13
Bound Entanglement

Paweł Horodecki

Gdansk University of Technology, Faculty of Applied Physics and Mathematics, Department of Theoretical Physics and Quantum Informatics, 408 Main Building B, Narutowicza 11/12, 80‐952 Gdansk, Poland

13.1 Introduction

Quantum entanglement is one of the central notions of quantum information theory (1). One of the basic questions in the entanglement theory is distillability of composite mixed quantum states (2). Roughly speaking a state is distillable if it can be converted into a pure maximally entangled state via local operations and classical communication (LOCC) (2,3). The concept of distillation of “noisy” entanglement has played an important role in quantum communication. In particular, it provides a useful technique to achieve quantum channel capacity (3). It has been shown (4) that all two‐spin‐images 2 ⊗ 2 states are distillable. This result suggested that all noisy states are distillable. However, soon it has been proved that for higher dimensions there are entangled states, which cannot be converted by LOCC operations into pure singled form (5). This new kind of entanglement (called bound entanglement) appeared to be very peculiar and difficult to detect. In a sense, it can be seen as a black hole of quantum information theory (6) – in fact it happens that it represents a kind of irreversibility of the process formation of entangled states. Moreover, the existence of the bound entanglement suggested that there exists stronger limit on the distillation rate than were expected before. However, on the other hand, it happens that this “black hole” in some sense evaporates, since bound entanglement happened to be useful both directly and as a kind of support resource.

The aim of this paragraph is to present a state‐of‐the‐art of this new form of entanglement and its role in quantum information theory.

13.2 Distillation of Quantum Entanglement: Repetition

13.2.1 Bipartite Entanglement Distillation

13.2.1.1 LOCC Operations

In entanglement distillation, one has an important notion of LOCC operation ℒLOCC. This is any map that can be performed with local (in general quantum) operations and classical operations. The LOCC operation that in addition is trace preserving is called a LOCC protocol. The mathematical definition of LOCC protocol is – in general – complicated (see (7)), however any LOCC operation can be represented as a separable operation (8) (though not vice versa (9)), which is defined as LOCC operation as

13.1 equation

The LOCC operation is called deterministic (probabilistic) iff it can be performed with unit (arbitrary) probability which on the level of separable superoperators corresponds to images . Deterministic LOCC operations are also called protocols or superoperators.

Let us note that there is a classification of LOCC protocols with respect to the class of classical communication that is allowed to use. Here, we shall use only the largest one sometimes called “two‐way” LOCC or – in short – just LOCC class.

13.2.1.2 Distillation of Entanglement – Definition and Primary Results

In short, distillation of bipartite entanglement is a process (2) in which two distant observers sharing large number n of copies of systems' mixed states produce by means of local (in general quantum) operations and classical communication some number of kn pairs of qubits close (in the limit of large n) to kn pairs of maximally entangled two‐qubit states.

Equivalently, instead of the latter – as shown in (15) – they can produce bipartite state of two dn  ⊗ dn system close to the maximally entangled state images with kn  = log dn (here we shall use logarithm with base 2).

More formally one has the following:

The above definition is one of the quite a few ones. Fortunately they all are equivalent (see (15)). There is an important theorem (4) saying that

A fundamental property exploited in the proof was that any single copy of entangled two‐qubit state can be transformed by probabilistic LOCC filtering operation followed by twirling τ into 2 ⊗ 2 isotropic state with parameter F >images for which LOCC distillation – combination of the so‐called recurrence and hashing protocols – was already known from (2,3).

This technique of concatenating LOCC protocols has allowed us to prove the following important result saying that:

Quite remarkably there is an important fact (19) (cf. (20)) which shows that with the above results one cannot decide distillability taking only the property of single copy : for d ≥ 9 and any natural n there exists d ⊗ d state such that it is n copy nondistillable but n + 1 copy distillable.

The property (iv) above may be to some extend related to the so‐called reduction criterion of separability connected also to positive maps theory: (10) which states that any separable state ϱAB satisfies ϱA images ϱAB  ≥ 0, images ϱB  − ϱAB  ≥ 0.01 There is an interesting role of that criterion in distillation:

The explicit so‐called recurrence protocol is given in (10). On the other hand, it was a well‐known fact that no entanglement can be distilled from separable states (3) since there is an elementary Lemma

In fact such a creation would violate monotonicity (21) of any given entanglement measure under LOCC operations.

However, for two years, 1996–1998 the intriguing question whether all the entanglement states are distillable was unsolved, since there was no natural rule, such as the above one, known to forbid the positive answer.

13.2.2 Multipartite Entanglement Distillation

The idea of entanglement distillation can be generalized to multipartite case (22). The m‐partite separable state is defined as

Here “if” part is based on teleportation argument, while “only if” part follows directly from the property of the GHZ state. There is also an important Lemma

For given m‐partite state ϱ, one can define hierarchy of distillable entanglement images (s = 2, … , m) (the tilde stands here for distillation of specific, i.e., GHZ type of entanglement) of possible distillation of all images . The above theorem ensures that images implies images (s ≥ s′) but not vice versa: bipartite entangled state Ψ AB in product with any state ϱC forms tripartite state ϱABC which obviously has images but images , because the above Lemma ensures that C will always be separable against AB under LOCC protocol while distillation of GHZ between ABC will, in particular, require entanglement between AB and C.

13.3 Bound Entanglement – Bipartite Case

13.3.1 Bound Entanglement – The Phenomenon

The essential quantum property that led us to the observation of bound entanglement (5) was the existence of entanglement with PPT property, that is, bipartite entangled states with positive partial transpose. In fact, following the mathematical literature, it was observed (25,26) that for any system m ⊗ n type where mn > 6 there exist mixed states that are entangled but satisfy the PPT separability condition (11), which has been shown to be necessary and sufficient for separability for nm ≤ 6. In other words, the set of states that satisfies PPT property is in those cases strictly larger than set of separable states (e.g., see Section 13.3.3.2). Now there are three elementary observations that are crucial for further analysis:

Proof: The proof (see Exercise 1) of the first property (i) follows easily from the following technical lemma:

The proof of (ii) is elementary. The above Lemma guarantees that the PPT property is invariant under UA  ⊗ UB operations. This shows that it is enough to check the PPT property in a single, arbitrarily chosen product basis.

Consider two bipartite states ϱAB on ℋ A ⊗ ℋ B and images on images that are PPT. As such they are PPT also in standard product bases. Now consider a state images . We can check its partial transpose in a natural product basis, which is a product of standard product bases ℋ A ⊗ ℋ B and images respectively. If we calculate partial transpose of images in that basis we easily see that images has exactly the same matrix elements as the matrix images . But the latter is nonnegative as, by assumption is a product of nonreactive matrices. So images also has a nonreactive spectrum ergo images that satisfies PPT test of separability if both images are PPT.

There is another proposition.

Proof: Consider ϱ satisfying above assumptions. Then by the very definition we have images where we have used two facts: (i) identity images where V is a swap operator and (ii) the only eigenvalues of (Hermitian) operator V are ±1.

