Skip to main content

2023 | OriginalPaper | Buchkapitel

4. Quanteninformationstheorie

verfasst von : Riccardo Bassoli, Holger Boche, Christian Deppe, Roberto Ferrara, Frank H. P. Fitzek, Gisbert Janssen, Sajad Saeedinaeeni

Erschienen in: Quantenkommunikationsnetze

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Zusammenfassung

Das vorliegende Kapitel führt in die mathematische Modellierung von Quantenkommunikationssystemen im Sinne der Shannon’schen Konzeption der Informationstheorie ein. Sowohl bei der Auswahl der behandelten Themen als auch bei der methodischen Herangehensweise lassen sich Analogien zu dem Stoff ziehen, der in den Standardmodulen der klassischen Informationstheorie behandelt wird, die unter anderem für Master- und Bachelorstudenten der Elektrotechnik und der Kommunikationswissenschaften gedacht sind. Nachdem wir die eher grundlegenden Kommunikationsprotokolle behandelt haben, gehen wir zu fortgeschritteneren Modellen über, in denen die Kommunikation mit verschiedenen Arten von Quantenkanälen durchgeführt werden kann. Zu den in diesem Kapitel behandelten Themen gehören Quantenteleportation und superdense coding, Quantenhypothesentests, Quellenkodierung für speicherlose Quantenquellen und Kodierungstheoreme für die klassische Nachrichtenübertragung über speicherlose Quanten- und klassische Quantenkanäle. Wir schließen das Kapitel mit ausgewählten fortgeschrittenen Themen wie informationstheoretische Sicherheit für Quantenkanäle, optimale Protokolle für die Erzeugung von klassischen und Quantenressourcen und schließlich Kommunikation unter realistischeren Modellen wie den zusammengesetzten und willkürlich variierenden Kanälen.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Nicht zu verwechseln mit der anderen Verwendung des Wortes Unschärfe in diesem Buch, nämlich im Zusammenhang mit der Heisenbergschen Unschärferelation.
 
2
Dieser Abschnitt basiert auf [BJS19a].
 
Literatur
[Ahl67]
Zurück zum Zitat Ahlswede, R. (1967). Certain results in coding theory for compound channels. Proceedings of the Colloquium on Information Theory, 1, 35–60. Ahlswede, R. (1967). Certain results in coding theory for compound channels. Proceedings of the Colloquium on Information Theory, 1, 35–60.
[Ahl78]
Zurück zum Zitat Ahlswede, R. (1978). Elimination of correlation in random codes for arbitrarily varying channels. Zeitschrift für Wahrscheinlichkeitstheorie und verwandte Gebiete, 44(2), 159–175.MathSciNetMATHCrossRef Ahlswede, R. (1978). Elimination of correlation in random codes for arbitrarily varying channels. Zeitschrift für Wahrscheinlichkeitstheorie und verwandte Gebiete, 44(2), 159–175.MathSciNetMATHCrossRef
[ABBN12]
Zurück zum Zitat Ahlswede, R., Bjelaković, I., Boche, H., & Nötzel, J. (2012). Quantum capacity under adversarial quantum noise: Arbitrarily varying quantum channels. Communications in Mathematical Physics, 317(1), 103–156.MathSciNetMATHCrossRef Ahlswede, R., Bjelaković, I., Boche, H., & Nötzel, J. (2012). Quantum capacity under adversarial quantum noise: Arbitrarily varying quantum channels. Communications in Mathematical Physics, 317(1), 103–156.MathSciNetMATHCrossRef
[ABBN13]
Zurück zum Zitat Ahlswede, R., Bjelakovic, I., Boche, H., & Nötzel, J. (2013). Quantum capacity under adversarial quantum noise: Arbitrarily varying quantum channels. Communications in Mathematical Physics, 317(1), 103–156.MathSciNetMATHCrossRef Ahlswede, R., Bjelakovic, I., Boche, H., & Nötzel, J. (2013). Quantum capacity under adversarial quantum noise: Arbitrarily varying quantum channels. Communications in Mathematical Physics, 317(1), 103–156.MathSciNetMATHCrossRef
