show a hypergraph GH, where the inputs of the channel are the vertices and the hyperedges represent the channel outputs. Two inputs are nonadjacent if they are in a different loop. The two non-adjacent inputs are depicted by the greater gray-shaded vertices. In Figure 3.37(b) we give the confusability graph Gn for a single channel use, for the same input set. The cliques in the Gn confusability graph are depicted by κi. As follows from Figure 3.37, both the hypergraph and the confusability graph can be used to determine the non-adjacent inputs. However, if the number of inputs starts to increase, the number of hyperedges in the hypergraph will be significantly lower than the number of edges in the confusability graph of the same system (see Fig. 3.39). In short, the entanglement-assisted zero-error quantum communication protocol works as follows [Cubitt10]. Before the communication, Alice and Bob shared entanglement between themselves. The d-dimensional shared system between Alice and Bob will be denoted by ρAB = |ΦAB〉〈ΦAB|, where

Φ AB =

1 d

d −1

∑i i =0

A

i

B



(3.82)

  113

3.8 The Zero-Error Capacity of a Quantum Channel

is a rank-d maximally entangled qudit state (also called edit). If Alice would like to send a message q ∈ {1, . . . , K}, where K is the number of messages, to Bob, she has to measure her half of the entangled system using a complete orthogonal basis Bq = {|ψx′〉}, x′ ∈ κq, where x′ is a vertice in the hypergraph GH from clique κq. The orthonormal representation of a graph is a map: the vertice x′ represents the unit vector |ψx′〉 such that if x and x′ are adjacent then 〈ψx|ψx′〉 = 0 (i.e., they are orthogonal in the orthonormal representation) and κq is the clique corresponding to message q in the hypergraph GH. The hypergraph has K cliques of size d, {κ1, . . . , κK} (i.e., each message q ∈ {1, . . . , K} is represented by a d-size clique in the hypergraph GH). After the measurement, Bob’s state will collapse to |ψx〉*. Bob will measure his state in Bq = {|ψx〉} to get the final state |ψx′〉*. Bob’s output is denoted by y. Bob’s possible states are determined by those vertices x′, for which p(y|x′) > 0, and these adjacent states are mutually orthogonal; that is, for any two x1′ and x2′, ψ x1′ ψ x2′ = 0. The steps of the entanglement-assisted zero-error communication protocol are summarized in Figure 3.38. Alice makes her measurement using Bq = {|ψx′〉}, then Bob measures his state |ψx〉* in Bq = {|ψx′〉} to produce |ψx′〉*. In Section 3.8.5.1, we give an example to demonstrate clearly how the entanglement-assisted zero-error quantum protocol works. 3.8.5.1  Example of Entanglement-Assisted Zero-Error Capacity  Now, let us assume Alice would like to send six messages to Bob; that is, K = 6, and they share a rank-four ( i.e., d = 4) maximally entangled qudit state

Alice

Bob

q ∈ {1, ... , K } Input message

Bq = { ψ x′

}

ρ AB

M

Measurement basis Shared maximally entangled system

ψx x

x

N Classical channel

ψx y

*

Bq = { ψ x

M

}

Measurement basis

ψ x′

*

q ∈ {1,..., K } Output message

Figure 3.38.  The steps of the entanglement-assisted zero-error quantum communication protocol.

114 

CHAPTER 3  The Classical Capacities of Quantum Channels

1 4

Φ AB =

3

∑i

A

i B,

(3.83)

i =0

that is, d = 4, however, in the general case d can be chosen as large as Alice and Bob would to use. Alice measures her system from the maximally entangled state, and she chooses a basis among the K possible, according to which message q she wants to send Bob. Alice’s measurement outcome is depicted by x, which is a random value. Alice inputs q and x to the channel. In the next phase, Bob performs a projective measurement to decide which x value was made to the classical channel by Alice. After Bob has determined it, he can answer which one of the K possible messages was sent by Alice with the help of the maximally entangled system. Alice makes her measurement on her side using one of the six possible bases Bq = {|ψx′〉} on her half of the state ρAB. Her system collapses to |ψx〉 ∈ Bq, while Bob’s system collapses to |ψx〉*, conditioned on x. Alice makes x to the classical channel; Bob will receive classical message y. From the channel output y = N(x), where N is the classical channel between Alice and Bob, Bob can determine the mutually adjacent inputs (i.e., those inputs that could produce the given output). If Bob makes a measurement in basis Bq = {|ψx〉}, then he will get |ψx′〉*, where these states for a given set of x′ corresponding to possible x are orthogonal states, so he can determine x and the original message q. The channel output gives Bob the information that some set of mutually adjacent inputs were used on Alice’s side. On his half of the entangled system, the states will be mutually orthogonal. A measurement on these mutually orthogonal states will determine Bob’s state and he can tell Alice’s input with certainty. Using this strategy, with entanglement assistance the number of mutually nonadjacent input messages is

K E ≥ 6,

(3.84)

while if Alice and Bob would like to communicate with zero error but without shared entanglement, then K = 5. As follows, for the single-use classical zero-error capacities we get

C0(1) = log (5)

(3.85)

C0E (1) = log ( K E ) = log (6 ) ,

(3.86)

and

while for the asymptotic entanglement-assisted classical zero-error capacity,

C0E ≥ log ( K E ) = log (6 ). E

(3.87)

According to Alice’s six messages K  = 6, the hypergraph can be partitioned into six cliques of size d = 4. The adjacent vertices are denoted by a common loop. The overall system contains 6 × 4 = 24 vectors. These vectors are grouped into KE = 6 orthogonal bases. Two input vectors are connected in the graph if they are adjacent vectors; that is, they can produce the same output. The hypergraph GH of this system is shown in Figure 3.39. The mutually nonadjacent inputs are denoted by the great shaded circles. An important property of

  115

3.8 The Zero-Error Capacity of a Quantum Channel

6

7

3 5

8

κ2

10

4 2

9

κ1 1

κ3

11 12

24 13

14

κ6

κ4 κ5

16

15

23

21 22

20

17

19 18

Figure 3.39.  The hypergraph of an entanglement-assisted zero-error quantum code. The non-adjacent inputs are depicted by the great shaded circles. The adjacent vertices are depicted by loops connected by the thick lines.

the entanglement-assisted classical zero-error capacity is that the number of maximally transmittable messages is not equal to the number of non-adjacent inputs. While the hypergraph has five independent vertices, the maximally transmittable messages are greater than or equal to six. The confusability graph of this system for a single use of quantum channel N would consist of 6 × 4 × 9 = 216 connections, while the hypergraph has a significantly lower number (6 × 6 = 36) of hyperedges. The adjacent vertices are depicted by the loops connected by the thick lines. The six possible messages are denoted by the six, four dimensional (i.e., each contains four vertices) cliques {κ1, . . . , κK}. The cliques (dashed circles) show the set of those input messages that could result in the same output with a given probability p > 0.

116 

CHAPTER 3  The Classical Capacities of Quantum Channels

We note that the cliques are defined in the Gn confusability graph representation, but we also included them on the hypergraph GH. The adjacent vertices that share a loop represent mutually orthogonal input states. For these mutually orthogonal inputs the output will be the same. The complete theoretical background of this example, that is, the proof of the fact that entanglement can increase the asymptotic classical zero-error capacity C0(N ) of a quantum channel, was described in [Cubitt10]. 3.8.5.2  Brief Summary  We have seen in this section that shared entanglement between Alice and Bob can help to increase the maximally transmittable classical messages using noisy quantum channels with zero error probability. According to the Cubitt-Leung-Matthews-Winter theorem (CLMW theorem) [Cubitt10] there exist entanglement-assisted quantum communication protocol that can send one of K messages with zero error; hence for the entanglement-assisted asymptotic classical zero-error capacity 1 1 log ( K ) ≤ C0 = lim log ( K ( N ⊗ n )) < C0E = lim log K E ( N ⊗ n ) ≥ log ( K E ) . (3.88) n →∞ n n →∞ n The fact that entanglement can help to increase the single-use classical zero-error capacity also implies that further improvements can be achieved in the asymptotic manner. The complete characterization of the entanglement-assisted classical zeroerror capacity and its upper bounds is currently under research, and many questions regarding this field are still open. 3.8.5.3  Other Code Constructions for Entanglement-Assisted Classical Zero-Error Capacity  Entanglement is very useful in zero-error quantum communication, since with the help of entanglement the maximum amount of perfectly transmittable information can be achieved. As was shown by Leung et al. [Leung10], using special input codewords (based on a special Pauli graph), entanglement can help to increase the classical zero-error capacity to the maximum achievable HSW capacity; that is, there exists a special combination for which the entanglement-assisted classical zero-error capacity C0E ( N ) is

C0E ( N ) = log (9) ,

(3.89)

while the classical zero-error capacity is

C0 ( N ) = log (7).

(3.90)

Another important discovery is that for this special input system the entanglementassisted classical zero-error capacity, C0E ( N ) , is equal to the maximal transmittable classical information; that is,

C0E ( N ) = C ( N ) = log (9).

(3.91)

In the asymptotic setting the maximum achievable capacities as functions of block code length are summarized in Figure 3.40.

3.9 Further Reading

  117

Figure 3.40.  The asymptotic classical zero-error capacities without entanglement and with entanglement assistance using a special Pauli graph.

The maximal amount of transmittable classical information that can be sent through a noisy quantum channel N without error increases with the length of the input block code, and with the help of EPR input states (for this special Pauli graphbased code) the classical HSW capacity can be reached, which is also the upper bound of the classical zero-error capacity. In general, the following relation holds between these classical zero-error quantities: C0 ( N ) < C0E ( N ) ≤ C ( N ).



(3.92)

We note that the complete theoretical background on the possible impacts of entanglement on the zero-error capacities is not completely clarified, and research activities are currently in progress; on the other hand, one thing is certain: without entanglement, the zero-error capacities (classical or quantum) of quantum channels cannot be superactivated (see Chapter 7).

3.9

FURTHER READING

As we have seen in this chapter, classical information can be encoded in quantum states. The classical world with the classical communication channel can be viewed as a special case of a quantum channel, since classical information can be encoded into qubits—just as into classical bits. In this section we summarize the most important works regarding the classical capacity of the quantum channels.

The Early Days At the end of the twentieth century, the capacities of a quantum channel were still an open problem in quantum information theory. Before the several, and rather

118 

CHAPTER 3  The Classical Capacities of Quantum Channels

different, capacities of the quantum channel were recognized, the “academic” opinion was that quantum channels could be used only for the transmission of classical information encoded in the form of quantum states [Holevo73], [Holevo73a]. As was later found, the classical capacity of the quantum channel can be measured in several different settings. It was shown that the classical capacity depends on whether the input states are entangled or not, or whether the output is measured by single or by joint measurement setting [Bennett97], [Fuchs2000], [King09]. In a specified manner, the classical capacity has been defined for measuring the maximal asymptotic rate at which classical information can be transmitted through the quantum channel, with an arbitrarily high reliability [Barnum97a], [Schumacher97]. The first proposed capacity measure was the classical capacity of a quantum channel—denoted by C(N )—which measures the maximum transmittable classical information in the form of product or entangled quantum states. The idea of transmitting classical information through a quantum channel was formulated in the 1970s. The Holevo bound was introduced by Holevo in 1973, however, the theorem that describes the classical capacity of the quantum channel in an explicit way appeared just about three decades later, in the mid 1990s. The maximal accessible classical information from a quantum source first was characterized by Levitin [Levitin69] and Holevo [Holevo73], [Holevo73a] in the early days, and these reports were some of the first and most important results in quantum information theory regarding the classical capacity of quantum channels. More information about the connection between the Holevo bound and the accessible information (which quantifies the information of the receiver after the measurement) can be found in [Holevo73], [Holevo73a]. Later this result was developed and generalized by Holevo, Schumacher, and Westmoreland, and became known in quantum information theory as the HSW channel capacity [Schumacher97], [Holevo98]. The HSW theorem uses Holevo information to describe the amount of classical information that can be transmitted through a noisy quantum channel, and it makes it possible to apply different measurement constructions on the sender and on the receiver’s side. The proofs of the HSW theorem, such as the direct coding theorem and the converse theorem, with the complete mathematical background can be found in the work of Holevo [Holevo98] and of Schumacher and Westmoreland from 1997 [Schumacher97]. About the efficiency problems of implementation and construction of joint POVM measurement setting, see the same works of the authors. One of the most important results on the mechanism of the encoding of quantum information into physical particles was discovered by Glauber in the very early years of quantum information processing. It can be found in Glauber’s papers from 1963 [Glauber1963] and a great summary from more than four decades later [Glauber05]. Also from this era and field, see the works of Gordon [Gordon1964] and Helstrom [Helstrom76]. The details of quantum coding for mixed states can be found in the work of Barnum et al. [Barnum01]. Later, the detection of quantum information and the process of measurement was completed; see Fannes’s work [Fannes73], the work of Helstrom from 1976 [Helstrom76], or Herbert’s work from 1982 [Herbert82]. Before their results, Levitin published a paper about the quantum measure of the amount of information in 1969 [Levitin69], which was a very important basis for further work.

