entropy-logo

Journal Browser

Journal Browser

Quantum Information and Computation

A special issue of Entropy (ISSN 1099-4300). This special issue belongs to the section "Quantum Information".

Deadline for manuscript submissions: closed (15 July 2022) | Viewed by 25295

Printed Edition Available!
A printed edition of this Special Issue is available here.

Special Issue Editors


E-Mail Website
Guest Editor
School of Mathematical Science, Capital Normal University, Beijing 10048, China
Interests: quantum information

E-Mail Website
Guest Editor
School of Science, China University of Petroleum, Qingdao 266580, China
Interests: quantum information; quantum computing

E-Mail Website
Guest Editor
Academy of Mathematics and Systems Science, Chinese Academy of Sciences, Beijing 100190, China
Interests: quantum information, probability and statistics; operator theory

Special Issue Information

Dear Colleagues,

As a rapidly expanding and cross-disciplinary subject, quantum information and computation has attracted much attention as well as many leading theorists and experimentalists from physics, computer science, information, and mathematics recently. Many striking achievements have been witnessed in recent years.

This Special Issue on quantum information and quantum computation will become an international forum for some most recent developments and ideas in the field. We invite authors to present original research articles or review articles with the topics including, but are not limited to:

  • Complementarity;
  • Quantum algorithms;
  • Quantum coherence;
  • Quantum correlations;
  • Quantum information processing;
  • Quantum measurement;
  • Quantum metrology;
  • Quantum uncertainties.

Prof. Dr. Shao-Ming Fei
Prof. Dr. Ming Li
Prof. Dr. Shunlong Luo
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Entropy is an international peer-reviewed open access monthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Published Papers (15 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Editorial

Jump to: Research

4 pages, 210 KiB  
Editorial
Quantum Information and Computation
by Shao-Ming Fei, Ming Li and Shunlong Luo
Entropy 2023, 25(3), 463; https://doi.org/10.3390/e25030463 - 07 Mar 2023
Cited by 1 | Viewed by 1194
Abstract
Quantum technology can break through the bottleneck of traditional information technology by ensuring information security, speeding up computation, improving measurement accuracy, and providing revolutionary solutions to some issues of economic and social development [...] Full article
(This article belongs to the Special Issue Quantum Information and Computation)

Research

Jump to: Editorial

14 pages, 513 KiB  
Article
Rate-Compatible LDPC Codes for Continuous-Variable Quantum Key Distribution in Wide Range of SNRs Regime
by Xiaodong Fan, Quanhao Niu, Tao Zhao and Banghong Guo
Entropy 2022, 24(10), 1463; https://doi.org/10.3390/e24101463 - 13 Oct 2022
Cited by 3 | Viewed by 1178
Abstract
Long block length rate-compatible low-density parity-compatible (LDPC) codes are designed to solve the problems of great variation of quantum channel noise and extremely low signal-to-noise ratio in continuous-variable quantum key distribution (CV-QKD). The existing rate-compatible methods for CV-QKD inevitably cost abundant hardware resources [...] Read more.
Long block length rate-compatible low-density parity-compatible (LDPC) codes are designed to solve the problems of great variation of quantum channel noise and extremely low signal-to-noise ratio in continuous-variable quantum key distribution (CV-QKD). The existing rate-compatible methods for CV-QKD inevitably cost abundant hardware resources and waste secret key resources. In this paper, we propose a design rule of rate-compatible LDPC codes that can cover all potential SNRs with single check matrix. Based on this long block length LDPC code, we achieve high efficiency continuous-variable quantum key distribution information reconciliation with a reconciliation efficiency of 91.80% and we have higher hardware processing efficiency and lower frame error rate than other schemes. Our proposed LDPC code can obtain a high practical secret key rate and a long transmission distance in an extremely unstable channel. Full article
(This article belongs to the Special Issue Quantum Information and Computation)
Show Figures