Proof: From the definition of distillation of entanglement from given ϱ there should exist a sequence of LOCC protocols images such that images (images (ϱ n )) approaches 1 in the limit of large n. Take any ϱ that is PPT. Then ϱ n is also PPT (because of (ii) property from Theorem 13.4) and hence (because of (i) from that theorem and the fact that any LOCC operation is separable) the state images (ϱ n ) is PPT as well. But it means that the parameter images of the latter must not exceed images and as such cannot approach unity.

There is a natural theorem:

Proof: Note that the property (iii) follows immediately from the fact that set of separable states, (which has a finite nonzero volume (28)) is a subset of the set of all nondistillable states. Subsequently, we shall provide the proof of (i) above for probabilistic LOCC. Suppose that by some LOCC operations ℒ we could produce free entangled state ϱ free from ϱ nondist with some nonzero probability p > 0. The state ϱ sep is distillable, so by the very definition of distillation of entanglement there exists LOCC protocol ℒ and natural n, dn such that dn  ⊗ dn state ℒ′images has the parameter F strictly greater than images . But, concatenating the two operations ⊗n and ℒ′, it means that with nonzero probability pn > 0 we can produce the states with images out of the state images . This means, due to the point (iv) of Theorem 13.4, that the latter is distillable. But Definition 13.1 easily implies that if ϱ m is distillable for some natural m then the state ϱ also is, which leads to the desired contradiction.

13.3.2 Bound Entanglement and Entanglement Measures. Asymptotic Irreversibility

The existence of bound entangled states has interesting implications on entanglement measures theory (29).

There are many mathematical entanglement measures in the entanglement measure theory. Note that in entanglement measures there are two important physical measures (see (29,30)). The first is distillable entanglement (3) E D, which measures the maximal amount of pure entanglement that can be distilled from ϱ in asymptotic limit of many copies. The second is entanglement cost which measures the minimal amount of pure entanglement that is enough to produce ϱ in the limit of many copies (see (31)). Its definition is quite complicated but it has a nice link with another entanglement measure – entanglement of formation (3):

13.13 equation

where supremum is taken over all ensembles {pi , |Ψ i 〉} reproducing ϱAB . Namely there is a formula (31):

13.14 equation

Since EF (ϱ) > 0 iff ϱ is entangled bound entangled states have always EF > 0. It was natural to ask about the asymptotic irreversibility of formation of entanglement: is there any state ϱ such that one has to use strictly more singlets to produce ϱ than the number of singlets that can be distilled from the state (in the limit of large copies of ϱ)? Or, in other words: are there states for which ED < EC ?

The natural candidates for the irreversibility were bound entangled states. They have ED  = 0 by definition. On the other hand since EF (ϱ) > 0 iff ϱ is they have always EF > 0. If we knew that EF is additive we had asymptotic irreversibility proven immediately. Unfortunately additivity of EF is an open problem, which is one of the most intriguing challenges of quantum information theory (32). Hence, one has to find other ways to solve the problem. In the paper, (33) asymptotic irreversibility has been proven by showing that for some BE states (based on unextendible produce bases techniques (34), see one of the following sections) EC > 0. Quite recently, it has been shown (35) that all entangled states have EC > 0, which implies the irreversibility for all bound entangled states. Nonzero pure entanglement has to be spent to form a bound entangled state in the asymptotic process, but no pure entanglement can be retrieved. In that sense, bound entanglement may be interpreted as a kind of “black hole” of quantum entanglement theory (6).

It is remarkable that there is yet another entanglement measure that corresponds to the asymptotical physical process. This is distillable cryptographic key EK (for formal definition see (36,37)) which, on the basis of the quantum privacy amplification effect (38), was known to satisfy ED  ≤ EK and to vanish (39) on all separable states. For a long time there was a common belief that (like ED ) EK must also vanish for all bound entangled states. Quite surprisingly it has been proven (36,37) that, at least for some BE states, this is not true. We shall come back to that subject in one of the subsequent sections.

Moreover, it has been shown (37) that images , where the latter measure (asymptotic relative entropy of entanglement) was known to be a lower bound for EC . A careful reader will note that in this way asymptotic irreversibility of formation of entanglement has been proven independently for all those BE states that have EK > 0.

Finally, let us note that there is an important entanglement measure called logarithmic negativity (40) EN that is an upper bound for ED . It is defined as EN (ϱAB ) = log||images ||Tr where || · ||Tr stands for a trace norm. There is an important bound on distillable entanglement, which is ED (ϱ) ≤ EN (ϱ). From this fact (which requires a separate proof) one can independently infer that any PPT state is not distillable (Theorem 13.6).

13.3.3 Which States Are Bound Entangled?

13.3.3.1 NPPT Bound Entanglement Problem

There is a natural question which states are bound entangled. No state violating reduction criterion can be distilled since any state of that kind is distillable (see Theorem 13.2). Also, any state which violates entropic separability criterion (41,42) for von Neumann entropy:

13.15 equation

is free entangled (43) due to the proof (43) of hashing inequality (see (44)) saying that one‐way (with classical communication allowed only from Alice to Bob) distillable entanglement is bounded from below by coherent information:

13.16 equation

by the so‐called hashing protocol. Since there are in general states that cannot be distilled in this way but are distillable (2,3) in general this cannot lead to full characterization of free (bound) entanglement.

In particular, the very natural question was to ask whether the converse of Theorem 13.6 holds, that is, whether all NPPT entanglement states are distillable. This problem can be reduced by the following theorem (see Exercise 10):

It was also realized (see Problem 4) that all NPPT (and hence entangled) d ⊗ d Werner states are not 1‐copy distillable for some regime of parameter α and the nondistillability of such states has been put into question (16,17). However due to the result (19) mentioned already in Section 13.2.1.2 this does not automatically determine distillability property of the states and makes the corresponding problem hard.

It has been known that the existence of NPPT bound entanglement of some Werner states would lead to strange effects, that is, nonconvexity and nonadditivity (via the so‐called asymptotic activation effect, see the next section) of distillable entanglement (47) and also nonadditivity of quantum capacities (cf. (48)).

The situation is different in multipartite case where there are many BE states that violate PPT criterion in some manner (see subsequent sections).

13.3.3.2 Methods for Searching Bound Entangled States

Numerous results on the construction of entangled states that are PPT have been obtained. Main techniques applied in this direction were range criterion (25), nondecomposable positive maps (technique on physical ground initiated in (26) following mathematical literature (4952); for further development see (5360)) linear contraction criteria (6163), and nonlinear entanglement tests based among others on uncertainty relations (6467). On the other hand, the analysis of highly symmetric states has been also performed from the point of view of PPT entanglement (6870).

The range criterion states that (see Exercise 5).

Let us recall here that range of Hermitian operator H on finite‐dimensional Hilbert space may be defined as a subspace spanned by all eigenvectors corresponding to nonzero eigenvalues. The criterion is independent of that of PPT. While it is useless for states of full rank, some of the PPT states violate it.