3.9 Further Reading

  119

Complete Characterization of Classical Capacity of a Quantum Channel It is an important result of the HSW theory that, using product state inputs and joint measurement setting, the Holevo information can be achieved as the rate of communication. It was a very important discovery, since the role of Holevo information (which was discovered in 1973) was not completely clear until the theorem of Holevo-Schumacher-Westmoreland was proven twenty-five years later. Moreover, they found that it requires only product state inputs and joint measurement at the receiver, that is, the general opinion was at that time that entanglement among the input states is not required to maximize the maximal transmittable classical information over a noisy quantum channel. However, it was changed in 2009, according to Hastings’ proof; see Chapter 6 and the details in [Hastings09]. Before Hastings’ work a similar result appeared in 2002; Werner et al. gave a counterexample to the additivity conjecture for output purity of quantum channels, for details see [Werner02]. Five years later, another paper was published by Winter on this subject; see [Winter07]. On the other hand, to achieve the Holevo information as the rate at which classical information can be transmitted through a noisy quantum channel another important thing is needed—besides the fact that we need joint measurement, we need an infinite number of uses of the quantum channel. This means that it is necessary to compute the asymptotic formula of the classical channel capacity— hence, the Holevo information cannot be achieved by a single use of the quantum channel in the general case. The fact that the single measurement destroys the capacity benefits arising from the entangled input and joint measurement is required to achieve the benefits of entangled inputs was shown by King and Ruskai in 2000, for details see [King2000]. An example was constructed by Peres, in which the amount of the maximum transmittable classical information increased, using non-orthogonal quantum states and joint measurement setting [Peres91]. Later, it was discovered that there are some quantum channels for which the single-use HSW capacity is equal to the asymptotic formula, but these channels are just very special cases (for example, the entanglement-breaking channel [see Chapter 6]): for a general quantum channel we have to use the asymptotic formula, which makes our case much harder. The additivity of an entanglement-breaking channel, and the fact that the regularized Holevo information of an entanglement-breaking channel is strictly equal to the Holevo information of this kind of channel, was proven in 2003 by Horodecki et al. [Horodecki03]. The complete mathematical description of entanglement-breaking quantum channels can be found in the work of Ruskai [Ruskai03]. In this chapter we have also seen that the Holevo information measures the classical correlations between the sender and the receiver. About the amount of correlations in a quantum state and their measurement techniques see the work of Groisman [Groisman05]. The amount of classical information that can be transmitted through a noisy quantum channel in a reliable form with product input states, using the quantum channel many times, was determined by the HSW theorem [Holevo98], [Schumacher97]. This coding theorem is an analogue to Shannon’s

120 

CHAPTER 3  The Classical Capacities of Quantum Channels

classical channel coding theorem, however, it extends its possibilities. The inventors of the HSW theorem—Holevo, Schumacher, and Westmoreland—proved and concluded independently the same result. Holevo’s result from 1998 can be found in [Holevo98], Schumacher and Westmoreland’s results can be found in [Schumacher97]. They, with Hausladen et al. in 1995 [Hausladen95] and in 1996 [Hausladen96], have also confirmed that the maximal classical information that can be transmitted via pure quantum states is bounded by the Holevo information. A different approach to the proof of the HSW theorem was presented by Nielsen and Chuang in 2000; see [Nielsen00]. An interesting connection between the mathematical background of the compressibility of quantum states and the HSW theorem was shown by Devetak in 2003 [Devetak03], who proved that a part of the mathematical background constructed for the compression of quantum information can be used to prove the HSW theorem. Another interesting approach for proving the HSW theorem and bounds on the error probability was presented by Hayashi and Nagaoka in 2003; for details see [Hayashi03], or the excellent book of Hayashi [Hayashi06]. Very important connections regarding the transmission of classical information over noisy quantum channels was derived in the work of Schumacher and Westmoreland in 1997 [Schumacher97], and two years later, a very important work was published on the relevance of optimal signal ensembles in the classical capacity of a noisy quantum channels; see [Schumacher99]. (We also suggest their work on the characterizations of classical and quantum communication processes, [Schumacher99a].) The classical information capacity of a class of most important practical quantum channels (Gaussian quantum channels) was shown by Wolf and Eisert; see [Wolf05] or the work of Lupo et al. [Lupo11]. The generalized minimal output entropy conjecture for Gaussian channels was studied by Giovannetti et al. [Giovannetti10]. About the role of feedback in quantum communication, we suggest the works of Bowen ([Bowen04] and [Bowen05]), the article of Bowen et al. [Bowen05a], and the work of Harrow [Harrow04a]. The works of Bowen provide a great introduction to the role of quantum feedback on the classical capacity of the quantum channel; it was still an open question before. As he concluded, the classical capacity of a quantum channel using quantum feedback is equal to the entanglement-assisted classical capacity, for the proof of this see Bowen and Nagarajan’s paper [Bowen05a].

Entanglement-Assisted Classical Capacity In the early 1970s, it was also established that the classical capacity of a quantum channel can be higher with shared entanglement—this capacity is known as the entanglement-assisted classical capacity of a quantum channel, which was completely defined by Bennett et al. in 1999 [Bennett99], and is denoted by CE(N ). The preliminaries of the definition of this quantity were laid down by Bennett and Wiesner in 1992 [Bennett92c]. Later, in 2002, Holevo published a review paper about the entanglement-assisted classical capacity of a quantum channel [Holevo02a]. Entanglement-assisted classical communication requires a superdense protocol-like encoding and decoding strategy—we did not explain its working mech-

3.9 Further Reading

  121

anism in detail here, so for further information see the work of Bennett et al. [Bennett02]. About the classical capacity of a noiseless quantum channel assisted by noisy entanglement, an interesting paper was published by Horodecki et al. in 2001 [Horodecki01]. In the same work the authors have defined the “noisy version” of the well-known superdense coding protocol, which originally was defined by Bennett in 1992 [Bennett92c] for ideal (hence noiseless) quantum channels. As can be found in the works of Bennett et al. from 1999 [Bennett99] and from 2002 [Bennett02], the entanglement-assisted classical capacity opened the possibility to transmit more classical information using shared entanglement (in case of single-use capacity). As can be checked by the reader, the treatment of entanglement-assisted classical capacity is based on the working mechanism of the well-known superdense coding protocol—however, classical entanglement-assisted classical capacity used a noisy quantum channel instead of an idealistic one. Bennett, in papers from 1999 [Bennett99] and 2002 [Bennett02], showed that the quantum mutual information function (see Adami and Cerf’s work [Adami96]) can be used to describe the classical entanglement-assisted capacity of the quantum channel, that is, the maximized quantum mutual information of a quantum channel and the entanglement-assisted classical capacity are equal. The connection between the quantum mutual information and the entanglement-assisted capacity can be found in the works of Bennett et al. [Bennett99] and [Bennett02]. In the latter work, the formula of the quantum version of the well-known classical Shannon formula was generalized for the classical capacity of the quantum channel. In these two papers the authors also proved that the entanglement-assisted classical capacity is an upper bound of the HSW channel capacity. Holevo gave an explicit upper bound on the classical information that can be transmitted through a noisy quantum channel; it is known as the Holevo bound. The Holevo bound states that the most classical information that can be transmitted in a qubit (i.e., two level quantum system) through a noiseless quantum channel in a reliable form is one bit. The term “qubit” was first invented by Benjamin Schumacher in 1995. However, as was shown by Bennett et al. in 1999 [Bennett99], the picture changes if the parties use shared entanglement (known as the Bennett-ShorSmolin-Thapliyal, or BSST, theorem). As follows, the BSST theorem gives a closer approximation to the maximal transmittable classical information (i.e., to the “singleuse” capacity) over quantum channels, hence it can be viewed as the true “quantum version” of the well-known classical Shannon capacity formula (since it is a maximization formula), instead of the “non-entanglement-assisted” classical capacity. Moreover, the inventors of the BSST theorem have also found a very important property of the entanglement-assisted classical capacity: its single-use version is equal to the asymptotic version, which implies the fact that no regularization is needed. (As we have seen in this chapter, we are not so lucky in the case of general classical and private classical capacities. As we will show in Chapter 4, we are “unlucky” in the case of quantum capacity, too.) They have also found that no classical feedback channel can increase the entanglement-assisted classical capacity of a quantum channel, and this is also true for the classical (i.e., the not entanglementassisted one) capacity of a quantum channel. These results were also confirmed by Holevo in 2002; see [Holevo02a]. It was a very important discovery in the history

122 

CHAPTER 3  The Classical Capacities of Quantum Channels

of the classical capacity of the quantum channel, and due to the BSST theorem, the analogue with classical Shannon’s formula has been finally completed. Later, it was discovered that in special cases the entanglement-assisted capacity of a quantum channel can be improved; for details see the work of Harrow [Harrow04] and the paper of García-Patrón et al. [Patrón09]. The Holevo information can be attained even with pure input states, and the concavity of the Holevo information is also shown. The concavity can be used to compute the classical HSW capacity of quantum channels, since the maximum of the transmittable information can be computed by a local maximum among the input states. Moreover, as was shown by Bennett et al. in 2002, the concavity holds for the entanglement-assisted classical capacity, too [Bennett02]—the concavity, along with the non-necessity of any computation of an asymptotic formula and the use of classical feedback channels to improve the capacity, makes the entanglement-assisted classical capacity the most generalized classical capacity—and it has the same role as Shannon’s formula in classical information theory. The fact that the classical feedback channel does not increase the classical capacity and the entanglement-assisted classical capacity of the quantum channel, follows from the work of Bennett et al., for details see the proof of the BSST theorem [Bennett02]. Wang and Renner’s work [Wang10] introduces the reader to the connection between the single-use classical capacity and hypothesis testing.

The Private Classical Capacity The third classical capacity of the quantum channel is the private capacity, denoted by P(N ). The concept of private classical capacity was introduced by Devetak in [Devetak03], and one year later by Cai et al. in 2004 [Cai04]. Private capacity measures classical information, and it is always at least as large as the single-use quantum capacity (or the quantum coherent information) of any quantum channel. As shown in [Devetak05a], for a degradable quantum channel (see Chapter 6) the coherent information (see Chapter 4) is additive [Devetak05a]—however, for a general quantum channel these statements do not hold. The additivity of private information would also imply the fact that shared entanglement cannot help to enhance the private capacity for degradable quantum channels (see Chapter 6). The complete proof of the private capacity of the quantum channel was made by Devetak [Devetak03], who also cleared up the connection between private classical capacity and the quantum capacity. As was shown by Smith et al. in 2008 [Smith08d], the private classical capacity of a quantum channel is additive for degradable quantum channels, and closely related to the quantum capacity of a quantum channel (moreover, Smith has shown that the private capacity is equal to the quantum coherent information for degradable channels), since in both cases we have to “protect” the quantum states: in the case of private capacity the enemy is called Eve (the eavesdropper), while in the latter case the name of the enemy is “environment.” As was shown in [Devetak03], the eavesdropper in private coding acts as the environment in quantum coding of the quantum state, and vice versa. This “gateway” or “dictionary” between the classical capacity and the quantum capacity of the quantum channel was also used by Devetak in 2003 [Devetak03], in 2005 by Devetak and Shor

3.9 Further Reading

  123

[Devetak05a], and, later, in 2008 by Smith and Smolin [Smith08d], using a different interpretation. The properties of private information via the Unruh effect were studied by Bradler et al. in 2009, for details see [Bradler09]. About the coherent communication with continuous quantum variables over the quantum channels works were published by Wilde et al.; see [Wilde07] and [Wilde10]. On the noisy processing of private quantum states, see the work of Renes et al. [Renes07]. A further application of private classical information in communicating over adversarial quantum channels was shown by Leung et al. [Leung08]. Further information about the private classical capacity can be found in [Devetak03], [Devetak05], [Bradler09], [Li09], [Smith08d], [Smith09a], and [Smith09b]. Another important work on non-additive quantum codes is that by Smolin et al. [Smolin07]. A great summarization on the classical capacity of quantum channels was also given by Wilde [Wilde11].

The Formal Description of the Quantum Channel In this chapter, we have also seen that the noise of a quantum channel can be viewed as a result of the entanglement between the output and the reference system called the purification state. Some information leaks to the environment, and to the purification state, which cannot be accessed. As is implicitly woven into this chapter, a noisy quantum channel can be viewed as a special case of an ideal quantum communication channel. The properties of the general quantum channel model and the quantum mutual information function can be found in the work of Adami and Cerf [Adami96]. For the analysis of completely positive trace preserving maps see the work of Ruskai et al. [Ruskai01]. Further information on the classical capacity of a quantum channel can be found in [Bennett98], [Holevo98], [King09], and [Nielsen00].

The Zero-Error Capacity For the properties of zero-error communication systems, see Shannon’s famous paper on the zero-error capacity of a noisy channel [Shannon56], the work of Körner and Orlitsky on zero-error information theory [Körner98], and the work of Bollobás on modern graph theory [Bollobas98]. We also suggest the famous proof of Lovász on the Shannon capacity of a graph [Lovász79]. The proof of the classical zero-error capacity of quantum channel can be found in Medeiros’s work, for details see [Medeiros05]. Here, he has shown that the classical zero-error capacity of the quantum channel is also bounded above by the classical HSW capacity. The important definitions of quantum zero-error communication and the characterization of quantum states for the zero-error capacity were given by Medeiros et al. in [Medeiros06]. On the complexity of computation of zero-error capacity of quantum channels see the work of Beigi and Shor [Beigi07]. The fact that the zero-error classical capacity of the quantum channel can be increased with entanglement was shown by Cubitt et al. in 2010, for details see [Cubitt10]. The role of entanglement in the asymptotic rate of zero-error classical communication over quantum channels was shown by Leung et al. in 2010; see [Leung10]. For further information about the theoretical background of entanglement-assisted zero-error quantum communication, see

124 

CHAPTER 3  The Classical Capacities of Quantum Channels

[Cubitt10], and for the properties of entanglement, see the proof of the Bell-KochenSpecker theorem in [Bell1966], [Kochen1967].

