<<

arXiv:quant-ph/0701134v2 11 Sep 2009 nvriyo d´s,8–5 d´s,Poland Gda´nsk, 80–952 Gda´nsk, of University ntrso est arcs rmtepito iwof share view to want of may parties point distant-l more) (or the the two in case relevant this From In most described paradigm. matrices. is and this density information, mixed quantum of are terms states in t quantum therefore (shared) operations, noisy resulting and knowledge imperfect bit with classical correlati one (quantum) exist. most [6] parties pre-established at the no bound carry between if Holevo may information, the of Indeed, one that state. implies entangled an initially ytm,o uis namxmlyetnldstate entangled two-lev maximally of a pair in a , share the or Bob, problem, receiver, systems, communication the last and the teleportatio Alice, In like sender, [5]. tasks coding in dense exploited communication. and resource quantum physical in a especially is [3], [2], theory tion rhgnl ota hnBbhsrcie lc’ subsystem distinguished. Alice’s unambiguously received be has can Bob they when that so orthogonal, fcreain,mliatt nageet entanglemen entanglement, rification multipartite correlations, of naporaeuiayrtto,crepnigfrexampl for To identity corresponding qubit. appl the one rotation, having just to after unitary of qubit appropriate her exchange sends a an Alice sendin with result, information i.e. this of Bob, achieve bits to classical qubit two her transmit can Alice datg fdnecdn aifisamngm eainwith relation monogamy purification. a quant of the satisfies entanglement that so-called coding shown the further dense is of v It advantage being choice. advantage, reasonable quantum any the for independen of communica actually quantification are classical y t results particular if no-go if quantumly), coding, These allowed. coding dense not not for dense is is used (but for be It classically cannot useful dense-coding. they communicate are for states can useless some senders senders state that sho the e.g., quantum is on shown, it some operations and make possible senders, many the may of Particu on case restrictions operations. the that to quantum devoted is encoding attention general considering h eutn states resulting The n srnm,Uiest fWtro,20Uiest Ave. University Department 200 & Waterloo, Computing Canada Waterloo, of Quantum University for Astronomy, Institute and the with wor now this is when Gda´nsk, Poland Gda´nsk, 80–952 of University .Paiwswt h nttt fTertclPyisadAs and Physics Theoretical of Institute the with was Piani M. .Hrdcii ihteIsiueo hoeia hsc an Physics Theoretical of Institute the with is Horodecki M. notntl,i elwrdapiain ehv odeal to have we applications world real in Unfortunately, nageet[]pasacnrlrl nqatminforma- quantum in role central a plays [1] Entanglement h rvosrsl spsil eas h w ate shar parties two the because possible is result previous The ne Terms Index Abstract Teqatmavnaeo es oigi studied, is coding dense of advantage quantum —The dnecdn,qatmavnae monogamy advantage, quantum coding, —dense nqatmavnaei es coding dense in advantage quantum On σ 0 n h al matrices Pauli the and | .I I. | ψ ψ 0 µ i i NTRODUCTION = ( = | 00 σ i √ µ + 2 ⊗ | 11 1) i | . ψ 0 i ihłHrdciadMroPiani Marco and Horodecki Michał Bl tts are states) (Bell σ i , a oe and done, was k i Astrophysics, d . 2 3G1 N2L W., 1 = trophysics, fPhysics of fpu- of t fthe of t side ’ , [4] n 2 tion alid ons abs um ied , (1) wn lar he he 3 et el It g e e . oiie Both positive. ntems fcetwywt h xhneo quantum a communication of classical exchange allow parties not the the should between with we way hence efficient system, informat most dense classical in the communicating task of the in that hand, whic other exactly the is [7], On coding distillation LOCC. by entanglement realized is be can out way resourc possible correlated One quantum proces (imperfect) only but pre-existing states, LOCC entangled th shared so create (LOCC), cannot limited they communication are classical actions and their operations but local system, entangled maximally a ncpe fasae ie state acting mixed directly shared Bob, a to of information copies classical on send to Alice with [1 Bobs, information the coherent and the Alices if the only receiver, and between among single if a allowed possible only is are essentially coding is operations there global decodin i.e. Bob’s, allowed case the the the on In i.e. allowed processes. receivers, the the on depend among allowe does operations Bob— the but on given senders, which depend the to not a among does operations subsystem for coding her dense scheme—i.e., of sends wa possibility network the Alice it which given the protocol, of a in this choice for With as operation. unitary, that, alpha unitary an purely shown in a is letter to a encoding i.e. associated the setting, [9] two-parties pure [8], standard c receivers, many many In picture, with Bobs. states that share in Alices, distrib introduced: called of senders, notion was the coding where dense [9], quantum [8], in generalized further eaal rbudetnldsae 1] ned if Indeed, [11]. states entangled bound or separable u nyatra“r-rcsig prto hc optimize which unitary operation still information