Svoboda | Graniru | BBC Russia | Golosameriki | Facebook
 
 
Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (64)

Search Parameters:
Keywords = bound entanglement

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
29 pages, 3044 KiB  
Article
Brauer Analysis of Some Cayley and Nilpotent Graphs and Its Application in Quantum Entanglement Theory
by Agustín Moreno Cañadas, Ismael Gutierrez and Odette M. Mendez
Symmetry 2024, 16(5), 570; https://doi.org/10.3390/sym16050570 - 6 May 2024
Viewed by 731
Abstract
Cayley and nilpotent graphs arise from the interaction between graph theory and algebra and are used to visualize the structures of some algebraic objects as groups and commutative rings. On the other hand, Green and Schroll introduced Brauer graph algebras and Brauer configuration [...] Read more.
Cayley and nilpotent graphs arise from the interaction between graph theory and algebra and are used to visualize the structures of some algebraic objects as groups and commutative rings. On the other hand, Green and Schroll introduced Brauer graph algebras and Brauer configuration algebras to investigate the algebras of tame and wild representation types. An appropriated system of multisets (called a Brauer configuration) induces these algebras via a suitable bounded quiver (or bounded directed graph), and the combinatorial properties of such multisets describe corresponding indecomposable projective modules, the dimensions of the algebras and their centers. Undirected graphs are examples of Brauer configuration messages, and the description of the related data for their induced Brauer configuration algebras is said to be the Brauer analysis of the graph. This paper gives closed formulas for the dimensions of Brauer configuration algebras (and their centers) induced by Cayley and nilpotent graphs defined by some finite groups and finite commutative rings. These procedures allow us to give examples of Hamiltonian digraph constructions based on Cayley graphs. As an application, some quantum entangled states (e.g., Greenberger–Horne–Zeilinger and Dicke states) are described and analyzed as suitable Brauer messages. Full article
(This article belongs to the Special Issue Symmetry in Graph Algorithms and Graph Theory III)
Show Figures

Figure 1

16 pages, 2328 KiB  
Article
The Latency Performance Analysis and Effective Relay Selection for Visible Light Networks
by Baozhu Yu and Xiangyu Liu
Sensors 2024, 24(9), 2748; https://doi.org/10.3390/s24092748 - 25 Apr 2024
Viewed by 513
Abstract
In visible light communication (VLC), the precise latency evaluation of wireless access networks and the efficient forwarding strategy of core networks are the crux for end-to-end reliability provisioning. Leveraging martingale theory, an elegant latency-bounded reliability analysis framework is studied for the VLC network. [...] Read more.
In visible light communication (VLC), the precise latency evaluation of wireless access networks and the efficient forwarding strategy of core networks are the crux for end-to-end reliability provisioning. Leveraging martingale theory, an elegant latency-bounded reliability analysis framework is studied for the VLC network. Considering the characteristic that VLC links are easy to block, the martingale of the service process is constructed. Based on the time shift features, the martingale process related to latency is proposed for the VLC system, which models the influence of entanglement between aggregate arrivals and random service on latency. A stopping time event about latency is defined. Renting the stopping time theory, a tight upper bound of the unreliability with regard to latency is derived. In the core network, a dynamic forward backhaul framework is proposed, which uses the relay selection algorithm based on back-pressure theory to improve data transmission quality. The theoretical latency-bounded reliability matches the simulation results well, which verifies the effectiveness of the proposed analysis framework, and the proposed relay selection algorithm can also improve network performance under data-intensive transmission. Full article
(This article belongs to the Special Issue Future Wireless Communication Networks (Volume II))
Show Figures