Computing the Classical Capacity About the mathematical background of the computation of quantum channel capacities see the book of Boyd [Boyd04] or the paper of Beigi and Shor [Beigi07]. Further information about classical communication over quantum channels can be found in the work of Cortese [Cortese02–03]. The description of the classical channel coding theorems and the elements and tools of classical information theory can be found in detail in the book of Csiszár and Körner [Csiszár81], in the book of Cover and Thomas [Cover91], or in the book of MacKay [MacKay03]. If the reader is interested in the deeper mathematical background and the general properties of the entropy function, see the book of Wehrl [Wehrl78]. Further information about the mathematical properties of quantum mechanics can be found in the book of Petz [Petz08] or in [Davies70]. About the problem of the computation of asymptotic classical channel capacity and zero-error capacity of quantum channel, see the work of Beigi and Shor [Beigi07]. In this great paper, the authors have concluded that the computation of the classical asymptotic HSW capacity and the classical zero-error capacity are very hard computational tasks. On the other hand, later, it was shown that this fact could make it much easier to determine the capacities of various channel models, since in many cases it is enough to know the single-use capacity to know the amount of maximal transmittable information. The equivalence of single-use and asymptotic classical capacities is proven for depolarizing quantum channels [King07], entanglementbreaking channels [Shor02a], and for Hadamard quantum channels [Bradler09a]. These channels will be described in Chapter 6. The classical capacity of quantum channels with memory was studied by Dorlas and Morgan in 2009; see [Dorlas09]. About the superadditivity of classical capacity using entangled inputs, see the work of Hastings [Hastings09b]. About the qutrit-qutrit entanglement see the works of Lanyon et al. [Lanyon08]. A good introduction to mixed state entanglement and quantum error correction can be found in [Bennett96a]. About concentrating partial entanglement by local operations see [Bennett96b]; the process of purification of noisy entanglement and faithful teleportation via noisy channels can be found in [Bennett98]. The capacity of quantum erasure channel was shown in [Bennett97]. The entanglement-assisted classical capacity of noisy quantum channels was proven in [Bennett99]. On the entanglement-assisted capacity of a quantum channel and the reverse Shannon theorem see [Bennett02], or on the aspects of generic entanglement see the work of Hayden et al. [Hayden07], [Hayden08]. The classical capacities of the various quantum channels and their properties, such as the depolarizing or the unital channels, were shown in the works of King et al. [King02] [King03b]. About the role of minimal entropy channel output states in capacity analysis of a quantum channel see [King99], [King01a]. The capacity of quantum channels with single measurement setting, and the fact that entangled inputs cannot be exploited without joint measurement, were proven in [King2000].

3.9 Further Reading

  125

Additivity for a class of unital qubit channels was shown in [King01b]; about quantum channels that require more than two inputs to achieve their capacity see [King01c]. On the further mathematical background of the analysis of the classical capacity of the quantum channel see [King04a–04b], [King06], and [King09]. More information about the additivity of the Holevo information and the equivalence of additivity questions in quantum information theory can be found in Shor’s article [Shor04a] or in Hayashi’s book [Hayashi06]. Further information about the role of classical information in the classical capacity of the quantum channel, and further examples of trade-off problems, can be found in [Shor04], [Hsieh10], [Hsieh10a], and [Horodecki94]. In 2008, the definition of entanglementassisted classical capacity was extended to multiple-access channels by Hsieh et al., for details see [Hsieh08]. In this paper the authors used the mathematical background constructed by Hayashi and Nagaoka in 2003 for the analysis of the general formulas of the capacities of the quantum channel [Hayashi03].

CH A P T E R

4

THE QUANTUM CAPACITY OF QUANTUM CHANNELS It’s always fun to learn something new about quantum mechanics. —Benjamin Schumacher

We introduced the main definitions of classical and quantum information theory in Chapter 2 and the classical capacities of quantum channels in Chapter 3. This chapter focuses on the quantum information transfer over quantum channels. Two new quantities will be explained. By means of fidelity one can describe the differences between two quantum states, for example, between the input and output states of a quantum channel. On the other hand, quantum coherent information represents the information loss to the environment during quantum communication. Exploiting this latter quantity we can define the maximal quantum information transmission rate through quantum channels analogously to Shannon’s noisy channel theorem. This chapter is organized as follows. First, we discuss the transmission of quantum information over a noisy quantum channel. Next, we define the quantum coherent information and overview its main properties. Then, we introduce the formula for the measure of maximal transmittable quantum information over a quantum channel. The complete historical background with the description of the most important works is included in Section 4.6, Further Reading.

4.1

INTRODUCTION

In the case of a classical channel, we can send only classical information. Quantum channels extend the possibilities, and we can send classical information, entanglementassisted classical information, private information, and, of course, quantum information. The elements of classical information theory cannot be applied in the case of quantum information, that is, they can be used only in some special cases.

Advanced Quantum Communications: An Engineering Approach, First Edition. Sandor Imre and Laszlo Gyongyosi. © 2013 Institute of Electrical and Electronics Engineers. Published 2013 by John Wiley & Sons, Inc.

126

  127

4.1 Introduction

Contrary to classical channels, quantum channels can be used to construct more advanced communication primitives. Entanglement or the superposed states are quantum information, which cannot be described classically. Moreover, in the quantum world there exist quantum transformations that can create entanglement or can control the properties of entanglement. One well-known example of classical information transmission through quantum channels is the superdense coding protocol, while another example for the transmission of quantum information is teleportation, where we send an unknown quantum state from Alice to Bob. Furthermore two quantum states can be distinguished with probability one if and only if the states are orthogonal. Hence, if Alice uses quantum states with different bases in the encoding process, then Bob cannot construct a measurement setting that can distinguish those non-orthogonal states with certainty, hence there will be some error in the decoding. Quantum channels can be implemented in practice very easily, for example, via optical fiber networks or by wireless optical channels, and make it possible to send various types of information. The fundamental differences between classical and quantum information allow one to construct advanced error-correcting codes, for the correction of both classical and quantum information. The errors are natural interference from the environment, hence they cannot be eliminated from our calculations. The noise of classical channels differs from the noise of quantum channels. As these new capacities have appeared, new bounds regarding the computational costs of communication through quantum channels have emerged, too. The cost of classical communication consists of the cost of the communication of classical bits, while in the case of quantum channels, we have to deal with the cost of qubit communication, which implies the cost of entanglement distribution and the classical costs. On the other hand, the entanglement can be shared a priori between Alice and Bob, which theoretically reduces the communication complexity, hence this type of communication method requires lower classical communication resources. As we have seen in Chapter 3, the classical capacity of a quantum channel is described by the maximum of quantum mutual information and the Holevo information. The quantum capacity of the quantum channels is described by the maximum of quantum coherent information. The concept of quantum coherent information plays a fundamental role in the computation of the Lloyd-Shor-Devetak (LSD) channel capacity ([Lloyd97], [Shor02], [Devetak03]), which measures the asymptotic quantum capacity of the quantum capacity in general. Basically, the quantum capacity of a quantum channel is lower than the classical capacity. A quantum channel can transmit private classical information; this capacity is lower than the classical HSW capacity, and it can transmit entanglementassisted classical information, which is generally greater than the classical capacity. The capacities of the different quantum channel models—such as unital and non-unital models—cannot be described by one general formula, and in each case, the development of special formulas was needed. The strange properties of the capacities of quantum channels raised the problem of additivity in quantum communication. In the case of classical channels, it is

128 

CHAPTER 4 The Quantum Capacity of Quantum Channels

known that the capacities of classical channels are strictly additive. On the other hand, this does not hold for a quantum system. Nowadays, we know many examples of the non-additivity of the different capacities of quantum channels; however, the main reason behind this fact is still not clear, and in many cases the additive property still holds. We note that currently there are still many open questions on the additivity and non-additivity of the different channel models. We will discover this field in this chapter.

4.2

TRANSMISSION OF QUANTUM INFORMATION

In this chapter, we describe the ability of quantum channels to transmit quantum information.

4.2.1  Encoding of Quantum Information The encoding and decoding of quantum information use very similar theoretical processes to those we have seen in the case of encoding and decoding classical information into the quantum states. However, there are some fundamental differences, as we will reveal in this chapter. In the case of quantum capacity, the source is a quantum information source and the quantum information is encoded into quantum states. When transmitting quantum information, the information is encoded into non-orthogonal superposed or entangled quantum states chosen from the ensemble {ρk} according to a given probability ρk. If the states {ρk} are pure and mutually orthogonal, we talk about classical information; that is, in this case the quantum information reduces to classical. While the input of the sender’s encoder is a quantum source (see Fig. 4.1), the output is an encoded quantum state. The quantum channel N represents a completely positive, trace preserving map as we have defined in Section 2.2.1.

Encoder Quantum Source

Noisy Quantum Channel

Source Figure 4.1.  In the case of quantum capacity, the input of the encoder is a quantum source. The output of the encoder is an encoded quantum state. The channel transmits quantum information.

  129

4.2 Transmission of Quantum Information

The sender transmits the encoded quantum state through the quantum channel, which will be modified typically according to the noise of the channel. Finally, the receiver decodes the quantum state. The reliable transmission of quantum information can be also measured by the fidelity of entanglement or fidelity of quantum information. In the next section, we will discuss these quantities.

4.2.2  Transmission of Quantum Information in Codewords The information transmission over n copies of quantum channel N is shown in Figure 4.2. The encoding and the decoding mathematically can be described by the superoperators ℰ and D realized on the blocks of quantum states. These superoperators describe unitary transformations on the input states or with the environment of the quantum system. The input of the encoder consists of m pure quantum states, and the encoder maps the m quantum states into the joint state of n intermediate systems. Each of these intermediate systems is sent through an independent instance of the quantum channel N and decoded by the decoder D, which results in m quantum states again. The output of the decoder D is typically a mixed quantum state, according to the noise of the quantum channel. The rate of the code is equal to the length of m per the number of independent instances n of the quantum channel. The input quantum system of the encoder ℰ is depicted by ρ, and the output of the decoder D is denoted by σ. The quantum channel N maps the pure input system into a generally mixed system. As we will see in this chapter, the encoding and decoding over N ⊗n will have great relevance in the description of the asymptotic formula of the quantum capacity of the quantum channel.

4.2.3  Quantum Fidelity of Transmission of Quantum Information Theoretically, quantum states should have to preserve their original superposition during the whole transmission, without the disturbance of their actual properties. Practically, quantum channels are entangled with the environment, which results in mixed states at the output. These mixed states are the classical probability weighted sum of pure states where these probabilities appear due to the interaction with the environment (i.e., noise). Therefore, we introduce a new quantity, which is able to describe the quality of the transmission of the superposed states through the quantum channel. The quantity that measures this distance is called the fidelity. The fidelity for two pure quantum states is defined as

F( ϕ ,ψ ) = ϕ ψ . 2

(4.1)

The fidelity of quantum states describes the relation of Alice’s pure channel input state |ψ〉 and Bob’s received mixed quantum system σ = ∑in=−01 pi ρi = ∑in=−01 pi ψ i ψ i at the channel output as

130 

CHAPTER 4 The Quantum Capacity of Quantum Channels

n independent instances of the quantum channel

Encoder

Decoder

1 2 ρ Pure input system (m r1* + r2*. The joint capacity of two quantum channels N1 and N2 with radii r1* and r2* is sub-additive if and only if the radius of the smallest quantum informational superball is smaller than the sum of independent channel capacities: r12* < r1* + r2*. The superball uses the minimum entropy state Smin(ρ1) with radius length r1* for channel N1, and Smin(ρ2) with radius length r2* for channel N2. Now, what we have to do is a simple computational step: we compute the radii r1* and r2* of the smallest quantum informational ball for channels N1 and N2 separately. This statement is based on the fact that the HSW channel capacity C(N1 ⊗ N2) of the joint quantum channels N1 and N2 is additive if and only if the minimum output entropy of the joint channel N12 is the strict sum of the minimum output entropies of the two channels N1 and N2.

6.5.3  Example with Unital Channels The properties of the unital quantum channel were studied in Section 5.6. The channel capacities of the single qubit unital channels N1 and N2 can be computed by the radii r1* and r2* of the smallest enclosing balls, in the following way:

r1* = C ( N1 ) = 1 − Smin ( ρ1 ) , r2* = C ( N 2 ) = 1 − Smin ( ρ2 ) .



(6.75)

250 

CHAPTER 6  Additivity of Quantum Channel Capacities

The condition for strict channel additivity C ( N1 ⊗ N 2 ) = C ( N1 ) + C ( N 2 ) holds if and only if the following property holds for the radius r12* of the superball: r12* = r1* + r2* ,

* 1

(6.76)

* 2

where radii r and r are measured at channel outputs of N1 and N2. In this section, first we examine the additivity analysis of the unital quantum channels, because the length of radius r12* of the smallest enclosing quantum informational ball of channel N1 ⊗ N2 can be used to describe the connection between the minimum von Neumann entropy of quantum channel N1 ⊗ N2 and joint HSW channel capacity C(N1 ⊗ N2). Now, let us use the factorization of the radius of the quantum superball (see Equation (6.69)) as shown in (6.74) to derive the capacity of joint channel structure N12. Let us assume we have two unital (see Section 5.7.2) quantum channels N1 and N2, and σ12 and ρ12 are product states. In this case (6.74) turns to

1 D ( ρ1 σ 1 ) = D  ρ1 I  = 1 − Smin ( ρ1 ) , 2  

(6.77)

1   D ( ρ2 σ 2 ) = D  ρ2 I  = 1 − Smin ( ρ2 ).  2 

(6.78)

and

The joint HSW channel capacity, that is, the radius of the superball which describes joint HSW capacity of the joint channel N1 ⊗ N2 becomes

r12* = D ( ρ12 σ 12 ) = (1 − Smin ( ρ1 )) + (1 − Smin ( ρ2 )) = 2 − Smin ( ρ12 ) ,



(6.79)

which confirms our previous statement made in (6.76). For unital quantum channels N1 and N2, and optimal states ρ12, the optimal average density matrix is

σ 12 =

∑pρ i

i

i 12



1 I4. 4

(6.80)

To maximize the capacity of the joint channel r12*, we seek to minimize ∑i pi S ( ρ1i ) for channel N1 and ∑i pi S ( ρ2i ) for channel N2, where the states ρ1i and ρ2i have to satisfy σ 1 = ∑ i pi ρ1i ≡ 12 I and σ 2 = ∑ i pi ρ2i ≡ 12 I. (We note that in our representation, the optimal output states ρ1i and ρ2i for arbitrary quantum channels N1 and N2 are equal to the minimum von Neumann entropy output states.) The optimal output state ρ12 = ρ1 ⊗ ρ2 of unital joint channel model N12 = N1 ⊗ N2 is a product state, that is, the additivity holds for the minimum entropy channel output states. As follows, the maximum HSW channel capacity of unital quantum channels can be achieved without entangled inputs. We note that although we have shown these results for the unital quantum channel model, the quantum relative entropy function factorization (see (6.74)) can be extended to every channel model and joint channel construction N12 = N1 ⊗ N2 which produce product optimal joint average and joint optimal outputs. In Sections 6.5.4 and 6.5.5 we show these results for two different quantum channel models.

