entropy-logo

Journal Browser

Journal Browser

Quantum Information

A topical collection in Entropy (ISSN 1099-4300). This collection belongs to the section "Quantum Information".

Editor


E-Mail Website
Collection Editor
Copenhagen Business College, Rønne Alle 1, st., 2860 Søborg, Denmark
Interests: cause and effect; entropy; exponential families; graphical models; information divergence; minimum description length; quantum information; statistical mechanics
Special Issues, Collections and Topics in MDPI journals

Keywords

  • von Neumann entropy
  • Renyi entropies
  • channel capacities
  • additivity
  • de Finetti theorem
  • quantum cryptography

Published Papers (7 papers)

2021

Jump to: 2019, 2018, 2010

14 pages, 338 KiB  
Article
Logic Programming with Post-Quantum Cryptographic Primitives for Smart Contract on Quantum-Secured Blockchain
by Xin Sun, Piotr Kulicki and Mirek Sopek
Entropy 2021, 23(9), 1120; https://doi.org/10.3390/e23091120 - 28 Aug 2021
Cited by 2 | Viewed by 2630
Abstract
This paper investigates the usage of logic and logic programming in the design of smart contracts. Our starting point is the logic-based programming language for smart contracts used in a recently proposed framework of quantum-secured blockchain, called Logicontract (LC). We then extend the [...] Read more.
This paper investigates the usage of logic and logic programming in the design of smart contracts. Our starting point is the logic-based programming language for smart contracts used in a recently proposed framework of quantum-secured blockchain, called Logicontract (LC). We then extend the logic used in LC by answer set programming (ASP), a modern approach to declarative logic programming. Using ASP enables us to write various interesting smart contracts, such as conditional payment, commitment, multi-party lottery and legal service. A striking feature of our ASP implementation proposal is that it involves post-quantum cryptographic primitives, such as the lattice-based public key encryption and signature. The adoption of the post-quantum cryptographic signature overcomes a specific limitation of LC in which the unconditionally secure signature, despite its strength, offers limited protection for users of the same node. Full article
Show Figures

Figure 1

2019

Jump to: 2021, 2018, 2010

12 pages, 926 KiB  
Article
Enhancing the Generated Stable Correlation in a Dissipative System of Two Coupled Qubits inside a Coherent Cavity via Their Dipole-Dipole Interplay
by Abdel-Baset A. Mohamed, Mostafa Hashem and Hichem Eleuch
Entropy 2019, 21(7), 672; https://doi.org/10.3390/e21070672 - 09 Jul 2019
Cited by 8 | Viewed by 2178
Abstract
We explore the dissipative dynamics of two coupled qubits placed inside a coherent cavity-field under dipole-dipole interplay and 2-photon transitions. The generated non-classical correlations (NCCs) beyond entanglement are investigated via two measures based on the Hilbert-Schmidt norm. It is found that the robustness [...] Read more.
We explore the dissipative dynamics of two coupled qubits placed inside a coherent cavity-field under dipole-dipole interplay and 2-photon transitions. The generated non-classical correlations (NCCs) beyond entanglement are investigated via two measures based on the Hilbert-Schmidt norm. It is found that the robustness of the generated NCCs can be greatly enhanced by performing the intrinsic dissipation rate, dipole-dipole interplay rate, initial coherence intensity and the degree of the coherent state superpositions. The results show that the intrinsic decoherence stabilize the stationarity of the non-classical correlations while the dipole interplay rate boost them. The non-classical correlations can be frozen at their stationary correlations by increasing the intrinsic dissipation rate. Also NCCs, can be enhanced by increasing the initial coherent intensity. Full article
Show Figures

Figure 1

2018

Jump to: 2021, 2019, 2010

10 pages, 784 KiB  
Article
Measurement-Device Independency Analysis of Continuous-Variable Quantum Digital Signature
by Tao Shang, Ke Li and Jianwei Liu
Entropy 2018, 20(4), 291; https://doi.org/10.3390/e20040291 - 17 Apr 2018
Cited by 5 | Viewed by 3393
Abstract
With the practical implementation of continuous-variable quantum cryptographic protocols, security problems resulting from measurement-device loopholes are being given increasing attention. At present, research on measurement-device independency analysis is limited in quantum key distribution protocols, while there exist different security problems for different protocols. [...] Read more.
With the practical implementation of continuous-variable quantum cryptographic protocols, security problems resulting from measurement-device loopholes are being given increasing attention. At present, research on measurement-device independency analysis is limited in quantum key distribution protocols, while there exist different security problems for different protocols. Considering the importance of quantum digital signature in quantum cryptography, in this paper, we attempt to analyze the measurement-device independency of continuous-variable quantum digital signature, especially continuous-variable quantum homomorphic signature. Firstly, we calculate the upper bound of the error rate of a protocol. If it is negligible on condition that all measurement devices are untrusted, the protocol is deemed to be measurement-device-independent. Then, we simplify the calculation by using the characteristics of continuous variables and prove the measurement-device independency of the protocol according to the calculation result. In addition, the proposed analysis method can be extended to other quantum cryptographic protocols besides continuous-variable quantum homomorphic signature. Full article
Show Figures