Figure 1

11 pages, 360 KiB  
Article
Entanglement of Temporal Sections as Quantum Histories and Their Quantum Correlation Bounds
by Marcin Nowakowski
Entropy 2024, 26(3), 198; https://doi.org/10.3390/e26030198 - 26 Feb 2024
Viewed by 862
Abstract
In this paper, we focus on the underlying quantum structure of temporal correlations and show their peculiar nature which differentiates them from spatial quantum correlations. With a growing interest in the representation of quantum states as topological objects, we consider quantum history bundles [...] Read more.
In this paper, we focus on the underlying quantum structure of temporal correlations and show their peculiar nature which differentiates them from spatial quantum correlations. With a growing interest in the representation of quantum states as topological objects, we consider quantum history bundles based on the temporal manifold and show the source of the violation of monogamous temporal Bell-like inequalities. We introduce definitions for the mixture of quantum histories and consider their entanglement as sections over the Hilbert vector bundles. As a generalization of temporal Bell-like inequalities, we derive the quantum bound for multi-time Bell-like inequalities. Full article
(This article belongs to the Section Quantum Information)
Show Figures

Figure 1

13 pages, 945 KiB  
Article
Camera-Based Net Avoidance Controls of Underwater Robots
by Jonghoek Kim
Sensors 2024, 24(2), 674; https://doi.org/10.3390/s24020674 - 21 Jan 2024
Viewed by 800
Abstract
Fishing nets are dangerous obstacles for an underwater robot whose aim is to reach a goal in unknown underwater environments. This paper proposes how to make the robot reach its goal, while avoiding fishing nets that are detected using the robot’s camera sensors. [...] Read more.
Fishing nets are dangerous obstacles for an underwater robot whose aim is to reach a goal in unknown underwater environments. This paper proposes how to make the robot reach its goal, while avoiding fishing nets that are detected using the robot’s camera sensors. For the detection of underwater nets based on camera measurements of the robot, we can use deep neural networks. Passive camera sensors do not provide the distance information between the robot and a net. Camera sensors only provide the bearing angle of a net, with respect to the robot’s camera pose. There may be trailing wires that extend from a net, and the wires can entangle the robot before the robot detects the net. Moreover, light, viewpoint, and sea floor condition can decrease the net detection probability in practice. Therefore, whenever a net is detected by the robot’s camera, we make the robot avoid the detected net by moving away from the net abruptly. For moving away from the net, the robot uses the bounding box for the detected net in the camera image. After the robot moves backward for a certain distance, the robot makes a large circular turn to approach the goal, while avoiding the net. A large circular turn is used, since moving close to a net is too dangerous for the robot. As far as we know, our paper is unique in addressing reactive control laws for approaching the goal, while avoiding fishing nets detected using camera sensors. The effectiveness of the proposed net avoidance controls is verified using simulations. Full article
(This article belongs to the Section Sensors and Robotics)
Show Figures

Figure 1

29 pages, 1783 KiB  
Article
An Architecture Superposing Indefinite Causal Order and Path Superposition Improving Pauli Channels’ Parameter Estimation
by Carlos Cardoso-Isidoro and Francisco Delgado
Symmetry 2024, 16(1), 74; https://doi.org/10.3390/sym16010074 - 5 Jan 2024
Viewed by 932
Abstract
Quantum Parameter Estimation (QPE) is commonly led using quantum probe states for the characterization of quantum systems. For these purposes, Quantum Fisher Information (QFI) plays a crucial role by imposing a lower bound for the parametric estimation of quantum channels. Several schemes for [...] Read more.
Quantum Parameter Estimation (QPE) is commonly led using quantum probe states for the characterization of quantum systems. For these purposes, Quantum Fisher Information (QFI) plays a crucial role by imposing a lower bound for the parametric estimation of quantum channels. Several schemes for obtaining QFI lower bounds have been proposed, particularly for Pauli channels regarding qubits. Those schemes commonly employ either the individual channel, multiple copies of it, or arrangements including communication architectures. The present work aims to propose an architecture involving path superposition and causal indefinite order in superposition. Thus, by controlling the symmetry balance of this superposition, it reaches notable improvements in quantum parameter estimation. The proposed architecture has been tested to find the best possible QPE bounds for a representative and emblematic set of Pauli channels. Further, for the most reluctant channels, it was revisited testing the architecture again under a primary path superposition (using double teleportation) and also using entangled probe states to recombine their outputs with the original undisturbed state. Notable outcomes practically near zero were found for the QPE bounds, stating a hierarchy between the approaches, but anyway reaching a perfect theoretical QPE, particularly for the last path superposition including the proposed architecture. Full article
Show Figures