6.5 Geometric Interpretation of Additivity of HSW Capacity

  251

6.5.4  Additivity Analysis of Depolarizing Channels In this section, we present the application of the geometric approach for depolarizing channels (see Section 5.6.2) to investigate additivity. As we have seen in Chapter 5 (see Section 5.6.2), the depolarizing quantum can be viewed as the most simplified quantum channel model. The HSW capacity has been derived numerically in Section 5.7.3. The map N of the depolarizing quantum channel, presented previously in Section 5.6.2, can also be given by  4p  1   4p  N ( ψ ψ ) =  ε  I + 1 −  ε   ψ ψ ,  3 2   3 



(6.81)

where pε is the error probability of the quantum channel. In the numerical analysis we refer to pε as quantum channel noise. In Figure 6.15(a), we illustrate the inputs of quantum channels N1 and N2 in the Bloch sphere representation. The input states are denoted by ρ1, ρ2, ρ3, and ρ4. Channels N1 and N2 get an orthogonal pair as input. The smallest enclosing quantum informational balls that describe HSW capacities are computed independently for quantum channels N1 and N2. In Figure 6.15(b), we use the Delaunay tessellation on the Bloch sphere to compute the convex hull of quantum channel outputs. In Figure 6.16 we illustrate the convex hull of channel output states in the three-dimensional Bloch sphere representation. In the analytical model, the second channel N2 is assumed to have greater noise, thus the radius r2* of the smallest quantum informational ball of channel N2 will be smaller than the HSW capacity described by r1* of the first channel N1. In Figure 6.17(a) we have depicted the smallest enclosing quantum informational ball for channel N1, and the minimal entropy state Smin(ρ1). The quantum informational length of state vector of minimal entropy state Smin(ρ1) is denoted by r*.

(a)

z

ρ1

(b) ρ2

ρ1

x

ρ3 y

ρ4

z

ρ2

x

ρ3 y

ρ4

Figure 6.15.  (a) The initial input states; (b) the dual Delaunay diagram for convex hull calculation.

252 

CHAPTER 6  Additivity of Quantum Channel Capacities

z

ρ1

x

c*

ρ3

ρ2

0 y

ρ4

Figure 6.16.  The dual Delaunay diagram for convex hull calculation in three-dimensional representation for a depolarizing qubit channel.

(a)

(b)

z

r1* c* 1

y

z

Smin(r1)

r2* c*

x

2

Smin(r2) x

y

Figure 6.17.  The smallest enclosing quantum informational ball for two depolarizing qubit channels, and the radii of minimal entropy states. The radii measure the classical capacities of the single channels.

In Figure 6.17(b) we have illustrated the smallest enclosing quantum informational ball for channel N2, and the minimal entropy state Smin(ρ2). The centers of the balls are denoted by c*N1 and c*N 2. In the numerical analysis we show the results for quantum channel capacities C(N1) and C(N2). In Figure 6.18, we summarize the results for product input states, where channel N2 is the noisier channel. The radius of smallest enclosing quantum informational ball of the second channel N2 is smaller because of channel noise, hence the HSW channel capacity of N2 is lower. As can be concluded, the channel capacities C(N1) and C(N2) are decreasing as the noise of the quantum channels N1 and N2 increases. The channel capacities C(N1) and C(N2) are derived from the radii of the smallest enclosing quantum informational balls for channels N1 and N2.

6.5 Geometric Interpretation of Additivity of HSW Capacity

  253

Figure 6.18.  The result of capacity analysis for depolarizing qubit channels assuming product state inputs. The radii measure the classical capacities of the single channels.

(a)

(b)

z r2

r1

c* r3

y

z r2

r1

r1*

c*

x

0

r3

r2* x

0 r4

r4

y

Figure 6.19.  The smallest enclosing ball and its radius for two depolarizing qubit channels using product input states. The radii measure the classical capacities of the single channels.

To conclude the results of geometrical analysis, in Figure 6.19(a) we illustrate the smallest enclosing ball and its radius in Bloch vector representation r1* for channel N1, using product input states. In Figure 6.19(b) we present the results for channel N2. In Figure 6.20, we summarize the results for quantum channel capacities C(N1) and C(N2), using entangled input states. In Figure 6.21(a) we illustrate the smallest enclosing ball and its radius vector for channel N1, using entangled input states. In Figure 6.21(b) the results for channel N2 are shown. For entangled inputs, the length of radius vector r12* of the superball is slightly greater than the radius of unentangled input states, however, it can be concluded that

254 

CHAPTER 6  Additivity of Quantum Channel Capacities

Figure 6.20.  The result of capacity analysis for depolarizing qubit channels assuming entangled inputs. The radii measure the classical capacities of the single channels.

(a)

(b)

z r2

r1

c* r3

r2

r1

r1*

c*

x

0

r3

r2* x

0 r4

r4 y

z

y

Figure 6.21.  In the case of the smallest enclosing balls for the two depolarizing qubit channels using entangled input states, the radii measure the classical capacities of the single channels.

the joint HSW channel capacity C(N12) of joint channels N1 ⊗ N2 cannot be improved significantly by entangling the input states in the analyzed depolarizing channel model. In Figure 6.22, the results for CPROD.(N12) and CENT.(N12) are denoted. As can be observed, the sum of the radii of smallest quantum informational balls are almost equal. From these results, it can be concluded that the joint HSW channel capacity C(N12) of two depolarizing channels N1 ⊗ N2 cannot be improved by entangled input states. These results also verify our previous statement: the depolarizing channel belongs to the non-general class (see Table 6.3). As conclusions on numerical analysis of depolarizing quantum channel we can state that using geometric analysis on the joint HSW channel capacities of joint

6.5 Geometric Interpretation of Additivity of HSW Capacity

  255

Figure 6.22.  The result of additivity analysis of classical capacity of the depolarizing qubit channel. The radii measure the classical capacity of the joint channel structure. The classical capacity of the channel is additive.

channel N12 = N1 ⊗ N2, the channel capacities r12* = CPROD. ( N12 ) and r12* = CENT . ( N12 ) of two independent quantum channels N1 and N2 are additive for both non-entangled (i.e., tensor product), and for entangled inputs (using joint measurement in both cases), thus

CENT . ( N12 ) = CPROD ( N12 ) .

(6.82)

In this section, we analyzed the depolarizing unital quantum channel, and we have shown, that the average minimal-entropy state σ12 is a product state

σ 12 = σ 1 ⊗ σ 2 =

1 1 I4 = Id , 4 d

(6.83)

where d is the dimension of the quantum system. Using the quantum superball interpretation with the minimal-entropy product state Smin(ρ12) on its surface (see Fig. 6.14), the joint HSW channel capacity can be defined in an exact form. Considering two independent quantum channels N1 and N2, there always exists a minimal-entropy state Smin(ρ12), which is a tensor product state ρ12 = ρ1 ⊗ ρ2. As a summary, for the depolarizing quantum channel

C ( N1 ⊗ N 2 ) = C ( N1 ) + C ( N 2 ) ,

(6.84)

Smin ( ρ12 ) = Smin ( ρ1 ) + Smin ( ρ2 ) .

(6.85)

and

As can be concluded, if the geometric approach finds a minimal-entropy average channel output state that is a tensor product state, and a minimal-entropy channel output state that is also a tensor product state, then the channel capacity will be always additive. In the next step, we will analyze the additivity property of nonunital quantum channels.

256 

CHAPTER 6  Additivity of Quantum Channel Capacities

6.5.5  Additivity Analysis of Amplitude Damping Quantum Channels In the previous section we have seen that the additivity property of quantum channels is still an exciting subject of current research. There are some non-unital channels for which strict additivity is known, however, the general rule for non-unital quantum channels is still not proven. The additivity of the amplitude damping quantum channel (for the definition of this channel see Section 5.6.3.1) is still an open question and currently under research. In practical optical fiber or other quantum communications where quantum states or quantum bits are used, the loss of energy from the quantum system causes amplitude damping. In many practical applications, energy dissipation is an unavoidable phenomenon, hence analysis of the amplitude damping quantum channel is still a relevant issue. It can be confirmed that the optimum input states for a non-unital amplitude damping channel N are unentangled, non-orthogonal quantum states. The geometric analysis has shown that, for an amplitude damping channel N, there is no advantage in putting entangled quantum states to the input, and optimal results can be achieved by using non-orthogonal quantum states. In Figure 6.23(a), we show the smallest quantum informational balls with their radii vectors of amplitude damping channel N for orthogonal inputs. As can be confirmed geometrically, the optimal channel capacity can be achieved by nonorthogonal input states, as shown in Figure 6.23(b). The optimal joint capacity of amplitude damping quantum channel N12 = N1 ⊗ N2, and the largest possible radius of the smallest enclosing quantum informational superball can be obtained by using non-orthogonal input states. The average channel state σ of the amplitude damping channel N is located on the horizontal line between the optimal output states ρ1 and ρ2. The optimal average state σ of the channel ellipsoid is the average of the two optimal states ρ1 and ρ2. The

(a)

r1

c*

r*

0

y

(b)

z

z r2

r1

r2

r*

c*

0

x

x

y

Figure 6.23.  (a) The smallest quantum informational balls for amplitude damping qubit channel model using orthogonal inputs. (b) The optimal input states are not symmetric non-orthogonal states, these states cannot be fitted to a horizontal line. The radii measure the classical capacities of the single channels.

6.5 Geometric Interpretation of Additivity of HSW Capacity

(a) r2

r1*

r1 x

(b)

z

r2

r4

c* r3

r1 r5 x

0

y

  257

z r3

r4

c*

r5

r2*

0

y

Figure 6.24.  Smallest quantum informational balls for the first (a) and the second (b) amplitude damping qubit channels. The radii measure the classical capacities of the channels.

optimal input states are not symmetric, hence these states cannot be fitted to a horizontal line. These states are asymmetric and hard to find without this geometric approach, using numerical analysis. Let us examine the question how entanglement in the input affects the additivity property of amplitude damping channel N12 = N1 ⊗ N2. As in the case of the analysis of the unital quantum channel model (see Section 6.5.4), we use entangled and non-entangled inputs to investigate the maximum amount of information that can be transmitted over an amplitude damping channel. In Figure 6.24, we show the results for the additivity of the amplitude damping channel for entangled and unentangled inputs and joint measurement on the outputs. We illustrate the tessellation of the Bloch sphere, according to the outputs of the two product channels and the convex hull of output states of the amplitude damping channel. The radii vectors of the smallest quantum informational balls of channels N1 and N2 are denoted by r1* and r2*. The additivity of amplitude damping channel N cannot be described by the relation derived for unital quantum channels. Let us see the corollaries of this statement. First, we analyze quantum channel capacities C(N1) and C(N2), using unentangled and entangled inputs. The results of numerical analysis for channel capacities of the analyzed amplitude damping channels are shown in Figure 6.25, using unentangled input states. The computed channel capacities decrease as the noise of the quantum channels N1 and N2 increases. The joint HSW channel capacity C(N1 ⊗ N2) = C(N1) +  C(N2) is derived from the radii of the smallest enclosing quantum informational balls for channels N1 and N2. In Figure 6.26, we show the results for amplitude damping channel capacities C(N1) and C(N2) using entangled input states. According to this investigation, the improvement that can be achieved with entangled input states is of the order of 0.1% The capacities of the analyzed

258 

CHAPTER 6  Additivity of Quantum Channel Capacities

Figure 6.25.  The result for amplitude damping qubit channels assuming product state inputs. The radii measure the classical capacities of the single channels.

Figure 6.26.  The result for amplitude damping qubit channels assuming entangled inputs. The radii measure the classical capacities of the single channels.

amplitude damping channels N1 and N2 are slightly increased for entangled inputs, however, there is no significant improvement in the capacities. In Figure 6.27, we compare the radii in the quantum informational superball representation for unentangled and entangled input states. The optimal average output state of the analyzed amplitude damping channel N12 = N1 ⊗ N2 is denoted by σ12, the optimal states are denoted by ρ12. As we have found, the capacity of a non-unital amplitude damping channel is additive, after discounting the slight improvement, which is about 0.1%. The results match those of the Schumacher-Westmoreland approach [Schumacher99], and the proposed method can be combined with the results of King-Ruskai et al. [King01a] and Cortese [Cortese02]. From these numerical results, we can conclude that the classical channel capacity of tensor product amplitude damping

6.5 Geometric Interpretation of Additivity of HSW Capacity

z

(a)

  259

z

(b)

r12

r12





r12

r12

s12

s12

x

x

y

y C PROD. (

1



2

)

C ENT. (

1



2

)

Figure 6.27.  Sum of radii in quantum informational “superball” representation, for unentangled (a) and entangled (b) input states. The radii measure the classical capacities of the joint channel structure.

Figure 6.28.  The result of additivity analysis of classical capacity for an amplitude damping qubit channel. The channel is additive. The radii measure the classical capacities of the joint channel structure.

channels N1 ⊗ N2 cannot be improved by entangling the input states in the analyzed channel model. In Figure 6.28, the results for CPROD.(N12) and CENT.(N12) for the non-unital amplitude damping channel are shown. The slight improvement that we have measured does not confirm the super-additivity of amplitude damping quantum channel model N12 = N1 ⊗ N2. As a conclusion, for unentangled and entangled inputs C(N1 ⊗ N2) = C(N1) + C(N2). Based on the proposed geometric analysis, we conclude that the channel capacities of two independent amplitude damping quantum channels N1 and N2 are additive. As we have seen, the additivity of two non-unital amplitude damping channels N1 and N2 cannot be described by the formula derived for the unital channel, and the improvement of joint capacity for entangled input states is negligible.

