메뉴 건너뛰기




Volumn 461, Issue 2053, 2005, Pages 207-235

Distillation of secret key and entanglement from quantum states

Author keywords

Cryptography; Entanglement; Hashing inequality; Quantum wiretap channel

Indexed keywords

ANALYTIC METHOD; ARTICLE; CORRELATION ANALYSIS; DISTILLATION; ENTROPY; INFORMATION; PURIFICATION; QUANTUM CHEMISTRY; QUANTUM THEORY; THEORETICAL STUDY;

EID: 17144413068     PISSN: 13645021     EISSN: 14712946     Source Type: Journal    
DOI: 10.1098/rspa.2004.1372     Document Type: Article
Times cited : (985)

References (63)
  • 1
    • 0344899192 scopus 로고    scopus 로고
    • Equivalence between two-qubit entanglement and secure key distribution
    • Acín, A., Masanes, L. & Gisin, N. 2003 Equivalence between two-qubit entanglement and secure key distribution. Phys. Rev. Lett. 91, 167901.
    • (2003) Phys. Rev. Lett. , vol.91 , pp. 167901
    • Acín, A.1    Masanes, L.2    Gisin, N.3
  • 2
    • 0027629488 scopus 로고
    • Common randomness in information theory and cryptography. I. Secret sharing
    • Ahlswede, R. & Csiszár, I. 1993 Common randomness in information theory and cryptography. I. Secret sharing. IEEE Trans. Inform. Theory 39(4), 1121-1132.
    • (1993) IEEE Trans. Inform. Theory , vol.39 , Issue.4 , pp. 1121-1132
    • Ahlswede, R.1    Csiszár, I.2
  • 3
    • 0036495139 scopus 로고    scopus 로고
    • Strong converse for identification via quantum channels
    • Addendum (2003) 49(1), 346
    • Ahlswede, R. & Winter, A. 2002 Strong converse for identification via quantum channels. IEEE Trans. Inform. Theory 48(3), 569-579. (Addendum (2003) 49(1), 346.)
    • (2002) IEEE Trans. Inform. Theory , vol.48 , Issue.3 , pp. 569-579
    • Ahlswede, R.1    Winter, A.2
  • 5
    • 0036757378 scopus 로고    scopus 로고
    • Asymptotic relative entropy of entanglement for orthogonally invariant states
    • Audenaert, K., De Moor, B., Vollbrecht, K. G. H. & Werner, R. F. 2002 Asymptotic relative entropy of entanglement for orthogonally invariant states Phys. Rev. A 66, 032310.
    • (2002) Phys. Rev. A , vol.66 , pp. 032310
    • Audenaert, K.1    De Moor, B.2    Vollbrecht, K.G.H.3    Werner, R.F.4
  • 6
    • 0032099694 scopus 로고    scopus 로고
    • Information transmission through a noisy quantum channel
    • Barnum, H., Nielsen, M. A. & Schumacher, B. 1998 Information transmission through a noisy quantum channel. Phys. Rev. A 57(6), 4153-4175.
    • (1998) Phys. Rev. A , vol.57 , Issue.6 , pp. 4153-4175
    • Barnum, H.1    Nielsen, M.A.2    Schumacher, B.3
  • 7
    • 0034224427 scopus 로고    scopus 로고
    • On quantum fidelities and channel capacities
    • Barnum, H., Knill, M. & Nielsen, M. A. 2000 On quantum fidelities and channel capacities. IEEE Trans. Inform. Theory 46(4), 1317-1329.
    • (2000) IEEE Trans. Inform. Theory , vol.46 , Issue.4 , pp. 1317-1329
    • Barnum, H.1    Knill, M.2    Nielsen, M.A.3
  • 8
    • 4244023347 scopus 로고
    • Communication via one- and two-particle operators on Einstein-Podolsky- Rosen states
    • Bennett, C. H. & Wiesner, S. 1992 Communication via one- and two-particle operators on Einstein-Podolsky-Rosen states. Phys. Rev. Lett. 69, 2881-2884.
    • (1992) Phys. Rev. Lett. , vol.69 , pp. 2881-2884
    • Bennett, C.H.1    Wiesner, S.2
  • 9
    • 4243059985 scopus 로고
    • Teleporting an unknown quantum state via dual classical and Einstein-Podolsky-Rosen channels
    • Bennett, C. H., Brassard, G., Crépeau, C., Jozsa, R., Peres, A. & Wootters, W. K. 1993 Teleporting an unknown quantum state via dual classical and Einstein-Podolsky-Rosen channels. Phys. Rev. Lett. 70(13), 1895-1899.