Figure 1

15 pages, 752 KiB  
Article
Tunneling between Multiple Histories as a Solution to the Information Loss Paradox
by Pisin Chen, Misao Sasaki, Dong-han Yeom and Junggi Yoon
Entropy 2023, 25(12), 1663; https://doi.org/10.3390/e25121663 - 15 Dec 2023
Cited by 1 | Viewed by 924
Abstract
The information loss paradox associated with black hole Hawking evaporation is an unresolved problem in modern theoretical physics. In a recent brief essay, we revisited the evolution of the black hole entanglement entropy via the Euclidean path integral (EPI) of the quantum state [...] Read more.
The information loss paradox associated with black hole Hawking evaporation is an unresolved problem in modern theoretical physics. In a recent brief essay, we revisited the evolution of the black hole entanglement entropy via the Euclidean path integral (EPI) of the quantum state and allow for the branching of semi-classical histories along the Lorentzian evolution. We posited that there exist at least two histories that contribute to EPI, where one is an information-losing history, while the other is an information-preserving one. At early times, the former dominates EPI, while at the late times, the latter becomes dominant. By doing so, we recovered the essence of the Page curve, and thus, the unitarity, albeit with the turning point, i.e., the Page time, much shifted toward the late time. In this full-length paper, we fill in the details of our arguments and calculations to strengthen our notion. One implication of this modified Page curve is that the entropy bound may thus be violated. We comment on the similarity and difference between our approach and that of the replica wormholes and the islands’ conjectures. Full article
(This article belongs to the Special Issue The Black Hole Information Problem)
Show Figures