260 

CHAPTER 6  Additivity of Quantum Channel Capacities

The geometric approach has shown that the joint capacity of two non-unital amplitude damping channels N1 and N2 is additive, and for minimum output entropies the following relation holds:

min S ( ρ12 ) = min S ( ρ1 ) + min S ( ρ2 ). ρ12

ρ1

ρ2

(6.86)

For unentangled and entangled input states, the strict additivity is proven by the radii of the smallest quantum informational balls. For the studied joint channel model, we found that for amplitude damping channels

C ( N1 ⊗ N 2 ) = C ( N1 ) + C ( N 2 ) .

(6.87)

The geometric approach that has been presented in this section is a valuable method to describe in detail the transmission of information over quantum channels. Despite that the amplitude damping channel cannot be described by the formula derived for a unital channel, even so, the joint capacity of the amplitude damping channel is additive. This result has great importance in practical applications, since product states can be created much more easily than entangled states.

6.5.6  Conclusions on Additivity Analysis In this section of the chapter, we have analyzed the additivity of unital and non-unital quantum channels. We have seen that entangled input states provide no improvement over non-entangled input states in the case of the depolarizing and the amplitude damping quantum channels. The question whether entanglement enhances the capacity of joint channels, or not, for the various channel maps can be investigated by the geometric approach, which—in comparison with the numerical and algebraic interpretation—presents a more elegant and expressive way to reveal the open questions regarding the channel capacities of the quantum channel. The geometric approach could be a very efficient practical tool to answer questions that are still open about quantum channel additivity. In Chapter 7 we introduce the reader to the problem of superactivation of the capacities of the quantum channels, which phenomenon is an extreme case of additivity violation. Using the proposed approach we will analyze the superactivation of asymptotic quantum capacity and zero-error capacities of zero-capacity quantum channels.

6.6 CLASSICAL AND QUANTUM CAPACITIES OF SOME CHANNELS The main aim of this section is to discuss the classical and quantum capacity of some quantum channels. We give a short summary of these quantities and also compare them. We study the classical and quantum capacities of the following quantum channels: • erasure quantum channel, • mixed erasure/phase-erasure quantum channel, • amplitude damping channel (for exact definition see Chapter 5).

  261

6.6 Classical and Quantum Capacities of some Channels

First we derive the classical capacities of these channels in closed forms. Then we give the quantum capacities and compare them. As we have stated previously, the degradable quantum channels (see Section 6.3.1) have tremendous importance for the determination of quantum capacity, since for these channels we can easily determine the true quantum capacity of the channel. One example of this case is the erasure quantum channel Np, which erases the input state ρ with probability p or transmits the state with probability (1 − p)

N p ( ρ ) → (1 − p ) ρ + ( p e e ) ,

(6.88)

where ρ is the output state and |e〉 is the erasure state. The classical capacity of the erasure quantum channel Np can be expressed as

C ( N p ) = (1 − p ) log ( d ) ,

(6.89)

where d is the dimension of the input system ρ. As follows from (6.89), the classical capacity of Np vanishes at p = 1, while if 0 ≤ p  0, but has no quantum capacity, that is, Q(N1) = 0, and for a “fixed” 50% erasure channel N2 for which Q(N2) = 0, the following connection

  283

7.4 Superactivation of Quantum Capacity of Zero-Capacity Quantum Channels

Zero-capacity quantum channel with some private capacity

P(

1

)>0

Q(

1

)=0

P(

2

)>0

Q(

2

)=0

⊗n 1 ⊗n 2

Asymptotic quantum capacity

Q(

1



2

)≥

1 P( 2

1

)>0

50% erasure channel

Figure 7.12.  The first channel can be any quantum channel that has some private classical capacity, the second quantum channel is a 50% erasure channel with zero quantum capacity.

holds between the asymptotic quantum capacity and the private capacity of the joint structure N1 ⊗ N2

Q ( N1 ⊗ N 2 ) ≥

1 P ( N1 ) . 2

(7.16)

The channel combination for the superactivation of the quantum capacity is shown in Figure 7.12. As follows, it is possible to find other combinations, for which

Q ( N1 ) = Q ( N 2 ) = 0,

(7.17)

but having single-use and asymptotic joint capacities

Q (1) ( N1 ⊗ N 2 ) > 0 and Q ( N1 ⊗ N 2 ) > 0.

(7.18)

Smith and Yard in 2008 found a possible combination of superactive zerocapacity quantum channels. In the initial discovery of superactivation, only two classes were known for which the superactivation of quantum capacity worked. This combination consists of a special quantum channel, called the Horodecki channel, and a symmetric 50% erasure quantum channel. This result will be extended in Section 7.4.3 where we will put the random phase coupling channel in place of the first channel. Later, in Section 7.8, we will discuss the most recent result from the field, which extends the superactivation for classes of more generic quantum channels. Now, we introduce the first discovery, the Horodecki channel-based version.

7.4.1  Superactivation with the Horodecki Channel The Horodecki channel NH is a special channel that has some private classical capacity, but has no quantum capacity, that is, the conditions P(1)(NH) > 0, Q(N1) = 0 hold

284 

CHAPTER 7  Superactivation of Quantum Channels

for this channel. It is named after M. Horodecki, P. Horodecki, and R. Horodecki and also called the entanglement-binding channel. This channel has zero quantum capacity individually, however, it can be used to transmit private classical (hence not quantum) information. The Horodecki quantum channel generates a maximally mixed quantum state for every input state— hence, from an engineering point of view, this channel can be viewed as a private quantum communication channel, which encrypts every input state into a maximally mixed quantum state. The entanglement between the generated output states and the environment is very weak. (We note that two of the same type of quantum channel maps cannot be used to increase the joint quantum capacity; hence if we combine two symmetric quantum channels or two Horodecki channels, the resulting joint capacity will be equal to zero.) On the other hand, if we combine a symmetric 50% erasure channel with a Horodecki channel NH, the two quantum channels can be superactivated and their joint quantum capacity will be greater than zero. The Horodecki channel NH is just one possible solution for the superactivation: for any quantum channel with some private capacity P(1)(N1) > 0 and a symmetric channel of unbounded dimension d, the single-use quantum capacity will be equal to

1 (1) 1 P ( N1 ) = log ( d ) , 2 2

Q (1) ( N1 ⊗ N 2 ) =

(7.19)

while for the asymptotic quantum capacity of the joint channel,

1 1 P ( N1 ) ≥ log ( d ). 2 2

Q ( N1 ⊗ N 2 ) ≥

(7.20)

In the next section we define the properties of the four-dimensional Horodecki channel, which can be used as the first channel in the joint structure with a second, four-dimensional 50% erasure channel. 7.4.1.1  The Four-Dimensional Horodecki Channel  The Horodecki quantum channel can be viewed as a subset of a greater set of quantum channels, known as the Positive Partial Transpose (or PPT) channels [Smith08]. In this definition, we have used the term of the partial transpose, which means the following:

(a

b 1 ⊗ c d 2)

Tpartial

= a b 1 ⊗ d c 2.

(7.21)

For a PPT quantum channel

ρ AB = I ⊗ N ( Ψ AB ) ,

(7.22)

where ΨAB is an entangled state, and if (I ⊗ Tpartial)(ρAB)  0.02,



(7.25)

where parameter q is used in the Kraus-representation of the channel; see (7.24). For the four-dimensional private Horodecki channel N H(4) we have P (1) ( N H(4) ) ≥ 0.02, while the combination of this channel with a 50% erasure channel will produce a single-use quantum capacity 12 ⋅ (0.02 ) = 0.01.

7.4.2  Illustrative Example for Superactivation with the Horodecki Channel According to Figure 7.13, if Alice sends one half of the following two maximally entangled EPR states Ψ AB± = 12 ( 00 ± 11 ) to the first input of the Horodecki

Key-state: EPR state

A

ΨA

A’

τ

ΨAB ±

Horodecki channel

A′ ±

Flag state

ΨB τ ±B′

B B’

τ ±A′B′

Figure 7.13.  The Horodecki channel has some private classical capacity, that is, it can be used to share an EPR state. On the other hand, it cannot be used to share quantum information, since the channel cannot transmit Alice’s flag to Bob.

286 

CHAPTER 7  Superactivation of Quantum Channels

channel, and the corresponding τ± state to the second input, then we will find that the density matrix of the channel is

ρ AA′BB′ =

1 ( Ψ AB+ Ψ AB+ ⊗ τ +A′B′ + Ψ AB− Ψ AB− ⊗ τ −A′B′ ), 2

(7.26)

where ρ AA′BB ′ gives a full bit of secret key, while states τ± are called flag states, which denote which of the two EPR states (|ΨAB+〉 or |ΨAB−〉) has been sent by the channel [Oppenheim08]. Bob is able to distinguish τ +A′B ′ and τ −A′B ′ if these flags are orthogonal states; for example, Alice or Bob can use flags |0〉〈0| and |1〉〈1|. After the measurement they will know which of the two possible EPR states has been shared through the channel. From the knowledge of these flags, Alice and Bob can make corrections on their own side; that is, |ΨAB+〉 can be transformed into |ΨAB−〉, or vice versa, using local transformations, since the difference between the two EPR-states is just the Z-transformation. On the other hand, if Alice or Bob only has a part of the flags (for example Alice and Bob are separated from each other), then they cannot say surely which of the shared EPR states was used. Since in this case the flags are indistinguishable, they can send only private classical information rather than quantum information. Therefore, the EPR states cannot be corrected if needed and thus entanglement sharing fails; that is, Alice cannot send quantum information. This implies the following: using the Horodecki channel, Alice and Bob are not able to share entanglement, but they can share a private classical state |ΨAB±〉 with each other, hence this channel has some positive private capacity. It is irrelevant whether Alice and Bob share |ΨAB+〉 or |ΨAB−〉; that is, the phase has no relevance in our story. If we consider the case that the channel outputs |ΨAB+〉 or |ΨAB−〉 have probabilities of 50%–50%, then the shared state can be expressed as 1 1 ρ ′AA′BB′ = ( Ψ AB+ Ψ AB+ + Ψ AB− Ψ AB− ) = ( 00 2 2

AB

00

AB

+ 11

AB

11 AB ). (7.27)

The Horodecki channel will result in (7.27), which can be interpreted as that the entanglement disappeared and only the mixture of two classical states |00〉AB and |11〉AB remained. As follows, this channel has no quantum capacity, since (7.27) defines a classically correlated state—that is, there is no quantum correlation between Alice and Bob. What would be needed for positive quantum capacity? Well, if we would like to use this channel for the transmission of quantum information, then the possible outcomes of |ΨAB+〉 or |ΨAB−〉 would have to change from 50%–50%, and that is all that we need for the positive quantum capacity. Since in (7.27) we have seen that this condition is not satisfied for the Horodecki channel, we can transmit only private classical information. Now, since the flags in (7.26) cannot be distinguished by Alice and Bob, the situation reduces to (7.27), which makes it impossible to transmit quantum information but makes it possible to share a private state between the parties; that is, private classical information can be transmitted with this channel. How? After Alice and Bob have made their own measurements on τ ±A′B ′, the result of these local measurements remains local—Eve will have no any knowledge about

  287

7.4 Superactivation of Quantum Capacity of Zero-Capacity Quantum Channels

the result of Alice, nor of Bob. On the other hand, Eve might have knowledge about the transmitted EPR state (|ΨAB+〉 or |ΨAB−〉), but without the flags she cannot say which state was finally shared between the parties; in other words, Alice and Bob can share private classical messages. The Horodecki channel has positive private classical capacity but it cannot transmit quantum information, as shown in Figure 7.13. Now, let us consider the case where we combine this Horodecki channel with a 50% erasure channel (see (7.3)). How could this channel help Alice and Bob to transmit quantum information—or in other words, how could this channel help to distinguish perfectly the flags in Equation (7.26)? Well, by the addition of this second, 50% erasure channel, the situation changes dramatically; it makes it possible for Alice and Bob to distinguish the flags perfectly. To achieve this, Alice has to do the following (see Figure 7.14): 1. Alice uses the first Horodecki channel and chooses to share a private state ρAA′BB′ with Bob. After Bob has received the state he determines his flag τ ±B′ . 2. Using the second, 50% erasure channel, Alice transmits her half of the flag τ ±A′ to Bob. 3. The erasure channel deletes or transmits flag τ ±A′ to Bob with 50% probability. 4. If the erasure channel transmits the flag τ ±A′ , then Bob can combine Alice’s flag with his own flag, τ ±B′ . In this case he can distinguish the flag perfectly; i.e., quantum information can be shared between Alice and Bob. 5. According to the probabilistic working mechanism, Bob can determine perfectly the shared EPR state with 50%; that is, the total probability that

Private state

ΨAB ±

ρAA′BB′

Key-state: EPR state

A

ΨA

Horodecki channel

ΨB

A’

τ ±A′

50% erasure channel

τ ±B′

Flag state

B

B’

τ ±A′B′

Figure 7.14.  Private state generation with zero-capacity quantum channels. The channel construction cannot transmit quantum information; however, it can be used to transmit private classical information.