There is, however, much more extremal way to violate the criterion, that is, complete absence of product vectors in the range of given ϱ. A mathematically interesting method to generate such states has been provided in (34,72) where definition of unextendible product bases (UPB) has been introduced.

Clearly, any state that has its range contained in images is entangled. The crucial observation was that any state which is projected onto the maximal subspace orthogonal to unextendible product basis images is not only entangled, but also PPT (see Problem 6).

The existence of bound entanglement based on the UPB method has led to the development of the construction of new nondecomposable positive maps. The seminal paper in this direction was due to Terhal (53) (see also connections to Bell inequalities (73)) extended to the optimized procedure in (54).

A novel powerful separability criterion that can detect some PPT entangled states is the so called realignment criterion which says (61,62) that the result of linear operation defined through matrix elements relation (for alternative equivalent ones see (63), cf. (74)):

13.17 equation

in standard product basis {|m〉|μ〉} should be a contraction in a trace norm, that is, for any separable ϱ one should have ||(ϱ)|| ≥ 1. This result has been further linked with positive maps' approach (75). On the other hand the general concurrence method led to the method of detection of bound entanglement (76) (cf. (77)). Realignment and concurrence methods have been further unified in (78). Also special uncertainty relations (6467) have been developed that can detect PPT entanglement. We refer the reader to the literature on this subject.

We must stress that all the methods here have their multipartite counterparts.

13.3.4 Applications in Single Copy Case

13.3.4.1 Limits

There is an interesting fact, namely that bound entanglement cannot be applied in quantum dense coding (79), which is basically due to the fact, mentioned in the previous section, that its coherent information 13.16 must always be zero.

Another interesting issue is the question about violation of Bell inequality, which may be related to the communication complexity problems, since it has been shown that violation of any Bell inequality implies improvement of communication complexity in some problems.

There is a conjecture due to Peres (80) that all PPT states satisfy all possible Bell inequalities. So far no example of bipartite BE states violating Bell inequalities is known. In particular, it has been shown that such a violation cannot be achieved in the Bell experiment with two settings per site (81)

Another interesting limit of application of BE is connected with quantum teleportation (82,83). To see this we need the notion of generalized probabilistic teleportation based on the idea of conclusive teleportation (83,84) in which given state ϱAB can be used for teleportation with the help of arbitrary probabilistic operation on the state. There is the following theorem.

In other words bound entanglement, as a single resource, cannot provide better teleportation fidelity than purely classical resources. This fact was first proven in special case of one parameter family of bound entangled states in Ref. (82). We shall prove the above theorem.

Proof: We shall first prove the converse. Suppose first that the limit f cl can be beaten with the help of LOCC and some nondistillable state ϱ nondist (either separable or bound entangled), that is, with the help of that state we shall get images > f cl. Then from 13.18 we see that Fmax (ϱAB ) would have to be strictly greater than images . This, by definition of F max means that from ϱ nondist one can produce by LOCC operations the new state ϱ′ with parameter F (ϱ′) > images . Application of the condition (iv) of entanglement distillation from Theorem 13.1 leads to the conclusion that ϱ nondist is free entangled (distillable) which is a desired contradiction.

In this way we have proven that f cl cannot be exceeded by nondistillable states. To prove that this is possible with LOCC operations alone, one observes that with LOCC one can produce arbitrary d ⊗ d separable state say product state |00〉 〈00|. Then the standard teleportation protocol (85) will achieve the bound f cl.

13.3.4.2 Activation of Bound Entanglement: BE Enhanced Probabilistic Quantum Teleportation

Despite restrictions described above, an interesting effect called activation of bound entanglement (86) shows explicit nonadditivity of quantum resources and leads to new class of considered quantum operations.

Namely there are some free entangled d ⊗ d state ϱ such that their F max parameter (see 13.18) is strictly less than some value Fmax  ≤ C < 1 so we have not only the threshold C on achievable F but also a threshold for teleportation images . It happens, however, that if we provide some large supply of copies of the same BE state, (which in fact are a single copy of the BE state but on Hilbert space of higher dimension as one can easily show with the help of Theorem 13.7) then we can produce probabilistically the d ⊗ d state with F being arbitrarily close to unity (only the probability of production approaches zero if F approaches unity). The same immediately holds for f, so bound entanglement can remove the threshold on the teleportation process via the given state ϱAB .

The above effect reported in (86) is called single copy activation of BE. It has inspired the new class of LOCC operations with supply of arbitrary amount of bound entanglement (the so‐called BE + LOCC operations). Since there may be some nonadditivity effects due to the possible existence of NPPT BE the natural restriction to PPT bound entanglement can be restricted. Such a class of operations (LOCC + PPT bound entanglement) can be easily proven to be PPT preserving (see Problem 7).

This property can be considered on the level of quantum protocols in terms of the class of PPT‐preserving protocols (trace‐reserving maps that preserve PPT property, see (87,88)). Using some techniques from operations theory (exploiting the so‐called Jamiołkowski–Choi isomorphism (49,51)) (89) one can show that the last two classes are closely linked but we do not have place to present this issue here. Let us mention only that in (88) it has been shown that pure entanglement can be distilled from any NPPT state with the help of PPT‐preserving superoperators.

Finally, let us mention that there is a nice generalization of the above effect (90,91), which shows, in particular, that all BE states can take part in the bound entanglement activation processes in a sense that they can break some teleportation threshold in single copy regime.

13.3.4.3 Probabilistic Convertibility of Pure States

The idea of LOCC + BE operations had yet another interesting application (92). It is well known that the so‐called Schmidt rank of given bipartite pure states Ψ (rank of either of its reduced states) cannot be increased by LOCC operations. Any Ψ produced from Ψ will have the rank not greater than the original state. It happens, however that there is

We shall recall here the protocol of converting pure projectors images into images . The bound entangled state on the Hilbert space images where images is

13.19 equation

The protocol is quite simple and based on the scheme from (89): Alice and Bob teleport locally (in their labs) local parts A′′, B′′ of initially shared images through the state images . Locally it looks like teleportation of images through the state Σ AA BB ). They trace over the systems A, A′′. They exchange the (recorded) results of teleportation measurements and keep the system A′B′ shared if and only if they do not need to correct their teleportation processes (the special, distinguished, result of possible m 2 results of teleportation from its higher dimensional m ⊗ m version (85)). This happens with probability images and then the shared state is just images .

13.3.5 Applications in Asymptotic Regime

13.3.5.1 Asymptotic Activation Problem

Asymptotic activation of bound entanglement is any superadditivity of ED  : ED (ϱ 1 ⊗ ϱ 2 ) > ED (ϱ 1) + ED (ϱ 2 ) when one of the states is bound entangled. In its most striking version that can be called asymptotic superactivation 02tensor product of few bound entangled states would be distillable (e.g., in the above both states were BE). Still an effect of superactivation of bipartite BE has been conjectured in (86) and it was shown (47) that if NPT bound entanglement of some Werner states existed then the above conjecture was true. Actually, it can be shown that any NPT bound entanglement would lead to asymptotic activation of bound entanglement but we do not have space to consider it here. Let us only mention that this follows from the already mentioned result that from any NPPT entangled state one can distill entanglement by means of PPT preserving protocol (88).