Figure 1

24 pages, 407 KiB  
Article
Asymmetric Entanglement-Assisted Quantum MDS Codes Constructed from Constacyclic Codes
by Jianzhang Chen, Wanchuan Fang, Shuo Zhou, Jie Qiu, Chenyang Zhang, Yixin Xu, Bozhe Zeng and Youqin Chen
Entropy 2023, 25(12), 1603; https://doi.org/10.3390/e25121603 - 30 Nov 2023
Viewed by 892
Abstract
Due to the asymmetry of quantum errors, phase-shift errors are more likely to occur than qubit-flip errors. Consequently, there is a need to develop asymmetric quantum error-correcting (QEC) codes that can safeguard quantum information transmitted through asymmetric channels. Currently, a significant body of [...] Read more.
Due to the asymmetry of quantum errors, phase-shift errors are more likely to occur than qubit-flip errors. Consequently, there is a need to develop asymmetric quantum error-correcting (QEC) codes that can safeguard quantum information transmitted through asymmetric channels. Currently, a significant body of literature has investigated the construction of asymmetric QEC codes. However, the asymmetry of most QEC codes identified in the literature is limited by the dual-containing condition within the Calderbank-Shor-Steane (CSS) framework. This limitation restricts the exploration of their full potential in terms of asymmetry. In order to enhance the asymmetry of asymmetric QEC codes, we utilize entanglement-assisted technology and exploit the algebraic structure of cyclotomic cosets of constacyclic codes to achieve this goal. In this paper, we generalize the decomposition method of the defining set for constacyclic codes and apply it to count the number of pre-shared entangled states in order to construct four new classes of asymmetric entanglement-assisted quantum maximal-distance separable (EAQMDS) codes that satisfy the asymmetric entanglement-assisted quantum Singleton bound. Compared with the codes existing in the literature, the lengths of the constructed EAQMDS codes and the number of pre-shared entangled states are more general, and the codes constructed in this paper have greater asymmetry. Full article
(This article belongs to the Section Quantum Information)
21 pages, 5677 KiB  
Article
Beyond Colonial Boundaries: Reimagining the Rozvi through Landscapes, Identities and Indigenous Epistemologies
by Lesley Hatipone Machiridza and Russell Kapumha
Land 2023, 12(8), 1625; https://doi.org/10.3390/land12081625 - 18 Aug 2023
Cited by 2 | Viewed by 2622
Abstract
The land, ‘things’/objects, and memory in the form of narratives and metaphors are intricately bound together. They all constitute the iconography of a shared set of ideas, beliefs, feelings, values, practices, and performances that objectify collective identities. Respectively, these complex entangled tangible and [...] Read more.
The land, ‘things’/objects, and memory in the form of narratives and metaphors are intricately bound together. They all constitute the iconography of a shared set of ideas, beliefs, feelings, values, practices, and performances that objectify collective identities. Respectively, these complex entangled tangible and spiritual/invisible indices of identities situated in places deserve special archaeological devotion. However, since African archaeology and history remains trapped in Eurocentric colonial metanarratives, indigenous epistemologies and ontologies have somehow remained on the margins of knowledge production processes. This deliberate erasure and silencing continues to impede archaeology’s capacity to explore hidden meanings and values that people imbue to places and landscapes through time. Owing to this setback, multiple precolonial group identities in parts of Zimbabwe, South Africa, Botswana, and Mozambique such as Torwa, Twamamba, Rozvi, Singo, and Venda, among others, remain vague and subjectively tied to the archaeology of Butua/Torwa (AD 1400–1644) and Rozvi (AD 1685–1830) state systems. The failure to read the landscape as both a repository of memory and an agent for collective identities continues to compound our archaeological challenges. Against this background, Rozvi oral narratives and the Insiza cluster Khami-phase sites in southwestern Zimbabwe are subjected to renewed scrutiny. Following a critical review of colonial archives and Rozvi traditions, it turned out that instead of contradicting ‘science’, oral traditions actually amplify our reading of the archaeological record, only if handled properly. Full article
(This article belongs to the Special Issue Archaeological Landscape and Settlement II)
Show Figures

Figure 1

40 pages, 13196 KiB  
Article
Multiparameter Estimation with Two-Qubit Probes in Noisy Channels
by Lorcán O. Conlon, Ping Koy Lam and Syed M. Assad
Entropy 2023, 25(8), 1122; https://doi.org/10.3390/e25081122 - 26 Jul 2023
Viewed by 1401
Abstract
This work compares the performance of single- and two-qubit probes for estimating several phase rotations simultaneously under the action of different noisy channels. We compute the quantum limits for this simultaneous estimation using collective and individual measurements by evaluating the Holevo and Nagaoka–Hayashi [...] Read more.
This work compares the performance of single- and two-qubit probes for estimating several phase rotations simultaneously under the action of different noisy channels. We compute the quantum limits for this simultaneous estimation using collective and individual measurements by evaluating the Holevo and Nagaoka–Hayashi Cramér-Rao bounds, respectively. Several quantum noise channels are considered, namely the decohering channel, the amplitude damping channel, and the phase damping channel. For each channel, we find the optimal single- and two-qubit probes. Where possible we demonstrate an explicit measurement strategy that saturates the appropriate bound and we investigate how closely the Holevo bound can be approached through collective measurements on multiple copies of the same probe. We find that under the action of the considered channels, two-qubit probes show enhanced parameter estimation capabilities over single-qubit probes for almost all non-identity channels, i.e., the achievable precision with a single-qubit probe degrades faster with increasing exposure to the noisy environment than that of the two-qubit probe. However, in sufficiently noisy channels, we show that it is possible for single-qubit probes to outperform maximally entangled two-qubit probes. This work shows that, in order to reach the ultimate precision limits allowed by quantum mechanics, entanglement is required in both the state preparation and state measurement stages. It is hoped the tutorial-esque nature of this paper will make it easily accessible. Full article
(This article belongs to the Section Quantum Information)
Show Figures

