메뉴 건너뛰기




Volumn 34, Issue 35, 2001, Pages 6891-6898

The asymptotic entanglement cost of preparing a quantum state

Author keywords

[No Author keywords available]

Indexed keywords


EID: 0035823470     PISSN: 03054470     EISSN: None     Source Type: Journal    
DOI: 10.1088/0305-4470/34/35/314     Document Type: Article
Times cited : (303)

References (22)
  • 1
    • 4243216277 scopus 로고    scopus 로고
    • Mixed state entanglement and quantum error correction
    • Bennett C H, DiVincenzo DP, Smolin JA and Wootters W K 1996 Preprint quant-ph/9604024
    • Bennett C H, DiVincenzo D P, Smolin J A and Wootters W K 1996 Mixed state entanglement and quantum error correction Phys. Rev. A 54 3824-51 (Bennett C H, DiVincenzo D P, Smolin J A and Wootters W K 1996 Preprint quant-ph/9604024)
    • (1996) Phys. Rev. A , vol.54 , pp. 3824-3851
    • Bennett, C.H.1    DiVincenzo, D.P.2    Smolin, J.A.3    Wootters, W.K.4
  • 2
    • 4243789313 scopus 로고    scopus 로고
    • Purification of noisy entangelment and faithful teleportation via noisy channels
    • Bennett C H, Brassard G, Popescu S, Schumacher B, Smolin J and Wootters W K 1995 Preprint quant-ph/9511027
    • Bennett C H, Brassard G, Popescu S, Schumacher B, Smolin J and Wootters W K 1996 Purification of noisy entangelment and faithful teleportation via noisy channels Phys. Rev. Lett. 76 722 (Bennett C H, Brassard G, Popescu S, Schumacher B, Smolin J and Wootters W K 1995 Preprint quant-ph/9511027)
    • (1996) Phys. Rev. Lett. , vol.76 , pp. 722
    • Bennett, C.H.1    Brassard, G.2    Popescu, S.3    Schumacher, B.4    Smolin, J.5    Wootters, W.K.6
  • 3
    • 4243445702 scopus 로고    scopus 로고
    • Concentrating partial rntanglement by local operations
    • Bennett C H, Bernstein H J, Popescu S and Schumacher B 1995 Preprint quant-ph/9511030
    • Bennett C H, Bernstein H J, Popescu S and Schumacher B 1996 Concentrating partial rntanglement by local operations Phys. Rev. A 53 2046 (Bennett C H, Bernstein H J, Popescu S and Schumacher B 1995 Preprint quant-ph/9511030)
    • (1996) Phys. Rev. A , vol.53 , pp. 2046
    • Bennett, C.H.1    Bernstein, H.J.2    Popescu, S.3    Schumacher, B.4
  • 4
    • 4243684526 scopus 로고    scopus 로고
    • Entanglement of formation of an arbitrary state of two qubits
    • Wootters W K 1997 Preprint quant-ph/9709029
    • Wootters W K 1998 Entanglement of formation of an arbitrary state of two qubits Phys. Rev. Lett. 80 2245 (Wootters W K 1997 Preprint quant-ph/9709029)
    • (1998) Phys. Rev. Lett. , vol.80 , pp. 2245
    • Wootters, W.K.1
  • 6
    • 0000947827 scopus 로고    scopus 로고
    • Rigorous treatment of distillable entanglement
    • Rains E M 1998 Preprint quant-ph/9809078
    • Rains E M 1999 Rigorous treatment of distillable entanglement Phys. Rev. A 60 173 (Rains E M 1998 Preprint quant-ph/9809078)
    • (1999) Phys. Rev. A , vol.60 , pp. 173
    • Rains, E.M.1
  • 7
  • 8
    • 0343889804 scopus 로고    scopus 로고
    • Continuity bounds for entanglement
    • Nielsen M A 1999 Preprint quant-ph/9908086
    • Nielsen M A 2000 Continuity bounds for entanglement Phys. Rev. A 61 064301 (Nielsen M A 1999 Preprint quant-ph/9908086)
    • (2000) Phys. Rev. A , vol.61 , pp. 064301
    • Nielsen, M.A.1
  • 10
    • 12944249525 scopus 로고    scopus 로고
    • Unified approach to quantum capacities: Towards quantum noisy coding theorem
    • Horodecki M, Horodecki P and Horodecki R 2000 Unified approach to quantum capacities: towards quantum noisy coding theorem Phys. Rev. Lett. 85 433
    • (2000) Phys. Rev. Lett. , vol.85 , pp. 433
    • Horodecki, M.1    Horodecki, P.2    Horodecki, R.3
  • 11
    • 0141803639 scopus 로고
    • The transition probability in the state space of a *-algebra
    • Uhlmann A 1976 The transition probability in the state space of a *-algebra Rep. Math. Phys. 9 273
    • (1976) Rep. Math. Phys. , vol.9 , pp. 273
    • Uhlmann, A.1
  • 12
    • 51349163744 scopus 로고