Figure 1

2010

Jump to: 2021, 2019, 2018

226 KiB  
Review
Using Quantum Computers for Quantum Simulation
by Katherine L. Brown, William J. Munro and Vivien M. Kendon
Entropy 2010, 12(11), 2268-2307; https://doi.org/10.3390/e12112268 - 15 Nov 2010
Cited by 90 | Viewed by 17417
Abstract
Numerical simulation of quantum systems is crucial to further our understanding of natural phenomena. Many systems of key interest and importance, in areas such as superconducting materials and quantum chemistry, are thought to be described by models which we cannot solve with sufficient [...] Read more.
Numerical simulation of quantum systems is crucial to further our understanding of natural phenomena. Many systems of key interest and importance, in areas such as superconducting materials and quantum chemistry, are thought to be described by models which we cannot solve with sufficient accuracy, neither analytically nor numerically with classical computers. Using a quantum computer to simulate such quantum systems has been viewed as a key application of quantum computation from the very beginning of the field in the 1980s. Moreover, useful results beyond the reach of classical computation are expected to be accessible with fewer than a hundred qubits, making quantum simulation potentially one of the earliest practical applications of quantum computers. In this paper we survey the theoretical and experimental development of quantum simulation using quantum computers, from the first ideas to the intense research efforts currently underway. Full article
Show Figures

Graphical abstract

394 KiB  
Article
Roofs and Convexity
by Armin Uhlmann
Entropy 2010, 12(7), 1799-1832; https://doi.org/10.3390/e12071799 - 20 Jul 2010
Cited by 53 | Viewed by 7788
Abstract
Convex roof extensions are widely used to create entanglement measures in quantum information theory. The aim of the article is to present some tools which could be helpful for their treatment. Sections 2 and 3 introduce into the subject. It follows descriptions of [...] Read more.
Convex roof extensions are widely used to create entanglement measures in quantum information theory. The aim of the article is to present some tools which could be helpful for their treatment. Sections 2 and 3 introduce into the subject. It follows descriptions of the Wootters' method, of the "subtraction procedure", and examples on how to use symmetries. Full article
1597 KiB  
Article
Measurement Back-Action in Quantum Point-Contact Charge Sensing
by Bruno Küng, Simon Gustavsson, Theodore Choi, Ivan Shorubalko, Oliver Pfäffli, Fabian Hassler, Gianni Blatter, Matthias Reinwald, Werner Wegscheider, Silke Schön, Thomas Ihn and Klaus Ensslin
Entropy 2010, 12(7), 1721-1732; https://doi.org/10.3390/e12071721 - 29 Jun 2010
Cited by 6 | Viewed by 11961
Abstract
Charge sensing with quantum point-contacts (QPCs) is a technique widely used in semiconductor quantum-dot research. Understanding the physics of this measurement process, as well as finding ways of suppressing unwanted measurement back-action, are therefore both desirable. In this article, we present experimental studies [...] Read more.
Charge sensing with quantum point-contacts (QPCs) is a technique widely used in semiconductor quantum-dot research. Understanding the physics of this measurement process, as well as finding ways of suppressing unwanted measurement back-action, are therefore both desirable. In this article, we present experimental studies targeting these two goals. Firstly, we measure the effect of a QPC on electron tunneling between two InAs quantum dots, and show that a model based on the QPC’s shot-noise can account for it. Secondly, we discuss the possibility of lowering the measurement current (and thus the back-action) used for charge sensing by correlating the signals of two independent measurement channels. The performance of this method is tested in a typical experimental setup. Full article
Show Figures

Figure 1

676 KiB  
Article
Eigenvalue and Entropy Statistics for Products of Conjugate Random Quantum Channels
by Benoît Collins and Ion Nechita
Entropy 2010, 12(6), 1612-1631; https://doi.org/10.3390/e12061612 - 23 Jun 2010
Cited by 9 | Viewed by 7307
Abstract
Using the graphical calculus and integration techniques introduced by the authors, we study the statistical properties of outputs of products of random quantum channels for entangled inputs. In particular, we revisit and generalize models of relevance for the recent counterexamples to the minimum [...] Read more.
Using the graphical calculus and integration techniques introduced by the authors, we study the statistical properties of outputs of products of random quantum channels for entangled inputs. In particular, we revisit and generalize models of relevance for the recent counterexamples to the minimum output entropy additivity problems. Our main result is a classification of regimes for which the von Neumann entropy is lower on average than the elementary bounds that can be obtained with linear algebra techniques. Full article
Show Figures

Graphical abstract

Back to TopTop