Figure 1

15 pages, 820 KiB  
Article
Quantum Correlation Swapping between Two Werner States Undergoing Local and Nonlocal Unitary Operations
by Chuanmei Xie, Zhanjun Zhang, Jianlan Chen and Xiaofeng Yin
Entropy 2022, 24(9), 1244; https://doi.org/10.3390/e24091244 - 04 Sep 2022
Cited by 1 | Viewed by 846
Abstract
In this paper, quantum correlation (QC) swapping between two Werner-like states, which are transformed from Werner states undergoing local and nonlocal unitary operations, are studied. Bell states measures are performed in the middle node to realize the QC swapping and correspondingly final correlated [...] Read more.
In this paper, quantum correlation (QC) swapping between two Werner-like states, which are transformed from Werner states undergoing local and nonlocal unitary operations, are studied. Bell states measures are performed in the middle node to realize the QC swapping and correspondingly final correlated sates are obtained. Two different QC quantifiers, i.e., measurement-induced disturbance (MID) and ameliorated MID, are employed to characterize and quantify all the concerned QCs in the swapping process. All QCs in the concerned states are evaluated analytically and numerically. Correspondingly, their characteristics and properties are exposed in detail. It is exposed that, through the QC swapping process, one can obtain the long-distance QC indeed. Moreover, the similarities of monotony features of MID and AMID between the initial states and final states are exposed and analyzed. Full article
(This article belongs to the Special Issue Quantum Information and Computation)
Show Figures

Figure 1

12 pages, 322 KiB  
Article
Quantumness and Dequantumness Power of Quantum Channels
by Hongting Song and Nan Li
Entropy 2022, 24(8), 1146; https://doi.org/10.3390/e24081146 - 18 Aug 2022
Cited by 1 | Viewed by 1236
Abstract
Focusing on the dynamics of quantumness in ensembles, we propose a framework to qualitatively and quantitatively characterize quantum channels from the perspective of the amount of quantumness in ensembles that a quantum channel can induce or reduce. Along this line, the quantumness power [...] Read more.
Focusing on the dynamics of quantumness in ensembles, we propose a framework to qualitatively and quantitatively characterize quantum channels from the perspective of the amount of quantumness in ensembles that a quantum channel can induce or reduce. Along this line, the quantumness power and dequantumness power are introduced. In particular, once a quantum dynamics described by time-varying quantum channels reduces the quantumness for any input ensembles all the time, we call it a completely dequantumness channel, whose relationship with Markovianity is analyzed through several examples. Full article
(This article belongs to the Special Issue Quantum Information and Computation)
Show Figures

Figure 1

17 pages, 336 KiB  
Article
Robust Self-Testing of Four-Qubit Symmetric States
by Daipengwei Bao, Xiaoqing Tan, Qingshan Xu, Haozhen Wang and Rui Huang
Entropy 2022, 24(7), 1003; https://doi.org/10.3390/e24071003 - 20 Jul 2022
Cited by 1 | Viewed by 1370
Abstract
Quantum verification has been highlighted as a significant challenge on the road to scalable technology, especially with the rapid development of quantum computing. To verify quantum states, self-testing is proposed as a device-independent concept, which is based only on the observed statistics. Previous [...] Read more.
Quantum verification has been highlighted as a significant challenge on the road to scalable technology, especially with the rapid development of quantum computing. To verify quantum states, self-testing is proposed as a device-independent concept, which is based only on the observed statistics. Previous studies focused on bipartite states and some multipartite states, including all symmetric states, but only in the case of three qubits. In this paper, we first give a criterion for the self-testing of a four-qubit symmetric state with a special structure and the robustness analysis based on vector norm inequalities. Then we generalize the idea to a family of parameterized four-qubit symmetric states through projections onto two subsystems. Full article
(This article belongs to the Special Issue Quantum Information and Computation)
Show Figures