is “pre-processing” coherent encoding a the optimal after the already only that but was found was co scheme one-sender-one-receiver it the a where in Such [14], [13], map. in posi presented completely (CPTP) a to preserving associated is trace alphabet an in letter each cut the coding. (along dense states for useful entangled are bound A:B) nor separable neither itlal hnst the to thanks distillable or stedfeec,btw ilntcnie uhaframework. a such consider not will we c achieved but the difference, computing the and as communication, total and sumed needn rmtelte fteapae ob et Indee sent. be to alphabet the of letter the from independent 1 hrfr,i sitrsigt td oigpooosfor protocols coding study to interesting is it Therefore, ntepeetpprw osdragnrlecdn scheme: encoding general a consider we paper present the In nte osblt sta of that is possibility Another I ( S B ( i σ A = ) ) ssrcl oiie eko httestate the that know we positive, strictly is − I Tr ( I A ( ρ i A B log i 1 ) B . and ρ = ) h o emn nrp,i strictly is entropy, Neumann von the I ahn inequality hashing I counting ( S ( A B ( ρ i B i B A ) ) ) − omncto,cnieigcon- considering communication, ewe h ate n is and parties the between r eso qa ozr for zero to equal or less are S ρ ( AB ρ AB h rbe was problem The . ) , 1] Therefore [12]. ommunication I ( A ρ dense ntext, e is bet alled B uted by s i tive ion B (2) es. 0] to d, at is h d g ) s s 1 , 2 while no CPTP operation by Bob can increase I(A B) 2, II. TWO-PARTY DENSE CODING WITH PRE-PROCESSING an operation by Alice can. The simplest example wasi given We rederive here some known results for the two-party case, in [13]: the sender discards a noisy subsystem of hers, which is i.e. we allow global operations on both sides (sender’s and factorized with respect to the remnant state and as such can not receiver’s). Such results will be the backbone of our further increase the capacity, i.e., the maximal rate of transmission. discussion. Moreover, we discuss some subtle points of dense We show that, as a consequence, in the case of multi- coding which arise already at the level of the two-party setting, senders, the capacity depends on the allowed operations among and stress the importance of a quantity defined in terms of a the senders because this may restrict the pre-processing opera- maximization of coherent information, that we call quantum tion to be non-optimal (with respect to the global operation, i.e. advantage of dense coding. to the one-sender setting). This may be understood considering Alice and Bob share a mixed state AB in dimension the case where the noise to be traced out to increase the ρ , i.e. AB CdA CdB . The protocol coherent information, is not concentrated in some factorized dA dB ρ ( ) ( ) we⊗ want to optimize∈ is M the following.⊗ M (i) Alice performs a subsystem, but spread over many subsystems; it may be d d′ local CPTP map C A C A (note that the possible to concentrate and discard such noise with some Λi : ( ) ( ) output dimension ′ mayM be different→ M than the input one global (on Alice’s side) operation, but not with local ones. dA d ) with a priori probability p on her part of ρAB. She In [8], [9] a classification of quantum states according to A i therefore transforms ρAB into the ensemble (p ,ρAB) , with their usefulness for distributed dense coding with respect to i i ρAB = (Λ id)[ρAB]. (ii) Alice sends her part{ of the ensem-} the allowed operation on the receiver’s side was depicted. i i ble state to⊗ Bob. (iii) Bob, having at disposal the ensemble Considering pre-processing, a similar classification can be (p ,ρAB) , extracts the maximal possible information about made with respect to the allowed operations on the sender’s i i the{ index i}. side. We provide concrete examples of states which are useful Notice that, for the moment being, we allow only one-copy for dense coding only if, e.g., global operations are allowed actions, i.e. Alice acts partially only on one copy of AB a among the senders – i.e., there is only one sender – but not ρ time. On the other hand, we analyze the asymptotic regime if they are limited to LOCC (similarly, there are states that where long sequences are sent. Moreover, notice that stated are useful only if LOCC are allowed, but not if the senders as it is, the protocol requires a perfect of are limited to local operations). We remark that the constraints dimension equal to the output dimension ′ , i.e. the ability on the usefulness of a given multipartite state, based on the dA to send perfectly a quantum system characterized by the allowed operations, persist even in the most general scenario mentioned dimension. We now prove that the capacity (rate of preprocessing on many copies. of information transmission per shared state used) for this As a general observation about dense coding, we further protocol corresponds to show that, in the basic one-sender-one-receiver scenario, what ′ we call the quantum advantage of dense coding satisfies a dA AB ′ B AB C (ρ ) = log dA + S(ρ ) min (ΛA idB)[ρ ] monogamy relation with the so-called entanglement of purifi- − ΛA ⊗ ′ ′ cation. = log dA + max I (A B),  ΛA i The paper is