Multiparty quantum protocols for assisted entanglement distillation
暂无分享,去创建一个
[1] Nilanjana Datta,et al. General Theory of Environment-Assisted Entanglement Distillation , 2010, IEEE Transactions on Information Theory.
[2] Jeroen van de Graaf,et al. Cryptographic Distinguishability Measures for Quantum-Mechanical States , 1997, IEEE Trans. Inf. Theory.
[3] Andreas J. Winter,et al. Coding theorem and strong converse for quantum channels , 1999, IEEE Trans. Inf. Theory.
[4] Marco Tomamichel,et al. Duality Between Smooth Min- and Max-Entropies , 2009, IEEE Transactions on Information Theory.
[5] Charles R. Johnson,et al. Matrix analysis , 1985, Statistical Inference for Engineers and Data Scientists.
[6] Charles H. Bennett,et al. Purification of noisy entanglement and faithful teleportation via noisy channels. , 1995, Physical review letters.
[7] Charles H. Bennett,et al. Concentrating partial entanglement by local operations. , 1995, Physical review. A, Atomic, molecular, and optical physics.
[8] Schumacher,et al. Quantum coding. , 1995, Physical review. A, Atomic, molecular, and optical physics.
[9] L. Ballentine,et al. Quantum Theory: Concepts and Methods , 1994 .
[10] Thomas Lorünser,et al. High-fidelity transmission of polarization encoded qubits from an entangled source over 100 km of fiber. , 2007, Optics express.
[11] M. Berta. Single-shot Quantum State Merging , 2009, 0912.4495.
[12] M. Nielsen,et al. Information transmission through a noisy quantum channel , 1997, quant-ph/9702049.
[13] Ekert,et al. Quantum cryptography based on Bell's theorem. , 1991, Physical review letters.
[14] A. Winter,et al. Distillation of secret key and entanglement from quantum states , 2003, Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences.
[15] D. Whiffen. Thermodynamics , 1973, Nature.
[16] M. Fannes. A continuity property of the entropy density for spin lattice systems , 1973 .
[17] E. Schrödinger. Discussion of Probability Relations between Separated Systems , 1935, Mathematical Proceedings of the Cambridge Philosophical Society.
[18] Thomas M. Cover,et al. Elements of Information Theory , 2005 .
[19] Christian Cachin,et al. Smooth Entropy and Rényi Entropy , 1997, EUROCRYPT.
[20] N. Bohr. II - Can Quantum-Mechanical Description of Physical Reality be Considered Complete? , 1935 .
[21] Derek W. Robinson,et al. Mean Entropy of States in Quantum‐Statistical Mechanics , 1968 .
[22] Andreas J. Winter,et al. Quantum Reverse Shannon Theorem , 2009, ArXiv.
[23] Charles H. Bennett,et al. Communication via one- and two-particle operators on Einstein-Podolsky-Rosen states. , 1992, Physical review letters.
[24] Wu-Ki Tung,et al. Group Theory in Physics , 1985 .
[25] G. Vidal. Entanglement of pure states for a single copy , 1999, quant-ph/9902033.
[26] Joseph M. Renes,et al. Noisy Channel Coding via Privacy Amplification and Information Reconciliation , 2010, IEEE Transactions on Information Theory.
[27] Charles H. Bennett,et al. Mixed-state entanglement and quantum error correction. , 1996, Physical review. A, Atomic, molecular, and optical physics.
[28] S. Lloyd. Capacity of the noisy quantum channel , 1996, quant-ph/9604015.
[29] W. Marsden. I and J , 2012 .
[30] T. Ralph,et al. Demonstration of an all-optical quantum controlled-NOT gate , 2003, Nature.
[31] Wolfgang Dür,et al. Quantum Repeaters: The Role of Imperfect Local Operations in Quantum Communication , 1998 .
[32] John A. Smolin,et al. Entanglement of assistance and multipartite state distillation , 2005 .
[33] B. Moor,et al. Asymptotic adaptive bipartite entanglement-distillation protocol , 2006, quant-ph/0602205.
[34] Rupert Ursin,et al. High-fidelity transmission of entanglement over a high-loss free-space channel , 2009, 0902.2015.
[35] R. Jozsa. Fidelity for Mixed Quantum States , 1994 .
[36] E. Villaseñor. Introduction to Quantum Mechanics , 2008, Nature.
[37] A. Uhlmann. The "transition probability" in the state space of a ∗-algebra , 1976 .
[38] Debbie W. Leung,et al. Remote preparation of quantum states , 2005, IEEE Transactions on Information Theory.
[39] Shahram Mohammadnejad,et al. Quantum Hadamard Gate Implementation Using Planar Lightwave Circuit and Photonic Crystal Structures , 2008 .