288 

CHAPTER 7  Superactivation of Quantum Channels

Alice and Bob share the same state is perased · 0.5 + ptransmitted · 1, where perased =  ptransmitted = 0.5; therefore, the total success probability is 75%. What is the significance of this 75%? Well, as we have seen in (7.27), if each EPR state has 50%–50% probability, then the parties cannot share quantum information. Now, we are able to break this situation, since we improved the success probability to 75%, which makes it possible to share quantum information between Alice and Bob! This statement can be verified easily, since if the channel transmits the flag, the initial density matrix ρ ′AA′BB′ = ( p1 Ψ AB+ Ψ AB+ + p2 Ψ AB− Ψ AB− ) , where p1 = p2 = 0.5, transforms into ρ ′AA′BB′ = 34 Ψ AB+ Ψ AB+ + 14 Ψ AB− Ψ AB− , which describes an entangled system. The density matrix ρ′AA′BB′ is a Bell-diagonal twoqubit state, which is a mixture of the four Bell-states. Any Bell-diagonal two-qubit state could be separable if and only if max{pi} ≤ 0.5. As follows, this change in the success probability of the distinguishability of the EPR states has major or dramatic consequences for the nature of the communication between the parties. This improvement in the success probabilities makes it possible to change from the classical to quantum communication, since the resulting shared state will have positive quantum coherent information. 7.4.2.1  The Key, the Flag, and the Twister  We have seen that with the help of the joint channel, Alice and Bob can share quantum information, not just private classical information. The EPR state was fed to the input of the first channel; that is, initially there is no entanglement between the inputs of the first and the second channels. To understand clearly the processes of superactivation, we introduce the following terms: • Key: The key state |ΨAB±〉 is the maximally entangled state sent through the first channel, shared between Alice and Bob. • Flag: The flag state τ ±A′B ′ consists of two states, Alice’s flag τ ±A′ and Bob’s flag τ ±B ′. Alice’s flag τ ±A′ is transmitted through the second, 50% erasure channel to Bob. • Twister: This is a unitary transformation Utwister, applied on Alice’s flag state and controlled by the key state. Bob applies the inverse of this twister trans† formation, U twister , using his key |ΨAB±〉 and the flag state τ ±A′B ′. The purpose of the twister transformation is to yield the correct EPR state between Alice and Bob. First Step  In the first step Alice transmits the key to Bob using the first quantum channel, which has some positive private capacity. The inputs of the first and second channels are denoted by A, A′, while the outputs are depicted by B, B′. The key, that is, the EPR state |ΨAB±〉, is fed into the first channel. The second channel will transmit the flag state as depicted in Figure 7.14. In the second step, Alice and Bob make some local transformations on their own sides. Alice will apply a unitary transformation on her own qubit from the key to create the flag state.

  289

7.4 Superactivation of Quantum Capacity of Zero-Capacity Quantum Channels

Second Step  In this step, Alice creates her flag. After Alice has fed the key EPR state into the first channel, they create the private state

† ρ AA′BB′ = U twister Ψ AB± Ψ AB± ⊗ τ ±A′B′U twister ,

(7.28)

U twister = 0 B 0 B ⊗ I + 1B 1B ⊗ VAB,

(7.29)

where

and VAB is a unitary transformation. A d dimensional private quantum state ρ AA′BB ′ contains d bits of private classical information, and (7.29) in a more generic form can be expressed as d) A′ B ′ † ρ (AA ′ BB′ = U twister PAB ± ⊗ σ ± U twister ,



(7.30)

where U twister = ∑ ∑ ii jj AB ⊗ VAB, and PAB± is a projector that projects onto a d dimensional maximally entangled state, while σ ±A′B ′ is an arbitrary state on which the unitary twister transformations will be applied. This arbitrary system will be used as the flag, since if Alice and Bob have shared among them the maximally entangled d dimensional system and if Alice or Bob has the complete system σ ±A′B ′, then they can extract log d quantum coherent information, after the inverse transformation † U twister was applied on σ ±A′B ′ . (It is not possible if one of the parties does not possess the whole σ ±A′B ′, i.e., it does not work until this state is split between the parties.) † The twister transformation Utwister is applied by Alice, while its inverse U twister , the untwister operation, is achieved by Bob. The result of Alice’s twister transformation is the flag state τ ±A′, as shown in Figure 7.15. In the next step, Alice transmits her share of the flag state τ ±A′ through the second, 50% erasure channel. d −1 i =0

d −1 j =0

Private state

Ψ AB±

ρAA′BB′

Key-state: EPR state

A

U twister A’

ΨA

Horodecki channel

ΨB

B

τ ±A′

50% erasure channel

τ ±B′

B’

Flag state

Figure 7.15.  The channel construction for private state generation with private key-state and flag states. The first channel has zero quantum capacity; however, it can transmit private information.

290 

CHAPTER 7  Superactivation of Quantum Channels Private state (positive quantum coherent information)

ΨAB ±

ρAA′BB′

Key-state: EPR state

A

ΨA

A’

Flag state transmitted to Bob

Bob

Horodecki channel

50% erasure channel

ΨB

B

τ ±B′

B’

τ ±A′

A’

† U twister

τ ±A′B′

Figure 7.16.  If the erasure channel transmits Alice’s flag state, then the quantum coherent information of the joint channel structure will be positive.

Third Step  Alice having transmitted her share of the flag state τ ±A′B ′ through the 50% erasure, Bob then receives it, and with the help of the key and the flag state he † performs the untwister operation U twister on τ ±A′B ′; that is, he generates the entanglement (i.e., quantum correlations instead of classical correlation, according to the success probability of 75%) between the systems A and B, as shown in Figure 7.16. † The inverse transformation U twister will be applied by Bob on the shared state after he has received Alice’s share; that is, τ ±A′, of the flag state τ ±A′B ′. After Bob has † applied the inverse twister transformation U twister , the private state has been successfully generated, which results in positive quantum coherent information. The flag state A′ is either transmitted (with a 50% probability) or it is lost (with a 50% probability), according to the working mechanism of the 50% erasure quantum channel. In the case that the A′ state leaks to the environment with a 50% probability, the channel construction results in zero quantum coherent information. In this case the parties are not able to share quantum information; however, the private state can be constructed and can be used to share private classical information. These statements are summarized in Figure 7.17. As follows from our previous results: the success of the whole process depends on the second, 50% erasure quantum channel, which transmits Alice’s flag to Bob. Up to this point we still have not made any assumptions on the explicit amount of quantum capacity that can be reached by this construction. 7.4.2.2  Quantum Capacity of the Joint Structure  Now we present the rate at which quantum channels N1 and N2 can be used together to transmit quantum

  291

7.4 Superactivation of Quantum Capacity of Zero-Capacity Quantum Channels Private state (zero quantum coherent information)

ρAA′BB′

ΨAB ± Key-state: EPR state

A

ΨA

A’

Bob

Horodecki channel

ΨB

50% erasure channel

τ ±B′

B

B’

Flag state leaked to the environment

τ ±A′

A’

Environment

Figure 7.17.  Compared with Figure 7.16, the erasure channel deleted Alice’s flag state, which results in zero quantum coherent information at Bob.

information through the joint channel construction N12. According to the working mechanism of the channel construction, which combines a quantum channel N1 that has some (single-use) private capacity P(1)(N1) > 0, and a 50% erasure quantum channel N2 with P(N2) = Q(N2) = 0, we have single-use quantum capacity (for detailed derivation, see Section 7.5):

Q (1) ( N12 ) =

1 (1) 1 1 P ( N1 ) + ⋅ 0 = P (1) ( N1 ) , 2 2 2

(7.31)

and asymptotic quantum capacity

Q ( N12 ) ≥

1 P ( N1 ) . 2

(7.32)

As can be seen from the previously shown channel construction, the superactivation of the combination of the two quantum channels requires entangled state as the input of the first channel. The first channel has some positive private capacity, which makes it possible to share a private state between Alice and Bob. If the parties would not be able to distinguish between input EPR states |ΨAB±〉 with more than 50% success probability, they would not be able to realize positive joint quantum coherent information, that is, positive joint capacity. The second channel makes it possible to increase the success probability, which channel transmits the flag state

292 

CHAPTER 7  Superactivation of Quantum Channels

τ ±A′. This flag state is received by Bob, who can apply local unitary to create the entanglement between Alice and Bob, using τ ±A′B ′. 7.4.2.3  Superactivation with Four-Dimensional Horodecki and Erasure Channels  Now, we extend the results of Section 7.4.2.1 using the four-dimensional Horodecki channel (see Section 7.4.1.1), and we show how the superactivation works for the combination of a four-dimensional Horodecki channel N H(4) and a four-dimensional 50% erasure channel N 2(4). This combination is important since for this we can give the exact quantum capacity of the joint channel structure. The flagging mechanism is the same as we have seen in Section 7.4.2.1 for the twodimensional erasure channel, but now the inputs are changed: we put the two qubit Bell-diagonal system (this separable two qubit Bell-diagonal state is the probabilistic mixture of the two EPR (key) states |ΨAB+〉 and |ΨAB−〉) 1 1 ρ A1A1′ = ( Ψ AB+ Ψ AB+ + Ψ AB− Ψ AB− ) = ( 00 2 2

AB

00

AB

+ 11

AB

11 AB )

to inputs A1 A1′, and an EPR-state to the inputs A2 A2′ of the two channels, as we have depicted in Figure 7.18. The key is one of the two possible EPR states |ψAB±〉 which is encoded as a mixture in the Bell-diagonal state, while the flag state is the EPR state |ψAB+〉.

Bell-diagonal state

ρ A A′

(

TrA1′ ρ A1 A1′

)

A1 Horodecki channel (Four dimensional)

1 1

A2

Ψ A+

ρ IN

(

TrA1 ρ A1 A1′

)

A1′

Ψ AB+

Ψ B+

50% erasure channel (Four dimensional)

A2′

Flag state

Figure 7.18.  Input system for superactivation with four-dimensional Horodecki and 50% erasure quantum channels. The inputs of the channels are two qubit Bell-diagonal state, which represents the key, and EPR state, which encodes the flag.

  293

7.4 Superactivation of Quantum Capacity of Zero-Capacity Quantum Channels

For this channel construction, the density matrix of the input system can be expressed as follows:

ρIN =

1 ( 00 2

A1 A1′

00 A1A1′ + 11

A1 A1′

11 A1A1′ ) ⊗ ( Ψ AB+ Ψ AB+

) A2 A2′ .

(7.33)

Using input system ρIN, the joint quantum capacity depends on the probability of which channel was applied on it: the four-dimensional Horodecki or the fourdimensional 50% erasure channel. If the probability p that the Horodecki channel N H(4) is applied on the input system ρIN (i.e., it is not deleted by the 50% erasure channel N 2(4) ) is in the range 0 < p < 0.0041,



(7.34)

then the joint quantum coherent information Icoh(N1 ⊗ N2) will be positive, which means that for the single-use quantum capacity will be

Q (1) ( N1 ⊗ N 2 ) = max I coh ( N1 ⊗ N 2 ) = 2 p (1 − p ) I coh ( N H(4) ⊗ N 2(4) ) , (7.35) all pi,ρi

where c = log (6). For this channel combination the positive single-use quantum capacity Q(1)(N1 ⊗ N2) was proven using simple algebra [Smith08]. For this channel combination the positive single-use quantum capacity Q(1)N1 ⊗ N2 was proven using simple algebra [Smith08]. For these channel probabilities p, Bob will be able to prepare the output density matrix ρ ′AA′BB′ = 34 Ψ AB+ Ψ AB+ + 14 Ψ AB− Ψ AB− , which makes possible to use the joint channel for quantum communication. We have also seen that the superactivation of the quantum capacity of the two four-dimensional channels requires two EPR states. In Section 7.4.3 we will show the difference between the superactivated single-use quantum capacity Q(1)(N1 ⊗ N2) and superactivated quantum capacity Q(N1 ⊗ N2) can be made arbitrarily high, if we use a different channel combination.

7.4.3  Small Single-Use and Large Asymptotic Superactivated Quantum Capacity The results of the superactivation shown in Sections 7.4.2.1 and 7.4.2.3 of quantum capacity also imply the fact that the quantum capacity is not convex (see the properties of quantum coherent information in Section 6.3), hence for the combination of two quantum channels N1 and N2 with channel selection probability p, the following property holds between their joint quantum capacity Q(1)(N1 ⊗ N2) and their individual capacities Q(1)(N1) and Q(1)(N2):

Q (1) ((1 − p ) N1 + pN 2 ) > (1 − p ) Q (1) ( N1 ) + pQ (1) ( N 2 ) ,

(7.36)

which means the following: the single-use joint quantum capacity of the channel combination could be greater than the sum of their individual quantum capacities, that is, it is possible to transmit more quantum information with the joint structure by “one-shot.” Moreover, there are quantum channel combinations for which the quantum coherent information of the joint structure cannot be used to describe the quantum

294 

CHAPTER 7  Superactivation of Quantum Channels Random phase coupling channel

d

Singl-use quantum capacity

(1)

Q (

d



2

)≤2

50% erasure channel

Figure 7.19.  The single-use quantum capacity of the channel construction, which consists of the random phase coupling channel and the 50% erasure quantum channel.

capacity. There is a large difference between the single-use and the asymptotic quantum capacity, or in other words, the single-use quantum capacity cannot be used in general to describe the quantum capacity. We show an example of our previous statement: we claim that there exists a channel combination for which there is a large difference between the single-use and the asymptotic quantum capacity. This can be achieved by the combination of our previously studied d dimensional random phase coupling channel ℛd (see (7.11)) and a 50% erasure channel, denoted by N2. The asymptotic quantum capacity of this structure will be denoted by

Q ( N1 ⊗ N 2 ) = Q ( R d ⊗ N 2 ) ,

(7.37)

where ℛd is the random phase coupling channel construction (see Fig. 7.9), while N2 is the 50% erasure channel. In the case of the single-use quantum capacity, this channel realizes the map depicted in Figure 7.19. In this case, the single-use quantum capacity of the channel construction is measured by the maximized quantum coherent information, as

Q (1) ( Rd ⊗ N 2 ) = max I coh ( Rd ⊗ N 2 ) ≤ 2, all pi,ρi

(7.38)

since it can be equal to Q(1)(ℛd) ≤ 2 or Q(1)(N2) = 0. On the other hand, if we measure the asymptotic quantum capacity (i.e., we use the joint channel construction many times) for the same channel construction (ℛd ⊗ N2), then we will find that

1 Q ( Rd ⊗ N 2 ) ≥ log ( d )  Q (1) ( Rd ⊗ N 2 ) . 8

(7.39)

The result of (7.39) confirms the statement about the superactivated asymptotic quantum capacity made in (7.16). This asymptotic version of the previously seen construction is shown in Figure 7.20. In summary, if we have a joint channel combination that contains a random phase coupling channel and a 50% erasure channel, then the convexity of quantum

  295

7.5 Behind Superactivation: The Information Theoretic Description Using n-times the joint channel

Random phase coupling channel

⊗n

Asymptotic quantum capacity

d

1 lim Q ( n →∞ n

50% erasure channel

d



2

)≥

1 log ( d ) 8

Figure 7.20.  The asymptotic capacity of the channel combination. There is a big gap between the quantum maximized coherent information and the asymptotic quantum capacity of the analyzed channel construction.

