Why you should start hard mewing RIGHT NOW

D

Deleted member 13787

Kraken
Joined
May 3, 2021
Posts
26,504
Reputation
71,460
Quantum entanglement is a physical phenomenon that occurs when a group of particles are generated, interact, or share spatial proximity in a way such that the quantum state of each particle of the group cannot be described independently of the state of the others, including when the particles are separated by a large distance. The topic of quantum entanglement is at the heart of the disparity between classical and quantum physics: entanglement is a primary feature of quantum mechanics lacking in classical mechanics.

Measurements of physical properties such as position, momentum, spin, and polarization performed on entangled particles can, in some cases, be found to be perfectly correlated. For example, if a pair of entangled particles is generated such that their total spin is known to be zero, and one particle is found to have clockwise spin on a first axis, then the spin of the other particle, measured on the same axis, is found to be counterclockwise. However, this behavior gives rise to seemingly paradoxical effects: any measurement of a particle's properties results in an irreversible wave function collapse of that particle and changes the original quantum state. With entangled particles, such measurements affect the entangled system as a whole.

Such phenomena were the subject of a 1935 paper by Albert Einstein, Boris Podolsky, and Nathan Rosen,[1] and several papers by Erwin Schrödinger shortly thereafter,[2][3] describing what came to be known as the EPR paradox. Einstein and others considered such behavior impossible, as it violated the local realism view of causality (Einstein referring to it as "spooky action at a distance")[4] and argued that the accepted formulation of quantum mechanics must therefore be incomplete.

Later, however, the counterintuitive predictions of quantum mechanics were verified[5][6][7] in tests where polarization or spin of entangled particles was measured at separate locations, statistically violating Bell's inequality. In earlier tests, it couldn't be ruled out that the result at one point could have been subtly transmitted to the remote point, affecting the outcome at the second location.[7] However, so-called "loophole-free" Bell tests have been performed where the locations were sufficiently separated that communications at the speed of light would have taken longer—in one case, 10,000 times longer—than the interval between the measurements.[6][5]

According to some interpretations of quantum mechanics, the effect of one measurement occurs instantly. Other interpretations which don't recognize wavefunction collapse dispute that there is any "effect" at all. However, all interpretations agree that entanglement produces correlation between the measurements and that the mutual information between the entangled particles can be exploited, but that any transmission of information at faster-than-light speeds is impossible.[8][9]

Quantum entanglement has been demonstrated experimentally with photons,[10][11] neutrinos,[12] electrons,[13][14] molecules as large as buckyballs,[15][16] and even small diamonds.[17][18] The utilization of entanglement in communication, computation and quantum radar is a very active area of research and development.
1635235177582

Spontaneous parametric down-conversion process can split photons into type II photon pairs with mutually perpendicular polarization.

History​

The counterintuitive predictions of quantum mechanics about strongly correlated systems were first discussed by Albert Einstein in 1935, in a joint paper with Boris Podolsky and Nathan Rosen.[1] In this study, the three formulated the Einstein–Podolsky–Rosen paradox (EPR paradox), a thought experiment that attempted to show that "the quantum-mechanical description of physical reality given by wave functions is not complete."[1] However, the three scientists did not coin the word entanglement, nor did they generalize the special properties of the state they considered. Following the EPR paper, Erwin Schrödinger wrote a letter to Einstein in German in which he used the word Verschränkung (translated by himself as entanglement) "to describe the correlations between two particles that interact and then separate, as in the EPR experiment."[19]

Schrödinger shortly thereafter published a seminal paper defining and discussing the notion of "entanglement." In the paper, he recognized the importance of the concept, and stated:[2] "I would not call [entanglement] one but rather the characteristic trait of quantum mechanics, the one that enforces its entire departure from classical lines of thought." Like Einstein, Schrödinger was dissatisfied with the concept of entanglement, because it seemed to violate the speed limit on the transmission of information implicit in the theory of relativity.[20] Einstein later famously derided entanglement as "spukhafte Fernwirkung"[21] or "spooky action at a distance."

The EPR paper generated significant interest among physicists, which inspired much discussion about the foundations of quantum mechanics (perhaps most famously Bohm's interpretation of quantum mechanics), but produced relatively little other published work. Despite the interest, the weak point in EPR's argument was not discovered until 1964, when John Stewart Bell proved that one of their key assumptions, the principle of locality, as applied to the kind of hidden variables interpretation hoped for by EPR, was mathematically inconsistent with the predictions of quantum theory.

Specifically, Bell demonstrated an upper limit, seen in Bell's inequality, regarding the strength of correlations that can be produced in any theory obeying local realism, and showed that quantum theory predicts violations of this limit for certain entangled systems.[22] His inequality is experimentally testable, and there have been numerous relevant experiments, starting with the pioneering work of Stuart Freedman and John Clauser in 1972[23] and Alain Aspect's experiments in 1982.[24] An early experimental breakthrough was due to Carl Kocher,[10][11] who already in 1967 presented an apparatus in which two photons successively emitted from a calcium atom were shown to be entangled – the first case of entangled visible light. The two photons passed diametrically positioned parallel polarizers with higher probability than classically predicted but with correlations in quantitative agreement with quantum mechanical calculations. He also showed that the correlation varied only upon (as cosine square of) the angle between the polarizer settings[11] and decreased exponentially with time lag between emitted photons.[25] Kocher’s apparatus, equipped with better polarizers, was used by Freedman and Clauser who could confirm the cosine square dependence and use it to demonstrate a violation of Bell’s inequality for a set of fixed angles.[23] All these experiments have shown agreement with quantum mechanics rather than the principle of local realism.

For decades, each had left open at least one loophole by which it was possible to question the validity of the results. However, in 2015 an experiment was performed that simultaneously closed both the detection and locality loopholes, and was heralded as "loophole-free"; this experiment ruled out a large class of local realism theories with certainty.[26] Alain Aspect notes that the "setting-independence loophole" – which he refers to as "far-fetched", yet, a "residual loophole" that "cannot be ignored" – has yet to be closed, and the free-will / superdeterminism loophole is unclosable; saying "no experiment, as ideal as it is, can be said to be totally loophole-free."[27]

Bell's work raised the possibility of using these super-strong correlations as a resource for communication. It led to the 1984 discovery of quantum key distribution protocols, most famously BB84 by Charles H. Bennett and Gilles Brassard[28] and E91 by Artur Ekert.[29] Although BB84 does not use entanglement, Ekert's protocol uses the violation of a Bell's inequality as a proof of security.
1635235209192

Article headline regarding the Einstein–Podolsky–Rosen paradox (EPR paradox) paper, in the May 4, 1935 issue of The New York Times.

Concept​

Meaning of entanglement​

An entangled system is defined to be one whose quantum state cannot be factored as a product of states of its local constituents; that is to say, they are not individual particles but are an inseparable whole. In entanglement, one constituent cannot be fully described without considering the other(s). The state of a composite system is always expressible as a sum, or superposition, of products of states of local constituents; it is entangled if this sum cannot be written as a single product term.

Quantum systems can become entangled through various types of interactions. For some ways in which entanglement may be achieved for experimental purposes, see the section below on methods. Entanglement is broken when the entangled particles decohere through interaction with the environment; for example, when a measurement is made.[30]

As an example of entanglement: a subatomic particle decays into an entangled pair of other particles. The decay events obey the various conservation laws, and as a result, the measurement outcomes of one daughter particle must be highly correlated with the measurement outcomes of the other daughter particle (so that the total momenta, angular momenta, energy, and so forth remains roughly the same before and after this process). For instance, a spin-zero particle could decay into a pair of spin-½ particles. Since the total spin before and after this decay must be zero (conservation of angular momentum), whenever the first particle is measured to be spin up on some axis, the other, when measured on the same axis, is always found to be spin down. (This is called the spin anti-correlated case; and if the prior probabilities for measuring each spin are equal, the pair is said to be in the singlet state.)

The above result may or may not be perceived as surprising. A classical system would display the same property, and a hidden variable theory (see below) would certainly be required to do so, based on conservation of angular momentum in classical and quantum mechanics alike. The difference is that a classical system has definite values for all the observables all along, while the quantum system does not. In a sense to be discussed below, the quantum system considered here seems to acquire a probability distribution for the outcome of a measurement of the spin along any axis of the other particle upon measurement of the first particle. This probability distribution is in general different from what it would be without measurement of the first particle. This may certainly be perceived as surprising in the case of spatially separated entangled particles.

Paradox​

The paradox is that a measurement made on either of the particles apparently collapses the state of the entire entangled system—and does so instantaneously, before any information about the measurement result could have been communicated to the other particle (assuming that information cannot travel faster than light) and hence assured the "proper" outcome of the measurement of the other part of the entangled pair. In the Copenhagen interpretation, the result of a spin measurement on one of the particles is a collapse into a state in which each particle has a definite spin (either up or down) along the axis of measurement. The outcome is taken to be random, with each possibility having a probability of 50%. However, if both spins are measured along the same axis, they are found to be anti-correlated. This means that the random outcome of the measurement made on one particle seems to have been transmitted to the other, so that it can make the "right choice" when it too is measured.[31]

The distance and timing of the measurements can be chosen so as to make the interval between the two measurements spacelike, hence, any causal effect connecting the events would have to travel faster than light. According to the principles of special relativity, it is not possible for any information to travel between two such measuring events. It is not even possible to say which of the measurements came first. For two spacelike separated events x1 and x2 there are inertial frames in which x1 is first and others in which x2 is first. Therefore, the correlation between the two measurements cannot be explained as one measurement determining the other: different observers would disagree about the role of cause and effect.

(In fact similar paradoxes can arise even without entanglement: the position of a single particle is spread out over space, and two widely separated detectors attempting to detect the particle in two different places must instantaneously attain appropriate correlation, so that they do not both detect the particle.)


Hidden variables theory​

A possible resolution to the paradox is to assume that quantum theory is incomplete, and the result of measurements depends on predetermined "hidden variables".[32] The state of the particles being measured contains some hidden variables, whose values effectively determine, right from the moment of separation, what the outcomes of the spin measurements are going to be. This would mean that each particle carries all the required information with it, and nothing needs to be transmitted from one particle to the other at the time of measurement. Einstein and others (see the previous section) originally believed this was the only way out of the paradox, and the accepted quantum mechanical description (with a random measurement outcome) must be incomplete.

Violations of Bell's inequality​

Local hidden variable theories fail, however, when measurements of the spin of entangled particles along different axes are considered. If a large number of pairs of such measurements are made (on a large number of pairs of entangled particles), then statistically, if the local realist or hidden variables view were correct, the results would always satisfy Bell's inequality. A number of experiments have shown in practice that Bell's inequality is not satisfied. However, prior to 2015, all of these had loophole problems that were considered the most important by the community of physicists.[33][34] When measurements of the entangled particles are made in moving relativistic reference frames, in which each measurement (in its own relativistic time frame) occurs before the other, the measurement results remain correlated.[35][36]

The fundamental issue about measuring spin along different axes is that these measurements cannot have definite values at the same time―they are incompatible in the sense that these measurements' maximum simultaneous precision is constrained by the uncertainty principle. This is contrary to what is found in classical physics, where any number of properties can be measured simultaneously with arbitrary accuracy. It has been proven mathematically that compatible measurements cannot show Bell-inequality-violating correlations,[37] and thus entanglement is a fundamentally non-classical phenomenon.

Notable experimental results proving quantum entanglement​

The first experiment that verified Einstein's spooky action at a distance or entanglement was successfully corroborated in a lab by Chien-Shiung Wu and a colleague named I. Shaknov in 1949, and was published on new year's day in 1950. The result specifically proved the quantum correlations of a pair of photons.[38] In experiments in 2012 and 2013, polarization correlation was created between photons that never coexisted in time.[39][40] The authors claimed that this result was achieved by entanglement swapping between two pairs of entangled photons after measuring the polarization of one photon of the early pair, and that it proves that quantum non-locality applies not only to space but also to time.

In three independent experiments in 2013 it was shown that classically communicated separable quantum states can be used to carry entangled states.[41] The first loophole-free Bell test was held in TU Delft in 2015 confirming the violation of Bell inequality.[42]

In August 2014, Brazilian researcher Gabriela Barreto Lemos and team were able to "take pictures" of objects using photons that had not interacted with the subjects, but were entangled with photons that did interact with such objects. Lemos, from the University of Vienna, is confident that this new quantum imaging technique could find application where low light imaging is imperative, in fields like biological or medical imaging.[43]

From 2016 various companies like IBM, Microsoft etc. have successfully created quantum computers and allowed developers and tech enthusiasts to openly experiment with concepts of quantum mechanics including quantum entanglement.[44]

Mystery of time​

There have been suggestions to look at the concept of time as an emergent phenomenon that is a side effect of quantum entanglement.[45][46] In other words, time is an entanglement phenomenon, which places all equal clock readings (of correctly prepared clocks, or of any objects usable as clocks) into the same history. This was first fully theorized by Don Page and William Wootters in 1983.[47] The Wheeler–DeWitt equation that combines general relativity and quantum mechanics – by leaving out time altogether – was introduced in the 1960s and it was taken up again in 1983, when Page and Wootters made a solution based on quantum entanglement. Page and Wootters argued that entanglement can be used to measure time.[48]

Emergent gravity​

Based on AdS/CFT correspondence, Mark Van Raamsdonk suggested that spacetime arises as an emergent phenomenon of the quantum degrees of freedom that are entangled and live in the boundary of the space-time.[49] Induced gravity can emerge from the entanglement first law.[50][51]

Non-locality and entanglement​

In the media and popular science, quantum non-locality is often portrayed as being equivalent to entanglement. While this is true for pure bipartite quantum states, in general entanglement is only necessary for non-local correlations, but there exist mixed entangled states that do not produce such correlations.[52] A well-known example is the Werner states that are entangled for certain values of {\displaystyle p_{sym}}, but can always be described using local hidden variables.[53] Moreover, it was shown that, for arbitrary numbers of parties, there exist states that are genuinely entangled but admit a local model.[54] The mentioned proofs about the existence of local models assume that there is only one copy of the quantum state available at a time. If the parties are allowed to perform local measurements on many copies of such states, then many apparently local states (e.g., the qubit Werner states) can no longer be described by a local model. This is, in particular, true for all distillable states. However, it remains an open question whether all entangled states become non-local given sufficiently many copies.[55]

In short, entanglement of a state shared by two parties is necessary but not sufficient for that state to be non-local. It is important to recognize that entanglement is more commonly viewed as an algebraic concept, noted for being a prerequisite to non-locality as well as to quantum teleportation and to superdense coding, whereas non-locality is defined according to experimental statistics and is much more involved with the foundations and interpretations of quantum mechanics.[56]

Quantum mechanical framework​

The following subsections are for those with a good working knowledge of the formal, mathematical description of quantum mechanics, including familiarity with the formalism and theoretical framework developed in the articles: bra–ket notation and mathematical formulation of quantum mechanics.

Pure states​

Consider two arbitrary quantum systems A and B, with respective Hilbert spaces HA and HB. The Hilbert space of the composite system is the tensor product

{\displaystyle H_{A}\otimes H_{B}.}
 H_A \otimes H_B.

If the first system is in state {\displaystyle \scriptstyle |\psi \rangle _{A}} and the second in state {\displaystyle \scriptstyle |\phi \rangle _{B}}, the state of the composite system is

{\displaystyle |\psi \rangle _{A}\otimes |\phi \rangle _{B}.}
States of the composite system that can be represented in this form are called separable states, or product states.

Not all states are separable states (and thus product states). Fix a basis {\displaystyle \scriptstyle \{|i\rangle _{A}\}} for HA and a basis {\displaystyle \scriptstyle \{|j\rangle _{B}\}} for HB. The most general state in HAHB is of the form

{\displaystyle |\psi \rangle _{AB}=\sum _{i,j}c_{ij}|i\rangle _{A}\otimes |j\rangle _{B}}
|\psi\rangle_{AB} = \sum_{i,j} c_{ij} |i\rangle_A \otimes |j\rangle_B
.
This state is separable if there exist vectors {\displaystyle \scriptstyle [c_{i}^{A}],[c_{j}^{B}]} so that {\displaystyle \scriptstyle c_{ij}=c_{i}^{A}c_{j}^{B},}
\scriptstyle c_{ij}= c^A_ic^B_j,
yielding {\displaystyle \scriptstyle |\psi \rangle _{A}=\sum _{i}c_{i}^{A}|i\rangle _{A}}
\scriptstyle |\psi\rangle_A = \sum_{i} c^A_{i} |i\rangle_A
and {\displaystyle \scriptstyle |\phi \rangle _{B}=\sum _{j}c_{j}^{B}|j\rangle _{B}.}
\scriptstyle |\phi\rangle_B = \sum_{j} c^B_{j} |j\rangle_B.
It is inseparable if for any vectors {\displaystyle \scriptstyle [c_{i}^{A}],[c_{j}^{B}]}
\scriptstyle [c^A_i],[c^B_j]
at least for one pair of coordinates {\displaystyle \scriptstyle c_{i}^{A},c_{j}^{B}} we have {\displaystyle \scriptstyle c_{ij}\neq c_{i}^{A}c_{j}^{B}.} If a state is inseparable, it is called an 'entangled state'.