    • (1993) Phys. Rev. Lett. , vol.70 , Issue.13 , pp. 1895-1899
    • Bennett, C.H.1    Brassard, G.2    Crépeau, C.3    Jozsa, R.4    Peres, A.5    Wootters, W.K.6
  • 12
    • 5144235157 scopus 로고    scopus 로고
    • Quantum feedback channels
    • Bowen, G. 2004 Quantum feedback channels. IEEE Trans. Inform. Theory 50(10), 2429-2433.
    • (2004) IEEE Trans. Inform. Theory , vol.50 , Issue.10 , pp. 2429-2433
    • Bowen, G.1
  • 14
    • 68349084965 scopus 로고    scopus 로고
    • Quantum privacy and quantum wiretap channels
    • In the press
    • Cai, N., Winter, A. & Yeung, R. W. 2005 Quantum privacy and quantum wiretap channels. Probl. Inform. Transm. (In the press.)
    • (2005) Probl. Inform. Transm.
    • Cai, N.1    Winter, A.2    Yeung, R.W.3
  • 15
    • 0000182415 scopus 로고
    • A measure of asymptotic efficiency for tests of a hypothesis based on the sum of observations
    • Chernoff, H. 1952 A measure of asymptotic efficiency for tests of a hypothesis based on the sum of observations. Ann. Math. Statist. 23, 493-507.
    • (1952) Ann. Math. Statist. , vol.23 , pp. 493-507
    • Chernoff, H.1
  • 16
    • 1642618677 scopus 로고    scopus 로고
    • Squashed entanglement: An additive entanglement measure
    • Christandl, M. & Winter, A. 2004 Squashed entanglement: an additive entanglement measure. J. Math. Phys. 45(3), 829-840.
    • (2004) J. Math. Phys. , vol.45 , Issue.3 , pp. 829-840
    • Christandl, M.1    Winter, A.2
  • 17
    • 0036508956 scopus 로고    scopus 로고
    • Classical analog of entanglement
    • Collins, D. & Popescu, S. 2002 Classical analog of entanglement. Phys. Rev. A 65(3), 032321.
    • (2002) Phys. Rev. A , vol.65 , Issue.3 , pp. 032321
    • Collins, D.1    Popescu, S.2
  • 20
    • 0018019391 scopus 로고
    • Information and quantum measurement
    • Davies, E. B. 1978 Information and quantum measurement. IEEE Trans. Inform. Theory 24(5), 596-599.
    • (1978) IEEE Trans. Inform. Theory , vol.24 , Issue.5 , pp. 596-599
    • Davies, E.B.1
  • 21
    • 34250495765 scopus 로고
    • An operational approach to quantum probability
    • Davies, E. B. & Lewis, J. T. 1970 An operational approach to quantum probability. Commun. Math. Phys. 17, 239-260.
    • (1970) Commun. Math. Phys. , vol.17 , pp. 239-260
    • Davies, E.B.1    Lewis, J.T.2
  • 22
    • 85020826221 scopus 로고    scopus 로고
    • The private classical information capacity and quantum information capacity of a quantum channel
    • In the press
    • Devetak, I. 2005 The private classical information capacity and quantum information capacity of a quantum channel. IEEE Trans. Inform. Theory (In the press.)
    • (2005) IEEE Trans. Inform. Theory
    • Devetak, I.1
  • 23
    • 85020827854 scopus 로고    scopus 로고
    • Distilling common randomness from bipartite quantum states
    • In the press
    • Devetak, I. & Winter, A. 2005 Distilling common randomness from bipartite quantum states. IEEE Trans. Inform. Theory (In the press.)
    • (2005) IEEE Trans. Inform. Theory
    • Devetak, I.1    Winter, A.2
  • 25
    • 0000286896 scopus 로고    scopus 로고
    • Quantum-channel capacity of very noisy channels
    • Erratum (1999) Phys. Rev. A 59(2), 1717
    • Di Vincenzo, D. P., Shor, P. W. & Smolin, J. A. 1998 Quantum-channel capacity of very noisy channels. Phys. Rev. A 57(2), 830-839. (Erratum (1999) Phys. Rev. A 59(2), 1717.)