13.3.5.2 Quantum Cryptography

As we mentioned already, for a long time it was believed that nondistillable states have distillable cryptographic key EK equal to zero. This was basically due to the fact that both the first entanglement based cryptographic protocols (38,94) and proofs of the so‐called unconditional security of the so‐called BB84 protocol were based on the entanglement distillation idea.

To see the application of entanglement distillation in quantum cryptography, let us consider standard scenario from (38) of production of secure cryptographic key on the basis of entanglement distillation from many copies of given state ϱAB . Is such cases one assumes that Alice, Bob, and eavesdropper (Eve) share many copies of pure state

13.20 equation

that is, that all which is not in Alice and Bob hands is in Eve ones. The aim of Alice and Bob is to get as much as secure key with the help of LOCC operations where classical communication is considered to be public. Thus, LOCC operations in secure key distillation is called LOPC (from “local operations and public communication”).

The idea of getting secure key through distillation was to distill (in the limit of large n) k = logdn bits of maximal entanglement in a form of the state images . Once Alice and Bob share that state, they can project it locally in the same standard basis

13.21 equation

to get k = logdn bits of key which are secure since due to entanglement monogamy their (maximally entangled) state images is product with states of the Eve physical system E. Since the number of bits are equal to the amount of entanglement distilled, we have ED  ≤ EK since in principle there may be better protocol to distill the key. In fact there are much better protocols than the above. To see this, note that once one has maximally entangled state images distilled Alice and Bob have a lot of freedom, since any measurement in rotated standard basis rot = {U ⊗ U *|i〉|j〉} will give them the same ED amount of key.

In (36,37) it was observed that to get cryptographic key distilled one needs only to keep security with respect to single basis, say the standard one stand. The corresponding theory is rather complicated. We shall quote here the most important result that is in some analogy to entanglement distillation. To this aim we have to consider bipartite states that have Alice and Bob subsystems composite in general, that is, AA′ and BB′. It may happen, however, that the primed ones A′, B′ are trivial (corresponding to the one‐dimensional Hilbert space.)

There is also very important theorem saying that one can distill secure bit iff one can produce private dit.

The above theorem is basically cryptographic analog of the condition (v) (with d = 2) of distillation of entanglement. It basically says that if Alice and Bob can distill single bit of secure correlations (represented by images ) then they can also distill infinitely many bits of secure correlations.

Below we shall show that one can distill secure bits of key from bound entanglement.

Proof: The above theorem requires examples of BE states with KD > 0. Original example s (36) were quite complicated. Here we shall discuss simpler ones (95).

Consider the 4 ⊗ 4 state images with ℋ A = ℋ B = images = images  = C 2 in the following form:

13.26 equation

where I is the identity matrix on two‐qubit space, P cl = |0〉|0〉〈0|〈0| + |1〉|1〉〈1|〈1| and UH is the two‐qubit partial isometry built from matrix elements Hij of Hadamard matrix as images

We see that the state is nondistillable since it is PPT (in fact it is PPT invariant by construction). Note that at that moment we do not know whether they are entangled. To see that the state has distillable secure key let us apply the LOCC recurrence protocol (3) to the AB part: In kth step of the protocol (i) take the state 13.26 as a target ϱ ABA B , and source state images being result of k − 1 step of the protocol (ii) apply bilateral C‐NOT03 images and perform the measurement of Pauli matrix σ 3 on source subsystems A, B and exchange results via the classical channel. (iii) discard the source and keep the target iff the compared results are the same. After kth iteration the state of the system is

13.27 equation

Now it is easy to see that the right‐up corner matrix block satisfies

13.28 equation

which via Theorem 13.17 guarantees that one can distill secure key. In particular, the above protocol is an example of probabilistic distillation of secure bit from 13.26.

Finally, we must stress that since one can distill secure key from that state it means that the state is entangled (see Theorem 13.16) and because it is PPT, it is bound entangled.

It is interesting to note that, quite surprisingly, there is even much better purely one‐way protocol of key distillation from the considered states (95), but we do not have space to present it here.

13.3.5.3 Feedback to Classical Cryptography: Bound Information Phenomenon

Since we already know that entanglement distillation is not necessary for secure key distillation, the natural question is which bipartite states allow for the latter. Are they all entangled states? We do not know that, though there is an important equivalence (96): not all entangled states would admit secure key distillation if an only if the conjectured “bound information” (97) existed in classical cryptography.

In this way, we come to the intriguing feedback of bound entanglement in classical cryptography, which, initiated in (97) resulted already in the discovery of two new phenomena in classical bipartite (98) and multipartite (99) cryptographies.

The existence of the so‐called bound information was conjectured in (97) as an analog of bound entanglement in classical cryptography. This analog is defined as a possible property of tripartite probability distributions images . The property would be that the so‐called intrinsic information (see (100)) images is strictly positive, (which means that Eve does not have full access to the correlations shared by Alice and Bob) but no secure key images can be distilled from images in a classical manner.

The possible candidates for distributions containing bound information are (97) distributions inherited from some bound entangled states via their special extensions to pure states.

One of the difficulties in the open problem of existence of bound information via quantum methods is that the so‐called qqq scenario (where all Alice, Bob, and Eve have quantum power) is in general difficult to compare the so‐called ccc scenario (where all parties have already performed local measurement on single copy and perform classical postprocessing afterwards). However some unifying analysis of the two scenarios was recently provided (101).

The problems of the above type can be omitted (99) in multipartite case and we shall come back to it subsequently (see Section 13.4.5).

However, even in the bipartite case bound entanglement inspired already the discovery of weaker version of bound information (98): there are classical distributions such that the gap between intrinsic information is a distillable key: images can be made arbitrarily large: I(A : BE) ≫ images .

13.3.5.4 Connections with Quantum Communication Channels: Binding Entanglement Channels

There are two ways (found independently in (102) and (72)) to naturally associate quantum channels with quantum BE states. The one way (72) is the channel formed by teleportation of quantum states through bound entangled state.

The second one (see (102)) is formed by Jamiołkowski–Choi isomorphism (49,51):

13.29 equation

which produces one‐to‐one correspondence between channels and states ϱAB that have maximally mixed left reduced density matrix ϱA . From any BE state that has ϱA of maximal rank, one can filter the state with ϱA being maximally mixed and produce some special channel. All channels produced in such a way as well can be shown to coincide (102) with the class of the so‐called binding entanglement channels.

Note that bipartite binding entanglement channels are interesting candidates for superadditivity of quantum channel capacity in bipartite case (86). Moreover multiparty version of binding entanglement channels have been already shown to lead to such superadditivity effect (103) (see Section 13.4.6).