For example, given two basis vectors {\displaystyle \scriptstyle \{|0\rangle _{A},|1\rangle _{A}\}} of HA and two basis vectors {\displaystyle \scriptstyle \{|0\rangle _{B},|1\rangle _{B}\}} of HB, the following is an entangled state:


{\displaystyle {\tfrac {1}{\sqrt {2}}}\left(|0\rangle _{A}\otimes |1\rangle _{B}-|1\rangle _{A}\otimes |0\rangle _{B}\right).}
\tfrac{1}{\sqrt{2}} \left ( |0\rangle_A \otimes |1\rangle_B - |1\rangle_A \otimes |0\rangle_B \right ).

If the composite system is in this state, it is impossible to attribute to either system A or system B a definite pure state. Another way to say this is that while the von Neumann entropy of the whole state is zero (as it is for any pure state), the entropy of the subsystems is greater than zero. In this sense, the systems are "entangled". This has specific empirical ramifications for interferometry.[57] The above example is one of four Bell states, which are (maximally) entangled pure states (pure states of the HAHB space, but which cannot be separated into pure states of each HA and HB).

Now suppose Alice is an observer for system A, and Bob is an observer for system B. If in the entangled state given above Alice makes a measurement in the {\displaystyle \scriptstyle \{|0\rangle ,|1\rangle \}} eigenbasis of A, there are two possible outcomes, occurring with equal probability:[58]

  1. Alice measures 0, and the state of the system collapses to {\displaystyle \scriptstyle |0\rangle _{A}|1\rangle _{B}}.
  2. Alice measures 1, and the state of the system collapses to {\displaystyle \scriptstyle |1\rangle _{A}|0\rangle _{B}}.
If the former occurs, then any subsequent measurement performed by Bob, in the same basis, will always return 1. If the latter occurs, (Alice measures 1) then Bob's measurement will return 0 with certainty. Thus, system B has been altered by Alice performing a local measurement on system A. This remains true even if the systems A and B are spatially separated. This is the foundation of the EPR paradox.

The outcome of Alice's measurement is random. Alice cannot decide which state to collapse the composite system into, and therefore cannot transmit information to Bob by acting on her system. Causality is thus preserved, in this particular scheme. For the general argument, see no-communication theorem.

Ensembles​

As mentioned above, a state of a quantum system is given by a unit vector in a Hilbert space. More generally, if one has less information about the system, then one calls it an 'ensemble' and describes it by a density matrix, which is a positive-semidefinite matrix, or a trace class when the state space is infinite-dimensional, and has trace 1. Again, by the spectral theorem, such a matrix takes the general form:

{\displaystyle \rho =\sum _{i}w_{i}|\alpha _{i}\rangle \langle \alpha _{i}|,}
\rho = \sum_i w_i |\alpha_i\rangle \langle\alpha_i|,

where the wi are positive-valued probabilities (they sum up to 1), the vectors αi are unit vectors, and in the infinite-dimensional case, we would take the closure of such states in the trace norm. We can interpret ρ as representing an ensemble where wi is the proportion of the ensemble whose states are {\displaystyle |\alpha _{i}\rangle }. When a mixed state has rank 1, it therefore describes a 'pure ensemble'. When there is less than total information about the state of a quantum system we need density matrices to represent the state.

Experimentally, a mixed ensemble might be realized as follows. Consider a "black box" apparatus that spits electrons towards an observer. The electrons' Hilbert spaces are identical. The apparatus might produce electrons that are all in the same state; in this case, the electrons received by the observer are then a pure ensemble. However, the apparatus could produce electrons in different states. For example, it could produce two populations of electrons: one with state {\displaystyle |\mathbf {z} +\rangle } with spins aligned in the positive z direction, and the other with state {\displaystyle |\mathbf {y} -\rangle }
|\mathbf{y}-\rangle
with spins aligned in the negative y direction. Generally, this is a mixed ensemble, as there can be any number of populations, each corresponding to a different state.

Following the definition above, for a bipartite composite system, mixed states are just density matrices on HAHB. That is, it has the general form

{\displaystyle \rho =\sum _{i}w_{i}\left[\sum _{j}{\bar {c}}_{ij}(|\alpha _{ij}\rangle \otimes |\beta _{ij}\rangle )\right]\left[\sum _{k}c_{ik}(\langle \alpha _{ik}|\otimes \langle \beta _{ik}|)\right]}
{\displaystyle \rho =\sum _{i}w_{i}\left[\sum _{j}{\bar {c}}_{ij}(|\alpha _{ij}\rangle \otimes |\beta _{ij}\rangle )\right]\left[\sum _{k}c_{ik}(\langle \alpha _{ik}|\otimes \langle \beta _{ik}|)\right]}

where the wi are positively valued probabilities, {\displaystyle \sum _{j}|c_{ij}|^{2}=1}, and the vectors are unit vectors. This is self-adjoint and positive and has trace 1.

Extending the definition of separability from the pure case, we say that a mixed state is separable if it can be written as[59]: 131–132 

{\displaystyle \rho =\sum _{i}w_{i}\rho _{i}^{A}\otimes \rho _{i}^{B},}
where the wi are positively valued probabilities and the {\displaystyle \rho _{i}^{A}}'s and {\displaystyle \rho _{i}^{B}}'s are themselves mixed states (density operators) on the subsystems A and B respectively. In other words, a state is separable if it is a probability distribution over uncorrelated states, or product states. By writing the density matrices as sums of pure ensembles and expanding, we may assume without loss of generality that {\displaystyle \rho _{i}^{A}} and {\displaystyle \rho _{i}^{B}} are themselves pure ensembles. A state is then said to be entangled if it is not separable.

In general, finding out whether or not a mixed state is entangled is considered difficult. The general bipartite case has been shown to be NP-hard.[60] For the 2 × 2 and 2 × 3 cases, a necessary and sufficient criterion for separability is given by the famous Positive Partial Transpose (PPT) condition.[61]

Reduced density matrices​

The idea of a reduced density matrix was introduced by Paul Dirac in 1930.[62] Consider as above systems A and B each with a Hilbert space HA, HB. Let the state of the composite system be

{\displaystyle |\Psi \rangle \in H_{A}\otimes H_{B}.}
 |\Psi \rangle \in H_A \otimes H_B.

As indicated above, in general there is no way to associate a pure state to the component system A. However, it still is possible to associate a density matrix. Let

{\displaystyle \rho _{T}=|\Psi \rangle \;\langle \Psi |}
\rho_T = |\Psi\rangle \; \langle\Psi|
.
which is the projection operator onto this state. The state of A is the partial trace of ρT over the basis of system B:

{\displaystyle \rho _{A}\ {\stackrel {\mathrm {def} }{=}}\ \sum _{j}^{N_{B}}\left(I_{A}\otimes \langle j|_{B}\right)\left(|\Psi \rangle \langle \Psi |\right)\left(I_{A}\otimes |j\rangle _{B}\right)={\hbox{Tr}}_{B}\;\rho _{T}.}
{\displaystyle \rho _{A}\ {\stackrel {\mathrm {def} }{=}}\ \sum _{j}^{N_{B}}\left(I_{A}\otimes \langle j|_{B}\right)\left(|\Psi \rangle \langle \Psi |\right)\left(I_{A}\otimes |j\rangle _{B}\right)={\hbox{Tr}}_{B}\;\rho _{T}.}

The sum occurs over {\displaystyle N_{B}:=dim(H_{B})} and {\displaystyle I_{A}} the identity operator in {\displaystyle H_{A}}. ρA is sometimes called the reduced density matrix of ρ on subsystem A. Colloquially, we "trace out" system B to obtain the reduced density matrix on A.

For example, the reduced density matrix of A for the entangled state

{\displaystyle {\tfrac {1}{\sqrt {2}}}\left(|0\rangle _{A}\otimes |1\rangle _{B}-|1\rangle _{A}\otimes |0\rangle _{B}\right),}
\tfrac{1}{\sqrt{2}} \left ( |0\rangle_A \otimes |1\rangle_B - |1\rangle_A \otimes |0\rangle_B \right),

discussed above is

{\displaystyle \rho _{A}={\tfrac {1}{2}}\left(|0\rangle _{A}\langle 0|_{A}+|1\rangle _{A}\langle 1|_{A}\right)}
This demonstrates that, as expected, the reduced density matrix for an entangled pure ensemble is a mixed ensemble. Also not surprisingly, the density matrix of A for the pure product state {\displaystyle |\psi \rangle _{A}\otimes |\phi \rangle _{B}} discussed above is

{\displaystyle \rho _{A}=|\psi \rangle _{A}\langle \psi |_{A}}.
In general, a bipartite pure state ρ is entangled if and only if its reduced states are mixed rather than pure.

Two applications that use them​

Reduced density matrices were explicitly calculated in different spin chains with unique ground state. An example is the one-dimensional AKLT spin chain:[63] the ground state can be divided into a block and an environment. The reduced density matrix of the block is proportional to a projector to a degenerate ground state of another Hamiltonian.

The reduced density matrix also was evaluated for XY spin chains, where it has full rank. It was proved that in the thermodynamic limit, the spectrum of the reduced density matrix of a large block of spins is an exact geometric sequence[64] in this case.

Entanglement as a resource​

In quantum information theory, entangled states are considered a 'resource', i.e., something costly to produce and that allows to implement valuable transformations. The setting in which this perspective is most evident is that of "distant labs", i.e., two quantum systems labeled "A" and "B" on each of which arbitrary quantum operations can be performed, but which do not interact with each other quantum mechanically. The only interaction allowed is the exchange of classical information, which combined with the most general local quantum operations gives rise to the class of operations called LOCC (local operations and classical communication). These operations do not allow the production of entangled states between the systems A and B. But if A and B are provided with a supply of entangled states, then these, together with LOCC operations can enable a larger class of transformations. For example, an interaction between a qubit of A and a qubit of B can be realized by first teleporting A's qubit to B, then letting it interact with B's qubit (which is now a LOCC operation, since both qubits are in B's lab) and then teleporting the qubit back to A. Two maximally entangled states of two qubits are used up in this process. Thus entangled states are a resource that enables the realization of quantum interactions (or of quantum channels) in a setting where only LOCC are available, but they are consumed in the process. There are other applications where entanglement can be seen as a resource, e.g., private communication or distinguishing quantum states.[65]

Classification of entanglement​

Not all quantum states are equally valuable as a resource. To quantify this value, different entanglement measures (see below) can be used, that assign a numerical value to each quantum state. However, it is often interesting to settle for a coarser way to compare quantum states. This gives rise to different classification schemes. Most entanglement classes are defined based on whether states can be converted to other states using LOCC or a subclass of these operations. The smaller the set of allowed operations, the finer the classification. Important examples are:

  • If two states can be transformed into each other by a local unitary operation, they are said to be in the same LU class. This is the finest of the usually considered classes. Two states in the same LU class have the same value for entanglement measures and the same value as a resource in the distant-labs setting. There is an infinite number of different LU classes (even in the simplest case of two qubits in a pure state).[66][67]
  • If two states can be transformed into each other by local operations including measurements with probability larger than 0, they are said to be in the same 'SLOCC class' ("stochastic LOCC"). Qualitatively, two states {\displaystyle \rho _{1}} and {\displaystyle \rho _{2}}
    \rho _{2}
    in the same SLOCC class are equally powerful (since I can transform one into the other and then do whatever it allows me to do), but since the transformations {\displaystyle \rho _{1}\to \rho _{2}} and {\displaystyle \rho _{2}\to \rho _{1}} may succeed with different probability, they are no longer equally valuable. E.g., for two pure qubits there are only two SLOCC classes: the entangled states (which contains both the (maximally entangled) Bell states and weakly entangled states like {\displaystyle |00\rangle +0.01|11\rangle }) and the separable ones (i.e., product states like {\displaystyle |00\rangle }).[68][69]
  • Instead of considering transformations of single copies of a state (like {\displaystyle \rho _{1}\to \rho _{2}}) one can define classes based on the possibility of multi-copy transformations. E.g., there are examples when {\displaystyle \rho _{1}\to \rho _{2}} is impossible by LOCC, but {\displaystyle \rho _{1}\otimes \rho _{1}\to \rho _{2}}
    {\displaystyle \rho _{1}\otimes \rho _{1}\to \rho _{2}}
    is possible. A very important (and very coarse) classification is based on the property whether it is possible to transform an arbitrarily large number of copies of a state {\displaystyle \rho } into at least one pure entangled state. States that have this property are called distillable. These states are the most useful quantum states since, given enough of them, they can be transformed (with local operations) into any entangled state and hence allow for all possible uses. It came initially as a surprise that not all entangled states are distillable, those that are not are called 'bound entangled'.[70][65]
A different entanglement classification is based on what the quantum correlations present in a state allow A and B to do: one distinguishes three subsets of entangled states: (1) the non-local states, which produce correlations that cannot be explained by a local hidden variable model and thus violate a Bell inequality, (2) the steerable states that contain sufficient correlations for A to modify ("steer") by local measurements the conditional reduced state of B in such a way, that A can prove to B that the state they possess is indeed entangled, and finally (3) those entangled states that are neither non-local nor steerable. All three sets are non-empty.[71]

Entropy​

In this section, the entropy of a mixed state is discussed as well as how it can be viewed as a measure of quantum entanglement.

Definition​


The plot of von Neumann entropy Vs Eigenvalue for a bipartite 2-level pure state. When the eigenvalue has value .5, von Neumann entropy is at a maximum, corresponding to maximum entanglement.
In classical information theory H, the Shannon entropy, is associated to a probability distribution,{\displaystyle p_{1},\cdots ,p_{n}}
p_1, \cdots, p_n
, in the following way:[72]

{\displaystyle H(p_{1},\cdots ,p_{n})=-\sum _{i}p_{i}\log _{2}p_{i}.}
Since a mixed state ρ is a probability distribution over an ensemble, this leads naturally to the definition of the von Neumann entropy:

{\displaystyle S(\rho )=-{\hbox{Tr}}\left(\rho \log _{2}{\rho }\right).}
In general, one uses the Borel functional calculus to calculate a non-polynomial function such as log2(ρ). If the nonnegative operator ρ acts on a finite-dimensional Hilbert space and has eigenvalues {\displaystyle \lambda _{1},\cdots ,\lambda _{n}}, log2(ρ) turns out to be nothing more than the operator with the same eigenvectors, but the eigenvalues {\displaystyle \log _{2}(\lambda _{1}),\cdots ,\log _{2}(\lambda _{n})}. The Shannon entropy is then:

{\displaystyle S(\rho )=-{\hbox{Tr}}\left(\rho \log _{2}{\rho }\right)=-\sum _{i}\lambda _{i}\log _{2}\lambda _{i}}
S(\rho) = - \hbox{Tr} \left( \rho \log_2 {\rho} \right) = - \sum_i \lambda_i \log_2 \lambda_i
.
Since an event of probability 0 should not contribute to the entropy, and given that

{\displaystyle \lim _{p\to 0}p\log p=0,}
 \lim_{p \to 0} p \log p = 0,

the convention 0 log(0) = 0 is adopted. This extends to the infinite-dimensional case as well: if ρ has spectral resolution

{\displaystyle \rho =\int \lambda dP_{\lambda },}
assume the same convention when calculating

{\displaystyle \rho \log _{2}\rho =\int \lambda \log _{2}\lambda dP_{\lambda }.}
As in statistical mechanics, the more uncertainty (number of microstates) the system should possess, the larger the entropy. For example, the entropy of any pure state is zero, which is unsurprising since there is no uncertainty about a system in a pure state. The entropy of any of the two subsystems of the entangled state discussed above is log(2) (which can be shown to be the maximum entropy for 2 × 2 mixed states).

As a measure of entanglement​

Entropy provides one tool that can be used to quantify entanglement, although other entanglement measures exist.[73] If the overall system is pure, the entropy of one subsystem can be used to measure its degree of entanglement with the other subsystems.