organized as follows. In Section II we define (3) the terms of the problem and present a formula for the capacity of two-party dense coding with pre-processing. In Section III where I′(A B) is the coherent information of the transformed i AB we move to the many-senders-one-receiver setting, specifying state (ΛA idB)[ρ ]. Note that the quantity depends both ⊗ AB ′ the various classes of operations that we will allow among on the shared state ρ and on the output dimension dA of the senders. In Section IV we analyze the many-senders-one- the maps Λi , not only through the first logarithmic term, receiver setting, giving examples of how the dense-codeability but also because{ } the minimum runs over such maps. of multipartite states depends on the allowed pre-processing We reproduce here essentially the same proof used in [13], operations among the senders, particular providing sufficient but our attention will ultimately focus on the rate of commu- conditions for non-dense-codeability with restricted opera- nication per copy of the state used, not on the capacity of a tions. In Section V we discuss how dense-codeability is related perfect quantum channel of a given dimension assisted by an to distillability and the concept of symmetric extensions. In unlimited amount of noisy entanglement. In this sense, our Section VI we briefly consider the asymptotic setting, and approach is strictly related to the one pursued in [14], as we argue that the limits to dense-codeability presented in the will discuss in the following. We anticipate that there will be previous sections remain valid. In Section VII we elaborate an important difference: in [14] there is no optimization over on the monogamy relation between what we call the quantum the output dimension of ΛA (i.e. of the quantum channel), advantage of dense coding and a measure of correlations when it comes to consider the rate per copy of the state, with known as entanglement of purification. Finally, we discuss our one use of the channel per copy. results in Section VIII. The capacity (attained in the asymptotic limit where Alice sends long strings of states ρAB) of the dense coding protocol 2 i Mathematically, this is immediately proved by means of strong subaddi- depicted above is given by the Holevo quantity tivity of von Neumann entropy. Moreover, it is consistent with the fact that in the decoding process the most general operations by Bob are allowed, so ′ dA AB AB AB that any pre-processing operation by Bob can be thought to happen after he C (ρ )= max S( ρi ) piS(ρi ) . (4) {(pi,Λi)} − has received the other half of the state from Alice. i i  X X  3

We bound it from above considering an optimal set operator acting on a dA-dimensional system, thus, according (ˆpi, Λˆ i) . Since the entropy is subadditive and no operation to [16], if ΛA is extremal it can be written by means of at { } B by Alice can change the reduce state ρ , we have most dA Kraus operators, i.e., as

′ d AB A B AB dA C A (ρ ) S( ρˆ )+ S(ρ ) piS(ˆρ ) ≤ i − i † i i ΛA[X]= AiXAi . (7) X′ B X i=1 log dA + S(ρ ) min S (ΛA idB)[ρAB ] . X ≤ − ΛA ⊗ The range of the operator Λ[X] is given by all the columns of (5) Kraus operators Ai, and each operator Ai has dA (the input The quantity in the last line of the previous inequality, dimension) columns. Therefore, the optimal output dimension 2 corresponding to (3), can be actually achieved by an en- dA′ can be taken to be dA, and the infimum in (6) is ′ 2 † coding with pi = 1/dA and Λi[X] = UiΛA[X]Ui . The actually a minimum. It is possible to further relate the quantum d′ 2 A † ′ advantage of dense coding with entanglement of purification, unitaries Ui i=1 are orthogonal, Tr(Ui Uj ) = dAδij , and { ′ } † d′ satisfy 1/d UiXU = Tr(X)I, for all X (C A ), as we do in Section VII. A i i ∈ M while the CPTP map ΛA corresponds to the pre-processing Exploiting the convexity of entropy, it is immediate to find P AB I ′ B the following upper bound for ∆(A B): operation. Indeed, in this case i ρi = /dA ρ , so AB ′ ⊗ AB i that S( ρ ) = log d + S(ρB), and piS(ρ ) = B AB i i A P i i ∆(A B) S(ρ ) min S ρ (A) , (8) S (ΛA idB )[ρAB] . We notice in particular that Alice may i ≤ − A always⊗P choose to substitute her part of the sharedP state with A IρABA† I   ρAB(A)= ⊗ ⊗ a fresh ancilla in a pure state. This corresponds to a pre- Tr A IρABA† I ′ ⊗ ⊗ processing Λsub[X] = Tr(X) ψ ψ and gives a rate log dA, corresponding to classical transmission| ih | of information with where, according to the reasoning of the previous paragraph, ′ A can be taken as a dA dA square matrix. We remark that a dA-long alphabet, i.e. without a quantum advantage. A × ′ this is only an upper bound: local filtering is not allowed in quantum effect is present if χ> log dA, i.e. if a local operation on Alice side is able to reduce the entropy of the global state our framework, because it requires classical communication. Moreover, with a true local filtering, the reduced density strictly below the local entropy of Bob, or if I(A B) > 0 B from the very beginning. i matrix ρ changes, while we keep it fixed in (8). An almost trivial case where preprocessing has an important