[AB07]
Zurück zum Zitat Ahlswede, R., & Blinovsky, V. (2007). Classical capacity of classical-quantum arbitrarily varying channels. IEEE Transactions on Information Theory, 53(2), 526–533.MathSciNetMATHCrossRef Ahlswede, R., & Blinovsky, V. (2007). Classical capacity of classical-quantum arbitrarily varying channels. IEEE Transactions on Information Theory, 53(2), 526–533.MathSciNetMATHCrossRef
[AD89a]
Zurück zum Zitat Ahlswede, R., & Dueck, G. (1989). Identification in the presence of feedback-a discovery of new capacity formulas. IEEE Transactions on Information Theory, 35(1), 30–36.MathSciNetMATHCrossRef Ahlswede, R., & Dueck, G. (1989). Identification in the presence of feedback-a discovery of new capacity formulas. IEEE Transactions on Information Theory, 35(1), 30–36.MathSciNetMATHCrossRef
[AD89b]
[AW02]
Zurück zum Zitat Ahlswede, R., & Winter, A. (2002). Strong converse for identification via quantum channels. IEEE Transactions on Information Theory, 48(3), 569–579.MathSciNetMATHCrossRef Ahlswede, R., & Winter, A. (2002). Strong converse for identification via quantum channels. IEEE Transactions on Information Theory, 48(3), 569–579.MathSciNetMATHCrossRef
[AW69]
Zurück zum Zitat Ahlswede, R., & Wolfowitz, J. (1969). The structure of capacity functions for compound channels. In Probability and Information Theory (S. 12–54). Springer.MATHCrossRef Ahlswede, R., & Wolfowitz, J. (1969). The structure of capacity functions for compound channels. In Probability and Information Theory (S. 12–54). Springer.MATHCrossRef
[AZ95]
Zurück zum Zitat Ahlswede, R., & Zhang, Z. (1995). New directions in the theory of identification via channels. IEEE Transactions on Information Theory, 41(4), 1040–1050.MATHCrossRef Ahlswede, R., & Zhang, Z. (1995). New directions in the theory of identification via channels. IEEE Transactions on Information Theory, 41(4), 1040–1050.MATHCrossRef
[ADJ17]
Zurück zum Zitat Anshu, A., Devabathini, V. K., & Jain, R. (2017). Quantum communication using coherent rejection sampling. Physical Review Letters, 119(12), 120506.CrossRef Anshu, A., Devabathini, V. K., & Jain, R. (2017). Quantum communication using coherent rejection sampling. Physical Review Letters, 119(12), 120506.CrossRef
[AJW19]
Zurück zum Zitat Anshu, A., Jain, R., & Warsi, N. A. (2019). Building blocks for communication over noisy quantum networks. IEEE Transactions on Information Theory, 65(2), 1287–1306.MathSciNetMATHCrossRef Anshu, A., Jain, R., & Warsi, N. A. (2019). Building blocks for communication over noisy quantum networks. IEEE Transactions on Information Theory, 65(2), 1287–1306.MathSciNetMATHCrossRef
[BBC+93]
Zurück zum Zitat Bennett, C. H., Brassard, G., Crépeau, C., Jozsa, R., Peres, A., & Wootters, W. K. (1993). Teleporting an unknown quantum state via dual classical and Einstein-Podolsky-Rosen channels. Physical Review Letters, 70(13), 1895.MathSciNetMATHCrossRef Bennett, C. H., Brassard, G., Crépeau, C., Jozsa, R., Peres, A., & Wootters, W. K. (1993). Teleporting an unknown quantum state via dual classical and Einstein-Podolsky-Rosen channels. Physical Review Letters, 70(13), 1895.MathSciNetMATHCrossRef
[BSST99]
Zurück zum Zitat Bennett, C. H., Shor, P. W., Smolin, J. A., & Thapliyal, A. V. (1999). Entanglement-assisted classical capacity of noisy quantum channels. Physical Review Letters, 83(15), 3081–3084.CrossRef Bennett, C. H., Shor, P. W., Smolin, J. A., & Thapliyal, A. V. (1999). Entanglement-assisted classical capacity of noisy quantum channels. Physical Review Letters, 83(15), 3081–3084.CrossRef