For bipartite pure states, the von Neumann entropy of reduced states is the unique measure of entanglement in the sense that it is the only function on the family of states that satisfies certain axioms required of an entanglement measure[citation needed].

It is a classical result that the Shannon entropy achieves its maximum at, and only at, the uniform probability distribution {1/n,...,1/n}. Therefore, a bipartite pure state ρHA ⊗ HB is said to be a maximally entangled state if the reduced state of each subsystem of ρ is the diagonal matrix

{\displaystyle {\begin{bmatrix}{\frac {1}{n}}&&\\&\ddots &\\&&{\frac {1}{n}}\end{bmatrix}}.}
For mixed states, the reduced von Neumann entropy is not the only reasonable entanglement measure.

As an aside, the information-theoretic definition is closely related to entropy in the sense of statistical mechanics[citation needed] (comparing the two definitions in the present context, it is customary to set the Boltzmann constant k = 1). For example, by properties of the Borel functional calculus, we see that for any unitary operator U,

{\displaystyle S(\rho )=S\left(U\rho U^{*}\right).}
Indeed, without this property, the von Neumann entropy would not be well-defined.

In particular, U could be the time evolution operator of the system, i.e.,

{\displaystyle U(t)=\exp \left({\frac {-iHt}{\hbar }}\right),}
U(t) = \exp \left(\frac{-i H t }{\hbar}\right),

where H is the Hamiltonian of the system. Here the entropy is unchanged.

The reversibility of a process is associated with the resulting entropy change, i.e., a process is reversible if, and only if, it leaves the entropy of the system invariant. Therefore, the march of the arrow of time towards thermodynamic equilibrium is simply the growing spread of quantum entanglement.[74] This provides a connection between quantum information theory and thermodynamics.

Rényi entropy also can be used as a measure of entanglement.

Entanglement measures​

Entanglement measures quantify the amount of entanglement in a (often viewed as a bipartite) quantum state. As aforementioned, entanglement entropy is the standard measure of entanglement for pure states (but no longer a measure of entanglement for mixed states). For mixed states, there are some entanglement measures in the literature[73] and no single one is standard.

Most (but not all) of these entanglement measures reduce for pure states to entanglement entropy, and are difficult (NP-hard) to compute.[75]

Quantum field theory​

The Reeh-Schlieder theorem of quantum field theory is sometimes seen as an analogue of quantum entanglement.

Applications​

Entanglement has many applications in quantum information theory. With the aid of entanglement, otherwise impossible tasks may be achieved.

Among the best-known applications of entanglement are superdense coding and quantum teleportation.[76]

Most researchers believe that entanglement is necessary to realize quantum computing (although this is disputed by some).[77]

Entanglement is used in some protocols of quantum cryptography.[78][79] This is because the "shared noise" of entanglement makes for an excellent one-time pad. Moreover, since measurement of either member of an entangled pair destroys the entanglement they share, entanglement-based quantum cryptography allows the sender and receiver to more easily detect the presence of an interceptor.[citation needed]

In interferometry, entanglement is necessary for surpassing the standard quantum limit and achieving the Heisenberg limit.[80]

Entangled states​

There are several canonical entangled states that appear often in theory and experiments.

For two qubits, the Bell states are

{\displaystyle |\Phi ^{\pm }\rangle ={\frac {1}{\sqrt {2}}}(|0\rangle _{A}\otimes |0\rangle _{B}\pm |1\rangle _{A}\otimes |1\rangle _{B})}
|\Phi^\pm\rangle = \frac{1}{\sqrt{2}} (|0\rangle_A \otimes |0\rangle_B \pm |1\rangle_A \otimes |1\rangle_B)
{\displaystyle |\Psi ^{\pm }\rangle ={\frac {1}{\sqrt {2}}}(|0\rangle _{A}\otimes |1\rangle _{B}\pm |1\rangle _{A}\otimes |0\rangle _{B})}.
These four pure states are all maximally entangled (according to the entropy of entanglement) and form an orthonormal basis (linear algebra) of the Hilbert space of the two qubits. They play a fundamental role in Bell's theorem.

For M>2 qubits, the GHZ state is


{\displaystyle |\mathrm {GHZ} \rangle ={\frac {|0\rangle ^{\otimes M}+|1\rangle ^{\otimes M}}{\sqrt {2}}},}
which reduces to the Bell state {\displaystyle |\Phi ^{+}\rangle } for {\displaystyle M=2}. The traditional GHZ state was defined for {\displaystyle M=3}. GHZ states are occasionally extended to qudits, i.e., systems of d rather than 2 dimensions.

Also for M>2 qubits, there are spin squeezed states.[81] Spin squeezed states are a class of squeezed coherent states satisfying certain restrictions on the uncertainty of spin measurements, and are necessarily entangled.[82] Spin squeezed states are good candidates for enhancing precision measurements using quantum entanglement.[83]

For two bosonic modes, a NOON state is

{\displaystyle |\psi _{\text{NOON}}\rangle ={\frac {|N\rangle _{a}|0\rangle _{b}+|{0}\rangle _{a}|{N}\rangle _{b}}{\sqrt {2}}},\,}
|\psi_\text{NOON} \rangle = \frac{|N \rangle_a |0\rangle_b + |{0}\rangle_a |{N}\rangle_b}{\sqrt{2}}, \,

This is like the Bell state {\displaystyle |\Psi ^{+}\rangle } except the basis kets 0 and 1 have been replaced with "the N photons are in one mode" and "the N photons are in the other mode".

Finally, there also exist twin Fock states for bosonic modes, which can be created by feeding a Fock state into two arms leading to a beam splitter. They are the sum of multiple of NOON states, and can used to achieve the Heisenberg limit.[84]

For the appropriately chosen measure of entanglement, Bell, GHZ, and NOON states are maximally entangled while spin squeezed and twin Fock states are only partially entangled. The partially entangled states are generally easier to prepare experimentally.

Methods of creating entanglement​

Entanglement is usually created by direct interactions between subatomic particles. These interactions can take numerous forms. One of the most commonly used methods is spontaneous parametric down-conversion to generate a pair of photons entangled in polarisation.[65] Other methods include the use of a fiber coupler to confine and mix photons, photons emitted from decay cascade of the bi-exciton in a quantum dot,[85] the use of the Hong–Ou–Mandel effect, etc. In the earliest tests of Bell's theorem, the entangled particles were generated using atomic cascades.

It is also possible to create entanglement between quantum systems that never directly interacted, through the use of entanglement swapping. Two independently prepared, identical particles may also be entangled if their wave functions merely spatially overlap, at least partially.[86]

Testing a system for entanglement​

A density matrix ρ is called separable if it can be written as a convex sum of product states, namely

{\displaystyle \displaystyle {\rho =\sum _{j}p_{j}\rho _{j}^{(A)}\otimes \rho _{j}^{(B)}}}

with {\displaystyle 1\geq p_{j}\geq 0} probabilities. By definition, a state is entangled if it is not separable.

For 2-Qubit and Qubit-Qutrit systems (2 × 2 and 2 × 3 respectively) the simple Peres–Horodecki criterion provides both a necessary and a sufficient criterion for separability, and thus—inadvertently—for detecting entanglement. However, for the general case, the criterion is merely a necessary one for separability, as the problem becomes NP-hard when generalized.[87][88] Other separability criteria include (but not limited to) the range criterion, reduction criterion, and those based on uncertainty relations.[89][90][91][92] See Ref.[93] for a review of separability criteria in discrete-variable systems and Ref.[94] for a review on techniques and challenges in experimental entanglement certification in discrete-variable systems.

A numerical approach to the problem is suggested by Jon Magne Leinaas, Jan Myrheim and Eirik Ovrum in their paper "Geometrical aspects of entanglement".[95] Leinaas et al. offer a numerical approach, iteratively refining an estimated separable state towards the target state to be tested, and checking if the target state can indeed be reached. An implementation of the algorithm (including a built-in Peres-Horodecki criterion testing) is "StateSeparator" web-app.

In continuous variable systems, the Peres-Horodecki criterion also applies. Specifically, Simon[96] formulated a particular version of the Peres-Horodecki criterion in terms of the second-order moments of canonical operators and showed that it is necessary and sufficient for {\displaystyle 1\oplus 1}-mode Gaussian states (see Ref.[97] for a seemingly different but essentially equivalent approach). It was later found[98] that Simon's condition is also necessary and sufficient for {\displaystyle 1\oplus n}-mode Gaussian states, but no longer sufficient for {\displaystyle 2\oplus 2}-mode Gaussian states. Simon's condition can be generalized by taking into account the higher order moments of canonical operators[99][100] or by using entropic measures.[101][102]

In 2016 China launched the world’s first quantum communications satellite.[103] The $100m Quantum Experiments at Space Scale (QUESS) mission was launched on Aug 16, 2016, from the Jiuquan Satellite Launch Center in northern China at 01:40 local time.

For the next two years, the craft – nicknamed "Micius" after the ancient Chinese philosopher – will demonstrate the feasibility of quantum communication between Earth and space, and test quantum entanglement over unprecedented distances.

In the June 16, 2017, issue of Science, Yin et al. report setting a new quantum entanglement distance record of 1,203 km, demonstrating the survival of a two-photon pair and a violation of a Bell inequality, reaching a CHSH valuation of 2.37 ± 0.09, under strict Einstein locality conditions, from the Micius satellite to bases in Lijian, Yunnan and Delingha, Quinhai, increasing the efficiency of transmission over prior fiberoptic experiments by an order of magnitude.[104][105]

Naturally entangled systems​

The electron shells of multi-electron atoms always consist of entangled electrons. The correct ionization energy can be calculated only by consideration of electron entanglement.[106]

Photosynthesis​

It has been suggested that in the process of photosynthesis, entanglement is involved in the transfer of energy between light-harvesting complexes and photosynthetic reaction centers where kinetic energy in light is harvested in the form of chemical energy. Without such a process, the efficient conversion of light into chemical energy cannot be explained. Using femtosecond spectroscopy, the coherence of entanglement in the Fenna-Matthews-Olson complex was measured over hundreds of femtoseconds (a relatively long time in this regard) providing support to this theory.[107][108] However, critical follow-up studies question the interpretation of these results and assign the reported signatures of electronic quantum coherence to nuclear dynamics in the chromophores or to the experiments being performed at cryogenic rather than physiological temperatures.[109][110][111][112][113][114][115]

In 1935 and 1936, Schrödinger published a two-part article in the Proceedings of the Cambridge Philosophical Society in which he discussed and extended an argument by Einstein, Podolsky, and Rosen. The Einstein-Podolsky-Rosen (EPR) argument was, in many ways, the culmination of Einstein’s critique of the orthodox Copenhagen interpretation of quantum mechanics and was designed to show that the theory is incomplete. (See the entries on the Einstein-Podolsky-Rosen argument in quantum theory and the Copenhagen interpretation of quantum mechanics.) In classical mechanics the state of a system is essentially a list of the system’s properties — more precisely, it is the specification of a set of parameters from which the list of properties can be reconstructed: the positions and momenta of all the particles comprising the system (or similar parameters in the case of fields). The dynamics of the theory specifies how properties change in terms of a law of evolution for the state. In a letter to Max Born, Wolfgang Pauli characterized this mode of description of physical systems as a ‘detached observer’ idealization (see The Born-Einstein Letters, Born, 1992; p. 218). On the Copenhagen interpretation, such a description is not possible for quantum systems. Instead, the quantum state of a system should be understood as a catalogue of what an observer has done to the system and what has been observed, and the import of the state then lies in the probabilities that can be inferred (in terms of the theory) for the outcomes of possible future observations on the system. Einstein rejected this view and proposed a series of arguments to show that the quantum state is simply an incomplete characterization of a quantum system. The missing parameters are sometimes referred to as ‘hidden parameters’ or ‘hidden variables.’

It should not be supposed that Einstein’s notion of a complete theory included the requirement that the theory should be deterministic. Rather, he required certain conditions of separability and locality for composite systems consisting of separated component systems: each component system separately should be characterized by its own properties (its own ‘being-thus,’ as Einstein put it — ‘So-sein’ in German), and it should be impossible to alter the properties of a distant system instantaneously (or the probabilities of these properties) by acting on a local system. In later analyses, notably in Bell’s argument for the nonlocality of quantum correlations, it became apparent that these conditions, suitably formulated as probability constraints, are equivalent to the requirement that statistical correlations between separated systems should be reducible to probability distributions over common causes (deterministic or stochastic) in the sense of Reichenbach. (See the entries on Bell’s theorem and Reichenbach’s common cause principle.)

In the original EPR article, two particles are prepared from a source in a certain ‘pure’ quantum state of the composite system (a state that cannot be expressed as a mixture or probability distribution of other pure quantum states, and cannot be reduced to a pure quantum state of each particle separately). After the particles move apart, there are ‘matching’ correlations between both the positions of the two particles and their momenta: a measurement of either position or momentum on a particular particle will allow the prediction, with certainty, of the outcome of a position measurement or momentum measurement, respectively, on the other particle. These measurements are mutually exclusive: either a position measurement can be performed, or a momentum measurement, but not both simultaneously. The subsequent measurement of momentum, say, after establishing a position correlation, will no longer yield any correlation in the momenta of the two particles. It is as if the position measurement disturbs the correlation between the momentum values, and conversely. Apart from this peculiarity that either correlation can be observed, but not both for the same pair of quantum particles, the position and momentum correlations for the quantum particles are exactly like the classical correlations between two billiard balls after a collision. Classical correlations can be explained by a common cause, or correlated ‘elements of reality.’ The EPR argument is that quantum mechanics is incomplete because these common causes or elements of reality are not included in the quantum state description.

Here is how Schrödinger put the puzzle in the first part of his two-part article (Schrödinger, 1935; p. 559):

Yet since I can predict either x1x1 or p1p1 without interfering with the system No. 1 and since system No. 1, like a scholar in an examination, cannot possibly know which of the two questions I am going to ask first: it so seems that our scholar is prepared to give the right answer to the first question he is asked, anyhow. Therefore he must know both answers; which is an amazing knowledge; quite irrespective of the fact that after having given his first answer our scholar is invariably so disconcerted or tired out, that all the following answers are ‘wrong.’
What Schrödinger showed was that if two particles are prepared in an EPR quantum state, where there is a matching correlation between two ‘canonically conjugate’ dynamical quantities (quantities like position and momentum whose values suffice to specify all the properties of a classical system), then there are infinitely many dynamical quantities of the two particles for which there exist similar matching correlations: every function of the canonically conjugate pair of the first particle matches with the same function of the canonically conjugate pair of the second particle. So (Schrödinger, p. 559) system No. 1 ‘does not only know these two answers but a vast number of others, and that with no mnemotechnical help whatsoever, at least with none that we know of.’

Schrödinger coined the term ‘entanglement’ to describe this peculiar connection between quantum systems (Schrödinger, 1935; p. 555):

When two systems, of which we know the states by their respective representatives, enter into temporary physical interaction due to known forces between them, and when after a time of mutual influence the systems separate again, then they can no longer be described in the same way as before, viz. by endowing each of them with a representative of its own. I would not call that one but rather the characteristic trait of quantum mechanics, the one that enforces its entire departure from classical lines of thought. By the interaction the two representatives [the quantum states] have become entangled.
He added (Schrödinger, 1935; p. 555):

Another way of expressing the peculiar situation is: the best possible knowledge of a whole does not necessarily include the best possible knowledge of all its parts,even though they may be entirely separate and therefore virtually capable of being ‘best possibly known,’ i.e., of possessing, each of them, a representative of its own. The lack of knowledge is by no means due to the interaction being insufficiently known — at least not in the way that it could possibly be known more completely — it is due to the interaction itself.
Attention has recently been called to the obvious but very disconcerting fact that even though we restrict the disentangling measurements to one system, the representative obtained for the other system is by no means independent of the particular choice of observations which we select for that purpose and which by the way are entirely arbitrary. It is rather discomforting that the theory should allow a system to be steered or piloted into one or the other type of state at the experimenter’s mercy in spite of his having no access to it.
In the second part of the paper, Schrödinger showed that an experimenter, by a suitable choice of operations carried out on one member of an entangled pair, possibly using additional ‘ancilla’ or helper particles, can ‘steer’ the second system into a chosen mixture of quantum states, with a probability distribution that depends on the entangled state. The second system cannot be steered into a particular quantum state at the whim of the experimenter, but for many copies of the entangled pair, the experimenter can constrain the quantum state of the second system to lie in a chosen set of quantum states, where these states are correlated with the possible outcomes of measurements carried out on the entangled paired systems, or the paired systems plus ancillas. He found this conclusion sufficiently unsettling to suggest that the entanglement between two separating systems would persist only for distances small enough that the time taken by light to travel from one system to the other could be neglected, compared with the characteristic time periods associated with other changes in the composite system. He speculated that for longer distances the two systems might in fact be in a correlated mixture of quantum states determined by the entangled state.

