Skip to main content
Log in

The Capacity of a Quantum Channel for Simultaneous Transmission of Classical and Quantum Information

  • Published:
Communications in Mathematical Physics Aims and scope Submit manuscript

Abstract

An expression is derived characterizing the set of admissible rate pairs for simultaneous transmission of classical and quantum information over a given quantum channel, generalizing both the classical and quantum capacities of the channel. Although our formula involves regularization, i.e. taking a limit over many copies of the channel, it reduces to a single-letter expression in the case of generalized dephasing channels. Analogous formulas are conjectured for the simultaneous public-private capacity of a quantum channel and for the simultaneously 1-way distillable common randomness and entanglement of a bipartite quantum state.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. Barnum, H., Knill, E., Nielsen, M.A.: On Quantum Fidelities and Channel Capacities. IEEE Trans. Inf. Theory 46, 1317–1329 (2000)

    Google Scholar 

  2. Barnum, H., Nielsen, M.A., Schumacher, B.: Information transmission through a noisy quantum channel. Phys. Rev. A 57, 4153 (1998)

    Google Scholar 

  3. Bennett, C.H., DiVincenzo, D.P., Smolin, J.A.: Capacities of quantum erasure channels. Phys. Rev. Lett 78, 3217–3220 (1997)

    Google Scholar 

  4. Bennett, C.H., Shor, P.W., Smolin, J.A., Thapliyal, A.V.: Entanglement-assisted capacity of a quantum channel and the reverse Shannon theorem. IEEE Trans. Inf. Theory 48, 2637–2655 (2002)

    Google Scholar 

  5. Cover, T.M., Thomas, J.A.: Elements of Information Theory. New York: Wiley and Sons, 1991

  6. Csiszár, I. Körner, J.: Broadcast channels with confidential messages. IEEE Trans. Inf. Theory 24, 339–348 (1978)

    Google Scholar 

  7. Davies, E.B., Lewis, J.T.: An operational approach to quantum probability. Commun. Math. Phys. 17, 239–260 (1970)

    Google Scholar 

  8. Devetak, I.: The private classical capacity and quantum capacity of a quantum channel. IEEE Trans. Inf. Theory 51, 44–55 (2005)

    Google Scholar 

  9. Devetak, I., Harrow, A.W., Winter, A.: Optimal trade-offs for a family of quantum protocols. In preparation

  10. Devetak, I., Winter, A.: Distilling common randomness from bipartite pure states. http://arxiv.org/abs/quant-ph/0304196, 2003.

  11. Devetak, I., Winter, A.: Distillation of secret key and entanglement from quantum states. Proc. Roy. Soc. A 461, 207–235 (2005)

    Google Scholar 

  12. Devetak, I., Winter, A.: Relating quantum privacy and quantum coherence: an operational approach. Phys. Rev. Lett. 93, 080501–080504 (2004)

    Google Scholar 

  13. DiVincenzo, D.P., Shor, P.W., Smolin, J.A.: Quantum-channel capacity of very noisy channels. Phys. Rev. A. 57, 830–839 (1998)

    Google Scholar 

  14. Hayden, P., Josza, R., Winter, A.: Trading quantum for classical resources in quantum data compression. J. Math. Phys. 43, 4404–4444 (2002)

    Google Scholar 

  15. Holevo, A. S.: Bounds for the quantity of information transmitted by a quantum channel. Probl. Inf. Transm. 9, 177–183 (1973)

    Google Scholar 

  16. Holevo, A.S.: The Capacity of the Quantum Channel with General Signal States. IEEE Trans. Inf. Theory 44, 269–273 (1998)

    Google Scholar 

  17. Horodecki, M., Lloyd, S.: Manuscript in progress

  18. Kuperberg, G.: The capacity of hybrid quantum memory. IEEE Trans. Inf. Theory 49, 1465–1473, (2003)

    Google Scholar 

  19. Lloyd, S.: The capacity of a noisy quantum channel. Phys. Rev. A 55, 1613–1622 (1997)

    Google Scholar 

  20. Nielsen, M.A., Chuang, I.L.: Quantum Information and Quantum Computation. Cambridge: Cambridge University Press, 2001

  21. Shannon, C.E.: A mathematical theory of communication. Bell System Tech. J. 27, 379–623 (1948)

    Google Scholar 

  22. Schumacher, B., Nielsen, M.A.: Quantum data processing and error correction. Phys. Rev. A 54, 2629 (1996)

    Google Scholar 

  23. Schumacher, B., Westmoreland, M.D.: Sending classical information via noisy quantum channels. Phys. Rev. A 56, 131–138 (1997)

    Google Scholar 

  24. Schumacher, B., Westmoreland, M.D.: Relative entropy in quantum information theory. in Quantum Information and Quantum Computation: A Millenium Volume, AMS Contemporary Mathematics Vol. 305, (S.J. Lomomaco, Jr. and H. E. Brandt, eds., AMS Press, Providence, Rhode Island, 2002)

  25. Shor, P. W.: The quantum channel capacity and coherent information . Lecture notes, MSRI Workshop on Quantum Computation, 2002. Available at http://www.msri.org/publications/ln/msri/2002/quantumcrypto/shor/1/, 2002

  26. Shor, P.W.: The classical capacity achievable by a quantum channel assisted by limited entanglement. http://arxiv.org/abs/quant-ph/0402129, 2004

  27. Smolin, J.A.: Private communication, 2003

  28. Stinespring, W.F.: Proc. Amer. Math. Soc. 6, 211 (1955)

    Google Scholar 

  29. Winter, A.: Coding theorem and strong converse for quantum channels. IEEE Trans. Inf. Theory 45, 2481–2485 (1999)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Additional information

Communicated by M.B. Ruskai

Rights and permissions

Reprints and permissions

About this article

Cite this article

Devetak, I., Shor, P. The Capacity of a Quantum Channel for Simultaneous Transmission of Classical and Quantum Information. Commun. Math. Phys. 256, 287–303 (2005). https://doi.org/10.1007/s00220-005-1317-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00220-005-1317-6

Keywords

Navigation