Multipartite entangled quantum states: Transformation, Entanglement monotones and Application. Wei Cui

Similar documents
Entanglement Manipulation

Multipartite Entanglement: Transformations, Quantum Secret Sharing, Quantum Error Correction. Wolfram Helwig

Distinguishing different classes of entanglement for three qubit pure states

Quantum Entanglement- Fundamental Aspects

Compression and entanglement, entanglement transformations

Local cloning of entangled states

Entanglement Measures and Monotones

Entanglement: concept, measures and open problems

Introduction to Quantum Information Hermann Kampermann

Introduction to Quantum Mechanics

Lecture: Quantum Information

Quantum Teleportation Pt. 3

Lecture 4: Postulates of quantum mechanics

9. Distance measures. 9.1 Classical information measures. Head Tail. How similar/close are two probability distributions? Trace distance.

Entanglement and information

1. Basic rules of quantum mechanics

Instantaneous Nonlocal Measurements

Ph 219/CS 219. Exercises Due: Friday 20 October 2006

Characterization of Multipartite Entanglement

Quantum Error Correcting Codes and Quantum Cryptography. Peter Shor M.I.T. Cambridge, MA 02139

On the Relation between Quantum Discord and Purified Entanglement

Quantum Entanglement: Detection, Classification, and Quantification

Transmitting and Hiding Quantum Information

An Introduction to Quantum Information. By Aditya Jain. Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata

Asymptotic Pure State Transformations

A review on quantum teleportation based on: Teleporting an unknown quantum state via dual classical and Einstein- Podolsky-Rosen channels

5. Communication resources

Entropy in Classical and Quantum Information Theory

Lecture 11 September 30, 2015

SUPERDENSE CODING AND QUANTUM TELEPORTATION

Squashed entanglement

QUANTUM INFORMATION -THE NO-HIDING THEOREM p.1/36

A single quantum cannot be teleported

Perfect quantum teleportation and dense coding protocols via the 2N-qubit W state

arxiv: v3 [quant-ph] 5 Jun 2015

Lecture 6: Quantum error correction and quantum capacity

Teleportation of Quantum States (1993; Bennett, Brassard, Crepeau, Jozsa, Peres, Wootters)

Max-Planck-Institut für Mathematik in den Naturwissenschaften Leipzig

arxiv: v2 [quant-ph] 16 Nov 2018

Ensembles and incomplete information

Problem Set: TT Quantum Information

Lecture 20: Bell inequalities and nonlocality

MP 472 Quantum Information and Computation

PHY305: Notes on Entanglement and the Density Matrix

Information measures, entanglement and quantum evolution

Physics is becoming too difficult for physicists. David Hilbert (mathematician)

Quantum information and quantum computing

Borromean Entanglement Revisited

Other Topics in Quantum Information

Probabilistic exact cloning and probabilistic no-signalling. Abstract

2. Introduction to quantum mechanics

The Framework of Quantum Mechanics

Bell s inequalities and their uses

Entanglement in bipartite and tripartite quantum systems

B. BASIC CONCEPTS FROM QUANTUM THEORY 93

Detection of photonic Bell states

Lecture Notes. Quantum Cryptography Week 2: The Power of Entanglement

Quantum Information Types

Theory of Quantum Entanglement

CS/Ph120 Homework 4 Solutions

Entanglement and non-locality of pure quantum states

Ph 219/CS 219. Exercises Due: Friday 3 November 2006

Entanglement and Quantum Teleportation

Simulation of n-qubit quantum systems. II. Separability and entanglement

Shared Purity of Multipartite Quantum States

Concentration of Measure Effects in Quantum Information. Patrick Hayden (McGill University)

Entanglement: Definition, Purification and measures

Qubits vs. bits: a naive account A bit: admits two values 0 and 1, admits arbitrary transformations. is freely readable,

Security of Quantum Key Distribution with Imperfect Devices

Lecture 4. QUANTUM MECHANICS FOR MULTIPLE QUBIT SYSTEMS

A Course in Quantum Information Theory

Tutorial on Quantum Computing. Vwani P. Roychowdhury. Lecture 1: Introduction

Quantum decoherence. Éric Oliver Paquette (U. Montréal) -Traces Worshop [Ottawa]- April 29 th, Quantum decoherence p. 1/2

Lecture 21: Quantum communication complexity

arxiv:quant-ph/ v1 13 Jan 2003

INTRODUCTION TO QUANTUM COMPUTING

AQI: Advanced Quantum Information Lecture 6 (Module 2): Distinguishing Quantum States January 28, 2013

arxiv: v2 [quant-ph] 21 Oct 2013

DECAY OF SINGLET CONVERSION PROBABILITY IN ONE DIMENSIONAL QUANTUM NETWORKS

Quantum Data Compression

arxiv:quant-ph/ v2 2 Jan 2007

On balance of information in bipartite quantum communication systems: entanglement-energy analogy

Quantum Communication

Hilbert Space, Entanglement, Quantum Gates, Bell States, Superdense Coding.

Quantum Mechanics II: Examples

The entanglement of indistinguishable particles shared between two parties

Ping Pong Protocol & Auto-compensation

Nullity of Measurement-induced Nonlocality. Yu Guo

Time Reversal and Exchange Symmetries of Unitary Gate Capacities

Maximally Entangled States

Bit-Commitment and Coin Flipping in a Device-Independent Setting

10. Physics from Quantum Information. I. The Clifton-Bub-Halvorson (CBH) Theorem.

arxiv:quant-ph/ v2 24 Dec 2003

arxiv:quant-ph/ v1 27 Jul 2005

Entanglement. arnoldzwicky.org. Presented by: Joseph Chapman. Created by: Gina Lorenz with adapted PHYS403 content from Paul Kwiat, Brad Christensen

BOGOLIUBOV TRANSFORMATIONS AND ENTANGLEMENT OF TWO FERMIONS

Quantum Gates, Circuits & Teleportation

Chapter 2 The Density Matrix

Concentrating partial entanglement by local operations

Basics on quantum information

Transcription:

Multipartite entangled quantum states: Transformation, Entanglement monotones and Application by Wei Cui A thesis submitted in conformity with the requirements for the degree of Doctor of Philosophy Graduate Department of Physics University of Toronto c Copyright 203 by Wei Cui

Abstract Multipartite entangled quantum states: Transformation, Entanglement monotones and Application Wei Cui Doctor of Philosophy Graduate Department of Physics University of Toronto 203 Entanglement is one of the fundamental features of quantum information science. Though bipartite entanglement has been analyzed thoroughly in theory and shown to be an important resource in quantum computation and communication protocols, the theory of entanglement shared between more than two parties, which is called multipartite entanglement, is still not complete. Specifically, the classification of multipartite entanglement and the transformation property between different multipartite states by local operators and classical communications (LOCC) are two fundamental questions in the theory of multipartite entanglement. In this thesis, we present results related to the LOCC transformation between multipartite entangled states. Firstly, we investigate the bounds on the LOCC transformation probability between multipartite states, especially the GHZ class states. By analyzing the involvement of 3-tangle and other entanglement measures under weak two-outcome measurement, we derive explicit upper and lower bound on the transformation probability between GHZ class states. After that, we also analyze the transformation between N-party W type states, which is a special class of multipartite entangled states that has an explicit unique expression and a set of analytical entanglement monotones. We present a necessary and sufficient condition for a known upper bound of transformation probability between two N-party W type states to be achieved. We also further investigate a novel entanglement transformation protocol, the random distillation, which transforms multipartite entanglement into bipartite entanglement ii

shared by a non-deterministic pair of parties. We find upper bounds for the random distillation protocol for general N-party W type states and find the condition for the upper bounds to be achieved. What is surprising is that the upper bounds correspond to entanglement monotones that can be increased by Separable Operators (SEP), which gives the first set of analytical entanglement monotones that can be increased by SEP. Finally, we investigate the idea of a new class of multipartite entangled states, the Absolutely Maximal Entangled (AME) states, which is characterized by the fact that any bipartition of the states would give a maximal entangled state between the two sets. The relationship between AME states and Quantum secret sharing (QSS) protocols is exhibited and the application of AME states in novel quantum communication protocols is also explored. iii

Acknowledgements Firstly, I want to thank my supervisor, Prof Hoi-Kwong Lo. During these five years, his endless help and inspired discussion guided me to explore the fantastic world of quantum information theory, which was a really exciting and enjoyable journey because of him. He taught me not only in science but also in other aspects of life. He showed my how to do presentation, how to improve my English, and more importantly, how to treat and work with other people. All the above and his kind help on my nonacademic life will be valuable and remembered for a lifelong time. Secondly, I really appreciate the advices and suggestions from my committee members, Daniel James and Aephraim Steinberg. It has been my great pleasure to work with a group of pleasant and brilliant colleagues. I want to show my acknowledgement to Eric Chitambar, Wolfram Helwig, Bing Qi, Christian Weedbrook, Xiongfeng Ma, Benjamin Fortescue, Yi Zhao, Yuemeng Chi, Viacheslav Burenkov, Feihu Xu, Kero Lau, Zhiyuan Tang, Felix Liao, and He Xu. Special thanks to Eric Chitambar for his brilliant discussions and endless passion on the subject. And to Bing Qi for his support on both of my academic and nonacademic life. I have benefited a great deal from the discussion with many excellent scientists. Specifically, I wish to thank Lin Chen, Daniel Gottesman, Fred Fung, Debbie Leung, Jonathan Oppenheim, and David Gosset. I would like to thank Viacheslav Burenkov for his suggestions and proof reading. Responsibility for any remaining mistakes rests entirely with the author. Also, I wish to thank Krystyna Biel and Diane Silva for their great job in administrative help. The help from the Center of International Experience, family care office and family housing of the University of Toronto is also acknowledged. With their help, I had a really harmonious life with my family while studying in the University of Toronto as an international student. Finally, the love and support from my family is greatly appreciated. This thesis is dedicated to my parents, my wife Bilian, and my lovely son Stephen. iv

Contents Introduction. Our results.................................. 2.. List of papers and presentations................... 4 2 Background Information 6 2. Entanglement................................. 6 2.. Entanglement in quantum physics.................. 6 2..2 Entanglement in Hilbert space.................... 7 2..3 Entanglement as a resource..................... 8 2.2 Quantum operations and entanglement measures.............. 0 2.2. Quantum Operators......................... 0 2.2.2 Local Operators and Classical Communications.......... 2.2.3 Separable operators.......................... 3 2.2.4 Entanglement measures for pure bipartite states.......... 4 2.2.5 Entanglement measures for mixed states.............. 7 2.3 Multipartite entangled pure states...................... 9 2.3. Tripartite entangled states...................... 9 2.3.2 W type entangled states....................... 2 3 LOCC transformation bounds between multipartite pure states 23 3. Introduction.................................. 24 3.2 Upper Bound for the Conversion from GHZ state to a GHZ class state. 25 3.3 Failure Branch................................ 30 3.3. Conservation of interference term.................. 3 3.3.2 Conservation of normalization.................... 32 3.4 Upper Bound for a general case....................... 35 3.4. interference term and the maximal value of the 3-tangle of a GHZclass state............................... 35 v

3.4.2 "stop and reconstruct" procedure.................. 36 3.4.3 Example: GHZ φ = γ( 000 + aaa )............. 38 3.4.4 general case.............................. 45 3.5 Lower Bound for the Transformation.................... 48 3.6 Summary and Concluding Remarks..................... 56 4 Optimal entanglement transformations among N-qubit W-type states 57 4. Introduction.................................. 57 4.2 Upper bounds................................. 59 4.3 Lower bounds................................. 63 4.4 General Features of symmetric transformations............... 66 4.5 Conclusion................................... 68 5 Random distillation for W type states 69 5. Introduction.................................. 69 5.2 Previous results and notation........................ 74 5.2. The generalized Fortescue-Lo protocol............... 74 5.2.2 Additional notation and the Kintas-Turgut monotones...... 75 5.3 The least party out protocol......................... 76 5.3. Phase I: Remove x 0 component................... 76 5.3.2 Phase II: Equal or vanish (e/v) subroutine............. 77 5.3.3 Phase III: Obtaining EPR pairs................... 77 5.4 Main results: The LPO protocol on multipartite W type states...... 8 5.4. Summary of results.......................... 8 5.4.2 Three qubits.............................. 8 5.4.3 Four qubits.............................. 83 5.4.4 n qubits and the entanglement monotones............. 89 5.4.5 Interpretation of monotones..................... 92 5.5 SEP VS LOCC................................ 93 5.5. Random distillation by Separable transformations......... 93 5.5.2 Comparison between SEP and LOCC................ 96 5.6 Applicaiton to the transformation φ,,n W N............ 98 5.7 Conclusion................................... 99 5.7. Open questions and concluding remarks.............. 99 6 Absolutely maximal entangled state and quantum secret sharing 02 6. Introduction.................................. 02 vi