Most physicists attributed the puzzling features of entangled quantum states to Einstein’s inappropriate ‘detached observer’ view of physical theory and regarded Bohr’s reply to the EPR argument (Bohr, 1935) as vindicating the Copenhagen interpretation. This was unfortunate, because the study of entanglement was ignored for thirty years until John Bell’s reconsideration of the EPR argument (Bell, 1964). Bell looked at entanglement in simpler systems than the EPR example: matching correlations between two-valued dynamical quantities, such as polarization or spin, of two separated systems in an entangled state. What Bell showed was that the statistical correlations between the measurement outcomes of suitably chosen different quantities on the two systems are inconsistent with an inequality derivable from Einstein’s separability and locality assumptions — in effect from the assumption that the correlations have a common cause. This inequality is now known as Bell’s inequality, and various related inequalities can be derived as a necessary condition for classical or common cause correlations.

Bell’s investigation generated an ongoing debate on the foundations of quantum mechanics. One important feature of this debate was confirmation that entanglement can persist over long distances, thus falsifying Schrödinger’s supposition of the spontaneous decay of entanglement as two entangled particles separate. (Free space entanglement of photons has been confirmed in experiments between the Canary Islands of La Palma and Tenerife, a distance of 143 km. See Herbst et al 2014.) But it was not until the 1980s that physicists, computer scientists, and cryptologists began to regard the non-local correlations of entangled quantum states as a new kind of non-classical physical resource that could be exploited, rather than an embarrassment for quantum mechanics to be explained away. For a discussion of entanglement — what it is, why it is conceptually puzzling, and what you can do with it, including a simple proof of Bell’s theorem — see the graphic novel Totally Random: Why Nobody Understands Quantum Mechanics (A Serious Comic on Entanglement), Bub and Bub 2018. For further discussion of entanglement as a physical resource, including measuring entanglement, and the manipulation and purification of entanglement by local operations, see “The Joy of Entanglement” by Popescu and Rohrlich in Lo, Popescu, and Spiller 1998, Nielsen and Chuang 2000, or Bub 2016.

TAGGING THE BROS:​

@TsarTsar444
@Tony
@lutte
@Biiyo03
@volcelfatcel
@Preston
@StrangerDanger
@looksmaxxer234
@knajjd
@Thompsonz

 
  • JFL
  • +1
  • Love it
Reactions: Detective, subhuman incel, Deleted member 1660 and 21 others

2. Exploiting Entanglement: Quantum Teleportation​

Consider again Schrödinger’s realization that an entangled state could be used to steer a distant particle into one of a set of states, with a certain probability. In fact, this possibility of ‘remote steering’ is even more dramatic than Schrödinger demonstrated. Suppose Alice and Bob share an entangled pure state of the sort considered by Bell, say two photons in an entangled state of polarization, where Alice has in her possession one of the entangled photons, and Bob has the second paired photon. Suppose that Alice receives an additional photon in an unknown state of polarization |u⟩|u⟩, where the notation ‘| ⟩| ⟩’ denotes a quantum state. It is possible for Alice to perform an operation on the two photons in her possession that will transform Bob’s photon into one of four states, depending on the four possible (random) outcomes of Alice’s operation: either the state |u⟩|u⟩, or a state that is related to |u⟩|u⟩ in a definite way. Alice’s operation entangles the two photons in her possession, and disentangles Bob’s photon, steering it into a state |u∗⟩|u∗⟩. After Alice communicates the outcome of her operation to Bob, Bob knows either that |u∗⟩|u∗⟩ = |u⟩|u⟩, or how to transform |u∗⟩|u∗⟩ to |u⟩|u⟩ by a local operation. This phenomenon is known as ‘quantum teleportation.’ After the teleportation procedure the state |u⟩|u⟩ remains unknown to both Alice and Bob.

What is extraordinary about this phenomenon is that Alice and Bob have managed to use their shared entangled state as a quantum communication channel to destroy the state |u⟩|u⟩ of a photon in Alice’s part of the universe and recreate it in Bob’s part of the universe. Since the linear polarization state of a photon requires specifying a direction in space (the value of an angle that can vary continuously), without a shared entangled state Alice would have to convey an infinite amount of classical information to Bob for Bob to be able to reconstruct the state |u⟩|u⟩ precisely. The amount of classical information associated with a binary alternative, represented as 0 or 1, where each alternative has equal probability, is one binary digit or ‘bit.’ To specify an arbitrary angle as a decimal requires an infinite sequence of digits between 0 and 9, or an infinite sequence of 0s and 1s in binary notation. The outcome of Alice’s operation, which has four possible outcomes with equal probability of 1/4, can be specified by two bits of classical information. Remarkably, Bob can reconstruct the state |u⟩|u⟩ on the basis of just two bits of classical information communicated by Alice, apparently by exploiting the entangled state as a quantum communication channel to transfer the remaining information. For further discussion of quantum teleportation, see Nielsen and Chuang 2000, or Richard Josza’s article “Quantum Information and its Properties” in Lo, Popescu, and Spiller 1998.

3. Quantum Information​

Formally, the amount of classical information we gain, on average, when we learn the value of a random variable (or, equivalently, the amount of uncertainty in the value of a random variable before we learn its value) is represented by a quantity called the Shannon entropy, measured in bits (Shannon and Weaver, 1949). A random variable is defined by a probability distribution over a set of values. In the case of a binary random variable, with equal probability for each of the two possibilities, the Shannon entropy is one bit, representing maximal uncertainty. For all other probabilities — intuitively, representing some information about which alternative is more likely — the Shannon entropy is less than one. For the case of maximal knowledge or zero uncertainty about the alternatives, where the probabilities are 0 and 1, the Shannon entropy is zero. (Note that the term ‘bit’ is used to refer to the basic unit of classical information in terms of Shannon entropy, and to an elementary two-state classical system considered as representing the possible outputs of an elementary classical information source.)

Since information is always embodied in the state of a physical system, we can also think of the Shannon entropy as quantifying the physical resources required to store classical information. Suppose Alice wishes to communicate some classical information to Bob over a classical communication channel such as a telephone line. A relevant question concerns the extent to which the message can be compressed without loss of information, so that Bob can reconstruct the original message accurately from the compressed version. According to Shannon’s source coding theorem or noiseless coding theorem (assuming a noiseless telephone line with no loss of information), the minimal physical resource required to represent the message (effectively, a lower bound on the possibility of compression) is given by the Shannon entropy of the source.

What happens if we use the quantum states of physical systems to store information, rather than classical states? It turns out that quantum information is radically different from classical information. The unit of quantum information is the ‘qubit’, representing the amount of quantum information that can be stored in the state of the simplest quantum system, for example, the polarization state of a photon. The term is due to Schumacher (1995), who proved a quantum analogue of Shannon’s noiseless coding theorem. (By analogy with the term ‘bit,’ the term ‘qubit’ refers to the basic unit of quantum information in terms of the von Neumann entropy, and to an elementary two-state quantum system considered as representing the possible outputs of an elementary quantum information source.) An arbitrarily large amount of classical information can be encoded in a qubit. This information can be processed and communicated but, because of the peculiarities of quantum measurement, at most one bit can be accessed. According to a theorem by Holevo, the accessible information in a probability distribution over a set of alternative qubit states is limited by the von Neumann entropy, which is equal to the Shannon entropy only when the states are orthogonal in the space of quantum states, and is otherwise less than the Shannon entropy.

While classical information can be copied or cloned, the quantum ‘no cloning’ theorem (Dieks, 1982; Wootters and Zurek, 1982) asserts the impossibility of cloning an unknown quantum state. To see why, consider how we might construct a classical copying device. A NOT gate is a device that takes a bit as input and produces as output either a 1 if the input is 0, or a 0 if the input is 1. In other words, a NOT gate is a 1-bit gate that flips the input bit. A controlled-NOT gate, or CNOT gate, takes two bits as inputs, a control bit and a target bit, and flips the target bit if and only if the control bit is 1, while reproducing the control bit. So there are two inputs, the control and target, and two outputs: the control, and either the target or the flipped target, depending on the value of the control. A CNOT gate functions as a copying device for the control bit if the target bit is set to 0, because the output of the target bit is then a copy of the control bit: the input 00 produces output 00, and the input 10 produces output 11 (here the first bit is the control and the second bit is the target). Insofar as we can think of a measurement as simply a copying operation, a CNOT gate is the paradigm of a classical measuring device. Imagine Alice equipped with such a device, with input and output control and target wires, measuring the properties of an unknown classical world. The input control wire is a probe for the presence or absence of a property, represented by a 1 or a 0. The target wire functions as the pointer, which is initially set to 0. The output of the target is a 1 or a 0, depending on the presence or absence of the property.

Suppose we attempt to use a CNOT gate to copy an unknown qubit state. Since we are now proposing to regard the CNOT gate as a device for processing quantum states, the evolution from input states to output states must be effected by a physical quantum transformation. Quantum transformations are linear on the linear state space of qubits. Linearity of the state space means that any sum or superposition with coefficients c0,c1c0,c1 of two qubit states in the state space is also a qubit state in the state space. Linearity of the transformation requires that the transformation should take a qubit state represented by the sum of two qubit states to a new qubit state that is the sum of the transformed qubit states. If the CNOT gate succeeds in copying two orthogonal qubit states, represented as |0⟩,|1⟩|0⟩,|1⟩, it cannot succeed in copying a general linear superposition of these qubits. Since the gate functions linearly, it must instead produce a state that is a linear superposition of the outputs obtained for the two orthogonal qubit states. That is to say, the output of the gate will be represented by a quantum state that is a sum of two terms, where the first term represents the output of the control and target for the first qubit state, and the second term represents the output of the control and target for the second orthogonal qubit state. This could be expressed as c0|0⟩|0⟩c0|0⟩|0⟩ + c1|1⟩|1⟩c1|1⟩|1⟩, which is an entangled state (unless c0c0 or c1c1 is zero) rather than the output that would be required by a successful copying operation (where the control and target each outputs the superposition qubit state c0|0⟩c0|0⟩ + c1|1⟩c1|1⟩).

4. Quantum Cryptography​

Suppose Alice and Bob are separated and want to communicate a secret message, without revealing any information to Eve, an eavesdropper. They can do this in a classical world if they share a ‘one-time pad,’ a cryptographic key represented by a sequence of random bits at least as long as the number of bits required to communicate the message. In fact, this is the only secure way to achieve perfect security in a classical world. To send a message to Bob, Alice communicates which bits in the key Bob should flip. The resulting sequence of bits is the message. In addition, they would need to have some way of encoding messages as sequences of bits, by representing letters of the alphabet and spaces and punctuation symbols as binary numbers, which could be done by some standard, publicly available scheme.

The problem is that messages communicated in this way are only secret if Alice and Bob use a different one-time pad for each message. If they use the same one-time pad for several messages, Eve could gain some information about the correspondence between letters of the alphabet and subsequences of bits in the key by relating statistical features of the messages to the way words are composed of letters. To share a new key they would have to rely on trusted couriers or some similar method to distribute the key. There is no way to guarantee the security of the key distribution procedure in a classical world.

Copying the key without revealing that it has been copied is also a problem for the shared key that Alice and Bob each store in some supposedly secure way. But the laws of physics in a classical world cannot guarantee that a storage procedure is completely secure, and they cannot guarantee that breaching the security and copying the key will always be detected. So apart from the key distribution problem, there is a key storage problem.

Quantum entanglement provides a way of solving these problems through the ‘monogamy’ of entangled state correlations: no third party can share entanglement correlations between Alice and Bob. Moreover, any attempt by Eve to measure the quantum systems in the entangled state shared by Alice and Bob will destroy the entangled state. Alice and Bob can detect this by checking a Bell inequality.

One way to do this is by a protocol originally proposed by Artur Ekert. Suppose Alice has a collection of photons, one for each entangled pair in the state |0⟩|0⟩+|1⟩|1⟩|0⟩|0⟩+|1⟩|1⟩ (ignoring the equal coefficients, for simplicity), and Bob has the collection of paired photons. Alice measures the polarization of her photons randomly in directions, 0,π/8,2π/80,π/8,2π/8 with respect to some direction zz they agree on in advance, and Bob measures the polarizations of his photons randomly in directions π/8,2π/8,3π/8π/8,2π/8,3π/8. They communicate the directions of their polarization measurements publicly, but not the outcomes, and they divide the measurements into two sets: one set when they both measured polarization in the direction π/8π/8, or when they both measured polarization in the direction 2π/82π/8, and one set when Alice measured polarization in directions 00 or 2π/82π/8 and Bob measured polarization in directions π/8π/8 or 3π/83π/8. For the first set, when they measured the polarization in the same direction, the outcomes are random but perfectly correlated in the entangled state so they share these random bits as a cryptographic key. They use the second set to check a Bell inequality, which reveals whether or not the entangled state has been altered by the measurements of an eavesdropper. (See Ekert, 1991.)

While the difference between classical and quantum information can be exploited to achieve successful key distribution, there are other cryptographic protocols that are thwarted by quantum entanglement. Bit commitment is a key cryptographic protocol that can be used as a subroutine in a variety of important cryptographic tasks. In a bit commitment protocol, Alice supplies an encoded bit to Bob. The information available in the encoding should be insufficient for Bob to ascertain the value of the bit, but sufficient, together with further information (supplied by Alice at a subsequent stage when she is supposed to reveal the value of the bit), for Bob to be convinced that the protocol does not allow Alice to cheat by encoding the bit in a way that leaves her free to reveal either 0 or 1 at will.

To illustrate the idea, suppose Alice claims the ability to predict advances or declines in the stock market on a daily basis. To substantiate her claim without revealing valuable information (perhaps to a potential employer, Bob) she suggests the following demonstration: She proposes to record her prediction, before the market opens, by writing a 0 (for ‘decline’) or a 1 (for ‘advance’) on a piece of paper, which she will lock in a safe. The safe will be handed to Bob, but Alice will keep the key. At the end of the day’s trading, she will announce the bit she chose and prove that she in fact made the commitment at the earlier time by handing Bob the key. Of course, the key-and-safe protocol is not provably secure from cheating by Bob, because there is no principle of classical physics that prevents Bob from opening the safe and closing it again without leaving any trace. The question is whether there exists a quantum analogue of this procedure that is unconditionally secure: provably secure by the laws of physics against cheating by either Alice or Bob. Bob can cheat if he can obtain some information about Alice’s commitment before she reveals it (which would give him an advantage in repetitions of the protocol with Alice). Alice can cheat if she can delay actually making a commitment until the final stage when she is required to reveal her commitment, or if she can change her commitment at the final stage with a very low probability of detection.

It turns out that unconditionally secure two-party bit commitment, based solely on the principles of quantum or classical mechanics (without exploiting special relativistic signaling constraints, or principles of general relativity or thermodynamics) is impossible. See Mayers 1997, Lo and Chau 1997 and Lo’s article “Quantum Cryptology” in Lo, Popescu, and Spiller 1998 for further discussion. (Kent 1999 has shown that one can implement a secure classical bit commitment protocol by exploiting relativistic signaling constraints in a timed sequence of communications between verifiably separated sites for both Alice and Bob.) Roughly, the impossibility arises because at any step in the protocol where either Alice or Bob is required to make a determinate choice (perform a measurement on a particle in the quantum channel, choose randomly and perhaps conditionally between a set of alternative actions to be implemented on the particle in the quantum channel, etc.), the choice can delayed by entangling one or more ancilla particles with the channel particle in an appropriate way. By suitable operations on the ancillas, the channel particle can be ‘steered’ so that this cheating strategy is undetectable. In effect, if Bob can obtain no information about the committed bit, then entanglement will allow Alice to ‘steer’ the bit to either 0 or 1 at will.