Figure 1

12 pages, 308 KiB  
Article
Construction of Binary Quantum Error-Correcting Codes from Orthogonal Array
by Shanqi Pang, Hanxiao Xu and Mengqian Chen
Entropy 2022, 24(7), 1000; https://doi.org/10.3390/e24071000 - 19 Jul 2022
Cited by 7 | Viewed by 1475
Abstract
By using difference schemes, orthogonal partitions and a replacement method, some new methods to construct pure quantum error-correcting codes are provided from orthogonal arrays. As an application of these methods, we construct several infinite series of quantum error-correcting codes including some optimal ones. [...] Read more.
By using difference schemes, orthogonal partitions and a replacement method, some new methods to construct pure quantum error-correcting codes are provided from orthogonal arrays. As an application of these methods, we construct several infinite series of quantum error-correcting codes including some optimal ones. Compared with the existing binary quantum codes, more new codes can be constructed, which have a lower number of terms (i.e., the number of computational basis states) for each of their basis states. Full article
(This article belongs to the Special Issue Quantum Information and Computation)
14 pages, 667 KiB  
Article
Quantum Linear System Algorithm for General Matrices in System Identification
by Kai Li, Ming Zhang, Xiaowen Liu, Yong Liu, Hongyi Dai, Yijun Zhang and Chen Dong
Entropy 2022, 24(7), 893; https://doi.org/10.3390/e24070893 - 29 Jun 2022
Cited by 2 | Viewed by 1762
Abstract
Solving linear systems of equations is one of the most common and basic problems in classical identification systems. Given a coefficient matrix A and a vector b, the ultimate task is to find the solution x such that Ax=b [...] Read more.
Solving linear systems of equations is one of the most common and basic problems in classical identification systems. Given a coefficient matrix A and a vector b, the ultimate task is to find the solution x such that Ax=b. Based on the technique of the singular value estimation, the paper proposes a modified quantum scheme to obtain the quantum state |x corresponding to the solution of the linear system of equations in O(κ2rpolylog(mn)/ϵ) time for a general m×n dimensional A, which is superior to existing quantum algorithms, where κ is the condition number, r is the rank of matrix A and ϵ is the precision parameter. Meanwhile, we also design a quantum circuit for the homogeneous linear equations and achieve an exponential improvement. The coefficient matrix A in our scheme is a sparsity-independent and non-square matrix, which can be applied in more general situations. Our research provides a universal quantum linear system solver and can enrich the research scope of quantum computation. Full article
(This article belongs to the Special Issue Quantum Information and Computation)
Show Figures

Figure 1

14 pages, 471 KiB  
Article
Multi-User Measurement-Device-Independent Quantum Key Distribution Based on GHZ Entangled State
by Ximing Hua, Min Hu and Banghong Guo
Entropy 2022, 24(6), 841; https://doi.org/10.3390/e24060841 - 18 Jun 2022
Cited by 7 | Viewed by 1886
Abstract
As a multi-particle entangled state, the Greenberger–Horne–Zeilinger (GHZ) state plays an important role in quantum theory and applications. In this study, we propose a flexible multi-user measurement-device-independent quantum key distribution (MDI-QKD) scheme based on a GHZ entangled state. Our scheme can distribute quantum [...] Read more.
As a multi-particle entangled state, the Greenberger–Horne–Zeilinger (GHZ) state plays an important role in quantum theory and applications. In this study, we propose a flexible multi-user measurement-device-independent quantum key distribution (MDI-QKD) scheme based on a GHZ entangled state. Our scheme can distribute quantum keys among multiple users while being resistant to detection attacks. Our simulation results show that the secure distance between each user and the measurement device can reach more than 280 km while reducing the complexity of the quantum network. Additionally, we propose a method to expand our scheme to a multi-node with multi-user network, which can further enhance the communication distance between the users at different nodes. Full article
(This article belongs to the Special Issue Quantum Information and Computation)
Show Figures