[BGW17]
Zurück zum Zitat Berta, M., Gharibyan, H., & Walter, M. (2017). Entanglement-assisted capacities of compound quantum channels. IEEE Transactions on Information Theory, 63(5), 3306–3321.MathSciNetMATH Berta, M., Gharibyan, H., & Walter, M. (2017). Entanglement-assisted capacities of compound quantum channels. IEEE Transactions on Information Theory, 63(5), 3306–3321.MathSciNetMATH
[BBJN13]
Zurück zum Zitat Bjelaković, I., Boche, H., Janßen, G., & Nötzel, J. (2013). Arbitrarily varying and compound classical-quantum channels and a note on quantum zero-error capacities. In Information theory, combinatorics, and search theory (S. 247–283). Springer.MATHCrossRef Bjelaković, I., Boche, H., Janßen, G., & Nötzel, J. (2013). Arbitrarily varying and compound classical-quantum channels and a note on quantum zero-error capacities. In Information theory, combinatorics, and search theory (S. 247–283). Springer.MATHCrossRef
[BBN09]
Zurück zum Zitat Bjelaković, I., Boche, H., & Nötzel, J. (2009). Entanglement transmission and generation under channel uncertainty: Universal quantum channel coding. Communications in Mathematical Physics, 292(1), 55–97.MathSciNetMATHCrossRef Bjelaković, I., Boche, H., & Nötzel, J. (2009). Entanglement transmission and generation under channel uncertainty: Universal quantum channel coding. Communications in Mathematical Physics, 292(1), 55–97.MathSciNetMATHCrossRef
[BSS12]
Zurück zum Zitat Bjelakovic, I., & Siegmund-Schultze, R. (2012). Quantum Stein’s lemma revisited, inequalities for quantum entropies, and a concavity theorem of Lieb. arXiv:quant-ph/0307170v2 Bjelakovic, I., & Siegmund-Schultze, R. (2012). Quantum Stein’s lemma revisited, inequalities for quantum entropies, and a concavity theorem of Lieb. arXiv:quant-ph/0307170v2
[BCCD14a]
Zurück zum Zitat Boche, H., Cai, M., Cai, N., & Deppe, C. (2014). Secrecy capacities of compound quantum wiretap channels and applications. Physical Review A, 89(5), 052320.CrossRef Boche, H., Cai, M., Cai, N., & Deppe, C. (2014). Secrecy capacities of compound quantum wiretap channels and applications. Physical Review A, 89(5), 052320.CrossRef
[BCDN16]
Zurück zum Zitat Boche, H., Cai, M., Deppe, C., & Nötzel, J. (2016). Classical-quantum arbitrarily varying wiretap channel: Common randomness assisted code and continuity. Quantum Information Processing, 16(1), 35.MathSciNetMATHCrossRef Boche, H., Cai, M., Deppe, C., & Nötzel, J. (2016). Classical-quantum arbitrarily varying wiretap channel: Common randomness assisted code and continuity. Quantum Information Processing, 16(1), 35.MathSciNetMATHCrossRef
[BCND19]
Zurück zum Zitat Boche, H., Cai, M., Nötzel, J., & Deppe, C. (2019). Secret message transmission over quantum channels under adversarial quantum noise: Secrecy capacity and super-activation. Journal of Mathematical Physics, 60(6), 062202.MathSciNetMATHCrossRef Boche, H., Cai, M., Nötzel, J., & Deppe, C. (2019). Secret message transmission over quantum channels under adversarial quantum noise: Secrecy capacity and super-activation. Journal of Mathematical Physics, 60(6), 062202.MathSciNetMATHCrossRef
[BDNW18]
Zurück zum Zitat Boche, H., Deppe, C., Nötzel, J., & Winter, A. (2018). Fully quantum arbitrarily varying channels: Random coding capacity and capacity dichotomy. In 2018 IEEE International Symposium on Information Theory (ISIT). Boche, H., Deppe, C., Nötzel, J., & Winter, A. (2018). Fully quantum arbitrarily varying channels: Random coding capacity and capacity dichotomy. In 2018 IEEE International Symposium on Information Theory (ISIT).