Example 1. In [9] the dense-codeability by unitaries of the ′ ′ role is ρAA B = ρAB ρA , with S(ρAB) < S(ρB) but Werner state equivalent to ′ S(ρAB)+ S(ρA ) S(ρ⊗B). Here we consider AA′ as a com- I ≥ ρp = p ψ ψ + (1 p) , (9) posite system Alice can globally act on. Then a possible pre- | 0ih 0| − 4 A′ AA′B AB processing operation is idA Λ [ρ ]= ρ ψ A′ ψ sub with ψ0 defined in (1), was studied. The state ρp is entangled (which can be realized acting⊗ on A’ only). ⊗ | i h | for p> 1/3, but unitarily-DC only for p>pU−DC =0.7476. Since the log d′ contribution in (3) can be considered A One may ask different questions: (i) Is the state ρp DC for purely classical, we choose a different way of counting the some p 0, i.e. Thus, we can define the corresponding (non-negative) quantum even for separable states. Therefore, it is not possible to use advantages it to conclude something as regards question (i). Anyway, it ∆G ∆LOCC ∆LO 0. (12) constitutes a non-trivial limit on ∆(A B), and provides some ≥ ≥ ≥ information about question (ii). i We can obtain an upper bound for ∆LOCC – and therefore valid also for ∆LO – similar to the presented in (8):

III. PREPROCESSINGWITHMANYSENDERS ∆LOCC(A B) i AB † If the there are many senders, it may happen that the Aprod Iρ A I S(ρB) min S ⊗ prod ⊗ , operations among them are restricted, for example no commu- A AB † ≤ − prod Tr Aprod Iρ A I ! nication may be allowed, or they may collaborate only trough ⊗ prod ⊗ (13) LOCC. Both latter situations do not affect the unitary encoding  part of the dense coding. Indeed, it is possible to realize where Aprod = A1 AN , with each Ai a dA dA ⊗···⊗ i × i the optimal unitary operations locally: each Alice acts with square matrix. unitaries satisfying the optimal condition on her subsystem [8], [9]. IV. EXAMPLES OF THE HIERARCHY OF CAPACITIES FOR We notice though that in the case of many senders and many MULTI-SENDERS receivers, even considering just unitary encoding, it happens We provide examples of the hierarchy (11), more precisely that in certain cases local unitary encoding is not enough to of shared states that are not DC for certain classes of allowed take advantage of quantum correlations. This may be due, operations among senders, but are DC for more general for example, to the fact that with restricted operations at the operations. senders’ and at the receivers’, the question of who sends what to whom—the network structure mentioned in Section I—is really important. A very simple case where this is evident, is A. LOCC-DC but not LO-DC that of two senders A and A′, and two receivers B and B′, We first analyze the case where the state is not LO-DC but ′ ′ ′ with A and B (A and B) sharing an EPR pair, A (A ) sending it is LOCC-DC: ∆LO =0 while ∆LOCC > 0. We will need her quantum system to B (B′), and both the senders and the the following lemma. receivers restricted to act by local operations. It is then clear Lemma 1: Consider a tripartite state ρAA′B such that (i) it ′ that though the senders and the receivers share two EPR pairs, is separable under the A : AB cut, and (ii) its reduction ρAB these are useless for the sake of dense coding, because they is also separable. Then, after any bilocal operation ΛAA′ = ′ ′ ′ happen to pertain to the wrong pairs of senders and receivers. ΛA ΛA′ of parties A and A , we have I (AA B) 0. It is also obvious that the availability of global operations— ⊗Proof: For separable states coherent informationi is≤ always or even just of the swap operation—on the senders’ side non-positive [11]. For any state separable under A′ : AB cut would make dense coding possible, by using fully the quantum we then have correlations existing between the set of senders and the set of S(A′AB) S(AB). (14) receivers. ≥ Now, if the state ρ is also separable, then Considering the case of many senders and one receiver, but AB allowing encoding by general operations, one realizes that it S(AB) S(B). (15) might not be possible to apply the optimal pre-processing map. ≥ ′ Indeed, just repeating the considerations which brought to (3), Thus, for a tripartite state separable along the A : AB cut and such that its AB reduction is separable, I(AA′ B) 0. it is clear that, in the case of many senders and one receiver, i ≤ the dense coding capacity may be expressed as Moreover, after any bilocal operation ΛA ΛA′ the state still satisfies the above separability features so⊗ that I′(AA′ B) ′ dA ′ B AB i ≤ χO = log dA + S(ρ ) min (Λ id)[ρ ] , (10) 0. − Λ∈O ⊗ Note that the separability properties used in the previous where O is the set of allowed operations on the senders’ side, lemma may not be preserved when the parties AA′ can for example global (G)3, LOCC, or LO. Obviously, communicate classically.