13.4 Bound Entanglement: Multipartite Case

13.4.1 Which Multipartite States Are Bound Entangled?

In the multipartite case, the situation is quite different, since there are more examples of bound entangled states. Here by multipartite bound entangled state one defines as

This definition means that no GHZ entanglement can be distilled between any subset of parties, but the state itself is entangled (cf. Section 13.2.2). There is a simple generalization of the Theorem 13.7 saying that

Another, a little more complicated generalization of the result from the bipartite case is

The proof of the above theorem is easy by reducing the problem to the bipartite case (see Exercise 8).

Also a natural generalization of the separability PPT and range criterion from Theorem 13.11 is possible in the case of fully separable state. The only difference is that one can consider not only PPT operation (or – respectively – complex conjugate operation on product vectors in range criterion) involving all elementary m subsystems, but also their collections. There is, however, a special novelty in the multipartite case, namely the special BE state that is semiseparable but entangled.

Let us also note that there are bound entangled states that violate NPT criteria against some cuts. Here we have a nice example.

The state can be shown to be permutationally invariant and hence separable under any partition into any two‐qubit parts. On the other hand it is entangled since it violates the PPT criterion with respect to any single qubit versus the remaining ones (e.g., images and all its permutations with respect to local subsystems are not positive semidefinite matrices).

Clearly it is bound entangled which follows from (careful) application of Theorem 13.21. It has, however, unlockability property (107), which means that it becomes free entangled if any two parties are considered as a single system. Below we shall describe several important effects that lead to application multipartite bound entanglement.

The general 2 − k partite (k ≥ 2) version of the above states has been introduced in (108) and, independently in (109). The first paper reported general unlockability effects and explicit EPR form of the state while the second has investigated in details all applications of generalized Smolin states such as remote entanglement concentration, unlocking entanglement, and violation of Bell inequalities together with its application to communication complexity. We shall come back to some of these issues below.

In general, classification of multipartite bound and free entanglement is a hard and unsolved problem. For special cases of three qubits, general classification has already been performed resulting with an onion structure containing different GHZ, W and biseparable type of entanglement (110).

13.4.2 Activation Effects

There are few activation effects that have been discovered in the multipartite case. The first is multipartite asymptotic activation (24). We take two three‐qubit states:

  1. the pure state σABC corresponding to the vector |ψ + AB |0〉 C , one which is free entangled and has images but images .
  2. the bound entangled state 13.30 (by definition with images .

With the help of the pure state σABC one can teleport qubit from B to A (or vice versa) producing from 13.30 2 ⊗ 4 NPT entanglement between A and C (or B and C). As we already know by Theorem 13.9 that these states are distillable. In this way we can distill (in two separate protocols) maximally entangled states between sites C and A, and also between sites C and B independently, which by Theorem 13.3 guarantees distillability of the tripartite state σ ⊗ ϱ asym to the GHZ form. That is, images though none of the two states had this property separately. Thus 3‐particle BE of ϱ asym was activated by biparticle FE contained in σ. We call the above activation asymptotic since they concern asymptotic quantities images rather than single copy quantity like quantum teleportation fidelity, which was considered in the bipartite case (see Section 13.3.4).

Even more striking effect is asymptotic activation of purely bound entanglement by itself (106) which can be called asymptotic superactivation. To this aim, one takes images and its two cyclic permutations images , images . By LOCC operation the three parties can produce the equiprobable mixture of those three states, but the latter has been shown to be distillable to the GHZ form (see (106)). Thus, the tensor product of the three bound entangled states (i.e., with all parameters images ) represents the free entangled state with images .

Finally, we shall discuss very strong version (93) of superactivation of bound entanglement, which requires only finite number of copies of quantum state and, as such, does not require asymptotic analysis of large number of copies. Consider the state

13.32 equation

(with arbitrary fixed state σA ) and all its cyclic permutations that is, ϱEABCD , ϱDEABC , ϱCDEAB , ϱBCDEA . Each of them is still a BE state. But there are protocols producing from the state MABCDE  ≡ ϱABCDE  ⊗ ϱEABCD  ⊗ ϱDEABC  ⊗ ϱCDEAB  ⊗ ϱBCDEA maximally entangled bipartite state images between any two of the parties ABCDE with probability one in a few steps. Thus, not only one has images but also the corresponding protocol distilling single GHZ state is finite here.

13.4.3 Remote Quantum Information Concentration

There is a nice effect that uses the unlockable state to concentrate quantum information of one qubit spread over three spatially separated locations. Suppose Alice, Bob, and Charlie share 3‐particle state ψABC (φ) being an output of quantum cloning machine (see (111)). The initial information about cloned qubit φ is delocalized and they cannot concentrate it back with the help of LOCC. But if each of them has in addition one particle of the 4‐particle system in state ϱ unloc with the remaining fourth particle handed to another party (David) then means of simple LOCC action Alice, Bob, Charlie can “concentrate” the state φ back remotely at David site.

13.4.4 Violation of Bell Inequalities and Communication Complexity Reduction

Historically, the first paper reporting Bell inequalities was due to Dür (112) who showed that some multiqubit BE states violate two‐settings inequalities called Mermin–Klyshko inequalities. The states considered in (112) were a sort of m‐qubit generalizations of the states 13.30 and were reported to violate the inequalities for m ≥ 8 with two settings per site (for further improvements see (113,114)). The relation of m‐partite Bell inequalities to distillability of bipartite has been analyzed in (115).

Quite surprisingly in some cases (109,116) m = 4 bound entanglement violates some Bell inequality maximally in a sense that no quantum state can violate that inequality better. In fact we take the following four‐partite inequality belonging to the class from (117,118)

13.33 equation

where mean values images of dichotomic (i.e., with only possible measurement outcomes equal to ±1) observables images where i = 1, 2 represents number of possible local settings and k enumerates the specific subsystem. Now if we take the observables images and images we get that the Smolin state ϱ unlock 13.31 provides mean value images which clearly violates the bound 13.33. This violation can be shown to be maximal (116) in the sense, that no other state can violate it better.

It is important to note that due to the results (119,120) for any Bell inequality one can associate a communication complexity problem, for which there exists a protocol exploiting the state violating the inequality, that is more efficient than any classical protocol. In this way we can see that multipartite bound entanglement can help in solving communication complexity problems.

This is remarkable however that violation of m‐partite Bell inequality does not automatically lead to the possibility of distillation of secure key in m‐partite scenario. In fact we have a simple generalization of Theorem 13.16 (see (109)).

Using the above theorem and exploiting symmetric invariance of the Smolin state 13.31, it can be easily proven that no secure bit can be distilled from bound entanglement contained in that state. It happens irrespective of the fact that the state violates maximally some Bell inequalities This observation shows that some more subtle properties of multipartite Bell inequalities should be taken into account in order to imply cryptographic security.

13.4.5 Feedback to Classical Theory: Multipartite Bound Information and Its Activation

There is an interesting effect based on quantum states images 13.30. Namely one can consider the natural purification of that state Ψ ABCE and produce four‐partite classical probabilistic distribution images via local von Neumann measurements on all subsystems. It can be relatively easily shown that (see (99)) that the parties can distill no cryptographic key if they are far apart. On the other hand, there is kind of secrecy in the above distribution since if the parties A and B are together (or – if they can communicate though a secret channel) then Eve E cannot prevent distillation of the key between AB and C. This phenomenon discovered in (99) is called multipartite bound information. Moreover, it can be shown that this bound information can be asymptotically activated (or more precisely – superactivated) in full analogy to superactivation of bound entanglement of original states 13.30.