[BDW19]
Zurück zum Zitat Boche, H., Deppe, C., & Winter, A. (2019). Secure and robust identification via classical-quantum channels. IEEE Transactions on Information Theory, 65(10), 6734–6749.MathSciNetMATHCrossRef Boche, H., Deppe, C., & Winter, A. (2019). Secure and robust identification via classical-quantum channels. IEEE Transactions on Information Theory, 65(10), 6734–6749.MathSciNetMATHCrossRef
[BJK17]
Zurück zum Zitat Boche, H., Janßen, G., & Kaltenstadler, S. (2017). Entanglement-assisted classical capacities of compound and arbitrarily varying quantum channels. Quantum Information Processing, 16(4), 88.MathSciNetMATHCrossRef Boche, H., Janßen, G., & Kaltenstadler, S. (2017). Entanglement-assisted classical capacities of compound and arbitrarily varying quantum channels. Quantum Information Processing, 16(4), 88.MathSciNetMATHCrossRef
[BJS19a]
Zurück zum Zitat Boche, H., Janßen, G., & Saeedinaeeni, S. (2019). Simultaneous transmission of classical and quantum information under channel uncertainty and jamming attacks. Journal of Mathematical Physics, 60(2), 022204.MathSciNetMATHCrossRef Boche, H., Janßen, G., & Saeedinaeeni, S. (2019). Simultaneous transmission of classical and quantum information under channel uncertainty and jamming attacks. Journal of Mathematical Physics, 60(2), 022204.MathSciNetMATHCrossRef
[BJS19b]
Zurück zum Zitat Boche, H., Janßen, G., & Saeedinaeeni, S. (2019). Universal superposition codes: Capacity regions of compound quantum broadcast channel with confidential messages. arXiv:quantph/1911.07753 Boche, H., Janßen, G., & Saeedinaeeni, S. (2019). Universal superposition codes: Capacity regions of compound quantum broadcast channel with confidential messages. arXiv:quantph/1911.07753
[BN14]
Zurück zum Zitat Boche, H., & Nötzel, J. (2014). Positivity, discontinuity, finite resources, and nonzero error for arbitrarily varying quantum channels. Journal of Mathematical Physics, 55(12), 122201.MathSciNetMATHCrossRef Boche, H., & Nötzel, J. (2014). Positivity, discontinuity, finite resources, and nonzero error for arbitrarily varying quantum channels. Journal of Mathematical Physics, 55(12), 122201.MathSciNetMATHCrossRef
[BSP18]
Zurück zum Zitat Boche, H., Schaefer, R. F., & Poor, H. V. (2018). Analytical properties of shannon’s capacity of arbitrarily varying channels under list decoding: Super-additivity and discontinuity behavior. Problems of Information Transmission, 54(3), 199–228.MathSciNetMATHCrossRef Boche, H., Schaefer, R. F., & Poor, H. V. (2018). Analytical properties of shannon’s capacity of arbitrarily varying channels under list decoding: Super-additivity and discontinuity behavior. Problems of Information Transmission, 54(3), 199–228.MathSciNetMATHCrossRef
[HB19]
Zurück zum Zitat Cai, N., Boche, H., & Cai, M. (2019). Message transmission over classical quantum channels with a jammer with side information, correlation as resource and common randomness generating. In 2019 IEEE International Symposium on Information Theory. IEEE. Cai, N., Boche, H., & Cai, M. (2019). Message transmission over classical quantum channels with a jammer with side information, correlation as resource and common randomness generating. In 2019 IEEE International Symposium on Information Theory. IEEE.