5. Quantum Computation​

Quantum information can be processed, but the accessibility of this information is limited by the Holevo bound (mentioned in Section 3). David Deutsch (1985) first showed how to exploit quantum entanglement to perform a computational task that is impossible for a classical computer. Suppose we have a black box or oracle that evaluates a Boolean function ff, where the arguments or inputs of ff are either 0 or 1, and the values or outputs of ff are also 0 or 1. The outputs are either the same for both inputs (in which case ff is said to be constant), or different for the two inputs (in which case ff is said to be balanced). Suppose we are interested in determining whether ff is constant or balanced. Classically, the only way to do this is to run the black box or query the oracle twice, for both arguments 0 and 1, and to pass the values (outputs of ff) to a circuit that determines whether they are the same (for ‘constant’) or different (for ‘balanced’). Deutsch showed that if we use quantum states and quantum gates to store and process information, then we can determine whether ff is constant or balanced in one evaluation of the function ff. The trick is to design the circuit (the sequence of gates) to produce the answer to a global question about the function in an output qubit register that can then be read out or measured.

Consider again the quantum CNOT gate, with two orthogonal qubits |0⟩|0⟩ and |1⟩|1⟩ as possible inputs for the control, and |0⟩|0⟩ as the input for the target. One can think of the input control and output target qubits, respectively, as the argument and associated value of a function. This CNOT function associates the value 0 with the argument 0 and the value 1 with the argument 1. For a linear superposition of the orthogonal qubits with equal coefficients as input to the control, and the qubit |0⟩|0⟩ as the input to the target, the output is the entangled state |0⟩|0⟩|0⟩|0⟩ + |1⟩|1⟩|1⟩|1⟩ (ignoring the coefficients, for simplicity). This is a linear superposition in which the first term represents the argument 0 and associated value 0 of the CNOT function, and the second term represents the argument 1 and associated value 1 of the CNOT function. The entangled state represents all possible arguments and corresponding values of the function as a linear superposition, but this information is not accessible. What can be shown to be accessible, by a suitable choice of quantum gates, is information about whether or not the function has certain global properties. This information is obtainable without reading out the evaluation of any individual arguments and values. (Indeed, accessing information in the entangled state about a global property of the function will typically require losing access to all information about individual arguments and values.)

The situation is analogous for Deutsch’s function ff. Here the output of ff can be represented as either |0⟩|0⟩+|1⟩|0⟩|0⟩|0⟩+|1⟩|0⟩ or |0⟩|1⟩+|1⟩|1⟩|0⟩|1⟩+|1⟩|1⟩ in the ‘constant’ case, or |0⟩|0⟩+|1⟩|1⟩|0⟩|0⟩+|1⟩|1⟩ or |0⟩|1⟩+|1⟩|0⟩|0⟩|1⟩+|1⟩|0⟩ in the ‘balanced’ case. The two entangled states in the ‘constant’ case are orthogonal in the 4-dimensional two-qubit state space and span a plane. Call this the ‘constant’ plane. Similarly, the two entangled states in the ‘balanced’ case span a plane, the ‘balanced’ plane. These two planes, representing two alternative quantum disjunctions, are orthogonal except for an intersection or overlap in a line, representing a product (non-entangled) state, where each qubit separately is in the state |0⟩+|1⟩|0⟩+|1⟩. It is therefore possible to design a measurement to distinguish the two alternative disjunctive or global properties of ff, ‘constant’ or ‘balanced,’ with a certain probability (actually, 1/2) of failure, when the measurement yields an outcome corresponding to the overlap state, which is common to the two cases. Nevertheless, only one query of the function is required when the measurement succeeds in identifying the global property. With a judicious choice of quantum gates, it is even possible to design a quantum circuit that always succeeds in distinguishing the two cases in one run.

Deutsch’s example shows how quantum information and quantum entanglement can be exploited to compute a disjunctive or global property of a function in one step that would take two steps classically. While Deutsch’s problem is rather trivial, there now exist several quantum algorithms with interesting applications, notably Shor’s factorization algorithm for factoring large composite integers in polynomial time (with direct application to ‘public key’ cryptography, a widely used classical cryptographic scheme) and Grover’s database search algorithm. Shor’s algorithm achieves an exponential speed-up over any known classical algorithm. For algorithms that are allowed access to oracles (whose internal structure is not considered), the speed-up can be shown to be exponential over any classical algorithm in some cases, e.g., Simon’s algorithm. See Nielsen and Chuang 2000, Barenco’s article “Quantum Computation: An Introduction” in Lo, Popescu, and Spiller 1998, Bub 2006 (Section 6), as well as the entry on quantum computing.

Note that there is currently no proof that a quantum algorithm can solve an NP-complete problem in polynomial time, so the efficiency of quantum computers relative to classical computers could turn out to be illusory. If there is indeed a speed-up, it would seem to be due to the phenomenon of entanglement. The amount of information required to describe a general entangled state of nn qubits grows exponentially with nn. The state space (Hilbert space) has 2n2n dimensions, and a general entangled state is a superposition of 2n2n nn-qubit states. In classical mechanics there are no entangled states: a general nn-bit composite system can be described with just nn times the amount of information required to describe a single bit system. So the classical simulation of a quantum process would involve an exponential increase in the classical informational resource required to represent the quantum state, as the number of qubits that become entangled in the evolution grows linearly, and there would be a corresponding exponential slowdown in calculating the evolution, compared to the actual quantum computation performed by the system.

6. Interpretative Remarks​

Deutsch (1997) has argued that the exponential speed-up in quantum computation, and in general the way a quantum system processes information, can only be properly understood within the framework of Everett’s ‘many-worlds’ interpretation (see the entries on Everett’s relative-state formulation of quantum mechanics and the many-worlds interpretation of quantum mechanics). The idea, roughly, is that an entangled state of the sort that arises in the quantum computation of a function, which represents a linear superposition over all possible arguments and corresponding values of the function, should be understood as something like a massively parallel classical computation, for all possible values of a function, in parallel worlds. For an insightful critique of this idea of ‘quantum parallelism’ as explanatory, see Steane 2003.

An alternative view emphasizes the non-Boolean structure of properties of quantum systems. The properties of a classical system form a Boolean algebra, essentially the abstract characterization of a set-theoretic structure. This is reflected in the Boolean character of classical logic, and the Boolean gates in a classical computer. From this perspective, the picture is entirely different. Rather than ‘computing all values of a function at once,’ a quantum algorithm achieves an exponential speed-up over a classical algorithm by computing the answer to a disjunctive or global question about a function (e.g., whether a Boolean function is constant or balanced) without computing redundant information (e.g., the output values for different inputs to the function). A crucial difference between quantum and classical information is the possibility of selecting an exclusive disjunction, representing a global property of a function, among alternative possible disjunctions — for example, the ‘constant’ disjunction asserting that the value of the function (for both arguments) is 0 or 1, or the ‘balanced’ disjunction asserting that the value of the function (for both arguments) is the same as the argument or different from the argument — without determining the truth values of the disjuncts.

Classically, an exclusive disjunction is true if and only if one of the disjuncts is true. Deutsch’s quantum circuit achieves its speed-up by exploiting the non-Boolean structure of quantum properties to efficiently distinguish between two disjunctive properties, without determining the truth values of the relevant disjuncts (representing the association of individual inputs to the function with corresponding outputs). The point of the procedure is to avoid the evaluation of the function for specific inputs in the determination of the global property, and it is this feature — impossible in the Boolean logic of classical computation — that leads to the speed-up relative to classical algorithms. (For quantum logic not specifically in relation to quantum computation, see the entry on quantum logic and quantum probability).

Some researchers in quantum information and quantum computation have argued for an information-theoretic interpretation of quantum mechanics. In his review article on quantum computation, Andrew Steane (1998, p. 119) makes the following remark:

Historically, much of fundamental physics has been concerned with discovering the fundamental particles of nature and the equations which describe their motions and interactions. It now appears that a different programme may be equally important: to discover the ways that nature allows, and prevents, information to be expressed and manipulated, rather than particles to move.
Steane concludes his review with the following radical proposal (1998, p. 171):

To conclude with, I would like to propose a more wide-ranging theoretical task: to arrive at a set of principles like energy and momentum conservation, but which apply to information, and from which much of quantum mechanics could be derived. Two tests of such ideas would be whether the EPR-Bell correlations thus became transparent, and whether they rendered obvious the proper use of terms such as ‘measurement’ and ‘knowledge’.
There has been considerable research in the framework of so-called ‘generalized probability theories’ or ‘Boxworld’ on the problem of what information-theoretic constraints in the class of ‘no signaling’ theories would characterize quantum theories. See Brassard 2005, van Dam 2005, Skrzypczyk, Brunner, and Popescu 2009, Pawlowski et al. 2009, Allcock et al. 2009, Navascues and Wunderlich 2009), Al–Safi and Short 2013, and Ramanathan et al. for interesting results along these lines. Chiribella and Spekkens 2016 is a collection of articles based on a conference at the Perimeter institute of Theoretical Physics in Waterloo, Canada on new research at the interface of quantum foundations and quantum information. See Fuchs 2014 for a discussion of QBism, a radically subjective information-theoretic perspective.
 
  • JFL
  • +1
  • Love it
Reactions: Detective, 𝔻𝔸𝕎ℕ 𝕆𝔽 𝕂ℍ𝔸L, Deleted member 21146 and 9 others
neil degrasse tyson we got a badass over here GIF
 
  • JFL
  • Love it
Reactions: 𝔻𝔸𝕎ℕ 𝕆𝔽 𝕂ℍ𝔸L, Deleted member 13787, Deleted member 14392 and 2 others
Damn thats crazy bro
 
  • +1
  • JFL
Reactions: pentamogged9000, 𝔻𝔸𝕎ℕ 𝕆𝔽 𝕂ℍ𝔸L, Deleted member 21146 and 4 others
Wwe triple h
 
  • +1
  • JFL
Reactions: Detective, Deleted member 5802 and Deleted member 13787

2. Exploiting Entanglement: Quantum Teleportation​

Consider again Schrödinger’s realization that an entangled state could be used to steer a distant particle into one of a set of states, with a certain probability. In fact, this possibility of ‘remote steering’ is even more dramatic than Schrödinger demonstrated. Suppose Alice and Bob share an entangled pure state of the sort considered by Bell, say two photons in an entangled state of polarization, where Alice has in her possession one of the entangled photons, and Bob has the second paired photon. Suppose that Alice receives an additional photon in an unknown state of polarization |u⟩|u⟩, where the notation ‘| ⟩| ⟩’ denotes a quantum state. It is possible for Alice to perform an operation on the two photons in her possession that will transform Bob’s photon into one of four states, depending on the four possible (random) outcomes of Alice’s operation: either the state |u⟩|u⟩, or a state that is related to |u⟩|u⟩ in a definite way. Alice’s operation entangles the two photons in her possession, and disentangles Bob’s photon, steering it into a state |u∗⟩|u∗⟩. After Alice communicates the outcome of her operation to Bob, Bob knows either that |u∗⟩|u∗⟩ = |u⟩|u⟩, or how to transform |u∗⟩|u∗⟩ to |u⟩|u⟩ by a local operation. This phenomenon is known as ‘quantum teleportation.’ After the teleportation procedure the state |u⟩|u⟩ remains unknown to both Alice and Bob.

What is extraordinary about this phenomenon is that Alice and Bob have managed to use their shared entangled state as a quantum communication channel to destroy the state |u⟩|u⟩ of a photon in Alice’s part of the universe and recreate it in Bob’s part of the universe. Since the linear polarization state of a photon requires specifying a direction in space (the value of an angle that can vary continuously), without a shared entangled state Alice would have to convey an infinite amount of classical information to Bob for Bob to be able to reconstruct the state |u⟩|u⟩ precisely. The amount of classical information associated with a binary alternative, represented as 0 or 1, where each alternative has equal probability, is one binary digit or ‘bit.’ To specify an arbitrary angle as a decimal requires an infinite sequence of digits between 0 and 9, or an infinite sequence of 0s and 1s in binary notation. The outcome of Alice’s operation, which has four possible outcomes with equal probability of 1/4, can be specified by two bits of classical information. Remarkably, Bob can reconstruct the state |u⟩|u⟩ on the basis of just two bits of classical information communicated by Alice, apparently by exploiting the entangled state as a quantum communication channel to transfer the remaining information. For further discussion of quantum teleportation, see Nielsen and Chuang 2000, or Richard Josza’s article “Quantum Information and its Properties” in Lo, Popescu, and Spiller 1998.

3. Quantum Information​

Formally, the amount of classical information we gain, on average, when we learn the value of a random variable (or, equivalently, the amount of uncertainty in the value of a random variable before we learn its value) is represented by a quantity called the Shannon entropy, measured in bits (Shannon and Weaver, 1949). A random variable is defined by a probability distribution over a set of values. In the case of a binary random variable, with equal probability for each of the two possibilities, the Shannon entropy is one bit, representing maximal uncertainty. For all other probabilities — intuitively, representing some information about which alternative is more likely — the Shannon entropy is less than one. For the case of maximal knowledge or zero uncertainty about the alternatives, where the probabilities are 0 and 1, the Shannon entropy is zero. (Note that the term ‘bit’ is used to refer to the basic unit of classical information in terms of Shannon entropy, and to an elementary two-state classical system considered as representing the possible outputs of an elementary classical information source.)

Since information is always embodied in the state of a physical system, we can also think of the Shannon entropy as quantifying the physical resources required to store classical information. Suppose Alice wishes to communicate some classical information to Bob over a classical communication channel such as a telephone line. A relevant question concerns the extent to which the message can be compressed without loss of information, so that Bob can reconstruct the original message accurately from the compressed version. According to Shannon’s source coding theorem or noiseless coding theorem (assuming a noiseless telephone line with no loss of information), the minimal physical resource required to represent the message (effectively, a lower bound on the possibility of compression) is given by the Shannon entropy of the source.

What happens if we use the quantum states of physical systems to store information, rather than classical states? It turns out that quantum information is radically different from classical information. The unit of quantum information is the ‘qubit’, representing the amount of quantum information that can be stored in the state of the simplest quantum system, for example, the polarization state of a photon. The term is due to Schumacher (1995), who proved a quantum analogue of Shannon’s noiseless coding theorem. (By analogy with the term ‘bit,’ the term ‘qubit’ refers to the basic unit of quantum information in terms of the von Neumann entropy, and to an elementary two-state quantum system considered as representing the possible outputs of an elementary quantum information source.) An arbitrarily large amount of classical information can be encoded in a qubit. This information can be processed and communicated but, because of the peculiarities of quantum measurement, at most one bit can be accessed. According to a theorem by Holevo, the accessible information in a probability distribution over a set of alternative qubit states is limited by the von Neumann entropy, which is equal to the Shannon entropy only when the states are orthogonal in the space of quantum states, and is otherwise less than the Shannon entropy.

While classical information can be copied or cloned, the quantum ‘no cloning’ theorem (Dieks, 1982; Wootters and Zurek, 1982) asserts the impossibility of cloning an unknown quantum state. To see why, consider how we might construct a classical copying device. A NOT gate is a device that takes a bit as input and produces as output either a 1 if the input is 0, or a 0 if the input is 1. In other words, a NOT gate is a 1-bit gate that flips the input bit. A controlled-NOT gate, or CNOT gate, takes two bits as inputs, a control bit and a target bit, and flips the target bit if and only if the control bit is 1, while reproducing the control bit. So there are two inputs, the control and target, and two outputs: the control, and either the target or the flipped target, depending on the value of the control. A CNOT gate functions as a copying device for the control bit if the target bit is set to 0, because the output of the target bit is then a copy of the control bit: the input 00 produces output 00, and the input 10 produces output 11 (here the first bit is the control and the second bit is the target). Insofar as we can think of a measurement as simply a copying operation, a CNOT gate is the paradigm of a classical measuring device. Imagine Alice equipped with such a device, with input and output control and target wires, measuring the properties of an unknown classical world. The input control wire is a probe for the presence or absence of a property, represented by a 1 or a 0. The target wire functions as the pointer, which is initially set to 0. The output of the target is a 1 or a 0, depending on the presence or absence of the property.