    • Fidelity for mixed quantum states
    • Jozsa R 1994 Fidelity for mixed quantum states J. Mod. Opt. 41 2315
    • (1994) J. Mod. Opt. , vol.41 , pp. 2315
    • Jozsa, R.1
  • 13
    • 0033611008 scopus 로고    scopus 로고
    • Continuity of relative entropy of entanglement
    • Donald M and Horodecki M 1999 Continuity of relative entropy of entanglement Phys. Lett. A 264 257
    • (1999) Phys. Lett. A , vol.264 , pp. 257
    • Donald, M.1    Horodecki, M.2
  • 14
    • 4444269235 scopus 로고    scopus 로고
    • Quantifying entanglement
    • Vedral V, Plenio M B, Rippin M A and Knight P L 1997 Preprint quant-ph/9702027
    • Vedral V, Plenio M B, Rippin M A and Knight P L 1997 Quantifying entanglement Phys. Rev. Lett. 78 2275 (Vedral V, Plenio M B, Rippin M A and Knight P L 1997 Preprint quant-ph/9702027)
    • (1997) Phys. Rev. Lett. , vol.78 , pp. 2275
    • Vedral, V.1    Plenio, M.B.2    Rippin, M.A.3    Knight, P.L.4
  • 15
    • 4043132188 scopus 로고    scopus 로고
    • Exact and asymptotic measures of multipartite pure state entanglement
    • Bennett C H, Popescu S, Rohrlich D, Smolin J A and Thapliyal A V 1999 Preprint quant-ph/9908073
    • Bennett C H, Popescu S, Rohrlich D, Smolin J A and Thapliyal A V 2001 Exact and asymptotic measures of multipartite pure state entanglement Phys. Rev. A 63 012307 (Bennett C H, Popescu S, Rohrlich D, Smolin J A and Thapliyal A V 1999 Preprint quant-ph/9908073)
    • (2001) Phys. Rev. A , vol.63 , pp. 012307
    • Bennett, C.H.1    Popescu, S.2    Rohrlich, D.3    Smolin, J.A.4    Thapliyal, A.V.5
  • 16
    • 0033243779 scopus 로고    scopus 로고
    • The rate of the optimal purification procedures
    • Keyl M and Werner R F 1999 Preprint quant-ph/9910124
    • Keyl M and Werner R F 1999 The rate of the optimal purification procedures J. Math. Phys. 40 3283-99 (Keyl M and Werner R F 1999 Preprint quant-ph/9910124)
    • (1999) J. Math. Phys. , vol.40 , pp. 3283-3299
    • Keyl, M.1    Werner, R.F.2
  • 17
    • 0032099694 scopus 로고    scopus 로고
    • Information transmission through a noisy quantum channel
    • Barnum H, Nielsen M and Schumacher B 1997 Preprint quant-ph/9702049
    • See e.g. Barnum H, Nielsen M and Schumacher B 1998 Information transmission through a noisy quantum channel Phys. Rev. A 57 4153 (Barnum H, Nielsen M and Schumacher B 1997 Preprint quant-ph/9702049)
    • (1998) Phys. Rev. A , vol.57 , pp. 4153
    • Barnum, H.1    Nielsen, M.2    Schumacher, B.3
  • 19
    • 0000993033 scopus 로고    scopus 로고
    • Minimal conditions for local pure-state entanglement manipulation
    • Jonathan D and Plenio M 1999 Minimal conditions for local pure-state entanglement manipulation Phys. Rev. Lett. 83 1455
    • (1999) Phys. Rev. Lett. , vol.83 , pp. 1455
    • Jonathan, D.1    Plenio, M.2
  • 20
    • 0039624346 scopus 로고    scopus 로고
    • Hayden P, Terhal B M and Uhlmann A 2000 Preprint quant-ph/0011095
    • Hayden P, Terhal B M and Uhlmann A 2000 Preprint quant-ph/0011095
  • 21
    • 0032667067 scopus 로고    scopus 로고
    • Cryptographic distinguishability measures for quantum mechanical states
    • Fuchs C A and van de Graaf J 1997 Preprint quant-ph/9712042
    • Fuchs C A and van de Graaf J 1999 Cryptographic distinguishability measures for quantum mechanical states IEEE T. Inform. Theory 45 1216 (Fuchs C A and van de Graaf J 1997 Preprint quant-ph/9712042)
    • (1999) IEEE T. Inform. Theory , vol.45 , pp. 1216
    • Fuchs, C.A.1    Van De Graaf, J.2
  • 22
    • 18144442709 scopus 로고    scopus 로고
    • The entanglement of formation for isotropic states
    • Terhal B M and Vollbrecht KGH 2000 Preprint quant-ph/0005062
    • Terhal B M and Vollbrecht KGH 2000 The entanglement of formation for isotropic states Phys. Rev. Lett. 85 2625-8 (Terhal B M and Vollbrecht KGH 2000 Preprint quant-ph/0005062)
    • (2000) Phys. Rev. Lett. , vol.85 , pp. 2625-2628
    • Terhal, B.M.1    Vollbrecht, K.G.H.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.