Figure 1

16 pages, 308 KiB  
Article
Belavkin–Staszewski Relative Entropy, Conditional Entropy, and Mutual Information
by Yuan Zhai, Bo Yang and Zhengjun Xi
Entropy 2022, 24(6), 837; https://doi.org/10.3390/e24060837 - 17 Jun 2022
Cited by 6 | Viewed by 1927
Abstract
Belavkin–Staszewski relative entropy can naturally characterize the effects of the possible noncommutativity of quantum states. In this paper, two new conditional entropy terms and four new mutual information terms are first defined by replacing quantum relative entropy with Belavkin–Staszewski relative entropy. Next, their [...] Read more.
Belavkin–Staszewski relative entropy can naturally characterize the effects of the possible noncommutativity of quantum states. In this paper, two new conditional entropy terms and four new mutual information terms are first defined by replacing quantum relative entropy with Belavkin–Staszewski relative entropy. Next, their basic properties are investigated, especially in classical-quantum settings. In particular, we show the weak concavity of the Belavkin–Staszewski conditional entropy and obtain the chain rule for the Belavkin–Staszewski mutual information. Finally, the subadditivity of the Belavkin–Staszewski relative entropy is established, i.e., the Belavkin–Staszewski relative entropy of a joint system is less than the sum of that of its corresponding subsystems with the help of some multiplicative and additive factors. Meanwhile, we also provide a certain subadditivity of the geometric Rényi relative entropy. Full article
(This article belongs to the Special Issue Quantum Information and Computation)
16 pages, 403 KiB  
Article
A Fisher Information-Based Incompatibility Criterion for Quantum Channels
by Qing-Hua Zhang and Ion Nechita
Entropy 2022, 24(6), 805; https://doi.org/10.3390/e24060805 - 08 Jun 2022
Cited by 2 | Viewed by 1653
Abstract
We introduce a new incompatibility criterion for quantum channels based on the notion of (quantum) Fisher information. Our construction is based on a similar criterion for quantum measurements put forward by H. Zhu. We then study the power of the incompatibility criterion in [...] Read more.
We introduce a new incompatibility criterion for quantum channels based on the notion of (quantum) Fisher information. Our construction is based on a similar criterion for quantum measurements put forward by H. Zhu. We then study the power of the incompatibility criterion in different scenarios. First, we prove the first analytical conditions for the incompatibility of two Schur channels. Then, we study the incompatibility structure of a tuple of depolarizing channels, comparing the newly introduced criterion with the known results from asymmetric quantum cloning. Full article
(This article belongs to the Special Issue Quantum Information and Computation)
Show Figures

Figure 1

15 pages, 624 KiB  
Article
A Distributed Architecture for Secure Delegated Quantum Computation
by Shuquan Ma, Changhua Zhu, Dongxiao Quan and Min Nie
Entropy 2022, 24(6), 794; https://doi.org/10.3390/e24060794 - 07 Jun 2022
Cited by 2 | Viewed by 1829
Abstract
In this paper, we propose a distributed secure delegated quantum computation protocol, by which an almost classical client can delegate a (dk)-qubit quantum circuit to d quantum servers, where each server is equipped with a 2k-qubit register [...] Read more.
In this paper, we propose a distributed secure delegated quantum computation protocol, by which an almost classical client can delegate a (dk)-qubit quantum circuit to d quantum servers, where each server is equipped with a 2k-qubit register that is used to process only k qubits of the delegated quantum circuit. None of servers can learn any information about the input and output of the computation. The only requirement for the client is that he or she has ability to prepare four possible qubits in the state of (|0+eiθ|1)/2, where θ{0,π/2,π,3π/2}. The only requirement for servers is that each pair of them share some entangled states (|0|++|1|)/2 as ancillary qubits. Instead of assuming that all servers are interconnected directly by quantum channels, we introduce a third party in our protocol that is designed to distribute the entangled states between those servers. This would simplify the quantum network because the servers do not need to share a quantum channel. In the end, we show that our protocol can guarantee unconditional security of the computation under the situation where all servers, including the third party, are honest-but-curious and allowed to cooperate with each other. Full article
(This article belongs to the Special Issue Quantum Information and Computation)
Show Figures

Figure 1

18 pages, 466 KiB  
Article
Quantum Nonlocality in Any Forked Tree-Shaped Network
by Lihua Yang, Xiaofei Qi and Jinchuan Hou
Entropy 2022, 24(5), 691; https://doi.org/10.3390/e24050691 - 13 May 2022
Cited by 4 | Viewed by 1650
Abstract
In the last decade, much attention has been focused on examining the nonlocality of various quantum networks, which are fundamental for long-distance quantum communications. In this paper, we consider the nonlocality of any forked tree-shaped network, where each node, respectively, shares arbitrary number [...] Read more.
In the last decade, much attention has been focused on examining the nonlocality of various quantum networks, which are fundamental for long-distance quantum communications. In this paper, we consider the nonlocality of any forked tree-shaped network, where each node, respectively, shares arbitrary number of bipartite sources with other nodes in the next “layer”. The Bell-type inequalities for such quantum networks are obtained, which are, respectively, satisfied by all (tn1)-local correlations and all local correlations, where tn denotes the total number of nodes in the network. The maximal quantum violations of these inequalities and the robustness to noise in these networks are also discussed. Our network can be seen as a generalization of some known quantum networks. Full article
(This article belongs to the Special Issue Quantum Information and Computation)
Show Figures