Suppose we attempt to use a CNOT gate to copy an unknown qubit state. Since we are now proposing to regard the CNOT gate as a device for processing quantum states, the evolution from input states to output states must be effected by a physical quantum transformation. Quantum transformations are linear on the linear state space of qubits. Linearity of the state space means that any sum or superposition with coefficients c0,c1c0,c1 of two qubit states in the state space is also a qubit state in the state space. Linearity of the transformation requires that the transformation should take a qubit state represented by the sum of two qubit states to a new qubit state that is the sum of the transformed qubit states. If the CNOT gate succeeds in copying two orthogonal qubit states, represented as |0⟩,|1⟩|0⟩,|1⟩, it cannot succeed in copying a general linear superposition of these qubits. Since the gate functions linearly, it must instead produce a state that is a linear superposition of the outputs obtained for the two orthogonal qubit states. That is to say, the output of the gate will be represented by a quantum state that is a sum of two terms, where the first term represents the output of the control and target for the first qubit state, and the second term represents the output of the control and target for the second orthogonal qubit state. This could be expressed as c0|0⟩|0⟩c0|0⟩|0⟩ + c1|1⟩|1⟩c1|1⟩|1⟩, which is an entangled state (unless c0c0 or c1c1 is zero) rather than the output that would be required by a successful copying operation (where the control and target each outputs the superposition qubit state c0|0⟩c0|0⟩ + c1|1⟩c1|1⟩).

4. Quantum Cryptography​

Suppose Alice and Bob are separated and want to communicate a secret message, without revealing any information to Eve, an eavesdropper. They can do this in a classical world if they share a ‘one-time pad,’ a cryptographic key represented by a sequence of random bits at least as long as the number of bits required to communicate the message. In fact, this is the only secure way to achieve perfect security in a classical world. To send a message to Bob, Alice communicates which bits in the key Bob should flip. The resulting sequence of bits is the message. In addition, they would need to have some way of encoding messages as sequences of bits, by representing letters of the alphabet and spaces and punctuation symbols as binary numbers, which could be done by some standard, publicly available scheme.

The problem is that messages communicated in this way are only secret if Alice and Bob use a different one-time pad for each message. If they use the same one-time pad for several messages, Eve could gain some information about the correspondence between letters of the alphabet and subsequences of bits in the key by relating statistical features of the messages to the way words are composed of letters. To share a new key they would have to rely on trusted couriers or some similar method to distribute the key. There is no way to guarantee the security of the key distribution procedure in a classical world.

Copying the key without revealing that it has been copied is also a problem for the shared key that Alice and Bob each store in some supposedly secure way. But the laws of physics in a classical world cannot guarantee that a storage procedure is completely secure, and they cannot guarantee that breaching the security and copying the key will always be detected. So apart from the key distribution problem, there is a key storage problem.

Quantum entanglement provides a way of solving these problems through the ‘monogamy’ of entangled state correlations: no third party can share entanglement correlations between Alice and Bob. Moreover, any attempt by Eve to measure the quantum systems in the entangled state shared by Alice and Bob will destroy the entangled state. Alice and Bob can detect this by checking a Bell inequality.

One way to do this is by a protocol originally proposed by Artur Ekert. Suppose Alice has a collection of photons, one for each entangled pair in the state |0⟩|0⟩+|1⟩|1⟩|0⟩|0⟩+|1⟩|1⟩ (ignoring the equal coefficients, for simplicity), and Bob has the collection of paired photons. Alice measures the polarization of her photons randomly in directions, 0,π/8,2π/80,π/8,2π/8 with respect to some direction zz they agree on in advance, and Bob measures the polarizations of his photons randomly in directions π/8,2π/8,3π/8π/8,2π/8,3π/8. They communicate the directions of their polarization measurements publicly, but not the outcomes, and they divide the measurements into two sets: one set when they both measured polarization in the direction π/8π/8, or when they both measured polarization in the direction 2π/82π/8, and one set when Alice measured polarization in directions 00 or 2π/82π/8 and Bob measured polarization in directions π/8π/8 or 3π/83π/8. For the first set, when they measured the polarization in the same direction, the outcomes are random but perfectly correlated in the entangled state so they share these random bits as a cryptographic key. They use the second set to check a Bell inequality, which reveals whether or not the entangled state has been altered by the measurements of an eavesdropper. (See Ekert, 1991.)

While the difference between classical and quantum information can be exploited to achieve successful key distribution, there are other cryptographic protocols that are thwarted by quantum entanglement. Bit commitment is a key cryptographic protocol that can be used as a subroutine in a variety of important cryptographic tasks. In a bit commitment protocol, Alice supplies an encoded bit to Bob. The information available in the encoding should be insufficient for Bob to ascertain the value of the bit, but sufficient, together with further information (supplied by Alice at a subsequent stage when she is supposed to reveal the value of the bit), for Bob to be convinced that the protocol does not allow Alice to cheat by encoding the bit in a way that leaves her free to reveal either 0 or 1 at will.

To illustrate the idea, suppose Alice claims the ability to predict advances or declines in the stock market on a daily basis. To substantiate her claim without revealing valuable information (perhaps to a potential employer, Bob) she suggests the following demonstration: She proposes to record her prediction, before the market opens, by writing a 0 (for ‘decline’) or a 1 (for ‘advance’) on a piece of paper, which she will lock in a safe. The safe will be handed to Bob, but Alice will keep the key. At the end of the day’s trading, she will announce the bit she chose and prove that she in fact made the commitment at the earlier time by handing Bob the key. Of course, the key-and-safe protocol is not provably secure from cheating by Bob, because there is no principle of classical physics that prevents Bob from opening the safe and closing it again without leaving any trace. The question is whether there exists a quantum analogue of this procedure that is unconditionally secure: provably secure by the laws of physics against cheating by either Alice or Bob. Bob can cheat if he can obtain some information about Alice’s commitment before she reveals it (which would give him an advantage in repetitions of the protocol with Alice). Alice can cheat if she can delay actually making a commitment until the final stage when she is required to reveal her commitment, or if she can change her commitment at the final stage with a very low probability of detection.

It turns out that unconditionally secure two-party bit commitment, based solely on the principles of quantum or classical mechanics (without exploiting special relativistic signaling constraints, or principles of general relativity or thermodynamics) is impossible. See Mayers 1997, Lo and Chau 1997 and Lo’s article “Quantum Cryptology” in Lo, Popescu, and Spiller 1998 for further discussion. (Kent 1999 has shown that one can implement a secure classical bit commitment protocol by exploiting relativistic signaling constraints in a timed sequence of communications between verifiably separated sites for both Alice and Bob.) Roughly, the impossibility arises because at any step in the protocol where either Alice or Bob is required to make a determinate choice (perform a measurement on a particle in the quantum channel, choose randomly and perhaps conditionally between a set of alternative actions to be implemented on the particle in the quantum channel, etc.), the choice can delayed by entangling one or more ancilla particles with the channel particle in an appropriate way. By suitable operations on the ancillas, the channel particle can be ‘steered’ so that this cheating strategy is undetectable. In effect, if Bob can obtain no information about the committed bit, then entanglement will allow Alice to ‘steer’ the bit to either 0 or 1 at will.

5. Quantum Computation​

Quantum information can be processed, but the accessibility of this information is limited by the Holevo bound (mentioned in Section 3). David Deutsch (1985) first showed how to exploit quantum entanglement to perform a computational task that is impossible for a classical computer. Suppose we have a black box or oracle that evaluates a Boolean function ff, where the arguments or inputs of ff are either 0 or 1, and the values or outputs of ff are also 0 or 1. The outputs are either the same for both inputs (in which case ff is said to be constant), or different for the two inputs (in which case ff is said to be balanced). Suppose we are interested in determining whether ff is constant or balanced. Classically, the only way to do this is to run the black box or query the oracle twice, for both arguments 0 and 1, and to pass the values (outputs of ff) to a circuit that determines whether they are the same (for ‘constant’) or different (for ‘balanced’). Deutsch showed that if we use quantum states and quantum gates to store and process information, then we can determine whether ff is constant or balanced in one evaluation of the function ff. The trick is to design the circuit (the sequence of gates) to produce the answer to a global question about the function in an output qubit register that can then be read out or measured.

Consider again the quantum CNOT gate, with two orthogonal qubits |0⟩|0⟩ and |1⟩|1⟩ as possible inputs for the control, and |0⟩|0⟩ as the input for the target. One can think of the input control and output target qubits, respectively, as the argument and associated value of a function. This CNOT function associates the value 0 with the argument 0 and the value 1 with the argument 1. For a linear superposition of the orthogonal qubits with equal coefficients as input to the control, and the qubit |0⟩|0⟩ as the input to the target, the output is the entangled state |0⟩|0⟩|0⟩|0⟩ + |1⟩|1⟩|1⟩|1⟩ (ignoring the coefficients, for simplicity). This is a linear superposition in which the first term represents the argument 0 and associated value 0 of the CNOT function, and the second term represents the argument 1 and associated value 1 of the CNOT function. The entangled state represents all possible arguments and corresponding values of the function as a linear superposition, but this information is not accessible. What can be shown to be accessible, by a suitable choice of quantum gates, is information about whether or not the function has certain global properties. This information is obtainable without reading out the evaluation of any individual arguments and values. (Indeed, accessing information in the entangled state about a global property of the function will typically require losing access to all information about individual arguments and values.)

The situation is analogous for Deutsch’s function ff. Here the output of ff can be represented as either |0⟩|0⟩+|1⟩|0⟩|0⟩|0⟩+|1⟩|0⟩ or |0⟩|1⟩+|1⟩|1⟩|0⟩|1⟩+|1⟩|1⟩ in the ‘constant’ case, or |0⟩|0⟩+|1⟩|1⟩|0⟩|0⟩+|1⟩|1⟩ or |0⟩|1⟩+|1⟩|0⟩|0⟩|1⟩+|1⟩|0⟩ in the ‘balanced’ case. The two entangled states in the ‘constant’ case are orthogonal in the 4-dimensional two-qubit state space and span a plane. Call this the ‘constant’ plane. Similarly, the two entangled states in the ‘balanced’ case span a plane, the ‘balanced’ plane. These two planes, representing two alternative quantum disjunctions, are orthogonal except for an intersection or overlap in a line, representing a product (non-entangled) state, where each qubit separately is in the state |0⟩+|1⟩|0⟩+|1⟩. It is therefore possible to design a measurement to distinguish the two alternative disjunctive or global properties of ff, ‘constant’ or ‘balanced,’ with a certain probability (actually, 1/2) of failure, when the measurement yields an outcome corresponding to the overlap state, which is common to the two cases. Nevertheless, only one query of the function is required when the measurement succeeds in identifying the global property. With a judicious choice of quantum gates, it is even possible to design a quantum circuit that always succeeds in distinguishing the two cases in one run.

Deutsch’s example shows how quantum information and quantum entanglement can be exploited to compute a disjunctive or global property of a function in one step that would take two steps classically. While Deutsch’s problem is rather trivial, there now exist several quantum algorithms with interesting applications, notably Shor’s factorization algorithm for factoring large composite integers in polynomial time (with direct application to ‘public key’ cryptography, a widely used classical cryptographic scheme) and Grover’s database search algorithm. Shor’s algorithm achieves an exponential speed-up over any known classical algorithm. For algorithms that are allowed access to oracles (whose internal structure is not considered), the speed-up can be shown to be exponential over any classical algorithm in some cases, e.g., Simon’s algorithm. See Nielsen and Chuang 2000, Barenco’s article “Quantum Computation: An Introduction” in Lo, Popescu, and Spiller 1998, Bub 2006 (Section 6), as well as the entry on quantum computing.

Note that there is currently no proof that a quantum algorithm can solve an NP-complete problem in polynomial time, so the efficiency of quantum computers relative to classical computers could turn out to be illusory. If there is indeed a speed-up, it would seem to be due to the phenomenon of entanglement. The amount of information required to describe a general entangled state of nn qubits grows exponentially with nn. The state space (Hilbert space) has 2n2n dimensions, and a general entangled state is a superposition of 2n2n nn-qubit states. In classical mechanics there are no entangled states: a general nn-bit composite system can be described with just nn times the amount of information required to describe a single bit system. So the classical simulation of a quantum process would involve an exponential increase in the classical informational resource required to represent the quantum state, as the number of qubits that become entangled in the evolution grows linearly, and there would be a corresponding exponential slowdown in calculating the evolution, compared to the actual quantum computation performed by the system.

6. Interpretative Remarks​

Deutsch (1997) has argued that the exponential speed-up in quantum computation, and in general the way a quantum system processes information, can only be properly understood within the framework of Everett’s ‘many-worlds’ interpretation (see the entries on Everett’s relative-state formulation of quantum mechanics and the many-worlds interpretation of quantum mechanics). The idea, roughly, is that an entangled state of the sort that arises in the quantum computation of a function, which represents a linear superposition over all possible arguments and corresponding values of the function, should be understood as something like a massively parallel classical computation, for all possible values of a function, in parallel worlds. For an insightful critique of this idea of ‘quantum parallelism’ as explanatory, see Steane 2003.

An alternative view emphasizes the non-Boolean structure of properties of quantum systems. The properties of a classical system form a Boolean algebra, essentially the abstract characterization of a set-theoretic structure. This is reflected in the Boolean character of classical logic, and the Boolean gates in a classical computer. From this perspective, the picture is entirely different. Rather than ‘computing all values of a function at once,’ a quantum algorithm achieves an exponential speed-up over a classical algorithm by computing the answer to a disjunctive or global question about a function (e.g., whether a Boolean function is constant or balanced) without computing redundant information (e.g., the output values for different inputs to the function). A crucial difference between quantum and classical information is the possibility of selecting an exclusive disjunction, representing a global property of a function, among alternative possible disjunctions — for example, the ‘constant’ disjunction asserting that the value of the function (for both arguments) is 0 or 1, or the ‘balanced’ disjunction asserting that the value of the function (for both arguments) is the same as the argument or different from the argument — without determining the truth values of the disjuncts.

Classically, an exclusive disjunction is true if and only if one of the disjuncts is true. Deutsch’s quantum circuit achieves its speed-up by exploiting the non-Boolean structure of quantum properties to efficiently distinguish between two disjunctive properties, without determining the truth values of the relevant disjuncts (representing the association of individual inputs to the function with corresponding outputs). The point of the procedure is to avoid the evaluation of the function for specific inputs in the determination of the global property, and it is this feature — impossible in the Boolean logic of classical computation — that leads to the speed-up relative to classical algorithms. (For quantum logic not specifically in relation to quantum computation, see the entry on quantum logic and quantum probability).

Some researchers in quantum information and quantum computation have argued for an information-theoretic interpretation of quantum mechanics. In his review article on quantum computation, Andrew Steane (1998, p. 119) makes the following remark:


Steane concludes his review with the following radical proposal (1998, p. 171):


There has been considerable research in the framework of so-called ‘generalized probability theories’ or ‘Boxworld’ on the problem of what information-theoretic constraints in the class of ‘no signaling’ theories would characterize quantum theories. See Brassard 2005, van Dam 2005, Skrzypczyk, Brunner, and Popescu 2009, Pawlowski et al. 2009, Allcock et al. 2009, Navascues and Wunderlich 2009), Al–Safi and Short 2013, and Ramanathan et al. for interesting results along these lines. Chiribella and Spekkens 2016 is a collection of articles based on a conference at the Perimeter institute of Theoretical Physics in Waterloo, Canada on new research at the interface of quantum foundations and quantum information. See Fuchs 2014 for a discussion of QBism, a radically subjective information-theoretic perspective.
Caged hard when I read the first words
 
  • JFL
Reactions: 𝔻𝔸𝕎ℕ 𝕆𝔽 𝕂ℍ𝔸L, thecel, Mewton and 1 other person
didn't ask
 
  • Ugh..
Reactions: Deleted member 13787
Convinced me
 
  • Love it
Reactions: Deleted member 13787

2. Exploiting Entanglement: Quantum Teleportation​

Consider again Schrödinger’s realization that an entangled state could be used to steer a distant particle into one of a set of states, with a certain probability. In fact, this possibility of ‘remote steering’ is even more dramatic than Schrödinger demonstrated. Suppose Alice and Bob share an entangled pure state of the sort considered by Bell, say two photons in an entangled state of polarization, where Alice has in her possession one of the entangled photons, and Bob has the second paired photon. Suppose that Alice receives an additional photon in an unknown state of polarization |u⟩|u⟩, where the notation ‘| ⟩| ⟩’ denotes a quantum state. It is possible for Alice to perform an operation on the two photons in her possession that will transform Bob’s photon into one of four states, depending on the four possible (random) outcomes of Alice’s operation: either the state |u⟩|u⟩, or a state that is related to |u⟩|u⟩ in a definite way. Alice’s operation entangles the two photons in her possession, and disentangles Bob’s photon, steering it into a state |u∗⟩|u∗⟩. After Alice communicates the outcome of her operation to Bob, Bob knows either that |u∗⟩|u∗⟩ = |u⟩|u⟩, or how to transform |u∗⟩|u∗⟩ to |u⟩|u⟩ by a local operation. This phenomenon is known as ‘quantum teleportation.’ After the teleportation procedure the state |u⟩|u⟩ remains unknown to both Alice and Bob.