The above example shows a quite fundamental thing: bound entanglement phenomenon can help us to find and solve a new and interesting problem in the classical information theory.

13.4.6 Bound Entanglement and Multiparty Quantum Channels

There is already a proof of nonadditivity of multipartite version of two‐way quantum capacity of quantum channels in (103) where multiparty quantum channels has been shown in general setting.

We shall explain the idea on an example. Consider the broadcast channel when A is supposed to transfer some quantum messages to B and C. One as usual defines capacity regions as all possible pairs of transfer rates QA→B , QA→C . It can be shown that the binding entanglement quantum channel Λ A→B,C based on some extension of the BE state 13.30 (see (103)) or even of the channel Λ A→B,C based on the BE state itself has both capacities zero. The same can be shown for the two of its suitable permutations (here respectively BE channels Λ B→A,C , Λ C→A,B ). Still, if Alice has all three channels at her disposal (here it would be Λ = Λ A→B,C  ⊗ Λ B→A,C  ⊗ Λ C→A,B ) then she can produce the averaged channel images which can be easily shown to have two‐way capacity nonzero with the help of quantum entanglement distillation procedures. The existence of similar one‐way or zero‐way effect is an open problem.

13.5 Further Reading: Continuous Variables

The quick review of most important aspects of bound entanglement needs further analysis, but we shall conclude our lecture at that point. We shall also mention few results on continuous variables bound entanglement. The analysis has been initiated in (121) and (122) where it has been shown that BE in continuous variables states is a rare phenomenon (i.e., it has a sort of zero volume). Bound entanglement has been very well studied in the field of Gaussian states. First bound entangled Gaussian state has been constructed in (123). Analysis of bipartite entanglement with single mode on one site (123,124) was further concluded with the result that all entangled 1 × n Gaussian states are distillable and there is no NPPT BE in bipartite Gaussians at all (125).

There are interesting results on key distillation from Gaussian free entangled states with Gaussian operations (126) but the topic of applications of Gaussian bound entanglement has not been explored yet.

Exercises

  1. 1 Prove Lemma 13.3 and the property (i) of Theorem 13.4.
  2. 2 Prove Theorem 13.8.
  3. 3 Prove Theorem 13.9.
  4. 4 Find, for which parameters of α the Werner state is not single‐copy distillable and compare with the region for which the state is separable.
  5. 5 Prove Theorem 13.11. Using it shows that the state ϱb provided in Section 13.3.3.2 is bound entangled.
  6. 6 Show that any state which is a normalized projection onto the subspace orthogonal on unextendible product basis must be both PPT and entangled.
  7. 7 Prove that operations LOCC + PPT bound entanglement preserves the PPT property of quantum states.
  8. 8 Prove Theorems 13.20 and 13.21.
  9. 9 Prove that the set of bound entangled states on finite‐dimensional Hilbert space is (i) of nonzero volume and (ii) compact.
  10. 10 Prove that BE state ϱ Shift from Section 13.4.1 is semiseparable. Prove that the set of product states used in the construction was an unextendible product basis.
  11. 11 Prove that set of free entangled states is dense in the set of all states in the set of all quantum states defined on infinite Hilbert space (this corresponds to “zero volume” of the set of continuous variables bound entangled states).