[40] Saikat Guha,et al. The free space optical interference channel , 2011, 2011 IEEE International Symposium on Information Theory Proceedings.
[41] Renato Renner,et al. Security of quantum key distribution , 2005, Ausgezeichnete Informatikdissertationen.
[42] A. Harrow. Entanglement spread and clean resource inequalities , 2009, 0909.1557.
[43] E. Lieb,et al. Proof of the strong subadditivity of quantum‐mechanical entropy , 1973 .
[44] Mario Berta,et al. A Conceptually Simple Proof of the Quantum Reverse Shannon Theorem , 2009, TQC.
[45] Alexander S. Holevo,et al. The Capacity of the Quantum Channel with General Signal States , 1996, IEEE Trans. Inf. Theory.
[46] Patrick M. Hayden,et al. Assisted entanglement distillation , 2010, Quantum Inf. Comput..
[47] Igor Devetak. The private classical capacity and quantum capacity of a quantum channel , 2005, IEEE Transactions on Information Theory.
[48] J. Linnett,et al. Quantum mechanics , 1975, Nature.
[49] Pranab Sen,et al. Classical Communication Over a Quantum Interference Channel , 2011, IEEE Transactions on Information Theory.
[50] A. Rényi. On Measures of Entropy and Information , 1961 .
[51] P. Hayden,et al. Universal entanglement transformations without communication , 2003 .
[52] E. Stachow. An Operational Approach to Quantum Probability , 1978 .
[53] M. Horodecki,et al. Quantum information can be negative , 2005, quant-ph/0505062.
[54] F. Verstraete,et al. Interpolation of recurrence and hashing entanglement distillation protocols , 2004, quant-ph/0404111.
[55] J. Cirac,et al. Quantum repeaters based on entanglement purification , 1998, quant-ph/9808065.
[56] Patrick M. Hayden,et al. One-shot Multiparty State Merging , 2010, ArXiv.
[57] Werner,et al. Quantum states with Einstein-Podolsky-Rosen correlations admitting a hidden-variable model. , 1989, Physical review. A, General physics.
[58] A. Winter,et al. Communication cost of entanglement transformations , 2002, quant-ph/0204092.
[59] Nilanjana Datta,et al. Distilling entanglement from arbitrary resources , 2010, 1006.1896.
[60] S. Albeverio,et al. Quantum Teleportation: from Pure to Mixed States and Standard to Optimal , 2003 .
[61] J. Cirac,et al. Entanglement percolation in quantum networks , 2006, quant-ph/0612167.
[62] A. Einstein. Relativity: The Special and the General Theory , 2015 .
[63] Renato Renner,et al. Simple and Tight Bounds for Information Reconciliation and Privacy Amplification , 2005, ASIACRYPT.
[64] P. Halmos. Finite-Dimensional Vector Spaces , 1960 .
[65] Frank Verstraete,et al. Local vs. joint measurements for the entanglement of assistance , 2003, Quantum Inf. Comput..
[66] Michael D. Westmoreland,et al. Sending classical information via noisy quantum channels , 1997 .
[67] Sergio Verdú,et al. A general formula for channel capacity , 1994, IEEE Trans. Inf. Theory.
[68] Thierry Paul,et al. Quantum computation and quantum information , 2007, Mathematical Structures in Computer Science.
[69] R. Jozsa,et al. A Complete Classification of Quantum Ensembles Having a Given Density Matrix , 1993 .
[70] G. Brassard,et al. Quantum Pseudo-Telepathy , 2004, quant-ph/0407221.
[71] A. Winter,et al. The mother of all protocols: restructuring quantum information’s family tree , 2006, Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences.
[72] Sang Joon Kim,et al. A Mathematical Theory of Communication , 2006 .
[73] Raymond W. Yeung,et al. Information Theory and Network Coding , 2008 .
[74] Pranab Sen,et al. Quantum interference channels , 2011, 2011 49th Annual Allerton Conference on Communication, Control, and Computing (Allerton).
[75] Robert König,et al. The Operational Meaning of Min- and Max-Entropy , 2008, IEEE Transactions on Information Theory.
[76] D. Petz,et al. Quantum Entropy and Its Use , 1993 .
[77] M. Horodecki,et al. Quantum State Merging and Negative Information , 2005, quant-ph/0512247.
[78] Jafar Ahmadi,et al. Characterizations based on Rényi entropy of order statistics and record values , 2008 .
[79] M. M. Mayoral,et al. Renyi's Entropy as an Index of Diversity in Simple-Stage Cluster Sampling , 1998, Inf. Sci..
[80] H. Nagaoka,et al. A new proof of the channel coding theorem via hypothesis testing in quantum information theory , 2002, Proceedings IEEE International Symposium on Information Theory,.