A : ρ Ax

B 1

E

x : BE ρBE

Figure 7.21.  Description of the first quantum channel.

capacity (see (7.36)) is also satisfied, since for this combination the joint quantum capacity is greater than the sum of individual capacities. Moreover, for this channel combination, while the single-use quantum capacity of the structure is limited as we have given in (7.38), the asymptotic quantum capacity can be increased by means of d, as we have seen in (7.39). We also note that that this channel combination has similar properties to the previously shown combination; see (7.15).

7.5 BEHIND SUPERACTIVATION: THE INFORMATION THEORETIC DESCRIPTION In Sections 7.4.2 and 7.4.3 we have discussed by means of examples the background of superactivation. Here we give a clear information theoretic discussion of superactivation.

7.5.1  System Model Before we start our analysis of superactivation, we introduce a convention in the notations. According to Figure 7.21, for the first channel N1, the classical information that is encoded in a pure quantum system ρ Ax (occurs with probability px) will be referred to as A, and the map of the quantum channel will be modeled in the following way:

x ρBE = N1 (ρ Ax ),

(7.40)

296 

CHAPTER 7  Superactivation of Quantum Channels

A′ : ρ Ax ′

B′

2

F

x ρB′F : B′F

Figure 7.22.  Description of the second quantum channel.

x where B is the output of the quantum channel, while E is the environment and ρBE describes the output as quantum system. Similarly, for the second quantum channel N2, we have the following correspondence between the notations:



ρBx ′F = N 2 (ρ Ax′ ),

(7.41)

where B′ is the output of the second quantum channel N2, while F is the environment of the channel and ρBx ′F describes the output in quantum system representation (see Fig. 7.22). Now, based on (7.40) and (7.41), we will use the following parameters (in accordance with the notations used in the figures of Section 7.4.2): • The reference input, with classical random variables X, represents Alice’s classical register. Using input ensemble { p x, ρ Ax } it forms a state with the input X A, that is, ∑ x p x x x ⊗ ρ Ax = ρ Xx ⊗ ρ Ax, where {|x〉X} is the orthonormal x basis for X. After ρ A sent through the first channel the reference system ρ Xx will form a state with the joint state of the output and the environment state: X x x ∑ x p x x x ⊗ ρBE = ρ Xx ⊗ ρBE . • The input and output of the first channel N1 will be denoted by A and B. • The input and output of the second (the erasure) channel N2 will be referred to as A′ and B′. • E and F stand for the environment of the first channel N1 and the second channel (the erasure channel) N2. The whole system configuration is summarized in Figure 7.23. Using these notations, the result of (7.19) can be rephrased as follows. For the channel construction N12 = N1 ⊗ N2 there exists an input system ρ AA′ such that

I coh ( ρ AA′ : N12 ( ρ AA′ )) =

1 ( I ( X : B) − I ( X : E )) , 2

(7.42)

where I(A : B) and I(A : E) are the quantum mutual information (i.e., not the quantum coherent information, since the private information is classical) between the input and the output of the first channel and between the input and the environment. Assuming that the states in the input ensemble { p x, ρ Ax } are all pure states, hence for the input of the first channel N1:

ρ Ax = ϕ A ϕ A ;

(7.43)

  297

7.5 Behind Superactivation: The Information Theoretic Description

X

X B

A x

r XAA′

1 E

x

r XBEB ′F

B′ A′

2 F

Figure 7.23.  The complete system characterization for superactivation of quantum capacity. The first channel can be any quantum channel that has positive private classical capacity; the second quantum channel is a symmetric erasure channel. (The erasure channel is finite dimensional and it can be replaced with another symmetric channel; however, in this case input and output could be infinite.)

then for the quantum coherent information the following equation holds:

Q (1) ( N1 ) = max I coh ( ρ A : N1 ( ρ A )) = max I ( X : B) − I ( X : E ), x x x x all p ,ρ A

all p ,ρ A

(7.44)

where we used ρ A = ∑ x px ϕ x ϕ x . Since we restricted our attention to pure states, our case became much simpler, since due to this boundary condition the quantum coherent information Icoh(ρA: N1(ρA))) will be equal to the maximum amount of private classical information; see (7.44). But what happens if we have mixed inputs? This situation can be handled, too; however, we have to define the purification (see Section 2.3.1) of the mixed quantum system. To realize this, we have to send through the second quantum channel N2 a purifying system that is able to purify the mixed input of the first quantum channel N1. X Let us assume that we have the mixed input system ∑ x px x x ⊗ ρ Ax. The purification of this state can be defined as follows:

ϕ XAA′ =



px x

X

x ϕ AA ′ ,

(7.45)

x

x x where {|x〉X} is an orthonormal basis for X, and ϕ AA ′ is the purification of state ρ A. x Using (7.46), |φXA〉, with the help of ϕ A , can be expressed as follows:



ϕ XA =

∑p

X

x

x x ⊗ ϕ Ax .

(7.46)

x

Now, using this purified state the following question arises: How could we compute the quantum coherent information of the joint channel construction N1 ⊗ N2 if we have input systems A, A′, output systems B, B′, and environments E and F? In (7.47) we show the evolution process of positive quantum coherent information. The steps of the computation will be discussed in detail in the text right after

298 

CHAPTER 7  Superactivation of Quantum Channels

the derivation. Using input system ρ AA′ the quantum coherent information of the joint channel structure N12 be expressed as follows: I coh ( ρ AA′ : N12 ( ρ AA′ )) =

(Step 1)

= H ( BB′ ) − H ( EF )

1 1 ( H ( B ) − H ( EA′ )) + ( H ( BA′ ) − H ( E )) 2 2     (7.47) 1 1 = ( H ( B ) − H ( XB )) + ( H ( XE ) − H ( E )) (Step 3 ) 2 2 1 = ( I ( X : B ) − I ( X : E )) , (Step 4 ) 2 where H is the Shannon entropy function. From this result the single-use quantum capacity can be expressed as

(Step 2)



=

Q (1) ( N12 ) = max I coh ( ρ AA′ : N12 ( ρ AA′ )) = all pi,ρ AA′

1 (1) P ( N1 ) , 2

(7.48)

where P (1) ( N1 ) = max X ,ρ x ( I ( X : B ) − I ( X : E )) . For the asymptotic quantum A capacity

Q ( N12 ) = lim

n→∞

1 1 max I coh ( ρ AA′ : N12 ( ρ AA′ )) ≥ P ( N1 ) , n all pi,ρ AA′ 2

(7.49)

where P ( N1 ) = lim n→∞ (1 n ) P (1) ( N1 ) = lim n→∞ (1 n ) max X ,ρ x ( I ( X : B ) − I ( X : E )). A (If channel N1 degradable then P(N1) = P(1)(N1).) Now, let us analyze what we have obtained in (7.47) as a result for I coh ( ρ AA′ : N12 ( ρ AA′ )) using the input system as defined in (7.45).

7.5.2  Output System Description Here we describe in detail the steps from (7.47). The derivation will include four main steps. Step 1  First, we discuss the correlation between the outputs of the first and second quantum channels and between the environments of the first and the second quantum channels:

I coh ( ρ AA′ : N12 ( ρ AA′ )) = H ( BB′ ) − H ( EF ).

(7.50)

After we have sent the input system AA′ of ϕ XAA′ through the joint channel construction N12, the quantum coherent information at the output can be expressed from the joint entropy of output of the two channels BB′ and the environments of the two channels. The detailed model (which was previously discussed in Fig. 7.14) is illustrated in Figure 7.24. However, in this case N1 can be any quantum channel that has some positive private classical capacity, while in Figure 7.14 we have used a Horodecki channel (see Section 7.4).

  299

7.5 Behind Superactivation: The Information Theoretic Description

X

X

B A

1 E

B′ Erasure channel

A′

F

Figure 7.24.  The whole system consists of the reference input system, the first (arbitrarily chosen) quantum channel, and the second, erasure, quantum channel. (a)

X

X

(b) X

X

B A

A′

1

Erasure channel

B A

E

B′

A′

1

Erasure channel

E

F

Figure 7.25.  (a) Description in terms of the correlation between the input of the second channel and the output of the first channel and in terms of the environment of the first channel. In the first case the erasure channel transmits its input. (b) In the second case, the erasure channel erases the input and gives it to its environment F.

Step 2  Here, we use the fact that the second quantum channel N2 is an erasure channel, which means that either the channel can transmit input system A′ or it completely vanishes. This means that in half of the cases A′ will appear on the B′ output of the second channel, while in the other half of the cases A′ will be absorbed by environment F of the second channel. Conclusion: the whole effect is controlled by the second, erasure, channel! Based on the working mechanism of the second channel, we need to discuss two possible outcomes. As follows, the previously shown expression (7.50) will be split into two parts:     I coh ( ρ AA′ : N12 ( ρ AA′ )) =

1 1 ( H ( B) − H ( EA′ )) + ( H ( BA′ ) − H ( E )) . 2 2

(7.51)

Let us look deeper behind the first term of (7.51), H(B) − H(EA′). The first system state can be rephrased in terms of differences of entropies: when the second channel N2 transmits the input system A, the quantum mutual information (the quantum coherent information itself will be the sum of the two terms) can be expressed from the entropy of the output of the first channel B and the joint entropy of the environment of the first channel E and the input of the second channel A′. These statements are illustrated in Figure 7.25(a).

300 

CHAPTER 7  Superactivation of Quantum Channels

Now, we continue the description with the second part of (7.51), H(BA′) − H(E). The second system state can be explained as follows. If the second channel N2 erases the input system, then the quantum mutual information of the output system can be expressed from the joint entropy of the output of the first channel B and the input of the second channel minus the entropy of the environment E of the first quantum channel N1, as we illustrate in Figure 7.25(b). (In Figs. 7.25–7.27, the discussed parts will be denoted by dashed boxes. The correlated systems are denoted by the light gray boxes.) Step 3  In this step, we eliminate H(EA′) and H(BA′) from (7.52), and using the reference system X we replace these terms with H(XB) and H(XE), that is, we discuss I coh ( ρ AA′ : N12 ( ρ AA′ )) =



1 1 ( H ( B) − H ( XB)) + ( H ( XE ) − H ( E )) . 2 2

(7.52)

We can state the following: the term H(B) − H(EA′) of (7.51) can be rewritten as H(B) − H(XB). Similarly, H(BA′) − H(E) from (7.51) can be expressed as H(XE) − H(E). But why is this possible? The reason is very simple: since bipartitions of any pure quantum state will have the same entropies, the entropies of the system will not change because we use the pure system ϕ XAA′ . Let us consider the first term of (7.52), H(B) − H(XB). The joint entropy of the input system of the second, erasure channel A′ and the environment of the first channel E is equal to the joint entropy of the reference input system X and the output of the first channel B; see Figure 7.26(a). Now, we have arrived at the second term of (7.52), H(XE) − H(E). The equivalence holds between the joint entropy of the input of the second channel A′ and the output of the second channel B and between the joint entropy of the reference input system X and the environment of the first quantum channel E; see Figure 7.26(b).

(a)

(b) X

X

X

X

B

B A

1

A E

1

B′

B′ A′

Erasure channel

A′ F

E

Erasure channel

F

Figure 7.26.  (a) Description in terms of the output of the first channel and in terms of the correlation between the reference input system and the output of the first quantum channel. (b) Description in terms of the correlation between the reference input and the environment of the first quantum channel and in terms of the environment of the first quantum channel.

  301

7.5 Behind Superactivation: The Information Theoretic Description

Step 4  Let us see what happens if we add H(X) to the first term of (7.52):   

H ( B ) − H ( XB ) + H ( X ) = H ( B ) − [ H ( X ) + H ( B ) − I ( X : B )] + H ( X ) = I ( X : B ).



(7.53)

For a clear interpretation of these quantities, see Sections 2.5.4 and 2.5.5. Similarly, if we subtract H(X) from the second term of (7.52), we get:   

H ( XE ) − H ( E ) − H ( X ) = [ H ( X ) + H ( E ) − I ( X : E )] − H ( E ) − H ( X ) = − I ( X : E ).



(7.54)

As can be checked easily, if we combine (7.53) and (7.54) we get I coh ( ρ AA′ : N12 ( ρ AA′ )) =



1 ( I ( X : B) − I ( X : E )) , 2

(7.55)

from which maximizing the quantum coherent information according to (7.44) we get the quantum capacity Q ( N12 ) =



1 P ( N1 ). 2

(7.56)

And that is all—we are done! Based on the previous steps, the background of (7.56) can be summarized as shown in Figure 7.27. As follows, the coherent information describes the situation when the two possible outcomes of (7.52) (see Figs. 7.26(a) and 7.26(b)) are realized simultaneously on the output of the first quantum channel. Hence, the background of the superactivation is rooted in quantum parallelism, or, in more generalized description, in the working mechanism of the quantum interferometer. For more information about the working mechanism of the quantum interferometer, see [Imre05].