Figure 1

20 pages, 1255 KiB  
Article
Energy-Constrained LOCC-Assisted Quantum Capacity of the Bosonic Dephasing Channel
by Amir Arqand, Laleh Memarzadeh and Stefano Mancini
Entropy 2023, 25(7), 1001; https://doi.org/10.3390/e25071001 - 29 Jun 2023
Cited by 3 | Viewed by 887
Abstract
We study the LOCC-assisted quantum capacity of a bosonic dephasing channel with energy constraint on the input states. We start our analysis by focusing on the energy-constrained squashed entanglement of the channel, which is an upper bound for the energy-constrained LOCC-assisted quantum capacity. [...] Read more.
We study the LOCC-assisted quantum capacity of a bosonic dephasing channel with energy constraint on the input states. We start our analysis by focusing on the energy-constrained squashed entanglement of the channel, which is an upper bound for the energy-constrained LOCC-assisted quantum capacity. As computing energy-constrained squashed entanglement of the channel is challenging due to a double optimization (over the set of density matrices and the isometric extensions of a squashing channel), we first derive an upper bound for it, and then, we discuss how tight that bound is for the energy-constrained LOCC-assisted quantum capacity of the bosonic dephasing channel. In doling so, we prove that the optimal input state is diagonal in the Fock basis. Then, we analyze two explicit examples of squashing channels through which we derive explicit upper and lower bounds for the energy-constrained LOCC-assisted quantum capacity of the bosonic dephasing channel in terms of its quantum capacity with different noise parameters. As the difference between upper and lower bounds becomes smaller by increasing the dephasing parameter, the bounds become tighter. Full article
(This article belongs to the Section Quantum Information)
Show Figures

Figure 1

21 pages, 453 KiB  
Article
Winning a CHSH Game without Entangled Particles in a Finite Number of Biased Rounds: How Much Luck Is Needed?
by Christoph Gallus, Pawel Blasiak and Emmanuel M. Pothos
Entropy 2023, 25(5), 824; https://doi.org/10.3390/e25050824 - 21 May 2023
Cited by 1 | Viewed by 1723
Abstract
Quantum games, such as the CHSH game, are used to illustrate the puzzle and power of entanglement. These games are played over many rounds and in each round, the participants, Alice and Bob, each receive a question bit to which they each have [...] Read more.
Quantum games, such as the CHSH game, are used to illustrate the puzzle and power of entanglement. These games are played over many rounds and in each round, the participants, Alice and Bob, each receive a question bit to which they each have to give an answer bit, without being able to communicate during the game. When all possible classical answering strategies are analyzed, it is found that Alice and Bob cannot win more than 75% of the rounds. A higher percentage of wins arguably requires an exploitable bias in the random generation of the question bits or access to “non-local“ resources, such as entangled pairs of particles. However, in an actual game, the number of rounds has to be finite and question regimes may come up with unequal likelihood, so there is always a possibility that Alice and Bob win by pure luck. This statistical possibility has to be transparently analyzed for practical applications such as the detection of eavesdropping in quantum communication. Similarly, when Bell tests are used in macroscopic situations to investigate the connection strength between system components and the validity of proposed causal models, the available data are limited and the possible combinations of question bits (measurement settings) may not be controlled to occur with equal likelihood. In the present work, we give a fully self-contained proof for a bound on the probability to win a CHSH game by pure luck without making the usual assumption of only small biases in the random number generators. We also show bounds for the case of unequal probabilities based on results from McDiarmid and Combes and numerically illustrate certain exploitable biases. Full article
(This article belongs to the Special Issue Quantum Probability and Randomness IV)
Show Figures