[HB20b]
Zurück zum Zitat Cai, N., Boche, H., & Cai, M. (2020). Message transmission over classical quantum channels with a jammer with side information: Correlation as resource, common randomness generation. Journal of Mathematical Physics, 61, 062201.MathSciNetMATHCrossRef Cai, N., Boche, H., & Cai, M. (2020). Message transmission over classical quantum channels with a jammer with side information: Correlation as resource, common randomness generation. Journal of Mathematical Physics, 61, 062201.MathSciNetMATHCrossRef
[CWY04]
Zurück zum Zitat Cai, N., Winter, A., & Yeung, R. W. (2004). Quantum privacy and quantum wiretap channels. Problems of Information Transmission, 40(4), 318–336.MathSciNetMATHCrossRef Cai, N., Winter, A., & Yeung, R. W. (2004). Quantum privacy and quantum wiretap channels. Problems of Information Transmission, 40(4), 318–336.MathSciNetMATHCrossRef
[CKR09]
Zurück zum Zitat Christandl, M., König, R., & Renner, R. (2009). Postselection technique for quantum channels with applications to quantum cryptography. Physical Review Letters, 102(2), 020504.CrossRef Christandl, M., König, R., & Renner, R. (2009). Postselection technique for quantum channels with applications to quantum cryptography. Physical Review Letters, 102(2), 020504.CrossRef
[CK78]
Zurück zum Zitat Csiszár, I., & Körner, J. (1978). Broadcast channels with confidential messages. IEEE Transactions on Information Theory, 24(3), 339–348.MathSciNetMATHCrossRef Csiszár, I., & Körner, J. (1978). Broadcast channels with confidential messages. IEEE Transactions on Information Theory, 24(3), 339–348.MathSciNetMATHCrossRef
[CK81]
Zurück zum Zitat Csiszar, E., & Körner, J. (1981). Information theory: Coding theorems for discrete memoryless systems. Academic Press.MATH Csiszar, E., & Körner, J. (1981). Information theory: Coding theorems for discrete memoryless systems. Academic Press.MATH
[Dev05]
Zurück zum Zitat Devetak, I. (2005). The private classical capacity and quantum capacity of a quantum channel. IEEE Transactions on Information Theory, 51(1), 44–55.MathSciNetMATHCrossRef Devetak, I. (2005). The private classical capacity and quantum capacity of a quantum channel. IEEE Transactions on Information Theory, 51(1), 44–55.MathSciNetMATHCrossRef
[DS05]
Zurück zum Zitat Devetak, I., & Shor, P. W. (2005). The capacity of a quantum channel for simultaneous transmission of classical and quantum information. Communications in Mathematical Physics, 256(2), 287–303.MathSciNetMATHCrossRef Devetak, I., & Shor, P. W. (2005). The capacity of a quantum channel for simultaneous transmission of classical and quantum information. Communications in Mathematical Physics, 256(2), 287–303.MathSciNetMATHCrossRef
[Eri85]
Zurück zum Zitat Ericson, T. (1985). Exponential error bounds for random codes in the arbitrarily varying channel. IEEE Transactions on Information Theory, 31(1), 42–48.MathSciNetMATHCrossRef Ericson, T. (1985). Exponential error bounds for random codes in the arbitrarily varying channel. IEEE Transactions on Information Theory, 31(1), 42–48.MathSciNetMATHCrossRef
[Fan73]
Zurück zum Zitat Fannes, M. (1973). A continuity property of the entropy density for spin lattice systems. Communications in Mathematical Physics, 31(4), 291–294.MathSciNetMATHCrossRef Fannes, M. (1973). A continuity property of the entropy density for spin lattice systems. Communications in Mathematical Physics, 31(4), 291–294.MathSciNetMATHCrossRef
[FVDG99]
Zurück zum Zitat Fuchs, C. A., & Van De Graaf, J. (1999). Cryptographic distinguishability measures for quantum-mechanical states. IEEE Transactions on Information Theory, 45(4), 1216–1227.MathSciNetMATHCrossRef Fuchs, C. A., & Van De Graaf, J. (1999). Cryptographic distinguishability measures for quantum-mechanical states. IEEE Transactions on Information Theory, 45(4), 1216–1227.MathSciNetMATHCrossRef