What is extraordinary about this phenomenon is that Alice and Bob have managed to use their shared entangled state as a quantum communication channel to destroy the state |u⟩|u⟩ of a photon in Alice’s part of the universe and recreate it in Bob’s part of the universe. Since the linear polarization state of a photon requires specifying a direction in space (the value of an angle that can vary continuously), without a shared entangled state Alice would have to convey an infinite amount of classical information to Bob for Bob to be able to reconstruct the state |u⟩|u⟩ precisely. The amount of classical information associated with a binary alternative, represented as 0 or 1, where each alternative has equal probability, is one binary digit or ‘bit.’ To specify an arbitrary angle as a decimal requires an infinite sequence of digits between 0 and 9, or an infinite sequence of 0s and 1s in binary notation. The outcome of Alice’s operation, which has four possible outcomes with equal probability of 1/4, can be specified by two bits of classical information. Remarkably, Bob can reconstruct the state |u⟩|u⟩ on the basis of just two bits of classical information communicated by Alice, apparently by exploiting the entangled state as a quantum communication channel to transfer the remaining information. For further discussion of quantum teleportation, see Nielsen and Chuang 2000, or Richard Josza’s article “Quantum Information and its Properties” in Lo, Popescu, and Spiller 1998.

3. Quantum Information​

Formally, the amount of classical information we gain, on average, when we learn the value of a random variable (or, equivalently, the amount of uncertainty in the value of a random variable before we learn its value) is represented by a quantity called the Shannon entropy, measured in bits (Shannon and Weaver, 1949). A random variable is defined by a probability distribution over a set of values. In the case of a binary random variable, with equal probability for each of the two possibilities, the Shannon entropy is one bit, representing maximal uncertainty. For all other probabilities — intuitively, representing some information about which alternative is more likely — the Shannon entropy is less than one. For the case of maximal knowledge or zero uncertainty about the alternatives, where the probabilities are 0 and 1, the Shannon entropy is zero. (Note that the term ‘bit’ is used to refer to the basic unit of classical information in terms of Shannon entropy, and to an elementary two-state classical system considered as representing the possible outputs of an elementary classical information source.)

Since information is always embodied in the state of a physical system, we can also think of the Shannon entropy as quantifying the physical resources required to store classical information. Suppose Alice wishes to communicate some classical information to Bob over a classical communication channel such as a telephone line. A relevant question concerns the extent to which the message can be compressed without loss of information, so that Bob can reconstruct the original message accurately from the compressed version. According to Shannon’s source coding theorem or noiseless coding theorem (assuming a noiseless telephone line with no loss of information), the minimal physical resource required to represent the message (effectively, a lower bound on the possibility of compression) is given by the Shannon entropy of the source.

What happens if we use the quantum states of physical systems to store information, rather than classical states? It turns out that quantum information is radically different from classical information. The unit of quantum information is the ‘qubit’, representing the amount of quantum information that can be stored in the state of the simplest quantum system, for example, the polarization state of a photon. The term is due to Schumacher (1995), who proved a quantum analogue of Shannon’s noiseless coding theorem. (By analogy with the term ‘bit,’ the term ‘qubit’ refers to the basic unit of quantum information in terms of the von Neumann entropy, and to an elementary two-state quantum system considered as representing the possible outputs of an elementary quantum information source.) An arbitrarily large amount of classical information can be encoded in a qubit. This information can be processed and communicated but, because of the peculiarities of quantum measurement, at most one bit can be accessed. According to a theorem by Holevo, the accessible information in a probability distribution over a set of alternative qubit states is limited by the von Neumann entropy, which is equal to the Shannon entropy only when the states are orthogonal in the space of quantum states, and is otherwise less than the Shannon entropy.

While classical information can be copied or cloned, the quantum ‘no cloning’ theorem (Dieks, 1982; Wootters and Zurek, 1982) asserts the impossibility of cloning an unknown quantum state. To see why, consider how we might construct a classical copying device. A NOT gate is a device that takes a bit as input and produces as output either a 1 if the input is 0, or a 0 if the input is 1. In other words, a NOT gate is a 1-bit gate that flips the input bit. A controlled-NOT gate, or CNOT gate, takes two bits as inputs, a control bit and a target bit, and flips the target bit if and only if the control bit is 1, while reproducing the control bit. So there are two inputs, the control and target, and two outputs: the control, and either the target or the flipped target, depending on the value of the control. A CNOT gate functions as a copying device for the control bit if the target bit is set to 0, because the output of the target bit is then a copy of the control bit: the input 00 produces output 00, and the input 10 produces output 11 (here the first bit is the control and the second bit is the target). Insofar as we can think of a measurement as simply a copying operation, a CNOT gate is the paradigm of a classical measuring device. Imagine Alice equipped with such a device, with input and output control and target wires, measuring the properties of an unknown classical world. The input control wire is a probe for the presence or absence of a property, represented by a 1 or a 0. The target wire functions as the pointer, which is initially set to 0. The output of the target is a 1 or a 0, depending on the presence or absence of the property.

Suppose we attempt to use a CNOT gate to copy an unknown qubit state. Since we are now proposing to regard the CNOT gate as a device for processing quantum states, the evolution from input states to output states must be effected by a physical quantum transformation. Quantum transformations are linear on the linear state space of qubits. Linearity of the state space means that any sum or superposition with coefficients c0,c1c0,c1 of two qubit states in the state space is also a qubit state in the state space. Linearity of the transformation requires that the transformation should take a qubit state represented by the sum of two qubit states to a new qubit state that is the sum of the transformed qubit states. If the CNOT gate succeeds in copying two orthogonal qubit states, represented as |0⟩,|1⟩|0⟩,|1⟩, it cannot succeed in copying a general linear superposition of these qubits. Since the gate functions linearly, it must instead produce a state that is a linear superposition of the outputs obtained for the two orthogonal qubit states. That is to say, the output of the gate will be represented by a quantum state that is a sum of two terms, where the first term represents the output of the control and target for the first qubit state, and the second term represents the output of the control and target for the second orthogonal qubit state. This could be expressed as c0|0⟩|0⟩c0|0⟩|0⟩ + c1|1⟩|1⟩c1|1⟩|1⟩, which is an entangled state (unless c0c0 or c1c1 is zero) rather than the output that would be required by a successful copying operation (where the control and target each outputs the superposition qubit state c0|0⟩c0|0⟩ + c1|1⟩c1|1⟩).

4. Quantum Cryptography​

Suppose Alice and Bob are separated and want to communicate a secret message, without revealing any information to Eve, an eavesdropper. They can do this in a classical world if they share a ‘one-time pad,’ a cryptographic key represented by a sequence of random bits at least as long as the number of bits required to communicate the message. In fact, this is the only secure way to achieve perfect security in a classical world. To send a message to Bob, Alice communicates which bits in the key Bob should flip. The resulting sequence of bits is the message. In addition, they would need to have some way of encoding messages as sequences of bits, by representing letters of the alphabet and spaces and punctuation symbols as binary numbers, which could be done by some standard, publicly available scheme.

The problem is that messages communicated in this way are only secret if Alice and Bob use a different one-time pad for each message. If they use the same one-time pad for several messages, Eve could gain some information about the correspondence between letters of the alphabet and subsequences of bits in the key by relating statistical features of the messages to the way words are composed of letters. To share a new key they would have to rely on trusted couriers or some similar method to distribute the key. There is no way to guarantee the security of the key distribution procedure in a classical world.

Copying the key without revealing that it has been copied is also a problem for the shared key that Alice and Bob each store in some supposedly secure way. But the laws of physics in a classical world cannot guarantee that a storage procedure is completely secure, and they cannot guarantee that breaching the security and copying the key will always be detected. So apart from the key distribution problem, there is a key storage problem.

Quantum entanglement provides a way of solving these problems through the ‘monogamy’ of entangled state correlations: no third party can share entanglement correlations between Alice and Bob. Moreover, any attempt by Eve to measure the quantum systems in the entangled state shared by Alice and Bob will destroy the entangled state. Alice and Bob can detect this by checking a Bell inequality.

One way to do this is by a protocol originally proposed by Artur Ekert. Suppose Alice has a collection of photons, one for each entangled pair in the state |0⟩|0⟩+|1⟩|1⟩|0⟩|0⟩+|1⟩|1⟩ (ignoring the equal coefficients, for simplicity), and Bob has the collection of paired photons. Alice measures the polarization of her photons randomly in directions, 0,π/8,2π/80,π/8,2π/8 with respect to some direction zz they agree on in advance, and Bob measures the polarizations of his photons randomly in directions π/8,2π/8,3π/8π/8,2π/8,3π/8. They communicate the directions of their polarization measurements publicly, but not the outcomes, and they divide the measurements into two sets: one set when they both measured polarization in the direction π/8π/8, or when they both measured polarization in the direction 2π/82π/8, and one set when Alice measured polarization in directions 00 or 2π/82π/8 and Bob measured polarization in directions π/8π/8 or 3π/83π/8. For the first set, when they measured the polarization in the same direction, the outcomes are random but perfectly correlated in the entangled state so they share these random bits as a cryptographic key. They use the second set to check a Bell inequality, which reveals whether or not the entangled state has been altered by the measurements of an eavesdropper. (See Ekert, 1991.)

While the difference between classical and quantum information can be exploited to achieve successful key distribution, there are other cryptographic protocols that are thwarted by quantum entanglement. Bit commitment is a key cryptographic protocol that can be used as a subroutine in a variety of important cryptographic tasks. In a bit commitment protocol, Alice supplies an encoded bit to Bob. The information available in the encoding should be insufficient for Bob to ascertain the value of the bit, but sufficient, together with further information (supplied by Alice at a subsequent stage when she is supposed to reveal the value of the bit), for Bob to be convinced that the protocol does not allow Alice to cheat by encoding the bit in a way that leaves her free to reveal either 0 or 1 at will.

To illustrate the idea, suppose Alice claims the ability to predict advances or declines in the stock market on a daily basis. To substantiate her claim without revealing valuable information (perhaps to a potential employer, Bob) she suggests the following demonstration: She proposes to record her prediction, before the market opens, by writing a 0 (for ‘decline’) or a 1 (for ‘advance’) on a piece of paper, which she will lock in a safe. The safe will be handed to Bob, but Alice will keep the key. At the end of the day’s trading, she will announce the bit she chose and prove that she in fact made the commitment at the earlier time by handing Bob the key. Of course, the key-and-safe protocol is not provably secure from cheating by Bob, because there is no principle of classical physics that prevents Bob from opening the safe and closing it again without leaving any trace. The question is whether there exists a quantum analogue of this procedure that is unconditionally secure: provably secure by the laws of physics against cheating by either Alice or Bob. Bob can cheat if he can obtain some information about Alice’s commitment before she reveals it (which would give him an advantage in repetitions of the protocol with Alice). Alice can cheat if she can delay actually making a commitment until the final stage when she is required to reveal her commitment, or if she can change her commitment at the final stage with a very low probability of detection.

It turns out that unconditionally secure two-party bit commitment, based solely on the principles of quantum or classical mechanics (without exploiting special relativistic signaling constraints, or principles of general relativity or thermodynamics) is impossible. See Mayers 1997, Lo and Chau 1997 and Lo’s article “Quantum Cryptology” in Lo, Popescu, and Spiller 1998 for further discussion. (Kent 1999 has shown that one can implement a secure classical bit commitment protocol by exploiting relativistic signaling constraints in a timed sequence of communications between verifiably separated sites for both Alice and Bob.) Roughly, the impossibility arises because at any step in the protocol where either Alice or Bob is required to make a determinate choice (perform a measurement on a particle in the quantum channel, choose randomly and perhaps conditionally between a set of alternative actions to be implemented on the particle in the quantum channel, etc.), the choice can delayed by entangling one or more ancilla particles with the channel particle in an appropriate way. By suitable operations on the ancillas, the channel particle can be ‘steered’ so that this cheating strategy is undetectable. In effect, if Bob can obtain no information about the committed bit, then entanglement will allow Alice to ‘steer’ the bit to either 0 or 1 at will.

5. Quantum Computation​

Quantum information can be processed, but the accessibility of this information is limited by the Holevo bound (mentioned in Section 3). David Deutsch (1985) first showed how to exploit quantum entanglement to perform a computational task that is impossible for a classical computer. Suppose we have a black box or oracle that evaluates a Boolean function ff, where the arguments or inputs of ff are either 0 or 1, and the values or outputs of ff are also 0 or 1. The outputs are either the same for both inputs (in which case ff is said to be constant), or different for the two inputs (in which case ff is said to be balanced). Suppose we are interested in determining whether ff is constant or balanced. Classically, the only way to do this is to run the black box or query the oracle twice, for both arguments 0 and 1, and to pass the values (outputs of ff) to a circuit that determines whether they are the same (for ‘constant’) or different (for ‘balanced’). Deutsch showed that if we use quantum states and quantum gates to store and process information, then we can determine whether ff is constant or balanced in one evaluation of the function ff. The trick is to design the circuit (the sequence of gates) to produce the answer to a global question about the function in an output qubit register that can then be read out or measured.

Consider again the quantum CNOT gate, with two orthogonal qubits |0⟩|0⟩ and |1⟩|1⟩ as possible inputs for the control, and |0⟩|0⟩ as the input for the target. One can think of the input control and output target qubits, respectively, as the argument and associated value of a function. This CNOT function associates the value 0 with the argument 0 and the value 1 with the argument 1. For a linear superposition of the orthogonal qubits with equal coefficients as input to the control, and the qubit |0⟩|0⟩ as the input to the target, the output is the entangled state |0⟩|0⟩|0⟩|0⟩ + |1⟩|1⟩|1⟩|1⟩ (ignoring the coefficients, for simplicity). This is a linear superposition in which the first term represents the argument 0 and associated value 0 of the CNOT function, and the second term represents the argument 1 and associated value 1 of the CNOT function. The entangled state represents all possible arguments and corresponding values of the function as a linear superposition, but this information is not accessible. What can be shown to be accessible, by a suitable choice of quantum gates, is information about whether or not the function has certain global properties. This information is obtainable without reading out the evaluation of any individual arguments and values. (Indeed, accessing information in the entangled state about a global property of the function will typically require losing access to all information about individual arguments and values.)

The situation is analogous for Deutsch’s function ff. Here the output of ff can be represented as either |0⟩|0⟩+|1⟩|0⟩|0⟩|0⟩+|1⟩|0⟩ or |0⟩|1⟩+|1⟩|1⟩|0⟩|1⟩+|1⟩|1⟩ in the ‘constant’ case, or |0⟩|0⟩+|1⟩|1⟩|0⟩|0⟩+|1⟩|1⟩ or |0⟩|1⟩+|1⟩|0⟩|0⟩|1⟩+|1⟩|0⟩ in the ‘balanced’ case. The two entangled states in the ‘constant’ case are orthogonal in the 4-dimensional two-qubit state space and span a plane. Call this the ‘constant’ plane. Similarly, the two entangled states in the ‘balanced’ case span a plane, the ‘balanced’ plane. These two planes, representing two alternative quantum disjunctions, are orthogonal except for an intersection or overlap in a line, representing a product (non-entangled) state, where each qubit separately is in the state |0⟩+|1⟩|0⟩+|1⟩. It is therefore possible to design a measurement to distinguish the two alternative disjunctive or global properties of ff, ‘constant’ or ‘balanced,’ with a certain probability (actually, 1/2) of failure, when the measurement yields an outcome corresponding to the overlap state, which is common to the two cases. Nevertheless, only one query of the function is required when the measurement succeeds in identifying the global property. With a judicious choice of quantum gates, it is even possible to design a quantum circuit that always succeeds in distinguishing the two cases in one run.

Deutsch’s example shows how quantum information and quantum entanglement can be exploited to compute a disjunctive or global property of a function in one step that would take two steps classically. While Deutsch’s problem is rather trivial, there now exist several quantum algorithms with interesting applications, notably Shor’s factorization algorithm for factoring large composite integers in polynomial time (with direct application to ‘public key’ cryptography, a widely used classical cryptographic scheme) and Grover’s database search algorithm. Shor’s algorithm achieves an exponential speed-up over any known classical algorithm. For algorithms that are allowed access to oracles (whose internal structure is not considered), the speed-up can be shown to be exponential over any classical algorithm in some cases, e.g., Simon’s algorithm. See Nielsen and Chuang 2000, Barenco’s article “Quantum Computation: An Introduction” in Lo, Popescu, and Spiller 1998, Bub 2006 (Section 6), as well as the entry on quantum computing.