    • (1998) Phys. Rev. A , vol.57 , Issue.2 , pp. 830-839
    • Di Vincenzo, D.P.1    Shor, P.W.2    Smolin, J.A.3
  • 27
    • 0000578987 scopus 로고
    • A continuity property of the entropy density for spin lattice systems
    • Fannes, M. 1973 A continuity property of the entropy density for spin lattice systems. Commun. Math. Phys. 31, 291-294.
    • (1973) Commun. Math. Phys. , vol.31 , pp. 291-294
    • Fannes, M.1
  • 28
    • 0032667067 scopus 로고    scopus 로고
    • Cryptographic distinguishability measures for quantum-mechanical states
    • Fuchs, C. A., J., van de Graaf, 1999 Cryptographic distinguishability measures for quantum-mechanical states. IEEE Trans. Inform. Theory 45(4), 1216-1227.
    • (1999) IEEE Trans. Inform. Theory , vol.45 , Issue.4 , pp. 1216-1227
    • Fuchs, C.A.1    Van De Graaf, J.2
  • 30
    • 1442288610 scopus 로고    scopus 로고
    • A tight lower bound on the classical communication cost of entanglement dilution
    • Harrow, A. & Lo, H.-K. 2004 A tight lower bound on the classical communication cost of entanglement dilution. IEEE Trans. Inform. Theory 50(2), 319-327.
    • (2004) IEEE Trans. Inform. Theory , vol.50 , Issue.2 , pp. 319-327
    • Harrow, A.1    Lo, H.-K.2
  • 31
    • 0037242010 scopus 로고    scopus 로고
    • Communication cost of entanglement transformations
    • Hayden, P. & Winter, A. 2003 Communication cost of entanglement transformations. Phys. Rev. A 67, 012326.
    • (2003) Phys. Rev. A , vol.67 , pp. 012326
    • Hayden, P.1    Winter, A.2
  • 32
    • 0002863425 scopus 로고
    • Some estimates for the amount of information transmittable by a quantum communications channel
    • In Russian
    • Holevo, A. S. 1973 Some estimates for the amount of information transmittable by a quantum communications channel. Probl. Peredachi Inf. 9(3), 3-11. (In Russian.) (English transl. 1973 Probl. Inform. Transm. 9(3), 177-183.)
    • (1973) Probl. Peredachi Inf. , vol.9 , Issue.3 , pp. 3-11
    • Holevo, A.S.1
  • 33
    • 0002863426 scopus 로고
    • English transl.
    • Holevo, A. S. 1973 Some estimates for the amount of information transmittable by a quantum communications channel. Probl. Peredachi Inf. 9(3), 3-11. (In Russian.) (English transl. 1973 Probl. Inform. Transm. 9(3), 177-183.)
    • (1973) Probl. Inform. Transm. , vol.9 , Issue.3 , pp. 177-183
  • 34
    • 11644274615 scopus 로고
    • Problems in the mathematical theory of quantum communication channels
    • Holevo, A. S. 1977 Problems in the mathematical theory of quantum communication channels. Rep. Math. Phys. 12(2), 273-278.
    • (1977) Rep. Math. Phys. , vol.12 , Issue.2 , pp. 273-278
    • Holevo, A.S.1
  • 35
    • 0031675590 scopus 로고    scopus 로고
    • The capacity of the quantum channel with general signal states
    • Holevo, A. S. 1998 The capacity of the quantum channel with general signal states. IEEE Trans. Inform. Theory 44(1), 269-273.
    • (1998) IEEE Trans. Inform. Theory , vol.44 , Issue.1 , pp. 269-273
    • Holevo, A.S.1
  • 39
    • 12944249525 scopus 로고    scopus 로고
    • Unified approach to quantum capacities: Towards quantum noisy coding theorem
    • Horodecki, M., Horodecki, P. & Horodecki, R. 2000 Unified approach to quantum capacities: towards quantum noisy coding theorem. Phys. Rev. Lett. 85(2), 433-436.
    • (2000) Phys. Rev. Lett. , vol.85 , Issue.2 , pp. 433-436
    • Horodecki, M.1    Horodecki, P.2    Horodecki, R.3
  • 40
    • 51349163744 scopus 로고
    • Fidelity for mixed quantum states
    • Jozsa, R. 1994 Fidelity for mixed quantum states. J. Mod. Optics 41(12), 2315-2323.
