메뉴 건너뛰기




Volumn 45, Issue 3, 2004, Pages 829-840

"Squashed entanglement": An additive entanglement measure

Author keywords

[No Author keywords available]

Indexed keywords


EID: 1642618677     PISSN: 00222488     EISSN: None     Source Type: Journal    
DOI: 10.1063/1.1643788     Document Type: Article
Times cited : (477)

References (35)
  • 2
    • 85018088675 scopus 로고    scopus 로고
    • Bennett, C. H., Brassard, G., Popescu, S., Schumacher, B., Smolin, J. A., and Wootters, W. K., "Purification of noisy entanglement and faithful teleportation via noisy channels," Phys. Rev. Lett. 76, 722-725 (1996); 78, 2031(E) (1997).
    • (1997) Phys. Rev. Lett. , vol.78
  • 4
    • 6144253009 scopus 로고    scopus 로고
    • Negative entropy and information in quantum mechanics
    • Cerf, N. J., and Adami, C., "Negative entropy and information in quantum mechanics," Phys. Rev. Lett. 79, 5194-5197 (1997); "Quantum information theory of entanglement and measurement," Physica D 120, 68-91 (1998).
    • (1997) Phys. Rev. Lett. , vol.79 , pp. 5194-5197
    • Cerf, N.J.1    Adami, C.2
  • 5
    • 6144253009 scopus 로고    scopus 로고
    • Quantum information theory of entanglement and measurement
    • Cerf, N. J., and Adami, C., "Negative entropy and information in quantum mechanics," Phys. Rev. Lett. 79, 5194-5197 (1997); "Quantum information theory of entanglement and measurement," Physica D 120, 68-91 (1998).
    • (1998) Physica D , vol.120 , pp. 68-91
  • 7
    • 0141938910 scopus 로고    scopus 로고
    • A property of the intrinsic mutual information
    • Yokohama, Japan
    • Christandl, M., Renner, R., and Wolf, S., "A property of the intrinsic mutual information," in Proc. ISIT 2003, Yokohama, Japan, p. 258.
    • Proc. ISIT 2003 , pp. 258
    • Christandl, M.1    Renner, R.2    Wolf, S.3
  • 8
    • 34250495765 scopus 로고
    • An operational approach to quantum probability
    • Davies, E. B., and Lewis, J. T., "An operational approach to quantum probability," Commun. Math. Phys. 17, 239-260 (1970).
    • (1970) Commun. Math. Phys. , vol.17 , pp. 239-260
    • Davies, E.B.1    Lewis, J.T.2
  • 10
    • 1642600249 scopus 로고    scopus 로고
    • in preparation
    • Devetak, I., and Winter, A., "Distillation of secret key and entanglement from quantum states," quant-ph/0306078, 2003; Horodecki, M. and Horodecki, P., "Hashing inequality" (in preparation).
    • Hashing Inequality
    • Horodecki, M.1    Horodecki, P.2
  • 11
    • 0242266395 scopus 로고    scopus 로고
    • Remarks on entanglement measures and non-local state distinguishability
    • Eisert, J., Audenaert, K., and Plenio, M. B., "Remarks on entanglement measures and non-local state distinguishability," J. Phys. A 36, 5605-5615 (2003).
    • (2003) J. Phys. A , vol.36 , pp. 5605-5615
    • Eisert, J.1    Audenaert, K.2    Plenio, M.B.3
  • 12
    • 0000578987 scopus 로고
    • A continuity property of the entropy density for spin lattice systems
    • Fannes, M., "A continuity property of the entropy density for spin lattice systems," Commun. Math. Phys. 31, 291-294 (1973).
    • (1973) Commun. Math. Phys. , vol.31 , pp. 291-294
    • Fannes, M.1
  • 13
    • 0032667067 scopus 로고    scopus 로고
    • Cryptographic distinguishability measures for quantum-mechanical states
    • Fuchs, C. A., and van de Graaf, J., "Cryptographic distinguishability measures for quantum-mechanical states," IEEE Trans. Inf. Theory 45, 1216-1227 (1999).
    • (1999) IEEE Trans. Inf. Theory , vol.45 , pp. 1216-1227
    • Fuchs, C.A.1    Van de Graaf, J.2
  • 14
    • 84974621399 scopus 로고    scopus 로고
    • Linking classical and quantum key agreement: Is there "bound information"?
    • Springer-Verlag, Berlin
    • Gisin, N. and Wolf, S., "Linking classical and quantum key agreement: is there "bound information"?," Advances in Cryptology-CRYPTO'00, Lecture Notes in Computer Science (Springer-Verlag, Berlin, 2000), pp. 482-500.
    • (2000) Advances in Cryptology-CRYPTO'00, Lecture Notes in Computer Science , pp. 482-500
    • Gisin, N.1    Wolf, S.2
  • 15
    • 0035823470 scopus 로고    scopus 로고
    • The asymptotic entanglement cost of preparing a quantum state
    • Hayden, P. M., Horodecki, M., and Terhal, B. M., "The asymptotic entanglement cost of preparing a quantum state," J. Phys. A 34, 6891-6898 (2001).
    • (2001) J. Phys. A , vol.34 , pp. 6891-6898
    • Hayden, P.M.1    Horodecki, M.2    Terhal, B.M.3
  • 16
    • 2142702206 scopus 로고    scopus 로고
    • Structure of states which satisfy strong subadditivity of quantum entropy with equality
    • to be published, quant-ph/0304007