′ ′ ′ Example 2. Consider the state χdA χdA χdA log d′ . (11) G ≥ LOCC ≥ LO ≥ A 1 ρAA′B = ( φ0 φ0 + φ1 φ1 ), (16) The capacity corresponds at least to the classical one with 2 | ih | | ih | many senders and one receiver, because it is always possible where A for the Alices to apply locally the substitution map Λsub = 1 A1 AN φ0 = 0 A′ ( 00 AB + 11 AB) (17) Λsub Λsub. The only subtle point is the compatibility of | i | i ⊗ √ | i | i ⊗···⊗ ′ 2 the choice of the target output dimension dA: we will suppose 1 it is always of the factorized form d′ = d′ d′ , so that it φ1 = 1 A′ ( 01 AB + 10 AB), (18) A A1 AN | i | i ⊗ √2 | i | i can be achieved exactly by an optimal local··· unitary encoding. which has initial entropies S(AA′B) = S(B) = 1 and 3It corresponds to the case where there is only one sender. I(AA′ B)=0. The state is explicitly separable with respect i 5 to the A′ : AB cut. The trace over A′ gives an equal B. G-DC but not LOCC-DC mixture of two qubit orthogonal maximally entangled states, To have an example of a state for which ∆LOCC =0 while hence it is separable [18]. Thus, according to Lemma 1, ∆G > 0, consider the Smolin state [20] parties A and A′ cannot locally decrease the total entropy 3 below S(B). However by LOCC they can. Namely, A′ can ρA BA A = ψµ A B ψµ ψµ A A ψµ (21) measure in the 0, 1 basis, communicate the result to A, and 1 2 3 | i 1 h | ⊗ | i 2 3 h | µ=0 further substitute{ the} subsystem A′ with one in a pure state. X Then, after a suitable local unitary rotation, A will share a where ψµ are Bell states. Note that states ψµ are indistinguish- maximally entangled state with B and S′(AA′B)=0, so that able by LOCC [21]. Hence it seems reasonable, that the state I′(AA′ B)=1. cannot be used for super dense coding, even if the parties A1, i and can use LOCC. For example, the parties The previous example is the simplest possible one that A2 A3 A2A3 cannot distinguish which they have, hence cannot illustrates how some “spread” noise which conflicts with tell what rotation to apply, in order to share singlet with (unitary) dense coding can be undone only allowing operations A1 . Let us now prove that this is true. among the senders that are more general than local operations. B The state is A A : BA separable (from Eq. (21) it is Indeed, in the system AA′ one can single out a virtual 1 2 3 explicitly A B : A A separable, however it is permuta- qubit, carrying the whole noise. The noisy qubit is however 1 2 3 tionally invariant [20]). After any LOCC operation this will encoded non-locally into the system AA′, so that the senders not change. Thus the output state of systems A B will be do not have local access to it. Effective tracing out of the 1 separable, hence S′(A B) S′(B) = S(B). Moreover unwanted noise (prior to unitary encoding) is possible only 1 ≥ ′ the total output state will remain A1B : A2A3 separable, if A and A communicate. Indeed, one can go from ρAA′B ′ ′ AB˜ ′ which implies S (A1BA2A3) S (A1B). Combining the to ρ ′ = I ′ /2 ψ by an invertible A : A -LOCC A˜A˜ B A˜ 0 two inequalities we get ≥ operation, but not by⊗ an A : A′-LO operation. The previous tripartite (two senders, one receiver) case can S′(A BA A ) S(B). (22) 1 2 3 ≥ be generalized straightforwardly. Following the definition of Of course, if for example A and A could meet and perform multipartite mutual information, one can define a quantity, 2 3 global operations, the state would become useful for dense which is not an entanglement measure, but may be useful coding, as they could help A to share a singlet with B. (see [19] in this context): 1

V. LIMITSONPRE-PROCESSINGFROMONE-WAY D(B : A1 : ... : An) E(B : A1)+ E(BA1 : A2) ≡ DISTILLABILITYANDSYMMETRICEXTENSIONS + ... (19) The possibility of global pre-processing makes non-trivial + E(BA A ...A : A ), 1 2 n−1 n the identification of states which, although A1 ...An : B is entangled, are not G-DC (∆G 0). One has to exclude that where E is any entanglement parameter, i.e. it is positive and the coherent information can be≤ made strictly positive by any E(X : Y )=0 if and only if the state ρX:Y is separable. action on the side of Alices. We will now see how this may be Similarly as in tripartite case, we obtain that if D is zero, related to one-way distillation and the concept of symmetric then parties A1 ...An cannot make the global entropy be less extension. Since we will focus on global operations, we may than S(B) by LO (but not necessarily by LOCC), so that the as well consider a bipartite setting. state is useless for superdense coding from A1 ...An to B. Loosely speaking, entanglement distillation consists of the Example 3. Consider the state process of obtaining m copies of the highly entangled pure states (1), starting from n copies of a mixed entangled state, by means of a restricted class of operations that can not ρA1...AnB 1 create entanglement [18]. The optimal rate, i.e. the optimal 1 = i i in in ratio m/n, of the conversion for n that goes to infinity, is 2n−1 | 2ih 2| ⊗ · · · ⊗ | ih | i2,...,in=0 the distillable entanglement under the given constraint on X operations. The class may be chosen to be LOCC operations A1 IB 0 A1 IB σ n PA B σ n , ij 1 ij – in such case we speak simply of distillable entanglement ⊗ j=2 ⊗ j=2 ⊗   (20) – or, more restrictively, one-way LOCC operations, for which L L classical communication is allowed only from one party to the where σ0 and σ1 are the identity and the flip operator, other, and not in both directions. In the latter case we speak of respectively, P 0 is the projector onto the maximally