    • (1994) J. Mod. Optics , vol.41 , Issue.12 , pp. 2315-2323
    • Jozsa, R.1
  • 41
    • 0000142373 scopus 로고
    • A new proof of the quantum noiseless coding theorem
    • Jozsa, R. & Schumacher, B. 1994 A new proof of the quantum noiseless coding theorem. J. Mod. Optics 41(12), 2343-2349.
    • (1994) J. Mod. Optics , vol.41 , Issue.12 , pp. 2343-2349
    • Jozsa, R.1    Schumacher, B.2
  • 42
    • 0004967775 scopus 로고
    • Proof of the strong subadditivity of quantum-mechanical entropy. With an appendix by B. Simon
    • Lieb, E. H. & Ruskai, M. B. 1973 Proof of the strong subadditivity of quantum-mechanical entropy. With an appendix by B. Simon. J. Math. Phys. 14, 1938-1941.
    • (1973) J. Math. Phys. , vol.14 , pp. 1938-1941
    • Lieb, E.H.1    Ruskai, M.B.2
  • 43
    • 0001521178 scopus 로고    scopus 로고
    • Capacity of the noisy quantum channel
    • Lloyd, S. 1997 Capacity of the noisy quantum channel. Phys. Rev. A 55(3), 1613-1622.
    • (1997) Phys. Rev. A , vol.55 , Issue.3 , pp. 1613-1622
    • Lloyd, S.1
  • 44
    • 0034230106 scopus 로고    scopus 로고
    • Classical communication cost in distributed quantum information processing: A generalization of quantum communication complexity
    • Lo, H.-K. 2000 Classical communication cost in distributed quantum information processing: a generalization of quantum communication complexity. Phys. Rev. A 62, 012313.
    • (2000) Phys. Rev. A , vol.62 , pp. 012313
    • Lo, H.-K.1
  • 45
    • 0027599802 scopus 로고
    • Secret key agreement by public discussion from common information
    • Maurer, U. M. 1993 Secret key agreement by public discussion from common information. IEEE Trans. Inform. Theory 39(3), 733-742.
    • (1993) IEEE Trans. Inform. Theory , vol.39 , Issue.3 , pp. 733-742
    • Maurer, U.M.1
  • 46
    • 84955584118 scopus 로고    scopus 로고
    • Towards characterizing when information-theoretic secret key agreement is possible
    • Proc. ASIACRYPT 1996, Springer
    • Maurer, U. M. & Wolf, S. 1996 Towards characterizing when information-theoretic secret key agreement is possible. In Proc. ASIACRYPT 1996, Lecture Notes in Computer Science, vol. 1163, pp. 196-109. Springer.
    • (1996) Lecture Notes in Computer Science , vol.1163 , pp. 196-1109
    • Maurer, U.M.1    Wolf, S.2
  • 47
    • 0000947827 scopus 로고    scopus 로고
    • Rigorous treatment of distillable entanglement
    • Rains, E. M. 1999 Rigorous treatment of distillable entanglement. Phys. Rev. A 60(1), 173-178.
    • (1999) Phys. Rev. A , vol.60 , Issue.1 , pp. 173-178
    • Rains, E.M.1
  • 48
    • 0035504950 scopus 로고    scopus 로고
    • Semidefinite program for distillable entanglement
    • Rains, E. M. 2001 Semidefinite program for distillable entanglement. IEEE Trans. Inform. Theory 47(7), 2921-2933.
    • (2001) IEEE Trans. Inform. Theory , vol.47 , Issue.7 , pp. 2921-2933
    • Rains, E.M.1
  • 49
    • 35248888499 scopus 로고    scopus 로고
    • New bounds in secret-key agreement: The gap between formation and secrecy extraction
    • Proc. EUROCRYPT 2003, Springer
    • Renner, R. & Wolf, S. 2003 New bounds in secret-key agreement: the gap between formation and secrecy extraction. In Proc. EUROCRYPT 2003, Lecture Notes in Computer Science, vol. 2656, pp. 562-577. Springer.
    • (2003) Lecture Notes in Computer Science , vol.2656 , pp. 562-577
    • Renner, R.1    Wolf, S.2
  • 50
    • 33748608655 scopus 로고
    • Quantum coding
    • Schumacher, B. 1995 Quantum coding. Phys. Rev. A 51(4), 2738-2747.
    • (1995) Phys. Rev. A , vol.51 , Issue.4 , pp. 2738-2747
    • Schumacher, B.1
  • 51
    • 6844242534 scopus 로고    scopus 로고
    • Sending entanglement through noisy quantum channels
    • Schumacher, B. 1996 Sending entanglement through noisy quantum channels. Phys. Rev. A 54(4), 2614-2628.