References

  1. 1 Alber, G., Beth, T., Horodecki, M., Horodecki, P., Horodecki, R., Rötteler, M., Wein‐furter, H., Werner, R., and Zeilinger, A. (2001) Quantum information: An Introduction to Basic Concepts and Experiments, Springer, Berlin.
  2. 2 Bennett, C.H., Brassard, G., Popescu, S., Schumacher, B., Smolin, J., and Wootters, W.K. (1996) Phys. Rev. Lett., 76, 722.
  3. 3 Bennett, C.H., Di Vincenzo, D.P., Smolin, J., and Wootters, W.K. (1997) Phys. Rev. A, 54, 3814.
  4. 4 Horodecki, M., Horodecki, P., and Horodecki, R. (1997) Phys. Rev. Lett., 78, 574.
  5. 5 Horodecki, M., Horodecki, P., and Horodecki, R. (1998) Phys. Rev. Lett., 80, 5239.
  6. 6 Terhal, B.M., Wolf, M.W., and Doherty, A.C. (2003) Phys. Today, 56, 46.
  7. 7 Donald, M.J., Horodecki, M., and Rudolph, O. (2002) J. Math. Phys., 43, 4252.
  8. 8 Vedral, V., Plenio, M.B., Rippin, M.A., and Knight, P.L. (1997) Phys. Rev. Lett., 78, 2275.
  9. 9 Bennett, C.H., DiVincenzo, D., Fuchs, C., Mor, T., Rains, E., Shor, P., Smolin, J., and Wootters, W.K. (1999) Phys. Rev. A, 59, 1070.
  10. 10 Horodecki, M. and Horodecki, P. (1999) Phys. Rev. A, 59, 4026.
  11. 11 Peres, A. (1996) Phys. Rev. Lett., 77, 1413.
  12. 12 Werner, R.F. (1989) Phys. Rev. A, 40, 4277.
  13. 13 Gisin, N. (1996) Phys. Lett. A, 210, 151.
  14. 14 Bennett, C.H., Bernstein, H., Popescu, S., and Schumacher, B. (1996) Phys. Rev. A, 53, 2046.
  15. 15 Rains, E. (1999) Phys. Rev. A, 60, 173.
  16. 16 DiVincenzo, D.P., Shor, P.W., Smolin, J.A., Terhal, B., and Thapliyal, A. (2000) Phys. Rev. A, 61, 062312.
  17. 17 Dür, D., Cirac, J.I., Lewenstein, M., and Bruss, D. (2000) Phys. Rev. A, 61, 062313.
  18. 18 Horodecki, P. and Horodecki, R. (2001) Quantum Inf. Comput., 1, 45.
  19. 19 Watrous, J. (2004) Phys. Rev. Lett., 93, 010502.
  20. 20 Bandyopadhyay, S. and Roychowdhury, V. (2003) Phys. Rev. A, 68, 022319.
  21. 21 Vidal, G. (2000) J. Mod. Opt., 47, 355.
  22. 22 Murao, M., Plenio, M.B., Popescu, S., Vedral, V., and Knight, P.L. (1998) Phys. Rev. A, 57, 4075.
  23. 23 Dür, W., Vidal, G., and Cirac, J.I. (2000) Phys. Rev. A, 62, 062314.
  24. 24 Dür, W., Cirac, J.I., and Tarrach, R. (1999) Phys. Rev. Lett., 83, 3562.
  25. 25 Horodecki, P. (1997) Phys. Lett. A, 232, 333.
  26. 26 Horodecki, M., Horodecki, P., and Horodecki, R. (1996) Phys. Lett. A, 223, 1.
  27. 27 Horodecki, P. (2003) Cent. Eur. J. Phys., 1, 695.
  28. 28 Życzkowski, K., Horodecki, P., Sanpera, A., and Lewenstein, M. (1998) Phys. Rev. A, 58, 883.
  29. 29 Horodecki, M. (2001) Quantum Inf. Comput., 1, 3.
  30. 30 Horodecki, M., Horodecki, P., and Horodecki, R. (2000) Phys. Rev. Lett., 84, 2014.
  31. 31 Hayden, P., Horodecki, M., and Terhal, B. (2001) J. Phys. A: Math. Gen., 34, 6891.
  32. 32 Shor, P.W. (2002) J. Math. Phys., 43, 4334.
  33. 33 Vidal, G. and Cirac, J.I. (2001) Phys. Rev. Lett., 86, 5803.
  34. 34 Bennett, C.H., DiVincenzo, D., Mor, T., Shor, P., Smolin, J., and Terhal, B.M. (1999) Phys. Rev. Lett., 82, 5385.
  35. 35 Yang, D., Horodecki, M., Horodecki, R., and Synak‐Radtke, B. (2005) Phys. Rev. Lett., 95, 190501.
  36. 36 Horodecki, K., Horodecki, M., Horodecki, P., and Oppenheim, J. (2005) Phys. Rev. Lett., 94, 160502.
  37. 37 Horodecki, K., Horodecki, M., Horodecki, P., and Oppenheim, J., Preprint quantph/0506189.
  38. 38 Deutsch, D., Ekert, A., Jozsa, R., Macchiavello, C., Popescu, S., and Sanpera, A. (1996) Phys. Rev. Lett., 77, 2818.
  39. 39 Curty, M., Lewenstein, M., and Lütkenhaus, N. (2004) Phys. Rev. Lett., 92, 217903.
  40. 40 Vidal, G. and Werner, R.F. (2002) Phys. Rev. A, 65, 032314.
  41. 41 Horodecki, R. and Horodecki, P. (1994) Phys. Lett. A, 194, 147.
  42. 42 Horodecki, R., Horodecki, P., and Horodecki, M. (1996) Phys. Lett. A, 210, 377.
  43. 43 Devetak, I. and Winter, A. (2005) Proc. R. Soc. London, Ser. A, 461, 207; also Preprint quantph/0306078.
  44. 44 Horodecki, M., Horodecki, P., and Horodecki, R. (2000) Phys. Rev. Lett., 82, 433.
  45. 45 Horodecki, P., Smolin, J., Terhal, B., and Thaplyial, A. (2003) Theor. Comput. Sci., 292, 589.
  46. 46 Horodecki, P., Lewenstein, M., Vidal, G., and Cirac, I. (2000) Phys. Rev. A, 62, 032310.
  47. 47 Shor, P.W., Smolin, J.A., and Terhal, B.M. (2001) Phys. Rev. Lett., 86, 2681.
  48. 48 Horodecki, P. (2002) Acta Phys. Pol., 101, 399.
  49. 49 Jamiołkowski, A. (1972) Rep. Math. Phys., 3, 275.
  50. 50 Woronowicz, S.L. (1975) Rep. Math. Phys., 10, 165.
  51. 51 Choi, M.–.D. (1982) Proc. Symp. Pure Math., 38, 583.
  52. 52 Stormer, E. (1982) Proc. Am. Math. Soc., 86, 402.
  53. 53 Terhal, B.M. (2000) Linear Algebra Appl., 323, 61.
  54. 54 Lewenstein, M., Kraus, B., Cirac, J.I., and Horodecki, P. (2000) Phys. Rev. A, 62, 052310.
  55. 55 (a) Kossakowski, A. (2003) Open Syst. Inf. Dyn., 10, 213; (b) Kimura, G. and Kossakowski, A. (2004) Open Syst. Inf. Dyn., 11, 343.
  56. 56 Benatti, F., Floreanini, R., and Piani, M. (2004) Open Syst. Inf. Dyn., 11, 325; also Preprint quant‐ph/0411095.
  57. 57 (a) Ha, K.‐C. and Kye, S.‐H. (2004) Phys. Lett. A, 325, 315; (b) Ha, K.‐C. and Kye, S.‐H. (2005) J. Phys. A: Math. Gen., 38, 9039.
  58. 58 Piani, M. (2006) Phys. Rev. A, 73, 012345; also Preprint quant‐ph/0411098.
  59. 59 (a) Breuer, H.‐P. (2006) Phys. Rev. Lett., 97, 080501; (b) Hall, W. (2006) J. Phys. A: Math. Gen., 39, 14119; also Preprint quant‐ph/0607035.
  60. 60 Chruściński, D. and Kossakowski, A. (2007) Open Sys. Information Dyn., 14, 275; also Preprint quant‐ph/0606211.
  61. 61 Rudolph, O. (2005) Quantum Inf. Proc., 4, 219; also Preprint quant‐ph/0202121.
  62. 62 Chen, K. and Wu, L.A. (2003) Quantum Inf. Comput., 3, 193.
  63. 63 Horodecki, M., Horodecki, P., and Horodecki, R. (2006) Open Syst. Inf. Dyn., 13, 103; also Preprint quant‐ph/0206008.
  64. 64 Hofmann, H.F. and Takeuchi, S. (2003) Phys. Rev. A, 68, 032103.