6.2 Definition of AME states........................... 04 6.3 Parallel Teleportation............................. 05 6.4 Quantum Secret Sharing............................ 07 6.5 Conclusion................................... 0 7 Conclusion 2 7. Future work.................................. 3 7.2 Concluding words............................... 4 8 Appendix 5 8. Appendix: Proof of Theorem 5....................... 5 8.2 Appendix: proof of Theorem 4....................... 7 8.3 Dual solution to W N distillation by SEP................. 9 Bibliography 22 vii

List of Figures 2. Structure of states that can be obtained from W 3 state by SLOCC. The first level is the true W 3 type state which is also the genuine W class state. The second level are bipartite entangled states, such as (AB)-C ( ψ AB φ C ), (AC)-B ( ψ AC φ B ) and (BC)-A ( ψ BC φ A ), and the third level is the product state φ A φ 2 B φ 3 C.................. 22 3. mapping type. c 200 American Physical Society............ 27 3.2 mapping type 2. c 200 American Physical Society............ 27 3.3 The value of p U as a function of a. In this figure, a = ( y y ) 3. So when a goes from 0 to, y goes from 0 to. Note that as y goes to infinity, a goes to. We express the value as a function of a because it will be easier for us to combine different graphs into one graph later. c 200 American Physical Society................................ 34 3.4 "stop and reconstruct" for a two-outcome measurement. c 200 American Physical Society................................ 36 3.5 The original protocol written in the many two-outcome measurements form. c 200 American Physical Society................... 37 3.6 "stop and reconstruct" for general protocol, I stands for the interference term. c 200 American Physical Society................... 38 3.7 The new protocol, which can reconstruct the original one. c 200 American Physical Society................................ 39 3.8 the relation between p s and p τabc. c 200 American Physical Society... 43 3.9 The upper bound for the transformation.................. 44 3.0 upper bound of transformation probability from φ to ψ......... 47 3. Four-step method. c 200 American Physical Society............ 49 viii

4. An LOCC transformation tree from x to y. For example, the branch traversing edges e (,) to e (n,) is a success branch, while the branch from e (,) to e (n,2) is a failure branch. Edge e (n,) is an intermediate edge. c 200 American Physical Society...................... 60 4.2 The difference in maximum transformation probabilities when only one party measures [p max (s)] versus an identical filter by all parties [q max (s)]. c 200 American Physical Society...................... 66 5. A specified-pair versus random-pair distillation. For random distillations, it is convenient to combine all the desired outcomes into one configuration graph G = (V,E) whose edge set encodes the target pairs. Here, the target pairs are AB and AC. The indicates equivalent representations. c 20 American Physical Society...................... 7 5.2 An N = 8 example of the "complete-type" distillations considered by Fortescue and Lo in [39]. Such a transformation is a success if any two parties become EPR entangled, and this can be achieved with a probability arbitrarily close to. Previous research has not considered more general types of configuration graphs than this. c 20 American Physical Society. 72 5.3 In Sec 5.4 we show that the optimal LOCC probability of achieving this transformation is 2/3, thus resolving an open problem in Refs. [38]. The initial state is W 4 = /2( 000 + 000 + 000 + 000 ). c 20 American Physical Society........................... 72 ix

5.4 Equal or vanish subroutine (Phase II) for the normalized state (α, α, α, ) +3α and the configuration graph with edges {AB, AC, AD, BC}.. David s component is largest and Alice is a connected party to him with a lesser component value. She performs an e/v measurement. 2. For the outcome "vanish" (right branch) she is separated from the system, and since David is not connected to either Bob or Charlie, he immediately removes himself from the system leaving ψ (BC) with some probability. For the outcome "equal" (left branch) the components of all other parties receive a factor of α, and Alice s component is now maximum equaling David s. Bob is a connected party to Alice with a lesser component value and he performs an e/v measurement. 3. Again, either Bob vanishes (right branch) or all other components except his receive a factor of α. In both cases, Charlie is then a connected party to Bob with a lesser component value and he performs an e/v measurement. 4. The final outcome states along these branches are W 4, W (ABD) 3, W (ACD) 3, and ψ AD. c 20 American Physical Society................................ 79 5.5 Phase III receives an input state W (S) S and a configuration graph G. Party k performs an e/v measurement. One outcome is a standard W state with party k removed, and the other is the state S p α (α,, α,, α,, α). Phase II is applied on this state outputting either W states or a product (failure) state. Phase III will next be initiated on each of the W states, and for any W state W (S ) S with S < S, the transformation success probability from this point onward is given by P III (W (S ) S, G\ S ); this value is already known by recursion. However, for the state W (S) S, performing Phase III again will generate an indefinite loop, but one whose overall f(α) success probability converges to [see Eqs. 5.3 and 5.4]. c 20 α S American Physical Society........................... 80 5.6 (Left) Configuration G. (Right) Configuration G. An upper bound on the success probability is given by Eqs. 5.7 and 5.9, respectively, which is effectively tight when x 0 = 0. For W 3, these probabilties are 2/3 and, respectively. c 20 American Physical Society.............. 82 5.7 Let G I, G I, and G I be the first, second, and third of the above configurations, respectively. An upper bound on the success probability is given by Eq. 5.20 which is effectively tight when x 0 = 0. For W 4, this probability is /4 for each configuration. c 20 American Physical Society...... 83 x

