Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("Canal cuántico")

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 125

  • Page / 5
Export

Selection :

  • and

Ergodic Classical-Quantum Channels : Structure and Coding TheoremsBJELAKOVIC, Igor; BOCHE, Holger.IEEE transactions on information theory. 2008, Vol 54, Num 2, pp 723-742, issn 0018-9448, 20 p.Article

An Infinite Sequence of Additive Channels: The Classical Capacity of Cloning ChannelsBRADLER, Kamil.IEEE transactions on information theory. 2011, Vol 57, Num 8, pp 5497-5503, issn 0018-9448, 7 p.Article

Superactivation of quantum channels is limited by the quantum relative entropy functionGYONGYOSI, L; IMRE, S.Quantum information processing (Print). 2013, Vol 12, Num 2, pp 1011-1021, issn 1570-0755, 11 p.Article

Scheme for remotely preparing a four-particle entangled cluster-type stateMA, Peng-Cheng; ZHAN, You-Bang.Optics communications. 2010, Vol 283, Num 12, pp 2640-2643, issn 0030-4018, 4 p.Article

New Binding-Concealing Trade-Offs for Quantum String CommitmentJAIN, Rahul.Journal of cryptology. 2008, Vol 21, Num 4, pp 579-592, issn 0933-2790, 14 p.Article

Security Aspects of the Authentication Used in Quantum CryptographyCEDERLÖF, Jörgen; LARSSON, Jan-Ake.IEEE transactions on information theory. 2008, Vol 54, Num 4, pp 1735-1741, issn 0018-9448, 7 p.Article

Entanglement sudden death in the presence of quantum decoherence in non-inertial frames: beyond the single-mode approximationAMINJAVAHERI, M. H; GHORASHI, S. A. A; HAROUNI, M. Bagheri et al.Quantum information processing (Print). 2014, Vol 13, Num 7, pp 1483-1499, issn 1570-0755, 17 p.Article

Quantum decoherence of Dirac fields in non-inertial frames beyond the single-mode approximationGHORASHI, S. A. A; AMINJAVAHERI, M. H; BAGHERI HAROUNI, M et al.Quantum information processing (Print). 2014, Vol 13, Num 2, pp 527-545, issn 1570-0755, 19 p.Article

The Minimum Entropy Output of a Quantum Channel Is Locally AdditiveGOUR, Gilad; FRIEDLAND, Shmuel.IEEE transactions on information theory. 2013, Vol 59, Num 1, pp 603-614, issn 0018-9448, 12 p.Article

The Quantum Capacity With Symmetric Side ChannelsSMITH, Graeme; SMOLIN, John A; WINTER, Andreas et al.IEEE transactions on information theory. 2008, Vol 54, Num 9, pp 4208-4217, issn 0018-9448, 10 p.Article

Classical capacity of classical-quantum arbitrarily varying channelsAHLSWEDE, Rudolf; BLINOVSKY, Vladimir.IEEE transactions on information theory. 2007, Vol 53, Num 2, pp 526-533, issn 0018-9448, 8 p.Article

Quantum teleportation and superdense coding through the composite W-Bell channelZHANG, Zhi-Hua; LAN SHU; MO, Zhi-Wen et al.Quantum information processing (Print). 2013, Vol 12, Num 5, pp 1957-1967, issn 1570-0755, 11 p.Article

Quantum Key Distribution Based on Private States : Unconditional Security Over Untrusted Channels With Zero Quantum CapacityHORODECKI, Karol; HORODECKI, Michał; HORODECKI, Pawel et al.IEEE transactions on information theory. 2008, Vol 54, Num 6, pp 2604-2620, issn 0018-9448, 17 p.Article

Parameter Estimation of Quantum ChannelsZHENGFENG JI; GUOMING WANG; RUNYAO DUAN et al.IEEE transactions on information theory. 2008, Vol 54, Num 11, pp 5172-5185, issn 0018-9448, 14 p.Article

Quantum identity authentication based on ping-pong technique without entanglementsHAO YUAN; LIU, Yi-Min; PAN, Guo-Zhu et al.Quantum information processing (Print). 2014, Vol 13, Num 11, pp 2535-2549, issn 1570-0755, 15 p.Article

The classical-quantum multiple access channel with conferencing encoders and with common messagesBOCHE, H; NÖTZEL, J.Quantum information processing (Print). 2014, Vol 13, Num 12, pp 2595-2617, issn 1570-0755, 23 p.Article

Direct proof of security of Wegman-Carter authentication with partially known keyABIDIN, Aysajan; LARSSON, Jan-Åke.Quantum information processing (Print). 2014, Vol 13, Num 10, pp 2155-2170, issn 1570-0755, 16 p.Article

Distort one qubit from copying and deletingLUO, Ming-Xing; YUN DENG.Quantum information processing (Print). 2013, Vol 12, Num 4, pp 1701-1717, issn 1570-0755, 17 p.Article

Quantum Steganography with High Efficiency with Noisy Depolarizing ChannelsLIAO, Xin; WEN, Qiaoyan; SONG, Tingting et al.IEICE transactions on fundamentals of electronics, communications and computer science. 2013, Vol 96, Num 10, pp 2039-2044, issn 0916-8508, 6 p.Article

Sequential, successive, and simultaneous decoders for entanglement-assisted classical communicationSHEN CHEN XU; WILDE, Mark M.Quantum information processing (Print). 2013, Vol 12, Num 1, pp 641-683, issn 1570-0755, 43 p.Article

Zero-Error Communication via Quantum Channels, Noncommutative Graphs, and a Quantum Lovasz NumberRUNYAO DUAN; SEVERINI, Simone; WINTER, Andreas et al.IEEE transactions on information theory. 2013, Vol 59, Num 2, pp 1164-1174, issn 0018-9448, 11 p.Article

Fault tolerant quantum key distributions using entanglement swapping of GHZ states over collective-noise channelsYANG, Chun-Wei; HWANG, Tzonelih.Quantum information processing (Print). 2013, Vol 12, Num 10, pp 3207-3222, issn 1570-0755, 16 p.Article

On the Quantum Renyi Relative Entropies and Related Capacity FormulasMOSONYI, Milan; HIAI, Fumio.IEEE transactions on information theory. 2011, Vol 57, Num 4, pp 2474-2487, issn 0018-9448, 14 p.Article

General Paradigm for Distilling Classical Key From Quantum StatesHORODECKI, Karol; HORODECKI, Michal; HORODECKI, Pawel et al.IEEE transactions on information theory. 2009, Vol 55, Num 4, pp 1898-1929, issn 0018-9448, 32 p.Article

Capacity Theorems for Quantum Multiple-Access Channels : Classical-Quantum and Quantum-Quantum Capacity RegionsYARD, Jon; HAYDEN, Patrick; DEVETAK, Igor et al.IEEE transactions on information theory. 2008, Vol 54, Num 7, pp 3091-3113, issn 0018-9448, 23 p.Article

  • Page / 5