Figure 1

17 pages, 4496 KiB  
Article
Reinforcement Behavior of Chemically Unmodified Cellulose Nanofiber in Natural Rubber Nanocomposites
by Bunsita Wongvasana, Bencha Thongnuanchan, Abdulhakim Masa, Hiromu Saito, Tadamoto Sakai and Natinee Lopattananon
Polymers 2023, 15(5), 1274; https://doi.org/10.3390/polym15051274 - 2 Mar 2023
Cited by 11 | Viewed by 2214
Abstract
We investigated the reinforcement behavior of small amounts of chemically unmodified cellulose nanofiber (CNF) in eco-friendly natural rubber (NR) nanocomposites. For this purpose, NR nanocomposites filled with 1, 3, and 5 parts per hundred rubber (phr) of cellulose nanofiber (CNF) were prepared by [...] Read more.
We investigated the reinforcement behavior of small amounts of chemically unmodified cellulose nanofiber (CNF) in eco-friendly natural rubber (NR) nanocomposites. For this purpose, NR nanocomposites filled with 1, 3, and 5 parts per hundred rubber (phr) of cellulose nanofiber (CNF) were prepared by a latex mixing method. By using TEM, a tensile test, DMA, WAXD, a bound rubber test, and gel content measurements, the effect of CNF concentration on the structure–property relationship and reinforcing mechanism of the CNF/NR nanocomposite was revealed. Increasing the content of CNF resulted in decreased dispersibility of the nanofiber in the NR matrix. It was found that the stress upturn in the stress–strain curves was remarkably enhanced when the NR was combined with 1–3 phr CNF, and a noticeable increase in tensile strength (an approximately 122% increase in tensile strength over that of NR) was observed without sacrificing the flexibility of the NR in the NR filled with 1 phr CNF, though no acceleration in their strain-induced crystallization was observed. Since the NR chains were not inserted in the uniformly dispersed CNF bundles, the reinforcement behavior by the small content of CNF might be attributed to the shear stress transfer at the CNF/NR interface through the interfacial interaction (i.e., physical entanglement) between the nano-dispersed CNFs and the NR chains. However, at a higher CNF filling content (5 phr), the CNFs formed micron-sized aggregates in the NR matrix, which significantly induced the local stress concentration and promoted strain-induced crystallization, causing a substantially increased modulus but reduced the strain at the rupture of the NR. Full article
(This article belongs to the Special Issue Advances in Sustainable Polymeric Materials II)
Show Figures

Graphical abstract

15 pages, 3739 KiB  
Article
Entanglement Swapping and Swapped Entanglement
by Sultan M. Zangi, Chitra Shukla, Atta ur Rahman and Bo Zheng
Entropy 2023, 25(3), 415; https://doi.org/10.3390/e25030415 - 25 Feb 2023
Cited by 7 | Viewed by 3052
Abstract
Entanglement swapping is gaining widespread attention due to its application in entanglement distribution among different parts of quantum appliances. We investigate the entanglement swapping for pure and noisy systems, and argue different entanglement quantifiers for quantum states. We explore the relationship between the [...] Read more.
Entanglement swapping is gaining widespread attention due to its application in entanglement distribution among different parts of quantum appliances. We investigate the entanglement swapping for pure and noisy systems, and argue different entanglement quantifiers for quantum states. We explore the relationship between the entanglement of initial states and the average entanglement of final states in terms of concurrence and negativity. We find that if initial quantum states are maximally entangled and we make measurements in the Bell basis, then average concurrence and average negativity of final states give similar results. In this case, we simply obtain the average concurrence (average negativity) of the final states by taking the product of concurrences (negativities) of the initial states. However, the measurement in non-maximally entangled basis during entanglement swapping degrades the average swapped entanglement. Further, the product of the entanglement of the initial mixed states provides an upper bound to the average swapped entanglement of final states obtained after entanglement swapping. The negativity work well for weak entangled noisy states but concurrence gives better results for relatively strong entanglement regimes. We also discuss how successfully the output state can be used as a channel for the teleportation of an unknown qubit. Full article
(This article belongs to the Section Quantum Information)
Show Figures