5.8 Let G II be the above configuration. An upper bound on the success probability is given by Eq. 5.2 which is effectively tight when x 0 = 0. For W 4, this probability is 3/4. c 20 American Physical Society...... 84 5.9 Let G III be any of the above configurations. In each of these, (A,C) and (B,D) are unconnected pairs. An upper bound on the success probability is given by Eq. 5.23 which is effectively tight when x 0 = 0. For W 4, this probability is 2/3 for each of these configurations. c 20 American Physical Society................................ 84 5.0 Let G IV be the above configuration. We say two parties are edge complementary if their nodes have a different number of connected edges. For example, A is edge complementary to both C and D. An upper bound on the success probability is given by Eq 5.30 which is effectively tight when x 0 = 0. For W 4, this probability is 5/6. c 20 American Physical Society. 85 5. Let G V be the above configuration. An upper bound on the success probability is given by Eq 5.32 which is effectively tight when x 0 = 0. For W 4, this probability is. c 20 American Physical Society........... 87 5.2 Let G V I be the above configuration. For W 4, the LPO protocol gives a success probability of 6 (3 + 3).We conjecture this to be optimal. c 20 American Physical Society........................... 87 5.3 Distillation configurations for η vs κ. Top: A "combing-type" distillation: when x 0 = 0, 2η(x) is the optimal probability for a random distillation in which party n shares one-half of each EPR pair. Bottom: A "completetype" distillation: when x 0 = 0, κ(x) gives the optimal probability for a random distillation in which the target pairs are any two of the parties. c 20 American Physical Society...................... 92 5.4 LOCC vs SEP for the maximum probability of obtaining an EPR pair between any two parties as a function of s when the initial state is s 00 + s 2 ( 00 + 00 ). The LOCC probability is 2( s) ( s)2 /4s. A gap of 2.5% exists between SEP and LOCC. c 202 American Physical Society..................................... 96 5.5 LOCC vs SEP for the maximum probability of party becoming EPR entangled as a function of N when the initial state is 0 0 + 2 ( 00 0 + + 0 0 ). The LOCC probability is ( 2( N) N )N. A gap of 37% exists between SEP and LOCC. c 202 American Physical Society................................ 97 xi

5.6 The relative difference between the optimal separable operation and the LPO protocol. The configuration graph consists of N disjoint pairs. Separable operations perform as P SEP = whereas the LPO protocol obtains the rate of P LP O = 2. We conjecture that the LPO protocol 2N is LOCC optimal for this configuration graph, as it is known to be when N = 4. c 202 American Physical Society.................. 0 6. Parallel Teleportation scenarios of Theorem 20. Scenario (i) is on the left, and (ii) on the right. parties in B only local quantum operations. N Parties in A perform joint quantum operations, c 202 American Physical Society..................................... 05 6.2 (Color online) After D (blue) performs her teleportation operation, any set of m parties (red), A, A, A etc., can recover the teleported state. Any set of parties with m or less parties (any set consisting only of green parties) cannot gain any information about the teleported state. c 202 American Physical Society........................... 08 xii

Chapter Introduction Quantum information, as a field that employs entanglement, which is the most impressive feature of quantum physics and a resource to accomplish novel computation and communication protocols, has been experiencing rapid development since the 980 -s. The famous EPR pair, which was expressed as a Bell state, φ AB = 2 ( 00 + ) AB, has been shown to be the resource for various quantum information protocols that are impossible under classical physics. EPR state shared between parties A and B cannot be written as a direct product of two states of parties A and B respectively, which is now the most important feature of the so called entangled state. Other than EPR pairs, there are infinitely many entangled quantum states that can be shared between several parties. It would be rewarding to investigate the entanglement property of these states and also their application in quantum information protocols. Also, under real experimental conditions, one cannot guarantee the generation of a perfect EPR state, and it is necessary to analyze how one can transform a quantum entangled state into an EPR state that can be directly used in quantum information protocols. Because of that, the quantification of entanglement for an entangled state and the transformation property between two entangled states are two main research directions in entanglement theory. Based on the fact that protocols employing EPR pairs are generally for nonlocal scenarios, the transformation between entangled states is restricted under the scenario of local operators and classical communications (LOCC). Under this scenario, the entanglement theory for a bipartite pure state, which is an entangled state shared between two parties, is completely constructed. The EPR state is shown to be the most powerful resource among pure states shared by two qubits since it could be transformed into any other pure state shared by two qubits with probability. The optimal transformation probability between any two bipartite states is also derived.

Chapter. Introduction 2 However, the corresponding results for higher dimensions and more parties, which is called multipartite entangled state, are still lacking. The mathematical structure of multipartite entangled states turns out to be much more complicated than the case of bipartite states. For example, tripartite states, which are the quantum states shared between three parties, can be classified into two classes while states from different classes cannot be transformed into each other with nonzero probability. Another question is the application of multipartite entangled states in novel quantum protocols. Here the interest is on the protocols that could reveal the advantage of multipartite entanglement over bipartite entanglement. That is to say, for some protocols, employing the multipartite entangled states directly would achieve a better result than converting the multipartite entangled state into EPR pairs and then using the EPR pairs for the protocol.. Our results During my Ph. D study, I mainly worked on the LOCC transformation probability between pure multipartite entangled states. In the following I will provide a quick overview of my work, which is also an outline of this thesis. In chapter 2, I will provide the background information on entanglement theory that is related to my research. In chapter 3, upper and lower bounds on the transformation probability between multipartite entangled states will be derived. The result is mainly related to the transformation between tripartite states while some of our results can be generalized into more parties. There is still a gap between the upper bound and lower bound we found, which future work will investigate. The result of this chapter was published in [33]. As the first author, I proposed the four-step-method and discovered the upper bound and lower bound for the transformation probability. In chapter 4, another type of multipartite entangled state, the W-type state, is analyzed. Based on the explicit form of a general W-type state given in [52], we derive the lower bound on transformation probability between any two W-type states under LOCC. Also, we find the condition under which the lower bound is actually optimal. The result of this chapter was published in [3]. As the first author, I proposed the LOCC transformation protocol and discovered the necessary and sufficient condition for the bound to be achieved. In chapter 5, the question regarding the conversion from multipartite entangled state into bipartite state is explored. Specifically, we consider the following question: given a

Chapter. Introduction 3 multipartite state, how can it be converted into EPR pairs shared between any two parties? This protocol, called random distillation, was first proposed in [39]. Here we find upper bound for this type of transformation by discovering a new type of entanglement monotones. One surprising result is that the entanglement monotones discovered can be increased by separable operators (to be defined in chapter 2), which gives the first set of analytic entanglement monotones that can be increased by separable operators. The result of this chapter was published in [32][23][9]. As the first author of [32] and the second author of [23] and [9], I proposed the least party out protocol and discovered the entanglement monotones for three and four qubit systems. In chapter 6, a new type of multipartite entangled states, which is called the absolutely maximal entangled states (AME states) (to be defined in chapter 6), is studied. This type of state is characterized by the property that any bipartition of the parties could lead to a maximal entangled state between the two sets of parties. The close relationship between AME states and quantum secret sharing protocols will be exhibited. Also, the possible application of AME states is proposed. The result of this chapter was published in [48]. As the second author, I collaborated on the analysis of the multipartite teleportation protocol and on the proof of the one-to-one correspondence relationship between AME state and quantum secret sharing protocol (to be defined in chapter 6). In chapter 7, a summary of my Ph.D research is provided, and the future work that can be developed from this thesis is also discussed. In chapter 8, the appendix, we provide the detailed proofs for some important theorems in this thesis. The significance of our work can be summarized as the following three points. Firstly, the transformation probability between multipartite pure states is a complex problem on which little work has been done before ours. Our work sheds some light on the investigation of this problem by finding various upper and lower bounds. Secondly, instead of trying to classify all types of multipartite entangled states, we focus on some specific types of multipartite entangled states and analyze their properties and potential applications, which is shown to be very helpful. Finally, our work on random distillation demonstrates that the mathematical structure of local operators and classical communication (LOCC, to be defined in chapter 2) is more complex than expected.

Chapter. Introduction 4.. List of papers and presentations Papers. Wei Cui, Wolfram Helwig, Hoi-Kwong Lo, Bounds on the probability of transformation between multipartite pure states, Physics Review A, 8, 02, 200 2. Wei Cui, Eric Chitambar, Hoi-Kwong Lo, Optimal Entanglement Transformations Among N-qubit W-Class States, Physics Review A, 82, 06234, 200 3. Wei Cui, Eric Chitambar, Hoi-Kwong Lo, Randomly distilling W-class states into general configurations of two-party entanglement, Phys. Rev. A 84, 05230, 20 4. Eric Chitambar, Wei Cui, Hoi-Kwong Lo, Increasing Entanglement by Separable Operations and New Monotones for W-type Entanglement, Phys. Rev. Lett. 08, 240504, 202. (This work was selected as a plenary talk at QIP, one of my colleagues (Eric Chitambar) did the presentation. A plenary talk is the most prestigious talk at the QIP conference, which is the most prestigious theory conference in the field.) 5. Eric Chitambar, Wei Cui, Hoi-Kwong Lo, Entanglement monotones for W-type states, Phys. Rev. A 85, 06236, 202 6. Wolfram Helwig, Wei Cui, Arnau Riera, Jose I. Latorre, Hoi-Kwong Lo, Absolute Maximal Entanglement and Quantum Secret Sharing, Phys. Rev. A 86, 052335, 202 Presentations. August 20, AQIS, Pusan National University, Pusan, Korea, "Randomly distilling W-class states into general configurations of two-party entanglement" by W. Cui, E. Chitambar, H. -K. Lo 2. March 20, APS March Meeting, Dallas Convention Center, Dallas, Texas, United States of American, "Optimal Entanglement Transformations Among N-qubit W- Class States" by W. Cui, E. Chitambar, H. -K. Lo 3. July 200, University of Calgary, presentation, "Bounds on the probability of transformation between Multipartite quantum states", by W. Cui, W. Helwig, H.-K. Lo 4. June 200, CAP 200, University of Toronto, presentation, "Bounds on the probability of transformation between Multipartite quantum states" by W. Cui, W. Helwig, H.-K. Lo

Chapter. Introduction 5 5. January 200, QIP 200, ETH, Switzerland, Rump session, "Bounds on the probability of transformation between Multipartite quantum states" by W. Cui, W. Helwig, H.-K. Lo

Chapter 2 Background Information In this chapter we provide a brief summary of some important results from the field of quantum entanglement related to our work. People who are familiar with the theory of entanglement can skip this chapter on a first reading. 2. Entanglement In this section we provide a description of entanglement, in both the physical and mathematical aspects. 2.. Entanglement in quantum physics The distinction between quantum physics and classical physics is the description of a physical system as a state with uncertain parameters. Specifically, from the uncertainty principle, it is impossible to measure the exact position and momentum of a particle simultaneously. However, in 935, Einstein, Podolsky, and Rosen proposed a quantum state shared between two parties A and B in the following form, which is called an EPR state [35]. Φ(x, x 2 ) = + e (2πi/h)(x x 2 +x 0 )p dp. (2.) For this state, the two particles have a fixed midpoint at x 0 while their momenta should be opposite to each other. In this sense, the center of mass of the system AB would be at the original location while the total momentum for them remains zero. So, by measuring the position of A, one can determine the position of B. Or we can say the collapse of the wave function of A leads to the collapse of the wave function of B, which 6

Chapter 2. Background Information 7 appears to indicate an interaction between A and B that is faster than light. As an explanation of this feature of an EPR state, it was claimed that quantum physics is not a complete theory and that there is a set of hidden variables that actually determine the property of a physical system. The local hidden variable conjecture based on this assumption was shown to be incorrect by the experimental violation of Bell s inequality [5]. To this day, the interpretation of quantum mechanics remainsl an open problem. However, the EPR state turns out to be a stronger resource than a classical bit from an information theory perspective. In the following subsection we will introduce the mathematical structure of general entangled states. 2..2 Entanglement in Hilbert space The mathematical framework for the analysis of quantum states is the Hilbert space. Given a quantum system that could evolve as a superposition of n possible eigenstates of the Hamiltonian, one can express the state in an n-dimensional Hilbert space. A quantum state can be expressed as a density matrix in the corresponding Hilbert space. For a pure state, the density matrix can be expressed as φ φ while for a mixed state, which is considered an ensemble of several quantum states, the density matrix is i p i φ i φ i. Here we have T rρ = i p i =. Example. Let us take spin as an example. Suppose there is an electron whose spin could be up or down. We can treat the Hilbert space of spin as {, }. A pure state in this space could be written as φ = a +b (density matrix (a +b )(a +b ) where a 2 + b 2 =. And a mixed state could be written as ρ = a 2 + b 2 where a 2 + b 2 = also. Mathematically, one can also define 0 = and =. Thus the pure state and mixed state could be expressed as φ = a 0 + b (density matrix (a 0 + b )(a 0 + b )) and ρ = a 2 0 0 + b 2. Remark. One question here is how to distinguish pure states and mixed states. Mathematically, given a hermitian matrix ρ, if the eigenvalues {λ i } are all nonnegative and i λ i =, then this matrix can represent the density matrix of a quantum state. Furthermore, if one of the eigenvalues is while all the other eigenvalues are 0, the corresponding quantum state is a pure state. Otherwise, it is a mixed state. For two particles A and B, the whole system would lie in a Hilbert space given by the tensor product of the two individual Hilbert spaces. H = H A H B (2.2)

Chapter 2. Background Information 8 The density matrix of their joint state is denoted by ρ AB. If it can be written in the form of ρ AB = i p i ρ Ai ρ Bi, (2.3) where p i 0 and i p i =, it is called a separable state. Otherwise, it is called entangled. The most important entangled state to consider for a bipartite system, say party A and B, is the EPR state Φ AB = 2 ( 00 + ) AB. (2.4) The above definition easily be generalized into higher dimensions and more parties. In general, for an n-party state ρ n, if it can be written as ρ n = i p i ρ i ρ ni, (2.5) where p i 0 and i p i =, it is called a separable state. Otherwise, it is entangled. One thing to note is that, for a multipartite system, one can divide the parties into different groups and talk about the entanglement property between these groups. For example, the state Φ ABC = 2 ( 00 + ) AB 0 C, (2.6) is an entangled state between A, B, and C. However, it is a separable state between the systems (AB) and C. 2..3 Entanglement as a resource Now let us explain the application of a qubit from a quantum information theory perspective. We denote a classical bit as a cbit, which stands for either 0 or. Also, we define a two-level quantum mechanical system (a 0 +b ) as qubit. Another resource to consider is one in which there is an entangled state shared between the parties initially. Specifically, if Alice and Bob share an EPR pair, we denote it as ebit. Quantum superdense coding Suppose that Alice wants to communicate two bits of information {00, 0, 0, } to Bob. One choice is to send 2 cbits via a classical channel. However, if they share an EPR

Chapter 2. Background Information 9 pair ( ebit), they have another choice that allows them to send qubit instead. This protocol is called superdense coding []. Let us explain how the protocol works and its implication. In the beginning, Alice and Bob share an EPR state, so that we have φ AB = 2 ( 00 + ) AB. (2.7) To send the information, Alice could use an encoding scheme by implementing a local unitary operator on her subsystem, which has the following rules: 00 : I A φ AB = 2 ( 00 + ) AB 0 : X A φ AB = 2 ( 0 + 0 ) AB 0 : Z A φ AB = 2 ( 00 ) AB (2.8) : X A Z A φ AB = 2 ( 0 0 ) AB where X, Z are Pauli matrices defined as ( ) ( ) ( ) 0 0 i 0 X =, Y =, Z =. (2.9) 0 i 0 0 After that, Alice can send her qubit to Bob. Notice that the four resulting states are orthogonal to each other so that if Bob has the full copy of the state, he can identify which state it is via a Bell measurement. Thus Bob could recover the 2 classical bits Alice wants to send to him. In the above protocol, Alice and Bob have ebit in the beginning, and they transmit qubit of information. In all, they communicate 2 cbits of information. We thus have qubit + ebit 2 cbits. (2.0) Quantum teleportation In quantum teleportation, Alice wants to teleport a qubit, or an unknown quantum state ( φ = a 0 + b ) to Bob [7]. Supposing they share an EPR state in the beginning, Alice could attach the unknown state to her subsystem so we have

Chapter 2. Background Information 0 (a 0 + b ) A ( 00 + ) AB 2 = 2 ( 00 + ) A A(a 0 + b ) B + 2 ( 00 ) A A(a 0 b ) B (2.) + 2 ( 0 + 0 ) A A(a + b 0 ) B + 2 ( 0 0 ) A A(a b 0 ) B Alice could make a Bell measurement on her system and communicate the measurement result (2 cbits) to Bob. With that information, Bob can recover the unknown quantum state by applying the corresponding Pauli matrices on his quantum system. During the above process, Alice and Bob possess ebit in the beginning and they use 2 cbits to transmit qubit of information. We thus have ebit + 2 cbits qubit (2.2) 2.2 Quantum operations and entanglement measures In this section we will describe the general quantum operators and especially Local Operators and Classical Communications (LOCC). After that we will show that LOCC provides the framework to quantify how much entanglement a system contains. 2.2. Quantum Operators Given a quantum state, how can we transform it into another state? The transformation a state will undergo during a physical process is described by quantum operators. Mathematically, a quantum operator can be described by a linear and completely positive map, ψ, from the set of density operators onto itself. Remark 2. A linear map ψ is positive if ψ(ρ) is positive for any positive ρ on the Hilbert space. And it is completely positive if ψ p (ρ p ) is positive for any positive integer p. Mathematically, a quantum operator can always be expressed in the form [26] φ(ρ) = j V j ρv + j (2.3) where j V + j V j = (2.4)

Chapter 2. Background Information Each term V j ρv + j the probability tr(v j ρv + j ). can also be treated as a branch, with the resulting state V j ρv + j tr(v j ρv + j ) and Example 2. Measurement: For example, suppose we have a quantum state φ = α 0 + α 2 in the { 0, } Hilbert space, a measurement in { 0, } can be performed on the state. With probability α 2 the state will collapse onto 0 while with probability α 2 the state will collapse onto. This operator can be described as M(ρ) = 0 0 ρ 0 0 + ρ (2.5) The resulting state is given by ρ = 0 ρ 0 0 0 + ρ (2.6) and the possible resulting states are 0 (density matrix 0 0 ) and (density matrix ), with p( 0 ) = 0 ρ 0 = α 2 and p( ) = ρ = α 2 (2.7) Since entanglement is the resource for quantum information, an important question would be how entanglement evolves under quantum operations, especially measurements. Here we want to emphasize that measurement could induce the collapse of a quantum wave function, which means the resulting state might have significantly different entanglement properties from the original state. For example, given an EPR state shared by Alice and Bob, φ AB = 2 ( 00 + ), if Alice or Bob measures in { 0, } basis, the state would collapse into 00 00 +, which is a separable state. 2 2 2.2.2 Local Operators and Classical Communications Since entanglement is used for the transmission of information between parties far apart from each other, we restrict the quantum operations to be locally implemented. Also, we only allow classical information to be transmitted between the distant parties. This scheme is called LOCC (Local Operators and Classical Communications), a standard scheme in which we could quantify the amount of quantum resource we have. In general, given three parties A, B, and C, one could describe an LOCC protocol in the following way: Party A makes a local operator and passes the information regarding this operator and the measurement result (classical information) to Bob and Charlie. Based on the information from Alice, Bob or Charlie could implement another local

Chapter 2. Background Information 2 operator, and so on. Finally, their joint state would end up being some density matrix, which is the resulting state of this LOCC protocol. Suppose that we use LOCC to transform a state from φ into ψ. If there is a positive probability less than with which the transformation can be successful, then the corresponding protocol is called SLOCC (Stochastic Local Operators and Classical Communications) protocol. Two-outcome weak measurement decomposition of LOCC If one party performs a local measurement that has several possible outcomes, the state could collapse into a new state far from the original state. This phenomenon is an obstacle for the investigation of the behavior of some quantitative parameters under LOCC since it is not continuous and hard to formulate mathematically. To overcome this problem, one could first decompose a local measurement into several two-outcome measurements. This is shown in [3]. Another important result is that any two-outcome measurement could be decomposed into many steps of two-outcome weak measurements, while during each step the resulting quantum states are almost identical with the original state. The idea is similar to a random walk, where one needs to stop when the resulting state becomes one of the two resulting states of the original two-outcome measurement [63]. By using the above two techniques, one can discuss a general LOCC protocol under the restriction of two-outcome weak measurement, during which the state can be seen as changing continuously. This method will be explored further in chapters 3, 4, and 5. Entanglement Monotone Given a quantum state, how much entanglement does it contain? To answer this question, one needs a quantitative measure for the amount of entanglement a state possesses. In general, entanglement is used for nonlocal missions. That is to say, many parties share a quantum system, while they can only perform local operations on their subsystems. Entanglement, as a resource, can only be consumed, rather than created, during this process. In this sense, entanglement monotone, as a quantification of how much entanglement one quantum system has, is defined in the following way: Definition. For a quantum system ρ, any magnitude µ(ρ) that does not increase on average under local transformations and classical communications is called entanglement monotone (EM) [77].

Chapter 2. Background Information 3 An important application of entanglement monotone is that it can be used to bound the optimal transformation probability between two quantum states ρ and ρ under LOCC. More precisely, the optimal successful probability for the conversion from ρ to ρ under LOCC, denoted by P (ρ LOCC ρ ), is given by P (ρ LOCC ρ ) = min µ µ(ρ) µ(ρ ) (2.8) where the minimization is to be performed over the set of all EMs [77]. It is straightforward to see that the optimal transformation probability should be upper bounded by any µ(ρ). At the same time, the transformation probability itself is also an entanglement µ(ρ ) monotone, and this upper bound is hence tight. In general, it is not easy to find the optimal probability for an LOCC transformation. However, the known entanglement monotones could be used to find an upper bound on the transformation probability. Also, if any transformation probability coincides with a known bound obtained from some entanglement monotone, we can say for certain that it is optimal. 2.2.3 Separable operators One drawback of LOCC is that it is hard to be analyzed mathematically, because it does not have an explicit analytical definition. Also, its mathematical structure is very complex. For a good summary of the mathematical structure of LOCC, we refer to [22]. To overcome this problem, separable operators (SEP) were introduced. Mathematically, SEP on an n-party state is defined as where and k Ω(ρ) = A i ρa + i (2.9) i= k A + i A i = (2.20) i= A j = A j A 2j A nj (2.2) where A kj is a local operator implemented by party k, which means A kj ρa + k j should be a positive matrix defined on the Hilbert space of one party. The motivation for the introduction of SEP for quantum information is the fact that separable operators have an explicit mathematical structure and can be analyzed

Chapter 2. Background Information 4 numerically by programs like semi-definite programming [75]. Also, since every LOCC protocol can also be implemented by SEP, SEP can be used to identify entanglement monotones for a quantum system. More concretely, if a physical quantity could not be increased by SEP, then it is impossible for it to be increased by any LOCC protocol and it is an entanglement monotone. However, the converse is not true: there are entanglement monotones that can be increased by SEP [24] [23]. However, given an SEP, it is unclear how to check whether it can or cannot be implemented by LOCC. What we can do is that, if an SEP can accomplish a mission that is impossible by LOCC, one can be sure that this SEP cannot be implemented by any LOCC protocol. For example, separable operations that can increase some entanglement monotone [23], or distinguished states that could not be perfectly distinguished by LOCC [9], cannot be implemented by LOCC. A general method to check whether a protocol with separable operations can be implemented by LOCC within a given number of rounds was presented in [30]. In chapter 5, we will show the gaps between LOCC and SEP for some quantum information protocols. 2.2.4 Entanglement measures for pure bipartite states In this section we review the known results for the entanglement properties of pure bipartite states. Schmidt decomposition and Schmidt number Bipartite pure states have been analyzed thoroughly in quantum information theory. This partly comes from the existence of Schmidt decomposition for bipartite states. Given any bipartite pure state, we can always write it as φ AB = k al i l A i l B (2.22) l= where k l= a l = and {i,, i n } is a set of orthogonal state vectors. This form is called Schmidt decomposition. For each bipartite pure state, one can uniquely determine the values of its Schmidt coefficients (together with their degeneracies) [62]. Based on this decomposition, the LOCC transformation rules are well developed. Remark 3. Notice that uniqueness of Schmidt decomposition means that the set of coefficients are unique, the actual states may not be unique if some of the coefficients are degenerate.