entangled one-way distillable entanglement. If we suppose that the com- state ψ , and corresponds to addition modulo 2. It easily munication goes from Alice to Bob, it has been showed [12] | 0i ⊕ checked that ρA1...AnB satisfies D = 0. The unitary rotation that the one-way distillable entanglement ED(A B) of a state AB i σa applied to the A1 part of the maximally entangled state ρ satisfies the hashing inequality depends on the “parity” of the state of the other Alices. It is ED(A B) I(A B), (23) correctly identified if all A2, ..., An measure their qubits in i ≥ i the computational basis, and communicate their results to A1, hence which can then share a singlet with B. ED(A B) ∆(A B), (24) i ≥ i 6 i.e., it is greater than the quantum advantage of dense coding. VII. MONOGAMY RELATION BETWEEN ENTANGLEMENT It follows that any DC state is not only distillable, but even OF PURIFICATION AND THE ADVANTAGE OF DENSE CODING one-way distillable. In turn, if a state is not one-way distillable, We observed in Section II that there are similarities in the then it can not be DC. calculation of the advantage of dense coding and in that of There are entangled states for which we know ED(A B)= i entanglement of purification [15]. In this section we will see 0: states which admit B-symmetric extensions [22], [23], [24]. that this relation is more than a coincidence: there is in fact AB A state ρ admits a B-symmetric extension if there exists a a monogamy relation between the advantage of dense coding ABB′ state σ such that its reductions satisfy and the entanglement of purification, that does not seem to have already been reported in literature. AB AB′ AB σ = σ = ρ . We start by recalling the definition of entanglement of CdA CdB ′ purification for a bipartite state ρAB ( ) ( ): Suppose ρAB has a tripartite symmetric extension σABB and ∈M ⊗M is at the same time one-way distillable. A one-way distillation Ep(ρAB)= Ep(A : B) = min S(ψAA′ ), (27) ψ:Tr ′ ′ (ψ)=ρ protocol consists of an Alice operation whose result – the A B AB index of the Kraus operator in (7) – is communicated to the where the minimum runs over all purifications ψ = dA d ′ dB d ′ other party. Bob can then perform an operation depending on ψ ψ AA′BB′ , ψ C C A C C B such | ih | | i ∈ ⊗ ⊗ ⊗ the result received; no further action of Alice is required. The that TrA′B′ (ψ) = ρAB. Entanglement of purification is a communication involved is classical, so it can be freely sent measure of total correlations, where all correlations—even ′ to many parties. If, having at disposal σABB , we run the one- those of separable states—are somehow thought as being due way LOCC protocol, which by hypothesis allows distillation, to entanglement. Indeed, in the bipartite pure-state case, the in parallel between A and B, and A and B′, we would end entropy of one subsystem is an entanglement measure [7]. up with a subsystem A which is at the same time maximally For λi, λi λi the spectral ensemble of ρAB, consider its ′ { | ih |} entangled both with B and B . However, this is impossible, purification ψ˜ = √λi λi AB i A′ 0 B′ = ψ AA′B 0 B′ . | i i | i | i | i | i | i because of monogamy of entanglement [25]. We conclude that Then any other purification can be obtained from ψ˜ by means P | i a one-way distillable state does not admit a symmetric B- of an isometry UA′B′ as ψ = UAB IA′B′ ψ˜ . Following extension [26]. As regards the case of the two-qubit Werner [15], we find | i ⊗ | i state (9), in [27], it was proved that it admits a symmetric extension for p 2/3. ψAA′ = TrBB′ (ψAA′BB′ ) ≤ ˜ † = TrBB′ (UA′B′ ψAA′B 0 0 B′ U ′ ′ ) ⊗ | ih | A B = (ΛA′ idA)[TrB (ψ˜AA′B)] VI. LIMITS ON MANY-COPIES PROCESSING ⊗ = (ΛA′ idA)[ψ˜AA′ ] ⊗ The examples of the classification we discussed in Sec- † where ΛA′ [XA′ ] = TrB′ (UA′B′ XA′ 0 0 B′ UA′B′ ), for all tion IV depend only on relations among entropies which rely d ′ ⊗ | ih | XA′ (C A ). By varying UA′B′ , that is the purification ψ, on separability properties. As such, the action on many copies ∈C we vary Λ ′ . Thus, of the state at disposal can not help. Indeed, following [13], A

[14], one can define the quantum advantage per copy when Ep(ρAB ) min S (ΛA′ idA)[ψ˜AA′ ] , (28) the encoding is allowed on n-copies of the state at the same ≡ ΛA′ ⊗ time: Comparing (6) and (28) we then conclude that, given a pure tripartite state ψABC , one has (n) 1 ∆ (A B)= ∆(A B)ρ⊗n i n i AB S(B) = ∆(A B)+ E (B : C). (29) (25) p B 1 (n) ⊗n i = S(ρ ) min S (ΛA idB)[ρAB] , − n (n) ⊗ For fixed entropy S(B), this means that the more B is ΛA  correlated with C, the less dense coding is advantageous from (n) n A to B. For a tripartite mixed state ρABC , following [28] we where now acts on CdA , and the asymptotic quantum ΛA ( ) may consider a purification ψ , and apply equation (29) advantage per copy: M ABCD to the three parties (AD), B and C to find