Figure 1

15 pages, 1459 KiB  
Article
Effect of Proofing on the Rheology and Moisture Distribution of Corn Starch-Hydroxypropylmethylcellulose Gluten-Free Dough
by Duqin Zhang
Foods 2023, 12(4), 695; https://doi.org/10.3390/foods12040695 - 6 Feb 2023
Cited by 3 | Viewed by 1780
Abstract
Dough rheology, mainly enabled by gluten in the traditional dough, determines the end-products’ quality, particularly by affecting gas production and retention capacities during proofing. Gluten-free dough has quite different rheological performance compared with gluten-containing dough. To deepen the understanding of gluten-free dough, variations [...] Read more.
Dough rheology, mainly enabled by gluten in the traditional dough, determines the end-products’ quality, particularly by affecting gas production and retention capacities during proofing. Gluten-free dough has quite different rheological performance compared with gluten-containing dough. To deepen the understanding of gluten-free dough, variations of rheology and moisture distribution of corn starch-hydroxypropylmethylcellulose (CS–HPMC) gluten-free dough in the process of proofing were studied. Significant differences were found in terms of soluble carbohydrate composition, moisture distribution, and rheology. Arabinose, glucose, fructose, and mannose were the main composition of soluble carbohydrates in CS–HPMC dough, out of which glucose was preferentially utilized during proofing. Non-freezable water content and third relaxation time decreased from 44.24% and 2171.12 ms to 41.39% and 766.4 ms, respectively, whereas the amplitudes of T23 increased from 0.03% to 0.19%, indicating reduced bounded water proportion and improved water mobility with proofing time. Frequency dependence and the maximum creep compliance increased, whereas zero shear viscosity reduced, suggesting decreased molecular interactions and flowability, but improved dough rigidity. In conclusion, the reduced soluble carbohydrates and improved water mobility decreased molecular entanglements and hydrogen bonding. Furthermore, yeast growth restricted a large amount of water, resulting in declined flowability and increased rigidity. Full article
(This article belongs to the Section Grain)
Show Figures

Figure 1

16 pages, 3646 KiB  
Article
Superactivating Bound Entanglement in Quantum Networks via Quantum Zeno Dynamics and a Novel Algorithm for Optimized Zeno Evolution
by Fatih Ozaydin, Veysel Bayrakci, Azmi Ali Altintas and Cihan Bayindir
Appl. Sci. 2023, 13(2), 791; https://doi.org/10.3390/app13020791 - 6 Jan 2023
Cited by 1 | Viewed by 1264
Abstract
An arbitrary amount of entanglement shared among nodes of a quantum network might be nondistillable if the nodes lack the information on the entangled Bell pairs they share. Making such a system distillable, which is called the superactivation of bound entanglement (BE), was [...] Read more.
An arbitrary amount of entanglement shared among nodes of a quantum network might be nondistillable if the nodes lack the information on the entangled Bell pairs they share. Making such a system distillable, which is called the superactivation of bound entanglement (BE), was shown to be possible through systematic quantum teleportation between the nodes, requiring the implementation of controlled-gates scaling with the number of nodes. In this work, we show in two scenarios that the superactivation of BE is possible if nodes implement the proposed local quantum Zeno strategies based on only single qubit rotations and simple threshold measurements. In the first scenario we consider, we obtain a two-qubit distillable entanglement system as in the original superactivation proposal. In the second scenario, we show that superactivation can be achieved among the entire network of eight qubits in five nodes. In addition to obtaining all-particle distillable entanglement, the overall entanglement of the system in terms of the sum of bipartite cuts is increased. We also design a general algorithm with variable greediness for optimizing the QZD evolution tasks. Implementing our algorithm for the second scenario, we show that a significant improvement can be obtained by driving the initial BE system into a maximally entangled state. We believe our work contributes to quantum technologies from both practical and fundamental perspectives bridging nonlocality, bound entanglement and the quantum Zeno dynamics among a quantum network. Full article
(This article belongs to the Section Quantum Science and Technology)
Show Figures

Figure 1

Back to TopTop