Figure 1

14 pages, 387 KiB  
Article
Quantum Incoherence Based Simultaneously on k Bases
by Pu Wang, Zhihua Guo and Huaixin Cao
Entropy 2022, 24(5), 659; https://doi.org/10.3390/e24050659 - 07 May 2022
Cited by 1 | Viewed by 1231
Abstract
Quantum coherence is known as an important resource in many quantum information tasks, which is a basis-dependent property of quantum states. In this paper, we discuss quantum incoherence based simultaneously on k bases using Matrix Theory Method. First, by defining a correlation function [...] Read more.
Quantum coherence is known as an important resource in many quantum information tasks, which is a basis-dependent property of quantum states. In this paper, we discuss quantum incoherence based simultaneously on k bases using Matrix Theory Method. First, by defining a correlation function m(e,f) of two orthonormal bases e and f, we investigate the relationships between sets I(e) and I(f) of incoherent states with respect to e and f. We prove that I(e)=I(f) if and only if the rank-one projective measurements generated by e and f are identical. We give a necessary and sufficient condition for the intersection I(e)I(f) to include a state except the maximally mixed state. Especially, if two bases e and f are mutually unbiased, then the intersection has only the maximally mixed state. Secondly, we introduce the concepts of strong incoherence and weak coherence of a quantum state with respect to a set B of k bases and propose a measure for the weak coherence. In the two-qubit system, we prove that there exists a maximally coherent state with respect to B when k=2 and it is not the case for k=3. Full article
(This article belongs to the Special Issue Quantum Information and Computation)
Show Figures

Figure 1

15 pages, 306 KiB  
Article
When Is a Genuine Multipartite Entanglement Measure Monogamous?
by Yu Guo
Entropy 2022, 24(3), 355; https://doi.org/10.3390/e24030355 - 28 Feb 2022
Cited by 6 | Viewed by 2099
Abstract
A crucial issue in quantum communication tasks is characterizing how quantum resources can be quantified and distributed over many parties. Consequently, entanglement has been explored extensively. However, there are few genuine multipartite entanglement measures and whether it is monogamous is so far unknown. [...] Read more.
A crucial issue in quantum communication tasks is characterizing how quantum resources can be quantified and distributed over many parties. Consequently, entanglement has been explored extensively. However, there are few genuine multipartite entanglement measures and whether it is monogamous is so far unknown. In this work, we explore the complete monogamy of genuine multipartite entanglement measure (GMEM) for which, at first, we investigate a framework for unified/complete GMEM according to the unified/complete multipartite entanglement measure we proposed in 2020. We find a way of inducing unified/complete GMEM from any given unified/complete multipartite entanglement measure. It is shown that any unified GMEM is completely monogamous, and any complete GMEM that is induced by given complete multipartite entanglement measure is completely monogamous. In addition, the previous GMEMs are checked under this framework. It turns out that the genuinely multipartite concurrence is not as good of a candidate as GMEM. Full article
(This article belongs to the Special Issue Quantum Information and Computation)
9 pages, 294 KiB  
Article
A Characterization of Maximally Entangled Two-Qubit States
by Junjun Duan, Lin Zhang, Quan Qian and Shao-Ming Fei
Entropy 2022, 24(2), 247; https://doi.org/10.3390/e24020247 - 07 Feb 2022
Cited by 3 | Viewed by 1670
Abstract
As already known by Rana’s result, all eigenvalues of any partial-transposed bipartite state fall within the closed interval [12,1]. In this note, we study a family of bipartite quantum states where the minimal eigenvalues of partial-transposed [...] Read more.
As already known by Rana’s result, all eigenvalues of any partial-transposed bipartite state fall within the closed interval [12,1]. In this note, we study a family of bipartite quantum states where the minimal eigenvalues of partial-transposed states are 12. For a two-qubit system, we find that the minimal eigenvalue of its partial-transposed state is 12 if and only if such a two-qubit state is maximally entangled. However this result does not hold in general for a two-qudit system when the dimensions of the underlying space are larger than two. Full article
(This article belongs to the Special Issue Quantum Information and Computation)
Back to TopTop