  65. 65 Gühne, O. (2004) Phys. Rev. Lett., 92, 117903.
  66. 66 Gühne, O. and Lewenstein, M. (2004) Phys. Rev. A, 70, 062317.
  67. 67 Gühne, O. and Lütkenhaus, N. (2006) Phys. Rev. Lett., 96, 170502.
  68. 68 Breuer, H.‐P. (2005) Phys. Rev. A, 71, 062330.
  69. 69 (a) Chruściński, D. and Kossakowski, A. (2006) Phys. Rev. A, 73, 062313; (b) Chruściński, D. and Kossakowski, A. (2006) Phys. Rev. A, 73, 062314.
  70. 70 Chruściński, D. and Kossakowski, A. (2006) Phys. Rev. A, 74, 022308.
  71. 71 Bruß, D. and Peres, A. (2000) Phys. Rev. A, 61, 30301(R).
  72. 72 DiVincenzo, D., Mor, T., Shor, P., Smolin, J., and Terhal, B.M. (2003) Commun. Math. Phys., 238, 379; also Preprint quant‐ph/9908070.
  73. 73 Terhal, B.M. (2000) Phys. Lett. A, 271, 319.
  74. 74 Chen, K. and Wu, L.‐A. (2002) Phys. Lett. A, 306, 14.
  75. 75 Chen, K. and Wu, L.‐A. (2004) Phys. Rev. A, 69, 022312.
  76. 76 Mintert, F., Kuś, M., and Buchleitner, A. (2004) Phys. Rev. Lett., 92, 167902.
  77. 77 Badziag, P., Deuar, P., Horodecki, M., Horodecki, P., and Horodecki, R. (2002) J. Mod. Opt., 49, 1289.
  78. 78 Chen, K., Albeverio, S., and Fei, S.‐M. (2005) Phys. Rev. Lett., 95, 040504.
  79. 79 Horodecki, M., Horodecki, P., Horodecki, R., Leung, D., and Terhal, B. (2001) Quantum Inf. Comput., 1, 70.
  80. 80 Peres, A. (1999) Found. Phys., 29, 589.
  81. 81 Werner, R.F. and Wolf, M.M. (2000) Phys. Rev. A, 61, 062102.
  82. 82 Linden, N. and Popescu, S. (1999) Phys. Rev. A, 59, 137.
  83. 83 Horodecki, M., Horodecki, P., and Horodecki, R. (1999) Phys. Rev. A, 60, 1888.
  84. 84 (a) Mor, T. and Horodecki, P., Preprint quant‐ph/9906039; (b) Brassard, G., Horodecki, P., and Mor, T. (2004) IBM J. Res. Dev., 48, 87.
  85. 85 Bennett, C., Brassard, G., Crepeau, C., Jozsa, R., Peres, A., and Wootters, W.K. (1993) Phys. Rev. Lett., 70, 1895.
  86. 86 Horodecki, P., Horodecki, M., and Horodecki, R. (1999) Phys. Rev. Lett., 82, 1046.
  87. 87 Rains, E.M. (2001) IEEE Trans. Inf. Theory, 47, 2921; also Preprint quantph/0008047.
  88. 88 Eggeling, T., Vollbrecht, K.G.H., Werner, R.F., and Wolf, M.M. (2001) Phys. Rev. Lett., 87, 257902.
  89. 89 Cirac, J.I., Dür, W., Kraus, B., and Lewenstein, M. (2001) Phys. Rev. Lett., 86, 544.
  90. 90 Masanes, L. (2006) Phys. Rev. Lett., 96, 150501.
  91. 91 Masanes, Ll. ((2008) J. Math. Phys., 49, 022102; also Preprint quant‐ph/0510188.
  92. 92 Ishizaka, S. (2004) Phys. Rev. Lett., 93, 190501.
  93. 93 Shor, P.W., Smolin, J.A., and Thaplyial, A.V. (2003) Phys. Rev. Lett., 90, 107901.
  94. 94 Ekert, A. (1991) Phys. Rev. Lett., 67, 661.
  95. 95 Horodecki, K., Pankowski, Ł., Horodecki, M., and Horodecki, P., Preprint quantph/0506203.
  96. 96 Acin, A. and Gisin, N. (2005) Phys. Rev. Lett., 94, 020501.
  97. 97 Gisin, N. and Wolf, S. (2000) CRYPTO, p. 482; also Preprint quant‐ph/0005042.
  98. 98 Renner, R. and Wolf, S. (2003) Advances in Cryptology – EUROCRYPT '03, Lecture Notes in Computer Science, Springer, Berlin.
  99. 99 Acín, A., Cirac, J.I., and Masanes, L. (2004) Phys. Rev. Lett., 92, 107903.
  100. 100 Maurer, U. and Wolf, S. (1999) IEEE Trans. Inf. Theory, 45, 499.
  101. 101 Christandl, M., Ekert, A., Horodecki, M., Horodecki, P., Oppenheim, J., and Renner, R. (2000) Class. Quant. Grav., 17, 4919, Preprint quant‐ph/0608199.
  102. 102 Horodecki, P., Horodecki, M., and Horodecki, R. (2000) J. Mod. Opt., 47, 347, also Preprint quant‐ph/9904092.
  103. 103 Dür, W., Cirac, J.I., and Horodecki, P. (2004) Phys. Rev. Lett., 93, 020503.
  104. 104 Horodecki, M., Horodecki, P., and Horodecki, R. (2001) Phys. Lett. A, 283, 1.
  105. 105 Mintert, F., Kuś, M., and Buchleitner, A. (2005) Phys. Rev. Lett., 95, 260502.
  106. 106 Dür, W. and Cirac, J.I. (2001) J. Phys. A: Math. Gen., 34, 6837.
  107. 107 Smolin, J.A. (2001) Phys. Rev. A, 63, 032306.
  108. 108 Bandyopadhyay, S., Chattopadhyay, I., Roychowdhury, V.P., and Sarkar, D. (2005) Phys. Rev. A, 71, 062317; also Preprint quant‐ph/0411082.
  109. 109 Augusiak, R. and Horodecki, P. (2006) Phys. Rev. A, 73, 012318; also Preprint quantph/0411142.
  110. 110 Acin, A., Bruß, D., Lewenstein, M., and Sanpera, A. (2001) Phys. Rev. Lett., 87, 040401.
  111. 111 Buzek, V. and Hillery, M. (1996) Phys. Rev. A, 54, 1844.
  112. 112 Dür, W. (2001) Phys. Rev. Lett., 87, 230402.
  113. 113 Kaszlikowski, D., Kwek, L.C., Chen, J., and Oh, C.H. (2002) Phys. Rev. A, 66, 052309.
  114. 114 Sen(De), A., Sen, U., and Żukowski, M. (2002) Phys. Rev. A, 66, 062318.
  115. 115 Acin, A. (2002) Phys. Rev. Lett., 88, 027901.
  116. 116 Augusiak, R. and Horodecki, P. (2006) Phys. Rev. A, 74, 010305.
  117. 117 Werner, R.F. and Wolf, M.W. (2001) Phys. Rev. A, 64, 032112.
  118. 118 Zukowski, M. and Brukner, C. (2002) Phys. Rev. Lett., 88, 210421.
  119. 119 Brukner, C., Zukowski, M., Pan, J.‐W., and Zeilinger, A. (2004) Phys. Rev. Lett., 92, 127901.
  120. 120 Brukner, C., Zukowski, M., and Zeilinger, A. (2002) Phys. Rev. Lett., 89, 197901.
  121. 121 Horodecki, P. and Lewenstein, M. (2000) Phys. Rev. Lett., 85, 2657.
  122. 122 Horodecki, P., Cirac, J.I., and Lewenstein, M. (2003) Bound entanglement in continuous variables is a rare phenomenon, in Quantum Information with Continuous Variables (eds S.L. Braunstein and A.K. Pati), Springer, p. 211.
  123. 123 Werner, R.F. and Wolf, M.M. (2001) Phys. Rev. Lett., 86, 3658.
  124. 124 (a) Duan, L.M., Giedke, G., Cirac, J.I., and Zoller, P. (2000) Phys. Rev. Lett., 84, 2722; (b) Simon, R. (2000) Phys. Rev. Lett., 84, 2726.
  125. 125 Giedke, G., Duan, L.‐M., Cirac, J.I., and Zoller, J.I. (2001) Quantum Inf. Comput., 1, 79.
  126. 126 Navascues, M., Bae, J., Cirac, J.I., Lewestein, M., Sanpera, A., and Acin, A. (2005) Phys. Rev. Lett., 94, 010502.

Notes

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset