entropy-logo

Journal Browser

Journal Browser

Quantum Computation and Quantum Information

A special issue of Entropy (ISSN 1099-4300). This special issue belongs to the section "Quantum Information".

Deadline for manuscript submissions: closed (31 October 2022) | Viewed by 16786

Special Issue Editor


E-Mail Website
Guest Editor
Instituto Politécnico Nacional, Mexico City, Mexico
Interests: quantum algorithm; quantum communication; quantum cryptography; confined quantum system; applied mathematics

Special Issue Information

Dear Colleagues,

Since the 1980s, the scientific and technological development of quantum computation and quantum information has been progressing towards a thriving goal: to manipulate particles, taking advantage of the great power shown by quantum phenomena to achieve extraordinary computational power as well as secure and efficient communication. Sparks light up the path with obstacles, such as well-known algorithms, Shor´s factorization algorithm, Grover´s search algorithm and the others. Nevertheless, there is still a lack hardware and software needed to reach concrete applications, but this is precisely why we have taken this opportunity to explore this interdisciplinary field to discover new findings, with hope, enthusiasm, hard work, unlimited imagination, rigorous demonstrations, simulations, experimental design and testing, etc.

Entropy has shown importance in different fields of science, such as thermodynamics, information theory and many other branches; recently, Shannon entropy and von Neumann entropy were also used to examine the behavior of quantum entangled systems.

Research work showing applications and an improved understanding of the meaning of entropy in quantum computation and quantum information are welcome in this Special Issue, but any original research falling within the mentioned scope is welcome too. I hope that this Special Issue will provide a good platform for showcasing your work. 

Dr. Guo-Hua Sun
Guest Editor

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Entropy is an international peer-reviewed open access monthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • entropy
  • quantum algorithm
  • quantum teleportation
  • quantum key distribution
  • quantum computation
  • quantum information

Published Papers (11 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

13 pages, 9209 KiB  
Article
A Simplified Quantum Walk Model for Predicting Missing Links of Complex Networks
by Wen Liang, Fei Yan, Abdullah M. Iliyasu, Ahmed S. Salama and Kaoru Hirota
Entropy 2022, 24(11), 1547; https://doi.org/10.3390/e24111547 - 28 Oct 2022
Cited by 2 | Viewed by 1228
Abstract
Prediction of missing links is an important part of many applications, such as friends’ recommendations on social media, reduction of economic cost of protein functional modular mining, and implementation of accurate recommendations in the shopping platform. However, the existing algorithms for predicting missing [...] Read more.
Prediction of missing links is an important part of many applications, such as friends’ recommendations on social media, reduction of economic cost of protein functional modular mining, and implementation of accurate recommendations in the shopping platform. However, the existing algorithms for predicting missing links fall short in the accuracy and the efficiency. To ameliorate these, we propose a simplified quantum walk model whose Hilbert space dimension is only twice the number of nodes in a complex network. This property facilitates simultaneous consideration of the self-loop of each node and the common neighbour information between arbitrary pair of nodes. These effects decrease the negative effect generated by the interference effect in quantum walks while also recording the similarity between nodes and its neighbours. Consequently, the observed probability after the two-step walk is utilised to represent the score of each link as a missing link, by which extensive computations are omitted. Using the AUC index as a performance metric, the proposed model records the highest average accuracy in the prediction of missing links compared to 14 competing algorithms in nine real complex networks. Furthermore, experiments using the precision index show that our proposed model ranks in the first echelon in predicting missing links. These performances indicate the potential of our simplified quantum walk model for applications in network alignment and functional modular mining of protein–protein networks. Full article
(This article belongs to the Special Issue Quantum Computation and Quantum Information)
Show Figures

Figure 1

11 pages, 1678 KiB  
Article
Quantum Information Entropy of Hyperbolic Potentials in Fractional Schrödinger Equation
by R. Santana-Carrillo, Jesus S. González-Flores, Emilio Magaña-Espinal, Luis F. Quezada, Guo-Hua Sun and Shi-Hai Dong
Entropy 2022, 24(11), 1516; https://doi.org/10.3390/e24111516 - 24 Oct 2022
Cited by 11 | Viewed by 1369
Abstract
In this work we have studied the Shannon information entropy for two hyperbolic single-well potentials in the fractional Schrödinger equation (the fractional derivative number (0<n2) by calculating position and momentum entropy. We find that the wave function [...] Read more.
In this work we have studied the Shannon information entropy for two hyperbolic single-well potentials in the fractional Schrödinger equation (the fractional derivative number (0<n2) by calculating position and momentum entropy. We find that the wave function will move towards the origin as the fractional derivative number n decreases and the position entropy density becomes more severely localized in more fractional system, i.e., for smaller values of n, but the momentum probability density becomes more delocalized. And then we study the Beckner Bialynicki-Birula–Mycieslki (BBM) inequality and notice that the Shannon entropies still satisfy this inequality for different depth u even though this inequality decreases (or increases) gradually as the depth u of the hyperbolic potential U1 (or U2) increases. Finally, we also carry out the Fisher entropy and observe that the Fisher entropy increases as the depth u of the potential wells increases, while the fractional derivative number n decreases. Full article
(This article belongs to the Special Issue Quantum Computation and Quantum Information)
Show Figures

Figure 1

11 pages, 298 KiB  
Article
Quantum Misuse Attack on Frodo
by Yaru Wang, Haodong Jiang and Zhi Ma
Entropy 2022, 24(10), 1418; https://doi.org/10.3390/e24101418 - 04 Oct 2022
Cited by 2 | Viewed by 1159
Abstract
Research on the security of lattice-based public-key encryption schemes against misuse attacks is an important part of the cryptographic assessment of the National Institute of Standards and Technology (NIST) post-quantum cryptography (PQC) standardization process. In particular, many NIST-PQC cryptosystems follow the same meta-cryptosystem. [...] Read more.
Research on the security of lattice-based public-key encryption schemes against misuse attacks is an important part of the cryptographic assessment of the National Institute of Standards and Technology (NIST) post-quantum cryptography (PQC) standardization process. In particular, many NIST-PQC cryptosystems follow the same meta-cryptosystem. At EUROCRYPT 2019, Ba˘etu et al. mounted a classical key recovery under plaintext checking attacks (KR-PCA) and a quantum key recovery under chosen ciphertext attacks (KR-CCA). They analyzed the security of the weak version of nine submissions to NIST. In this paper, we focus on learning with error (LWE)-based FrodoPKE, whose IND-CPA security is tightly related to the hardness of plain LWE problems. We first review the meta-cryptosystem and quantum algorithm for solving quantum LWE problems. Then, we consider the case where the noise follows a discrete Gaussian distribution and recompute the success probability for quantum LWE by using Hoeffding bound. Finally, we give a quantum key recovery algorithm based on LWE under CCA attack and analyze the security of Frodo. Compared with the existing work of Ba˘etu et al., our method reduces the number of queries from 22 to 1 with the same success probability. Full article
(This article belongs to the Special Issue Quantum Computation and Quantum Information)
16 pages, 990 KiB  
Article
Implementation of Fault-Tolerant Encoding Circuit Based on Stabilizer Implementation and “Flag” Bits in Steane Code
by Dongxiao Quan, Chensong Liu, Xiaojie Lv and Changxing Pei
Entropy 2022, 24(8), 1107; https://doi.org/10.3390/e24081107 - 11 Aug 2022
Cited by 2 | Viewed by 1641
Abstract
Quantum error correction (QEC) is an effective way to overcome quantum noise and de-coherence, meanwhile the fault tolerance of the encoding circuit, syndrome measurement circuit, and logical gate realization circuit must be ensured so as to achieve reliable quantum computing. Steane code is [...] Read more.
Quantum error correction (QEC) is an effective way to overcome quantum noise and de-coherence, meanwhile the fault tolerance of the encoding circuit, syndrome measurement circuit, and logical gate realization circuit must be ensured so as to achieve reliable quantum computing. Steane code is one of the most famous codes, proposed in 1996, however, the classical encoding circuit based on stabilizer implementation is not fault-tolerant. In this paper, we propose a method to design a fault-tolerant encoding circuit for Calderbank-Shor-Steane (CSS) code based on stabilizer implementation and “flag” bits. We use the Steane code as an example to depict in detail the fault-tolerant encoding circuit design process including the logical operation implementation, the stabilizer implementation, and the “flag” qubits design. The simulation results show that assuming only one quantum gate will be wrong with a certain probability p, the classical encoding circuit will have logic errors proportional to p; our proposed circuit is fault-tolerant as with the help of the “flag” bits, all types of errors in the encoding process can be accurately and uniquely determined, the errors can be fixed. If all the gates will be wrong with a certain probability p, which is the actual situation, the proposed encoding circuit will also be wrong with a certain probability, but its error rate has been reduced greatly from p to p2 compared with the original circuit. This encoding circuit design process can be extended to other CSS codes to improve the correctness of the encoding circuit. Full article
(This article belongs to the Special Issue Quantum Computation and Quantum Information)
Show Figures

Figure 1

14 pages, 543 KiB  
Article
Probabilistic Hierarchical Quantum Information Splitting of Arbitrary Multi-Qubit States
by Jie Tang, Song-Ya Ma and Qi Li
Entropy 2022, 24(8), 1077; https://doi.org/10.3390/e24081077 - 04 Aug 2022
Cited by 5 | Viewed by 1133
Abstract
By utilizing the non-maximally entangled four-qubit cluster states as the quantum channel, we first propose a hierarchical quantum information splitting scheme of arbitrary three-qubit states among three agents with a certain probability. Then we generalize the scheme to arbitrary multi-qubit states. Hierarchy is [...] Read more.
By utilizing the non-maximally entangled four-qubit cluster states as the quantum channel, we first propose a hierarchical quantum information splitting scheme of arbitrary three-qubit states among three agents with a certain probability. Then we generalize the scheme to arbitrary multi-qubit states. Hierarchy is reflected on the different abilities of agents to restore the target state. The high-grade agent only needs the help of one low-grade agent, while the low-grade agent requires all the other agents’ assistance. The designated receiver performs positive operator-valued measurement (POVM) which is elaborately constructed with the aid of Hadamard matrix. It is worth mentioning that a general expression of recovery operation is derived to disclose the relationship with measurement outcomes. Moreover, the scheme is extended to multiple agents by means of the symmetry of cluster states. Full article
(This article belongs to the Special Issue Quantum Computation and Quantum Information)
Show Figures

Figure 1

11 pages, 779 KiB  
Article
Quantum Information of the Aharanov–Bohm Ring with Yukawa Interaction in the Presence of Disclination
by Collins Okon Edet, Francisco Cleiton E. Lima, Carlos Alberto S. Almeida, Norshamsuri Ali and Muhammad Asjad
Entropy 2022, 24(8), 1059; https://doi.org/10.3390/e24081059 - 31 Jul 2022
Cited by 15 | Viewed by 1485
Abstract
We investigate quantum information by a theoretical measurement approach of an Aharanov–Bohm (AB) ring with Yukawa interaction in curved space with disclination. We obtained the so-called Shannon entropy through the eigenfunctions of the system. The quantum states considered come from Schrödinger theory with [...] Read more.
We investigate quantum information by a theoretical measurement approach of an Aharanov–Bohm (AB) ring with Yukawa interaction in curved space with disclination. We obtained the so-called Shannon entropy through the eigenfunctions of the system. The quantum states considered come from Schrödinger theory with the AB field in the background of curved space. With this entropy, we can explore the quantum information at the position space and reciprocal space. Furthermore, we discussed how the magnetic field, the AB flux, and the topological defect influence the quantum states and the information entropy. Full article
(This article belongs to the Special Issue Quantum Computation and Quantum Information)
Show Figures

Figure 1

14 pages, 1703 KiB  
Article
Entanglement Property of Tripartite GHZ State in Different Accelerating Observer Frames
by Qian Dong, Roberto de Jesus León-Montiel, Guo-Hua Sun and Shi-Hai Dong
Entropy 2022, 24(8), 1011; https://doi.org/10.3390/e24081011 - 22 Jul 2022
Cited by 2 | Viewed by 1280
Abstract
According to the single-mode approximation applied to two different mo des, each associated with different uniformly accelerating reference frames, we present analytical expression of the Minkowski states for both the ground and first excited states. Applying such an approximation, we study the entanglement [...] Read more.
According to the single-mode approximation applied to two different mo des, each associated with different uniformly accelerating reference frames, we present analytical expression of the Minkowski states for both the ground and first excited states. Applying such an approximation, we study the entanglement property of Bell and Greenberger–Horne–Zeilinger (GHZ) states formed by such states. The corresponding entanglement properties are described by studying negativity and von Neumann entropy. The degree of entanglement will be degraded when the acceleration parameters increase. We find that the greater the number of particles in the entangled system, the more stable the system that is studied by the von Neumann entropy. The present results will be reduced to those in the case of the uniformly accelerating reference frame. Full article
(This article belongs to the Special Issue Quantum Computation and Quantum Information)
Show Figures

Figure 1

8 pages, 299 KiB  
Article
Quantum Circuit Optimization for Solving Discrete Logarithm of Binary Elliptic Curves Obeying the Nearest-Neighbor Constrained
by Jianmei Liu, Hong Wang, Zhi Ma, Qianheng Duan, Yangyang Fei and Xiangdong Meng
Entropy 2022, 24(7), 955; https://doi.org/10.3390/e24070955 - 09 Jul 2022
Cited by 1 | Viewed by 1423
Abstract
In this paper, we consider the optimization of the quantum circuit for discrete logarithm of binary elliptic curves under a constrained connectivity, focusing on the resource expenditure and the optimal design for quantum operations such as the addition, binary shift, multiplication, squaring, inversion, [...] Read more.
In this paper, we consider the optimization of the quantum circuit for discrete logarithm of binary elliptic curves under a constrained connectivity, focusing on the resource expenditure and the optimal design for quantum operations such as the addition, binary shift, multiplication, squaring, inversion, and division included in the point addition on binary elliptic curves. Based on the space-efficient quantum Karatsuba multiplication, the number of CNOTs in the circuits of inversion and division has been reduced with the help of the Steiner tree problem reduction. The optimized size of the CNOTs is related to the minimum degree of the connected graph. Full article
(This article belongs to the Special Issue Quantum Computation and Quantum Information)
Show Figures

Figure 1

19 pages, 3560 KiB  
Article
Alpha-Beta Hybrid Quantum Associative Memory Using Hamming Distance
by Angeles Alejandra Sánchez-Manilla, Itzamá López-Yáñez and Guo-Hua Sun
Entropy 2022, 24(6), 789; https://doi.org/10.3390/e24060789 - 04 Jun 2022
Cited by 1 | Viewed by 1942
Abstract
This work presents a quantum associative memory (Alpha-Beta HQAM) that uses the Hamming distance for pattern recovery. The proposal combines the Alpha-Beta associative memory, which reduces the dimensionality of patterns, with a quantum subroutine to calculate the Hamming distance in the recovery phase. [...] Read more.
This work presents a quantum associative memory (Alpha-Beta HQAM) that uses the Hamming distance for pattern recovery. The proposal combines the Alpha-Beta associative memory, which reduces the dimensionality of patterns, with a quantum subroutine to calculate the Hamming distance in the recovery phase. Furthermore, patterns are initially stored in the memory as a quantum superposition in order to take advantage of its properties. Experiments testing the memory’s viability and performance were implemented using IBM’s Qiskit library. Full article
(This article belongs to the Special Issue Quantum Computation and Quantum Information)
Show Figures

Figure 1

20 pages, 529 KiB  
Article
Pentapartite Entanglement Measures of GHZ and W-Class State in the Noninertial Frame
by Juan Luis Manríquez Zepeda, Juvenal Rueda Paz, Manuel Avila Aoki and Shi-Hai Dong
Entropy 2022, 24(6), 754; https://doi.org/10.3390/e24060754 - 26 May 2022
Cited by 3 | Viewed by 1695
Abstract
We study both pentapartite GHZ and W-class states in the noninertial frame and explore their entanglement properties by carrying out the negativities including 1-4, 2-3, and 1-1 tangles, the whole entanglement measures such as algebraic and geometric averages π5 and Π5 [...] Read more.
We study both pentapartite GHZ and W-class states in the noninertial frame and explore their entanglement properties by carrying out the negativities including 1-4, 2-3, and 1-1 tangles, the whole entanglement measures such as algebraic and geometric averages π5 and Π5, and von Neumann entropy. We illustrate graphically the difference between the pentapartite GHZ and W-class states. We find that all 1-4, 2-3 tangles and the whole entanglements, which are observer dependent, degrade more quickly as the number of accelerated qubits increases. The entanglements of these quantities still exist even at the infinite acceleration limit. We also notice that all 1-1 tangles of pentapartite GHZ state Nαβ=NαIβ=NαIβI=0 where α,β(A,B,C,D,E), whereas all 1-1 tangles of the W-class state Nαβ,NαIβ and NαIβI are unequal to zero, e.g., Nαβ=0.12111 but NαIβ and NαIβI disappear at r>0.61548 and r>0.38671, respectively. We notice that the entanglement of the pentapartite GHZ and W-class quantum systems decays faster as the number of accelerated particles increases. Moreover, we also illustrate the difference of von Neumann entropy between them and find that the entropy in the pentapartite W-class state is greater than that of GHZ state. The von Neumann entropy in the pentapartite case is more unstable than those of tripartite and tetrapartite subsystems in the noninertial frame. Full article
(This article belongs to the Special Issue Quantum Computation and Quantum Information)
Show Figures

Figure 1

8 pages, 3534 KiB  
Article
Quantum Information Entropies on Hyperbolic Single Potential Wells
by Carlos Ariel Gil-Barrera, Raymundo Santana Carrillo, Guo-Hua Sun and Shi-Hai Dong
Entropy 2022, 24(5), 604; https://doi.org/10.3390/e24050604 - 26 Apr 2022
Cited by 9 | Viewed by 1625
Abstract
In this work, we study the quantum information entropies for two different types of hyperbolic single potential wells. We first study the behaviors of the moving particle subject to two different hyperbolic potential wells through focusing on their wave functions. The shapes of [...] Read more.
In this work, we study the quantum information entropies for two different types of hyperbolic single potential wells. We first study the behaviors of the moving particle subject to two different hyperbolic potential wells through focusing on their wave functions. The shapes of these hyperbolic potentials are similar, but we notice that their momentum entropy densities change along with the width of each potential and the magnitude of position entropy density decreases when the momentum entropy magnitude increases. On the other hand, we illustrate the behaviors of their position and momentum entropy densities. Finally, we show the variation of position and momentum entropies Sx and Sp with the change of the potential well depth u and verify that their sum still satisfies the BBM inequality relation. Full article
(This article belongs to the Special Issue Quantum Computation and Quantum Information)
Show Figures

Figure 1

Back to TopTop