[HW12]
Zurück zum Zitat Hayden, P., & Winter, A. (2012). Weak decoupling duality and quantum identification. IEEE Transactions on Information Theory, 58(7), 4914–4929.MathSciNetMATHCrossRef Hayden, P., & Winter, A. (2012). Weak decoupling duality and quantum identification. IEEE Transactions on Information Theory, 58(7), 4914–4929.MathSciNetMATHCrossRef
[Hel69]
Zurück zum Zitat Helstrom, C. W. (1969). Quantum detection and estimation theory. Journal of Statistical Physics, 1(2), 231–252.MathSciNetCrossRef Helstrom, C. W. (1969). Quantum detection and estimation theory. Journal of Statistical Physics, 1(2), 231–252.MathSciNetCrossRef
[Hol98]
Zurück zum Zitat Holevo, A. S. (1998). The capacity of the quantum channel with general signal states. IEEE Transactions on Information Theory, 44(1), 269–273.MathSciNetMATHCrossRef Holevo, A. S. (1998). The capacity of the quantum channel with general signal states. IEEE Transactions on Information Theory, 44(1), 269–273.MathSciNetMATHCrossRef
[HW09]
Zurück zum Zitat Hsieh, M.-H., & Wilde, M. M. (2009). Public and private communication with a quantum channel and a secret key. Physical Review A, 80(2), 022306.CrossRef Hsieh, M.-H., & Wilde, M. M. (2009). Public and private communication with a quantum channel and a secret key. Physical Review A, 80(2), 022306.CrossRef
[HW10a]
Zurück zum Zitat Hsieh, M.-H., & Wilde, M. M. (2010). Entanglement-assisted communication of classical and quantum information. IEEE Transactions on Information Theory, 56(9), 4682–4704.MathSciNetMATHCrossRef Hsieh, M.-H., & Wilde, M. M. (2010). Entanglement-assisted communication of classical and quantum information. IEEE Transactions on Information Theory, 56(9), 4682–4704.MathSciNetMATHCrossRef
[HW10b]
Zurück zum Zitat Hsieh, M.-H., & Wilde, M. M. (2010). Trading classical communication, quantum communication, and entanglement in quantum shannon theory. IEEE Transactions on Information Theory, 56(9), 4705–4730.MathSciNetMATHCrossRef Hsieh, M.-H., & Wilde, M. M. (2010). Trading classical communication, quantum communication, and entanglement in quantum shannon theory. IEEE Transactions on Information Theory, 56(9), 4705–4730.MathSciNetMATHCrossRef
[Jan20]
Zurück zum Zitat Janßen, G. (2020). Quantum information theory lectures. Janßen, G. (2020). Quantum information theory lectures.
[KMWY16]
Zurück zum Zitat Karumanchi, S., Mancini, S., Winter, A., & Yang, D. (2016). Quantum channel capacities with passive environment assistance. IEEE Transactions on Information Theory, 62(4), 1733–1747.MathSciNetMATHCrossRef Karumanchi, S., Mancini, S., Winter, A., & Yang, D. (2016). Quantum channel capacities with passive environment assistance. IEEE Transactions on Information Theory, 62(4), 1733–1747.MathSciNetMATHCrossRef
[KSV02]
Zurück zum Zitat Kitaev, A. Y., Shen, A., & Vyalyi, M. N. (2002). Classical and quantum computation. Graduate studies in mathematics. American Mathematical Society.MATH Kitaev, A. Y., Shen, A., & Vyalyi, M. N. (2002). Classical and quantum computation. Graduate studies in mathematics. American Mathematical Society.MATH
[Kle07]
Zurück zum Zitat Klesse, R. (2007). Approximate quantum error correction, random codes, and quantum channel capacity. Physical Review A, 75(6), 062315.CrossRef Klesse, R. (2007). Approximate quantum error correction, random codes, and quantum channel capacity. Physical Review A, 75(6), 062315.CrossRef
[L9̈9]
Zurück zum Zitat Löber, P. (1999). Quantum channels and simultaneous ID coding. Ph.D. thesis, Universität Bielefeld, Fakultät für Mathematik, Bielefeld. Löber, P. (1999). Quantum channels and simultaneous ID coding. Ph.D. thesis, Universität Bielefeld, Fakultät für Mathematik, Bielefeld.
[Mos15]
Zurück zum Zitat Mosonyi, M. (2015). Coding theorems for compound problems via quantum Rényi divergences. IEEE Transactions on Information Theory, 61(6), 2997–3012.MathSciNetMATHCrossRef Mosonyi, M. (2015). Coding theorems for compound problems via quantum Rényi divergences. IEEE Transactions on Information Theory, 61(6), 2997–3012.MathSciNetMATHCrossRef
[NC10]
Zurück zum Zitat Nielsen, M. A., & Chuang, I. L. (2010). Quantum computation and quantum information (10. Aufl.). Cambridge University Press.MATH Nielsen, M. A., & Chuang, I. L. (2010). Quantum computation and quantum information (10. Aufl.). Cambridge University Press.MATH
[Nö19]
Zurück zum Zitat Nötzel, J. (2019). Entanglement-enabled communication. IEEE Journal on Selected Areas in Information Theory, 1(2), 401–415.CrossRef Nötzel, J. (2019). Entanglement-enabled communication. IEEE Journal on Selected Areas in Information Theory, 1(2), 401–415.CrossRef
[HB14]
Zurück zum Zitat Nötzel, J., & Boche, H. (2014). Positivity, discontinuity, finite resources, nonzero error for arbitrarily varying quantum channels. In IEEE International Symposium on Information Theory (S. 541–545). Nötzel, J., & Boche, H. (2014). Positivity, discontinuity, finite resources, nonzero error for arbitrarily varying quantum channels. In IEEE International Symposium on Information Theory (S. 541–545).
[HB20a]
Zurück zum Zitat Poor, H. V., Boche, H., & Schaefer, R. F. (2020). Denial-of-service attacks on communication systems: Detectability and jammer knowledge. IEEE Transactions on Signal Processing, 68, 3754–3768.MathSciNetMATHCrossRef Poor, H. V., Boche, H., & Schaefer, R. F. (2020). Denial-of-service attacks on communication systems: Detectability and jammer knowledge. IEEE Transactions on Signal Processing, 68, 3754–3768.MathSciNetMATHCrossRef
[SAH+20]
Zurück zum Zitat Salek, F., Anshu, A., Hsieh, M.-H., Jain, R., & Fonollosa, J. R. (2020). One-shot capacity bounds on the simultaneous transmission of classical and quantum information. IEEE Transactions on Information Theory, 66(4), 2141–2164.MathSciNetMATHCrossRef Salek, F., Anshu, A., Hsieh, M.-H., Jain, R., & Fonollosa, J. R. (2020). One-shot capacity bounds on the simultaneous transmission of classical and quantum information. IEEE Transactions on Information Theory, 66(4), 2141–2164.MathSciNetMATHCrossRef
[SB14b]
Zurück zum Zitat Schaefer, R. F., & Boche, H. (2014). Robust broadcasting of common and confidential messages over compound channels: Strong secrecy and decoding performance. IEEE Transactions on Information Forensics and Security, 9(10), 1720–1732.CrossRef Schaefer, R. F., & Boche, H. (2014). Robust broadcasting of common and confidential messages over compound channels: Strong secrecy and decoding performance. IEEE Transactions on Information Forensics and Security, 9(10), 1720–1732.CrossRef
[SW97]
Zurück zum Zitat Schumacher, B., & Westmoreland, M. D. (1997). Sending classical information via noisy quantum channels. Physical Review A, 56(1), 131.CrossRef Schumacher, B., & Westmoreland, M. D. (1997). Sending classical information via noisy quantum channels. Physical Review A, 56(1), 131.CrossRef
[Sen12]
Zurück zum Zitat Sen, P. (2012). Achieving the Han-Kobayashi inner bound for the quantum interference channel by sequential decoding. In 2012 IEEE International Symposium on Information Theory Proceedings (S. 736–740).CrossRef Sen, P. (2012). Achieving the Han-Kobayashi inner bound for the quantum interference channel by sequential decoding. In 2012 IEEE International Symposium on Information Theory Proceedings (S. 736–740).CrossRef
[Wil13]
Zurück zum Zitat Wilde, M. M. (2013). Sequential decoding of a general classical-quantum channel. Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences, 469(2157), 20130259.MathSciNetMATHCrossRef Wilde, M. M. (2013). Sequential decoding of a general classical-quantum channel. Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences, 469(2157), 20130259.MathSciNetMATHCrossRef
[Wil17]
Zurück zum Zitat Wilde, M. W. (2017). Quantum information theory (2. Aufl.). Cambridge University Press.MATH Wilde, M. W. (2017). Quantum information theory (2. Aufl.). Cambridge University Press.MATH
[WH11a]
Zurück zum Zitat Wilde, M. M., & Hsieh, M.-H. (2011). Public and private resource trade-offs for a quantum channel. Quantum Information Processing, 11(6), 1465–1501.MathSciNetMATHCrossRef Wilde, M. M., & Hsieh, M.-H. (2011). Public and private resource trade-offs for a quantum channel. Quantum Information Processing, 11(6), 1465–1501.MathSciNetMATHCrossRef
[WH11b]
Zurück zum Zitat Wilde, M. M., & Hsieh, M.-H. (2011). The quantum dynamic capacity formula of a quantum channel. Quantum Information Processing, 11(6), 1431–1463.MathSciNetMATHCrossRef Wilde, M. M., & Hsieh, M.-H. (2011). The quantum dynamic capacity formula of a quantum channel. Quantum Information Processing, 11(6), 1431–1463.MathSciNetMATHCrossRef
[Win99]
Zurück zum Zitat Winter, A. (1999). Coding theorem and strong converse for quantum channels. IEEE Transactions on Information Theory, 45(7), 2481–2485.MathSciNetMATHCrossRef Winter, A. (1999). Coding theorem and strong converse for quantum channels. IEEE Transactions on Information Theory, 45(7), 2481–2485.MathSciNetMATHCrossRef
[Win13]
Zurück zum Zitat Winter, A. (2013). Identification via quantum channels. In Information theory, combinatorics, and search theory (Lecture notes in computer science, S. 217–233). Springer.CrossRef Winter, A. (2013). Identification via quantum channels. In Information theory, combinatorics, and search theory (Lecture notes in computer science, S. 217–233). Springer.CrossRef
[Win16]
Zurück zum Zitat Winter, A. (2016). Tight uniform continuity bounds for quantum entropies: Conditional entropy, relative entropy distance and energy constraints. Communications in Mathematical Physics, 347(1), 291–313.MathSciNetMATHCrossRef Winter, A. (2016). Tight uniform continuity bounds for quantum entropies: Conditional entropy, relative entropy distance and energy constraints. Communications in Mathematical Physics, 347(1), 291–313.MathSciNetMATHCrossRef
Metadaten
Titel
Quanteninformationstheorie
verfasst von
Riccardo Bassoli
Holger Boche
Christian Deppe
Roberto Ferrara
Frank H. P. Fitzek
Gisbert Janssen
Sajad Saeedinaeeni
Copyright-Jahr
2023
DOI
https://doi.org/10.1007/978-3-031-26326-2_4