Simultaneously First possible outcome

X

A

Second possible outcome

X

X

B

B

1

E

B′ A′

Erasure channel

F

Figure 7.27.  The final conclusion on the superactivated quantum capacity. Thanks to the erasure quantum channel, the two possible outcomes are realized simultaneously in the joint combination.

302 

CHAPTER 7  Superactivation of Quantum Channels

The first quantum channel N1 can be any general quantum channel for which P(N1) > 0, and hence it can be extended for various other channel models. The second quantum channel N2 was chosen to be an 50% erasure quantum channel; however, this case can also be extended to a general case where the second channel has to be symmetric, but in this case we have to face the problem of an infinite-dimensional input and output system. Or, in other words, if we replace the 50% erasure channel (it is also a symmetric channel, but finite-dimensional) with a general symmetric quantum channel with unbounded dimension, then we cannot make any generalized statement about the exact joint quantum capacity. Finally, we would emphasize that the first quantum channel can be any PPT quantum channel—there are no restrictions on it—that could extend the possibilities and open new perspectives in quantum communications. In Section 7.8 we will discuss the extension of superactivation effect to more general classes of quantum channels.

7.6 GEOMETRICAL INTERPRETATION OF QUANTUM CAPACITY As we have seen, the superactivation of zero-capacity quantum channels makes it possible to use zero-capacity quantum channels with a positive joint quantum capacity at the output. Here, we show that this result can be extended to involve other possible channels. However, it is worth emphasizing that the family of such channels has not been closed yet. In this section we introduce the quantum relative entropy-based interpretation of superactivated asymptotic quantum capacity. This allows developing geometrical interpretation based approximation algorithms for quantum capacity similar to those discussed for HSW capacity in Chapter 5. The geometrical interpretation requires the calculation of “distances” between probabilistic distributions–quantum states, hence we will use quantum informational function as distance measure instead of classical Euclidean distance. The mathematical class of quantum informational distance (see Section 5.3) was introduced for convex programming, and this distance measure has been integrated into many scientific areas, such as text analysis, image and speech analysis, speech recognition, artificial intelligence, machine learning, and other fields of data analysis. The number of efficient approximation algorithms for quantum informational distances is very small, because of the special properties of quantum informational generator functions and the symmetric nature of quantum informational distances. If we wish to analyze the properties of quantum channels using today’s classical computer architectures, an extremely efficient algorithm is needed. This means that computational geometric methods can support the analysis of superactivation of zero-capacity quantum channels very efficiently. Schumacher and Westmoreland have shown that for a given quantum channel N, the Holevo quantity for every optimal output state ρk can be expressed as X(N ) = D(ρk||σ), where σ = ∑ pk ρk is the optimal average output state and the relative entropy function of two density matrices can be defined as D(ρk||σ) = 

  303

7.6 Geometrical Interpretation of Quantum Capacity

Tr(ρk log(ρk) − ρk log(σ)). Finally, for non-optimal output states δ and optimal average output state σ = ∑ pk ρk, we have X(N ) = D(δ||σ) ≤ D(ρk||σ). We will use the geometrical interpretation of the Holevo quantity, using the quantum relative entropy function as a distance measure, to express the asymptotic quantum capacity of the quantum channel. According to the Lloyd-Shor-Devetak (LSD) theorem, the single-use quantum capacity Q(1)(N ) of a quantum channel N can be defined as the radius r* of the smallest quantum informational ball r * = Q (1) ( N ) = max I coh ( ρ A : N ( ρ A )) = max (X AB − X AE ) all p ,ρi

all p ,ρi

     pi ρi   − pi S ( N AB ( ρi ))   S  N AB    i =1 i =1  = max  n n all p ,ρi       −S  N AE  pi ρi   + pi S ( N AE ( ρi ))      n

n











i =1



(7.57)

i =1

= min max D ( ρkAB σ AB ) − min max D ( ρkAE σ AE ) σ

ρ

σ

ρ

σ

= min max D ( ρkAB− AE σ AB− AE ) ,

ρ

where XAB is the Holevo quantity of Bob’s output, XAE is the information leaked to the environment during the transmission, ρkAB is Bob’s optimal output state, ρkAE is the environment’s optimal state, σAB is Bob’s optimal output average state, σ AE is the environment’s average state, ρkAB − AE is the final optimal output channel state, and σ AB−AE is the final output average state. The term AB-AE denotes the information that is transmitted from Alice to Bob minus the information that is leaked to the environment during the transmission. Based on (7.57) the quantum capacity can be expressed geometrically as the difference of two quantum informational balls. The first quantum ball measures the Holevo information between Alice and Bob; for this ball we define radius * rAB = X AB



  = S  N AB   

n

∑ i =1

 pi ρi   − 

= D ( ρkAB σ AB ).

n

∑ p S( N i

AB

(ρi ))

(7.58)

i =1

The second quantum informational ball measures the Holevo information that is leaked to the environment during the transmission as * rAE = X AE



  = S  N AE   

n

∑ i =1

 pi ρi   − 

= D ( ρkAE σ AE ).

n

∑ p S( N i

AE

(ρi ))

(7.59)

i =1

From these two radii, the single-use quantum capacity Q(1)(N), that is, the maximized quantum coherent information can be expressed as

304 

CHAPTER 7  Superactivation of Quantum Channels

(a)

(b)

z

z

rkAB rAB* rAE*

c*

rcoh*=rAB*– rAE* x

rkEB

s AB–AE

x

rkAB–rkEB

y

y

Figure 7.28.  (a) The two balls measure the Holevo information between Alice and Bob, and between Alice and the environment. (b) The second ball represents the quantum coherent information between Alice and Bob. The quantum capacity is expressed as the maximization of the difference of the two quantum informational balls.



* * * Q (1) ( N ) = r * = max rcoh = max (rAB − rAE ),

(7.60)

* * * rcoh = rAB − rAE

(7.61)

where

measures the quantum coherent information between Alice and Bob. Using (7.60), the asymptotic quantum capacity Q(N ) will be defined in (7.62). These statements are summarized in Figure 7.28. For simplicity the centers σAB, σAE of the quantum balls are normalized into the origin of the Bloch ball, in the next figure c* = σ AB = σ AB−AE. Using the resulting quantum relative entropy function and the LSD theorem, the asymptotic LSD capacity Q(N ) can be expressed with the help of the radii of the smallest quantum informational balls as follows: 1 1 Q ( N ) = lim Q (1) ( N ⊗ n ) = lim  n→∞ n n→∞ n 

n

* i

i =1

1 1 = lim max I coh ( ρ A : N ⊗ n ( ρ A )) = lim max (X AB − X AE ) n→∞ n all p ,ρi n→∞ n all p ,ρi n    ⊗n  n  ⊗n p pi S ( N AB S N ρ − (ρi ))  AB i i      1 i =1 i =1  (7.62) = lim max  n n→∞ n all p ,ρi    ⊗n  n  ⊗n  −S  N AE  pi ρi   + pi S ( N AE (ρi ))     







∑ r  ∑



1 = lim n→∞ n

∑ (min max D (ρ

1 n

∑ (min max D (ρ

= lim

n→∞

n

n

σ1…n ρ1…n

σ1…n ρ1…n



i =1

AB k

i =1

σ AB ) − min max D ( ρkAE σ AE )

AB − AE k

σ1…n ρ1…n

)

σ AB− AE ) ,

)

  305

7.7 Example of Geometric Interpretation of Superactivation

z

rkAB–AE

* r super

s AB–AE

x

y

Figure 7.29.  The quantum superball defined for the analysis of superactivation of zero-capacity quantum channels.

where ri* is the radius of the smallest quantum informational ball, which describes the single-use quantum capacity of the ith use of the quantum channel. * The radius rsuper of the superball (see Fig. 7.29) is equal to the asymptotic quantum capacity, measured as the relative entropy function as distance measure * [Gyongyosi11]; see Figure 7.29. According to the LSD theorem the radius rsuper of the smallest enclosing quantum informational superball can be expressed as 1 * rsuper ( N ) = lim n→∞ n  

∑ r  = Q ( N ) = lim n ∑ (min max D (ρ n

* i

i =1



1

n→∞

n

σ1…n ρ1…n

AB − AE k

)

σ AB− AE ) . (7.63)

As follows, the superactivation property of the quantum channel can be analyzed using the mini-max criterion for states ρkAB − AE and σAB−AE. The geometrical structure of the quantum information superball differs from the properties of a Euclidean ball. In the superactivation problem, we have to use different quantum channel models N1 and N2. For these channels, the asymptotic quantum channel capacity Q(N1 ⊗ N2) can be expressed with the superball radius * rsuper ( N1 ⊗ N 2 ) = Q ( N1 ⊗ N 2 )



(

)

1 ⊗n = lim Q (1) ( N1 ⊗ N 2 ) n→∞ n * = rsuper ( N12 ).

(7.64)

In the next section, we show an example of the superactivation of asymptotic quantum capacity.

7.7 EXAMPLE OF GEOMETRIC INTERPRETATION OF SUPERACTIVATION We have shown that any quantum channel with some private capacity (e.g., Horodecki channel) can be combined with a symmetric 50% erasure channel; hence, two

306 

CHAPTER 7  Superactivation of Quantum Channels

zero-capacity quantum channels can be combined together to realize information transmission. That is, there are zero-capacity quantum channels that can be combined to achieve higher capacity than the average capacity of the individual quantum channels, hence for these channels convexity does not hold. Smith and Yard have used a relationship between private and quantum channel capacities, which holds for any quantum channel N. In this section we present an approximation example for the superactivation of the asymptotic quantum capacity of the joint channel NH ⊗ N2 with the Horodecki and 50% erasure channels using the geometric interpretation. Consider a quantum channel for which I(X : B) − I(X : E) ≤ P(1)(N ). Since the channel capacity is measured by the radius of the smallest quantum informational ball, we use the following equation to describe the single-use private capacity as

rNprivate = max I ( X : B ) − I ( X : E ) = P (1) ( N ) , X

(7.65)

where rNprivate measures the single-use private classical capacity of channel N. Every Horodecki channel NH satisfies the relation P(1)(NH) > 0, that is, rNprivate > 0. H



(7.66)

There is an input for which the superactivated single-use joint quantum capacity Q(1)(NH ⊗ N2) of a combination of a Horodecki channel NH and a 50%-erasure channel N2 can result in the following superball radius    r * = Q (1) ( N H ⊗ N 2 ) =

1 1 1 , ( I ( X : B) − I ( X : E )) = P (1) ( N H ) = rNprivate 2 2 2 H

(7.67)

while for the superactivated asymptotic joint quantum capacity

* rsuper ( N H ⊗ N 2 ) ≥ r* =

1 (1) 1 P ( N H ) = rNprivate . 2 2 H

(7.68)

The given channel combination can be verified with approximation error ε, using the computed radius of the superball for the (NH ⊗ N2) channel construction using informational geometric tools. In case of this combination the radius of the superball constriction (i.e., the * ≥ 0.01 (see Section asymptotic superactivated joint quantum capacity) will be rsuper 7.4.2.3). To describe geometrically the superactivation of zero-capacity quantum channels, we introduce the channel construction C which combines the two quantum channels NH, N2, and channel parameter pC as follows

C = pC N H ⊗ 0 0 + (1 − pC ) N 2 ⊗ 1 1 ,

(7.69)

where 0 ≤ pC ≤ 1 gives the probability that the Horodecki channel applied in the joint construction. The defined N channel model is the convex combination of two zero-capacity channels NH ⊗ |0〉〈0| and N2 ⊗ |1〉〈1|. Let us assume that we use these two quantum channels and their product channel representation C1 ⊗ C2, where each channels are defined as given in (7.69). The main goal is to find a channel probability

  307

7.7 Example of Geometric Interpretation of Superactivation

p 1

H

1− p

Joint channel construction

2

p 2

2

)

H

1− p

Joint channel construction

Q( 1 ⊗

2

Figure 7.30.  Channel construction for superactivation of zero-capacity channels.

⊗n 1

Input states

Geometrical approach

⊗n

Superball radius

2

Channel probability

Figure 7.31.  The iterations are made on channel parameter pC according to the superball radius.

parameter pC, for which the joint capacity of the tensor product channel C1 ⊗ C2 is greater than zero. The channel construction technique for superactivation of zero-capacity channels is illustrated in Figure 7.30. To superactivate zero-capacity quantum channels, we must use the convex combination of different channel models and the probabilistic mixtures of these channels to realize superactivation. In this example, we assume fixed channel models and we have to iterate on the channel parameter pC (see Fig. 7.31). The probabilistic behavior of this tensor product channel model can be described by the channel probability pC. The joint * quantum capacity Q(C1 ⊗ C2) as radius rsuper (C1 ⊗ C2 ) in function of channel probability can be described as follows:

* rsuper (C1 ⊗ C2 ) = pC2r(*N H ⊗ N H ) + pC (1 − pC ) r(*N H ⊗ N2 )

+ (1 − pC ) pC r(*N 2 ⊗NN H ) + (1 − pC ) r(*N 2 ⊗ N 2 ). 2



(7.70)

The term (1 − pC ) r(*N 2 ⊗ N 2 ) can be neglected, since it is always zero; see the properties of symmetric erasure quantum channels in Section 7.2.1. Therefore, the joint quantum capacity Q(C1 ⊗ C2) can be reduced to 2

308 

CHAPTER 7  Superactivation of Quantum Channels * Q ( C1 ⊗ C 2 ) = rsuper (C1 ⊗ C2 ) = pC2r(*N H ⊗ N H ) + 2 pC (1 − pC ) r(*N H ⊗ N2 ),



(7.71)

and the radius of the smallest superball can be described as

pC2r(*N H ⊗ N H ) = pC2Q ( N H ⊗ N H )

(7.72)

2 pC (1 − pC ) r(*N H ⊗ N 2 ) = 2 pC (1 − pC ) Q ( N H ⊗ N 2 ) ,

(7.73)

or

where 0