    • (1996) Phys. Rev. A , vol.54 , Issue.4 , pp. 2614-2628
    • Schumacher, B.1
  • 52
    • 5544295273 scopus 로고    scopus 로고
    • Quantum data processing and error correction
    • Schumacher, B. & Nielsen, M. A. 1996 Quantum data processing and error correction. Phys. Rev. A 54(4), 2629-2635.
    • (1996) Phys. Rev. A , vol.54 , Issue.4 , pp. 2629-2635
    • Schumacher, B.1    Nielsen, M.A.2
  • 53
    • 0000712477 scopus 로고    scopus 로고
    • Sending classical information via noisy quantum channels
    • Schumacher, B. & Westmoreland, M. D. 1997 Sending classical information via noisy quantum channels. Phys. Rev. A 56(1), 131-138.
    • (1997) Phys. Rev. A , vol.56 , Issue.1 , pp. 131-138
    • Schumacher, B.1    Westmoreland, M.D.2
  • 54
    • 4243712280 scopus 로고    scopus 로고
    • Quantum privacy and quantum coherence
    • Schumacher, B. & Westmoreland, M. D. 1998 Quantum privacy and quantum coherence. Phys. Rev. Lett. 80(25), 5695-5697.
    • (1998) Phys. Rev. Lett. , vol.80 , Issue.25 , pp. 5695-5697
    • Schumacher, B.1    Westmoreland, M.D.2
  • 55
    • 4944259099 scopus 로고    scopus 로고
    • The quantum channel capacity and coherent information
    • In preparation
    • Shor, P. W. 2004 The quantum channel capacity and coherent information. (Lecture notes and video (RealPlayer) available at http://www.msri.org/ publications/ln/msri/2002/quantum-crypto/shor/1/index.html.) (In preparation.)
    • (2004) Lecture Notes and Video (RealPlayer)
    • Shor, P.W.1
  • 56
    • 0347090658 scopus 로고    scopus 로고
    • Simple proof of security of the BB84 quantum key distribution protocol
    • Shor, P. W. & Preskill, J. 2000 Simple proof of security of the BB84 quantum key distribution protocol. Phys. Rev. Lett. 85(2), 441-444.
    • (2000) Phys. Rev. Lett. , vol.85 , Issue.2 , pp. 441-444
    • Shor, P.W.1    Preskill, J.2
  • 58
    • 0141803639 scopus 로고
    • The 'transition probability' in the state space of a *-algebra
    • Uhlmann, A. 1976 The 'transition probability' in the state space of a *-algebra. Rep. Math. Phys. 9(2), 273-279.
    • (1976) Rep. Math. Phys. , vol.9 , Issue.2 , pp. 273-279
    • Uhlmann, A.1
  • 60
    • 0037240999 scopus 로고    scopus 로고
    • Efficient distillation beyond qubits
    • Vollbrecht, K. G. H. & Wolf, M. M. 2003 Efficient distillation beyond qubits. Phys. Rev. A 67, 012303.
    • (2003) Phys. Rev. A , vol.67 , pp. 012303
    • Vollbrecht, K.G.H.1    Wolf, M.M.2
  • 61
    • 0033316798 scopus 로고    scopus 로고
    • Coding theorem and strong converse for quantum channels
    • Winter, A. 1999 Coding theorem and strong converse for quantum channels. IEEE Trans. Inform. Theory 45(7), 2481-2485.
    • (1999) IEEE Trans. Inform. Theory , vol.45 , Issue.7 , pp. 2481-2485
    • Winter, A.1
  • 62
    • 0742323589 scopus 로고    scopus 로고
    • 'Extrinsic' and 'intrinsic' data in quantum measurements: Asymptotic convex decomposition of positive operator valued measures
    • Winter, A. 2004 'Extrinsic' and 'intrinsic' data in quantum measurements: asymptotic convex decomposition of positive operator valued measures. Commun. Math. Phys. 244(1), 157-185.
    • (2004) Commun. Math. Phys. , vol.244 , Issue.1 , pp. 157-185
    • Winter, A.1
  • 63
    • 0003500112 scopus 로고
    • Graduate Texts in Mathematics
    • Springer
    • Ziegler, G. M. 1995 Lectures on polytopes. Graduate Texts in Mathematics, vol. 152. Springer.
    • (1995) Lectures on Polytopes. , vol.152
    • Ziegler, G.M.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.