∞ (n) ∆ (A B) = lim ∆ (A B). (26) S(B) ∆(A B)+ Ep(B : C). i n→∞ i ≥ i Indeed, from the definition of advantage it is easy to check Correspondingly, one has the multipartite quantum advantages that ∆(AD B) ∆(A B) for all tripartite states ρABD, in ∆(n)(A B) and ∆∞(A B) where the Alices are restricted i ≥ i O i O i particular for the ABD reduction of ψABCD. Following [28] to the class of operations O. It is clear that ∆(n) (A B) = LO i again, we may consider the asymptotic case, applying the just ∆∞ (A B)=0 and 0 < ∆(n) (A B) ∆∞ (A B) ⊗n ⊗n LO LOCC LOCC found relations to ψABC (ρABC), using the additivity of von i (n) i ≤∞ i for the state (16), while ∆LOCC(A B) = ∆LOCC (A B)=0 Neumann entropy, dividing by n, and taking the limit n , (n) ∞ i i → ∞ and 0 < ∆G (A B) ∆G (A B) for the state (16) for the to find i ≤ i ∞ Smolin state (21). S(B) = ∆ (A B)+ ELOq(B : C), (30) i 7 and [14]. In particular, we claim that the quantity ∆∞ is more ∞ S(B) ∆ (A B)+ ELOq(B : C), (31) information theoretical than the quantity ≥ i nS(ρB) S (Λ id⊗n)[ρ⊗n] for the case of pure and mixed states, respectively. Here (∞) A 1 ⊗n DC (ρ)=1+sup sup − ⊗n⊗ , ELOq(A : B) = limn Ep(ρ ) is the cost—in singlets—to n AB n ΛA S ρA  create ρAB in the asymptotic regime, allowing approximation, (34) from an initial supply of EPR-pairs by means of local opera- which, according to [13], [14], corresponds  to the rate of tions and asymptotically vanishing communication [15]. classical communication per qubit sent, i.e. per use of a two- For the pure state case it is fascinating to put together dimensional quantum channel. Indeed, in the latter case one the results of Theorem 1 of [28] and the present ones, to considers the use of whatever number of copies of the shared find relations between different notions of correlations and state per use of the channel. In particular, we remark that for entanglement measures/parameters: pure states one has DC(∞)(ψAB )=2 as soon as the state ψAB is entangled—whatever the degree of its entanglement— I (A B) ∆(A B)= E (B : C) E (B : C), (32) HV p F while ∆(ψAB )= S(ρB). i − ∞ i − CD(A B) ∆ (A B)= ELOq(B : C) EC (B : C), i − i − Further, we notice that the distinction of usefulness of states (33) for dense coding according to the allowed encoding operations, where, for a bipartite state ρAB: holds also for the quantities presented in [13], [14], as it is evident, for example, from (34). • IHV is the measure of correlations defined in [29] as In conclusion, we considered the transmission of classical x IHV(A B) = max S(ρB) pxS(ρB) , information by exploiting (many copies of) a shared quantum i {Mx} − x state, both in the bipartite and in the multipartite – more specif-  X  where the maximum is taken over all the POVMs Mx ically, in the many-to-one – setting. We discussed fundamental { } applied on system A, px Tr((Mx I)ρAB) is the prob- limits on the usefulness of states for multipartite dense coding, ≡ x ⊗ I ability of the outcome x, ρB TrA((Mx )ρAB )/px for given constraints on the operations allowed among senders. is the conditional state on B given≡ the outcome⊗ x on A, Such limits are not removed even if we allow the most general x encoding under whatever number of copies of the shared and ρB = x pxρB = TrA(ρAB); • CD is the common randomness distillable by means of state. Such analysis leads to a non-trivial classification of one-way classicalP communication from A to B, that quantum states, parallel to the one suggested in [8], [9], where is the net amount of correlated classical bits that A constraints on the operations allowed on the receivers side and B can asymptotically share starting from an initial (in a many-to-many communication setting) were considered. supply of copies of ρAB; it is equal to CD(A B) = Indeed, one can depict a subdivision of multipartite states 1 i ⊗ into classes of states that are many-to-one dense-codeable if limn n IHV(A B)ρ n [30]; i AB • EF is the entanglement of formation certain operations, for example LOCC, are allowed among the senders, but not if the senders are restricted to local operations. A EF (A : B) = min piS(ψi ), Finally, focussing on general properties of dense-codeability {(p ,ψAB )} i i i X of states, we observed that there exist a monogamy relation where the minimum runs over all pure ensembles such between the quantum advantage of dense coding and the en- AB that i piψi = ρAB tanglement of purification. Such a relation puts in quantitative • EC is the entanglement cost, that is the cost—in terms the fact that the quantum advantage of dense coding is P singlets—to create ρBC in the asymptotic regime, allow- (or can be) large (only) if the disorder—as quantified by the ing approximation, from an initial supply of EPR-pairs by von Neumann entropy—of the receiver is due to correlations means of local operations and classical communication; with the sender, rather than with a third party. 