    • Hayden, P., Jozsa, R., Petz, D., and Winter, A., "Structure of states which satisfy strong subadditivity of quantum entropy with equality," Commun. Math. Phys. (to be published), quant-ph/0304007.
    • Commun. Math. Phys.
    • Hayden, P.1    Jozsa, R.2    Petz, D.3    Winter, A.4
  • 17
  • 19
    • 51349163744 scopus 로고
    • Fidelity for mixed quantum states
    • Jozsa, R., "Fidelity for mixed quantum states," J. Mod. Opt. 41, 2315-2323 (1994).
    • (1994) J. Mod. Opt. , vol.41 , pp. 2315-2323
    • Jozsa, R.1
  • 20
    • 0004967775 scopus 로고
    • Proof of the strong subadditivity of quantum-mechanical entropy. With an appendix by B. Simon
    • Lieb, E. H., and Ruskai, M. B., "Proof of the strong subadditivity of quantum-mechanical entropy. With an appendix by B. Simon," J. Math. Phys. 14, 1938-1941 (1973).
    • (1973) J. Math. Phys. , vol.14 , pp. 1938-1941
    • Lieb, E.H.1    Ruskai, M.B.2
  • 21
    • 0033097504 scopus 로고    scopus 로고
    • Unconditionally secure key agreement and the intrinsic conditional information
    • Maurer, U., and Wolf, S., "Unconditionally secure key agreement and the intrinsic conditional information," IEEE Trans. Inf. Theory 45, 499-514 (1999).
    • (1999) IEEE Trans. Inf. Theory , vol.45 , pp. 499-514
    • Maurer, U.1    Wolf, S.2
  • 23
    • 0343448353 scopus 로고    scopus 로고
    • Thermodynamics and the measure of entanglement
    • Popescu, S., and Rohrlich, D., "Thermodynamics and the measure of entanglement," Phys. Rev. A 56, R3319-R3321 (1997).
    • (1997) Phys. Rev. A , vol.56
    • Popescu, S.1    Rohrlich, D.2
  • 24
    • 0035504950 scopus 로고    scopus 로고
    • A semidefinite program for distillable entanglement
    • Rains, E. M., "A semidefinite program for distillable entanglement," IEEE Trans. Inf. Theory 47, 2921-2933 (2001).
    • (2001) IEEE Trans. Inf. Theory , vol.47 , pp. 2921-2933
    • Rains, E.M.1
  • 25
    • 35248888499 scopus 로고    scopus 로고
    • New bounds in secret-key agreement: The gap between formation and secrecy extraction
    • Springer-Verlag, Berlin
    • Renner, R., and Wolf, S., "New bounds in secret-key agreement: The gap between formation and secrecy extraction," Advances in Cryptology-EUROCRYPT'03, Lecture Notes in Computer Science (Springer-Verlag, Berlin, 2003), pp. 562-577.
    • (2003) Advances in Cryptology-EUROCRYPT'03, Lecture Notes in Computer Science , pp. 562-577
    • Renner, R.1    Wolf, S.2
  • 26
    • 0004267646 scopus 로고
    • Princeton University Press, Princeton
    • Rockafeller, R. T., Convex Analysis (Princeton University Press, Princeton, 1970).
    • (1970) Convex Analysis
    • Rockafeller, R.T.1
  • 27
    • 2442437901 scopus 로고    scopus 로고
    • Equivalcne of additivity questions in quantum information theory
    • to be published, quant-ph/0305035
    • Shor, P. W., "Equivalcne of additivity questions in quantum information theory," Commun. Math. Phys. (to be published), quant-ph/0305035.
    • Commun. Math. Phys.
    • Shor, P.W.1
  • 28
    • 0035911664 scopus 로고    scopus 로고
    • Nonadditivity of bipartite distillable entanglement follows from a conjecture on bound entangled Werner states
    • Shor, P. W., Smolin, J. A., and Terhal, B. M., "Nonadditivity of bipartite distillable entanglement follows from a conjecture on bound entangled Werner states," Phys. Rev. Lett. 86, 2681-2684 (2001).
    • (2001) Phys. Rev. Lett. , vol.86 , pp. 2681-2684
    • Shor, P.W.1    Smolin, J.A.2    Terhal, B.M.3
  • 31
    • 0141803639 scopus 로고
    • The "transition probability" in the state space of a sp-algebra
    • Uhlmann, A., "The "transition probability" in the state space of a sp-algebra," Rep. Math. Phys. 9, 273-279 (1976).
    • (1976) Rep. Math. Phys. , vol.9 , pp. 273-279
    • Uhlmann, A.1
  • 33
    • 0034652055 scopus 로고    scopus 로고
    • Entanglement monotones
    • Vidal, G., "Entanglement monotones," J. Mod. Opt. 47, 355-376 (2000).
    • (2000) J. Mod. Opt. , vol.47 , pp. 355-376
    • Vidal, G.1
  • 34
    • 0035679286 scopus 로고    scopus 로고
    • Entanglement measures under symmetry
    • Vollbrecht, K. G. H., and Werner, R. F., "Entanglement measures under symmetry," Phys. Rev. A 64, 062307 (2001).
    • (2001) Phys. Rev. A , vol.64 , pp. 062307
    • Vollbrecht, K.G.H.1    Werner, R.F.2
  • 35
    • 0037453737 scopus 로고    scopus 로고
    • Entanglement cost of three-level antisymmetric states
    • Yura, F., "Entanglement cost of three-level antisymmetric states," J. Phys. A 36, L237-L242 (2003).
    • (2003) J. Phys. A , vol.36
    • Yura, F.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.