Chapter 2. Background Information 5 Given a bipartite pure state φ AB, to find its Schmidt decomposition? One first needs to compute the reduced density matrix for one party, say ρ A. The eigenvalues and eigenvectors of ρ A are a l s and i l A s in Eq 2.22 respectively. Example 3. For example, given a pure state φ AB = 2 00 AB + 2 ( 0 + ) AB, let us find its Schmidt decomposition. Firstly, by tracing out party B, one can find that ρ A = 0 B ρ AB 0 B + B ρ AB B = 2 2 0 0 + 4 ( 0 + 0 ) +. (2.23) 2 are are By diagonalizing it, we can find the eigenvalues and corresponding eigenvectors of ρ A a = 2 2 4 : i A = 2 ( 0 ); a 2 = 2 + 2 4 : i 2 A = 2 ( 0 + ) (2.24) Similarly, for ρ B, we have the same eigenvalues and the corresponding eigenvectors i B = 4 + 2 2 ( 0 ( + 2) ); i 2 B = 4 2 2 ( 0 + ( 2 ) ). (2.25) Finally, the Schmidt decomposition is given by φ AB = a i A i B + a 2 i 2 A i 2 B (2.26) Remark 4. Note that for a quantum system with more parties, Schmidt decomposition does not always exist. Also, given a bipartite pure state φ AB = k al i l A i l B, (2.27) l= the Schmidt number is defined as k, the number of non-zero terms in the Schmidt decomposition. A generalization of Schmidt number is called Schmidt rank, which is the minimum number of non-zero terms needed to write a multipartite state as the superposition of product states. In the following subsections, we will review some entanglement monotones for bipartite states and the transformation rules between any two bipartite states.

Chapter 2. Background Information 6 Entropy of entanglement Entropy of entanglement is one of the most important entanglement measures of bipartite pure states since it is defined from the information theoretic perspective. For a pure state φ AB, the entropy of entanglement ɛ( φ ) is defined as the von Neumann entropy of the reduced density matrix for either party, or we have ɛ( φ ) = S(ρ A ) = S(ρ B ) (2.28) where S(ρ) = T rρ log 2 ρ, ρ A = T r B ( φ AB φ ), ρ B = T r A ( φ AB φ ). Entropy of entanglement is closely related to entanglement concentration and entanglement dilution [6]. More concretely, given N copies of a bipartite pure state φ, asymptotically (in the limit of large N) one can use LOCC transformation to concentrate them into Nɛ( φ ) copies of EPR pairs. Also, given N copies of EPR pairs, asymptotically they can be distilled into N ɛ( φ ) copies of φ. Transformation probability between the states Based on the Schmidt decomposition of bipartite pure states, the optimal LOCC transformation probability between any two bipartite pure states is discovered in [77]. Given two pure bipartite states and φ = a i i + a 2 i 2 i 2 + a n i n i n, a i a i+ 0, (2.29) ψ = b j j + b 2 j 2 j 2 + b n j n j n, b i b i+ 0, (2.30) where {i 0, i,, i n } and {j 0, j,, j n } are two sets of orthogonal vectors, the optimal transformation probability from φ to ψ under LOCC is given by n P (φ LOCC i=l ψ) = min a i n l [,n] i=l b. (2.3) i Notice that if we have n i=l a i n i=l b i for any given l, the transformation can be done by LOCC with probability. This is called the majorization relationship and was discovered in [6]. Based on this result, the EPR state serves as the maximal entangled state for bipartite quantum system since it can be transformed deterministically into any other pure bipartite state of two qubits under LOCC.

Chapter 2. Background Information 7 2.2.5 Entanglement measures for mixed states The situation becomes more complex for mixed states. In general, a mixed state could be written as ρ = i p i φ i φ i (2.32) where i p i =. To quantify the entanglement of ρ, one natural choice is to consider the corresponding entanglement measures for the pure states in this ensemble, and define the corresponding entanglement measure for mixed state as i p ie( φ i ). However, one needs to note that the decomposition of a mixed state into an ensemble of pure states is not unique, which means that we need to consider all possible decompositions and find the one that yields the minimum value. Or we have Entanglement of formation and entanglement cost E(ρ) = min {p i, φ i } p i E( φ i ) (2.33) If we choose entropy of entanglement as the corresponding entanglement measure for pure state, we can define entanglement of formation as [0] i E f (ρ) = min {p i, φ i } p i ɛ( φ i ) (2.34) Note that in large N limit, one can prepare N copies of state φ i with Nɛ( φ ) copies of EPR pairs. In general, one can prepare all states in this ensemble with EPR pairs and combine them together to form ρ. Thus we achieve an operational interpretation of entanglement of formation: with NE f (ρ) copies of EPR pairs, one can prepare N copies of ρ using LOCC in the limit of large N. This definition leads to another concept called entanglement cost, which is the minimum value of the average number of EPR pairs needed to prepare one copy of a state using LOCC [46]. If n EPR pairs are needed to produce m copies of a state ρ, then E C (ρ m ) = min n. Here the minimum value is chosen from all possible LOCC protocols. m Entanglement of formation is not always equal to entanglement cost, but in the large m limit, they are equal. Or we have i E c (ρ) = lim m m E f(ρ m ). (2.35)

Chapter 2. Background Information 8 Distillable entanglement and Bound entanglement Conversely, distillable entanglement is defined as the number of EPR pairs one can distill from a given state [8]. In particular, suppose one can distill n copies of EPR pairs n from m copies of state ρ, one has E D (ρ) = max lim m. Here we need to consider m all possible LOCC protocols to maximize the number of EPR pairs produced. Due to the complexity of LOCC protocols, there is no analytical expression for distillable entanglement. However, PPT criterion can be used to check if distillable entanglement is zero for a bipartite mixed state [65][50]. In general, entanglement cost is larger than distillable entanglement. The extreme condition is that for some states, the distillable entanglement is zero while the entanglement cost is positive, which means EPR pairs needs to be consumed to prepare the state while no EPR pairs can be distilled back from that state. This is called bound entanglement [50]. Concurrence Concurrence is a widely used entanglement measure defined for mixed states of a twoqubit system [80]. We firstly introduce the definition of the "spin-off" density matrix between AB as ρ AB = (σ y σ y )ρ AB(σ y σ y ), (2.36) based on which concurrence is defined as Definition 2. Concurrence between A and B for a density matrix ρ AB, is C AB = max{λ λ 2 λ 3 λ 4, 0} (2.37) where λ i s are the square roots of the eigenvalues of ρ AB ρ AB in decreasing order (λ λ 2 λ 3 λ 4 ). Up to now, concurrence is the only known analytical entanglement monotone for mixed states. Under a general noisy environment, a pure state will be transformed into a mixed state because of decoherence. To quantify the involvement of entanglement for this quantum system, the change in concurrence serves as an important criterion. For example, entanglement sudden death was based on the calculation of concurrence under the effect of classical noise [85].