1 it is equal to EC (A : B) = limn EF (A : B) ⊗n [31]. n ρAB Note that the differences appearing in (32) and (33) are ACKNOWLEDGEMENT positive [15]. We thank D. Bruss, K. Horodecki, P. Horodecki, R. Horodecki, C. Mora, A. Sen(De), U. Sen and J. Oppenheim VIII. DISCUSSION for useful discussions. We gratefully acknowledge funding The difference with the results presented in [13], [14] from EU (RESQ (IST 2001 37559), IP SCALA). M. P. is two-fold. Firstly, in defining the quantum advantage of acknowledges support from CNR-NATO. dense coding, we immediately consider a maximum over maps without restricting the dimension of the output. This means REFERENCES that we focus on the property of the state, rather than of a [1] R. Horodecki, P. Horodecki, M. Horodecki, and K. Horodecki, “Quan- couple state+channel. Secondly, exactly for the same reason, tum entanglement,” Reviews of Modern Physics, vol. 81, no. 2, pp. 865– 942, 2009. we do not distinguish between many uses of the state and [2] M. A. Nielsen and I. L. Chuang, Quantum Computation and Quantum many uses of the channel: the rate is always defined in terms Information. Cambridge: Cambridge University Press, 2000. of the number of copies of the state used, even when we allow [3] G. Alber, T. Beth, M. Horodecki, P. Horodecki, R. Horodecki, M. Rot- teler, H. Weinfurter, R. Werner, and A. Zeilinger, Quantum Informa- encoding on many copies. This two facts make our quantities tion: An Introduction to Basic Theoretical Concepts and Experiments. ∆ and ∆∞ different from all the ones presented in [13], Springer, 2001. 8

[4] C. H. Bennett, G. Brassard, C. Crepeau, R. Jozsa, A. Peres, and W. K. Wootters, “Teleporting an unknown via dual classical and einstein-podolsky-rosen channels,” Phys. Rev. Lett, vol. 70, p. 1895, 1983. [5] C. Bennett and S. Wiesner, “Communication via one- and two-particle operators on einstein-podolsky-rosen states,” Phys. Rev. Lett, vol. 69, p. 2881, 1992. [6] A. S. Holevo (Kholevo), “Bounds for the quantity of information transmitted by a quantum communication channel,” Probl. Peredachi Inf., vol. 9, p. 3, 1973, translated in Problems Inf. Transmiss. 9, 177183 (1973). [7] C. H. Bennett, H. Bernstein, S. Popescu, and B. Schumacher, “Concen- trating partial entanglement by local operations,” Phys. Rev. A, vol. 53, pp. 2046–2052, 1996. [8] D. Bruß, G. D’Ariano, M. Lewenstein, C. Macchiavello, A. Sen(De), and U. Sen, “Distributed quantum dense coding,” Phys. Rev. Lett, vol. 93, p. 210501, 2005. [9] D. Bruß, G. D’Ariano, M. Lewenstein, C. Macchiavello, A. Sen(De), and U. Sen, “Dense coding with multipartite quantum states,” Int. J. Quant. Inf., vol. 4, p. 415, 2006. [10] B. Schumacher and M. A. Nielsen, “Quantum data processing and error correction,” Phys. Rev. A, vol. 54, p. 2629, 1996. [11] R. Horodecki and P. Horodecki, “Quantum redundancies and local realism,” Phys. Lett. A, vol. 194, pp. 147–152, 1994. [12] I. Devetak and A. Winter, “Distillation of secret key and entanglement from quantum states,” Proc. R. Soc. Lond. A, vol. 461, p. 207, 2005. [13] M. Horodecki, P. Horodecki, R. Horodecki, D. W. Leung, and B. Terhal, “ of a noiseless quantum channel assisted by noisy entanglement,” Quantum Inf. Comput., vol. 1, p. 70, 2001. [14] A. Winter, “Scalable programmable quantum gates and a new aspect of the additivity problem for the classical capacity of quantum channels,” J. Math. Phys., vol. 43, p. 4341, 2002. [15] B. M. Terhal, M. Horodecki, D. P. DiVincenzo, and D. Leung, “The entanglement of purification,” J. Math. Phys., vol. 43, pp. 4286–4298, 2002. [16] M. Choi, “Completely positive linear maps on complex matrices,” Linear Algebra Appl., vol. 10, p. 285, 1975. [17] M. Horodecki and P. Horodecki, “Reduction criterion for separability and limits for a class of protocol of entanglement distillation,” Phys. Rev. A, vol. 59, pp. 4206–4216, 1999. [18] C. H. Bennett, D. P. DiVincenzo, J. Smolin, and W. K. Wootters, “Mixed- state entanglement and ,” Phys. Rev. A, vol. 54, pp. 3824–3851, 1996. [19] B. Synak-Radtke, Ł. Pankowski, M. Horodecki, and R. Horodecki, “On some entropic entanglement parameter,” e-print quant-ph/0608201. [20] J. A. Smolin, “Four-party unlockable bound entangled state,” Phys. Rev. A, vol. 63, p. 032306, 2001. [21] S. Ghosh, G. Kar, A. Roy, A. Sen(De), and U. Sen, “Distinguishability of bell states,” Phys. Rev. Lett, vol. 87, p. 277902, 2001. [22] A. C. Doherty, P. A. Parillo, and F. M. Spedalieri, “Distinguishing separable and entangled states,” Phys. Rev. Lett., vol. 88, p. 187904, 2002. [23] ——, “Complete family of separability criteria,” Phys. Rev. A, vol. 69, p. 022308, 2004. [24] A. C. D. B. M. Terhal and D. Schwab, “Symmetric extensions of quantum states and local hidden variable theories,” Phys. Rev. Lett., vol. 90, 2003. [25] V. Coffman, J. Kundu, and W. K. Wootters, “Distributed entanglement,” Phys. Rev. A, vol. 61, p. 052306, 2000. [26] P. Horodecki and M. Ł. Nowakowski, “A simple test for quantum channel capacity,” J. Phys. A: Math. Theor., vol. 42, p. 135306, 2009. [27] G. T´oth and A. Ac´ın, “Genuine tripartite entangled states with a local hidden-variable model,” Phys. Rev. A, vol. 74, p. 030306, 2006. [28] M. Koashi and A. Winter, “Monogamy of and other correlations,” Physical Review A, vol. 69, no. 2, p. 22309, 2004. [29] L. Henderson and V. Vedral, “Classical, quantum and total correlations,” J. Phys. A, vol. 34, pp. 6899–6905, 2001. [30] I. Devetak and A. Winter, “Distilling common randomness from bipartite quantum states,” IEEE Trans. Inf. Theory, vol. 50, p. 3183, 2004. [31] P. Hayden, M. Horodecki, and B. Terhal, “The asymptotic entanglement cost of preparing a quantum state,” J. Phys. A, vol. 34, pp. 6891–6898, 2001.