Note that there is currently no proof that a quantum algorithm can solve an NP-complete problem in polynomial time, so the efficiency of quantum computers relative to classical computers could turn out to be illusory. If there is indeed a speed-up, it would seem to be due to the phenomenon of entanglement. The amount of information required to describe a general entangled state of nn qubits grows exponentially with nn. The state space (Hilbert space) has 2n2n dimensions, and a general entangled state is a superposition of 2n2n nn-qubit states. In classical mechanics there are no entangled states: a general nn-bit composite system can be described with just nn times the amount of information required to describe a single bit system. So the classical simulation of a quantum process would involve an exponential increase in the classical informational resource required to represent the quantum state, as the number of qubits that become entangled in the evolution grows linearly, and there would be a corresponding exponential slowdown in calculating the evolution, compared to the actual quantum computation performed by the system.

6. Interpretative Remarks​

Deutsch (1997) has argued that the exponential speed-up in quantum computation, and in general the way a quantum system processes information, can only be properly understood within the framework of Everett’s ‘many-worlds’ interpretation (see the entries on Everett’s relative-state formulation of quantum mechanics and the many-worlds interpretation of quantum mechanics). The idea, roughly, is that an entangled state of the sort that arises in the quantum computation of a function, which represents a linear superposition over all possible arguments and corresponding values of the function, should be understood as something like a massively parallel classical computation, for all possible values of a function, in parallel worlds. For an insightful critique of this idea of ‘quantum parallelism’ as explanatory, see Steane 2003.

An alternative view emphasizes the non-Boolean structure of properties of quantum systems. The properties of a classical system form a Boolean algebra, essentially the abstract characterization of a set-theoretic structure. This is reflected in the Boolean character of classical logic, and the Boolean gates in a classical computer. From this perspective, the picture is entirely different. Rather than ‘computing all values of a function at once,’ a quantum algorithm achieves an exponential speed-up over a classical algorithm by computing the answer to a disjunctive or global question about a function (e.g., whether a Boolean function is constant or balanced) without computing redundant information (e.g., the output values for different inputs to the function). A crucial difference between quantum and classical information is the possibility of selecting an exclusive disjunction, representing a global property of a function, among alternative possible disjunctions — for example, the ‘constant’ disjunction asserting that the value of the function (for both arguments) is 0 or 1, or the ‘balanced’ disjunction asserting that the value of the function (for both arguments) is the same as the argument or different from the argument — without determining the truth values of the disjuncts.

Classically, an exclusive disjunction is true if and only if one of the disjuncts is true. Deutsch’s quantum circuit achieves its speed-up by exploiting the non-Boolean structure of quantum properties to efficiently distinguish between two disjunctive properties, without determining the truth values of the relevant disjuncts (representing the association of individual inputs to the function with corresponding outputs). The point of the procedure is to avoid the evaluation of the function for specific inputs in the determination of the global property, and it is this feature — impossible in the Boolean logic of classical computation — that leads to the speed-up relative to classical algorithms. (For quantum logic not specifically in relation to quantum computation, see the entry on quantum logic and quantum probability).

Some researchers in quantum information and quantum computation have argued for an information-theoretic interpretation of quantum mechanics. In his review article on quantum computation, Andrew Steane (1998, p. 119) makes the following remark:


Steane concludes his review with the following radical proposal (1998, p. 171):


There has been considerable research in the framework of so-called ‘generalized probability theories’ or ‘Boxworld’ on the problem of what information-theoretic constraints in the class of ‘no signaling’ theories would characterize quantum theories. See Brassard 2005, van Dam 2005, Skrzypczyk, Brunner, and Popescu 2009, Pawlowski et al. 2009, Allcock et al. 2009, Navascues and Wunderlich 2009), Al–Safi and Short 2013, and Ramanathan et al. for interesting results along these lines. Chiribella and Spekkens 2016 is a collection of articles based on a conference at the Perimeter institute of Theoretical Physics in Waterloo, Canada on new research at the interface of quantum foundations and quantum information. See Fuchs 2014 for a discussion of QBism, a radically subjective information-theoretic perspective.
Read every single word
 
  • Love it
Reactions: Deleted member 13787
s reactions mr GIF

i read everything
 
  • JFL
  • +1
Reactions: 𝔻𝔸𝕎ℕ 𝕆𝔽 𝕂ℍ𝔸L, ArdaxHG, Deleted member 5802 and 2 others
 
  • +1
  • JFL
Reactions: 𝔻𝔸𝕎ℕ 𝕆𝔽 𝕂ℍ𝔸L, BigNigga69, 5'8manlet and 1 other person
read all in 5 min OP, due to my high IQ, of course
good job OP (y)
 
  • JFL
  • +1
Reactions: 𝔻𝔸𝕎ℕ 𝕆𝔽 𝕂ℍ𝔸L, AsGoodAsItGets and OrientalSlayer
 
  • JFL
Reactions: 𝔻𝔸𝕎ℕ 𝕆𝔽 𝕂ℍ𝔸L and Deleted member 18045
Red
 
  • +1
Reactions: Marsiere214
I really thought quantum entanglement was where you could “wiggle” one particle and the other would “wiggle” also

(by wiggle I mean affect in various ways)
 
read every word
 
  • Love it
Reactions: Deleted member 13787
High quality shit post
 
  • JFL
Reactions: 𝔻𝔸𝕎ℕ 𝕆𝔽 𝕂ℍ𝔸L and Mewton
What the fuck does this have to do with mewing
 
  • +1
Reactions: 𝔻𝔸𝕎ℕ 𝕆𝔽 𝕂ℍ𝔸L
Can somebody confirm if this has any value?
 
  • JFL
Reactions: 𝔻𝔸𝕎ℕ 𝕆𝔽 𝕂ℍ𝔸L, Deleted member 21146 and Deleted member 13787
@cloUder sorry bro but i have to mog you
 
  • JFL
Reactions: Deleted member 13787
Strong opener
 
  • +1
Reactions: Deleted member 13787
EA36B8AB 4FB0 4746 AE0A 31FA1E899D7F
 
  • JFL
  • WTF
  • Woah
Reactions: 𝔻𝔸𝕎ℕ 𝕆𝔽 𝕂ℍ𝔸L, Deleted member 18045, thecel and 1 other person
Can I bonesmash maxilla ?
 
  • Love it
Reactions: Deleted member 13787
NADA. Not a word. Ничего
 
самоубий се педал нещастен xd
Ахаха, это что за язык, украинский? Нихуя не понимаю, братанчик:p
 
  • JFL
Reactions: Deleted member 13787
Can I bonesmash maxilla ?
I tried it with my fists and it felt like my bone was literally making gains
Would do it again but I'm too lazy to, it's worth a try though
 
  • +1
Reactions: Birdcell

2. Exploiting Entanglement: Quantum Teleportation​

Consider again Schrödinger’s realization that an entangled state could be used to steer a distant particle into one of a set of states, with a certain probability. In fact, this possibility of ‘remote steering’ is even more dramatic than Schrödinger demonstrated. Suppose Alice and Bob share an entangled pure state of the sort considered by Bell, say two photons in an entangled state of polarization, where Alice has in her possession one of the entangled photons, and Bob has the second paired photon. Suppose that Alice receives an additional photon in an unknown state of polarization |u⟩|u⟩, where the notation ‘| ⟩| ⟩’ denotes a quantum state. It is possible for Alice to perform an operation on the two photons in her possession that will transform Bob’s photon into one of four states, depending on the four possible (random) outcomes of Alice’s operation: either the state |u⟩|u⟩, or a state that is related to |u⟩|u⟩ in a definite way. Alice’s operation entangles the two photons in her possession, and disentangles Bob’s photon, steering it into a state |u∗⟩|u∗⟩. After Alice communicates the outcome of her operation to Bob, Bob knows either that |u∗⟩|u∗⟩ = |u⟩|u⟩, or how to transform |u∗⟩|u∗⟩ to |u⟩|u⟩ by a local operation. This phenomenon is known as ‘quantum teleportation.’ After the teleportation procedure the state |u⟩|u⟩ remains unknown to both Alice and Bob.

What is extraordinary about this phenomenon is that Alice and Bob have managed to use their shared entangled state as a quantum communication channel to destroy the state |u⟩|u⟩ of a photon in Alice’s part of the universe and recreate it in Bob’s part of the universe. Since the linear polarization state of a photon requires specifying a direction in space (the value of an angle that can vary continuously), without a shared entangled state Alice would have to convey an infinite amount of classical information to Bob for Bob to be able to reconstruct the state |u⟩|u⟩ precisely. The amount of classical information associated with a binary alternative, represented as 0 or 1, where each alternative has equal probability, is one binary digit or ‘bit.’ To specify an arbitrary angle as a decimal requires an infinite sequence of digits between 0 and 9, or an infinite sequence of 0s and 1s in binary notation. The outcome of Alice’s operation, which has four possible outcomes with equal probability of 1/4, can be specified by two bits of classical information. Remarkably, Bob can reconstruct the state |u⟩|u⟩ on the basis of just two bits of classical information communicated by Alice, apparently by exploiting the entangled state as a quantum communication channel to transfer the remaining information. For further discussion of quantum teleportation, see Nielsen and Chuang 2000, or Richard Josza’s article “Quantum Information and its Properties” in Lo, Popescu, and Spiller 1998.

3. Quantum Information​

Formally, the amount of classical information we gain, on average, when we learn the value of a random variable (or, equivalently, the amount of uncertainty in the value of a random variable before we learn its value) is represented by a quantity called the Shannon entropy, measured in bits (Shannon and Weaver, 1949). A random variable is defined by a probability distribution over a set of values. In the case of a binary random variable, with equal probability for each of the two possibilities, the Shannon entropy is one bit, representing maximal uncertainty. For all other probabilities — intuitively, representing some information about which alternative is more likely — the Shannon entropy is less than one. For the case of maximal knowledge or zero uncertainty about the alternatives, where the probabilities are 0 and 1, the Shannon entropy is zero. (Note that the term ‘bit’ is used to refer to the basic unit of classical information in terms of Shannon entropy, and to an elementary two-state classical system considered as representing the possible outputs of an elementary classical information source.)

Since information is always embodied in the state of a physical system, we can also think of the Shannon entropy as quantifying the physical resources required to store classical information. Suppose Alice wishes to communicate some classical information to Bob over a classical communication channel such as a telephone line. A relevant question concerns the extent to which the message can be compressed without loss of information, so that Bob can reconstruct the original message accurately from the compressed version. According to Shannon’s source coding theorem or noiseless coding theorem (assuming a noiseless telephone line with no loss of information), the minimal physical resource required to represent the message (effectively, a lower bound on the possibility of compression) is given by the Shannon entropy of the source.

What happens if we use the quantum states of physical systems to store information, rather than classical states? It turns out that quantum information is radically different from classical information. The unit of quantum information is the ‘qubit’, representing the amount of quantum information that can be stored in the state of the simplest quantum system, for example, the polarization state of a photon. The term is due to Schumacher (1995), who proved a quantum analogue of Shannon’s noiseless coding theorem. (By analogy with the term ‘bit,’ the term ‘qubit’ refers to the basic unit of quantum information in terms of the von Neumann entropy, and to an elementary two-state quantum system considered as representing the possible outputs of an elementary quantum information source.) An arbitrarily large amount of classical information can be encoded in a qubit. This information can be processed and communicated but, because of the peculiarities of quantum measurement, at most one bit can be accessed. According to a theorem by Holevo, the accessible information in a probability distribution over a set of alternative qubit states is limited by the von Neumann entropy, which is equal to the Shannon entropy only when the states are orthogonal in the space of quantum states, and is otherwise less than the Shannon entropy.

While classical information can be copied or cloned, the quantum ‘no cloning’ theorem (Dieks, 1982; Wootters and Zurek, 1982) asserts the impossibility of cloning an unknown quantum state. To see why, consider how we might construct a classical copying device. A NOT gate is a device that takes a bit as input and produces as output either a 1 if the input is 0, or a 0 if the input is 1. In other words, a NOT gate is a 1-bit gate that flips the input bit. A controlled-NOT gate, or CNOT gate, takes two bits as inputs, a control bit and a target bit, and flips the target bit if and only if the control bit is 1, while reproducing the control bit. So there are two inputs, the control and target, and two outputs: the control, and either the target or the flipped target, depending on the value of the control. A CNOT gate functions as a copying device for the control bit if the target bit is set to 0, because the output of the target bit is then a copy of the control bit: the input 00 produces output 00, and the input 10 produces output 11 (here the first bit is the control and the second bit is the target). Insofar as we can think of a measurement as simply a copying operation, a CNOT gate is the paradigm of a classical measuring device. Imagine Alice equipped with such a device, with input and output control and target wires, measuring the properties of an unknown classical world. The input control wire is a probe for the presence or absence of a property, represented by a 1 or a 0. The target wire functions as the pointer, which is initially set to 0. The output of the target is a 1 or a 0, depending on the presence or absence of the property.

Suppose we attempt to use a CNOT gate to copy an unknown qubit state. Since we are now proposing to regard the CNOT gate as a device for processing quantum states, the evolution from input states to output states must be effected by a physical quantum transformation. Quantum transformations are linear on the linear state space of qubits. Linearity of the state space means that any sum or superposition with coefficients c0,c1c0,c1 of two qubit states in the state space is also a qubit state in the state space. Linearity of the transformation requires that the transformation should take a qubit state represented by the sum of two qubit states to a new qubit state that is the sum of the transformed qubit states. If the CNOT gate succeeds in copying two orthogonal qubit states, represented as |0⟩,|1⟩|0⟩,|1⟩, it cannot succeed in copying a general linear superposition of these qubits. Since the gate functions linearly, it must instead produce a state that is a linear superposition of the outputs obtained for the two orthogonal qubit states. That is to say, the output of the gate will be represented by a quantum state that is a sum of two terms, where the first term represents the output of the control and target for the first qubit state, and the second term represents the output of the control and target for the second orthogonal qubit state. This could be expressed as c0|0⟩|0⟩c0|0⟩|0⟩ + c1|1⟩|1⟩c1|1⟩|1⟩, which is an entangled state (unless c0c0 or c1c1 is zero) rather than the output that would be required by a successful copying operation (where the control and target each outputs the superposition qubit state c0|0⟩c0|0⟩ + c1|1⟩c1|1⟩).

4. Quantum Cryptography​

Suppose Alice and Bob are separated and want to communicate a secret message, without revealing any information to Eve, an eavesdropper. They can do this in a classical world if they share a ‘one-time pad,’ a cryptographic key represented by a sequence of random bits at least as long as the number of bits required to communicate the message. In fact, this is the only secure way to achieve perfect security in a classical world. To send a message to Bob, Alice communicates which bits in the key Bob should flip. The resulting sequence of bits is the message. In addition, they would need to have some way of encoding messages as sequences of bits, by representing letters of the alphabet and spaces and punctuation symbols as binary numbers, which could be done by some standard, publicly available scheme.

The problem is that messages communicated in this way are only secret if Alice and Bob use a different one-time pad for each message. If they use the same one-time pad for several messages, Eve could gain some information about the correspondence between letters of the alphabet and subsequences of bits in the key by relating statistical features of the messages to the way words are composed of letters. To share a new key they would have to rely on trusted couriers or some similar method to distribute the key. There is no way to guarantee the security of the key distribution procedure in a classical world.

Copying the key without revealing that it has been copied is also a problem for the shared key that Alice and Bob each store in some supposedly secure way. But the laws of physics in a classical world cannot guarantee that a storage procedure is completely secure, and they cannot guarantee that breaching the security and copying the key will always be detected. So apart from the key distribution problem, there is a key storage problem.

Quantum entanglement provides a way of solving these problems through the ‘monogamy’ of entangled state correlations: no third party can share entanglement correlations between Alice and Bob. Moreover, any attempt by Eve to measure the quantum systems in the entangled state shared by Alice and Bob will destroy the entangled state. Alice and Bob can detect this by checking a Bell inequality.

One way to do this is by a protocol originally proposed by Artur Ekert. Suppose Alice has a collection of photons, one for each entangled pair in the state |0⟩|0⟩+|1⟩|1⟩|0⟩|0⟩+|1⟩|1⟩ (ignoring the equal coefficients, for simplicity), and Bob has the collection of paired photons. Alice measures the polarization of her photons randomly in directions, 0,π/8,2π/80,π/8,2π/8 with respect to some direction zz they agree on in advance, and Bob measures the polarizations of his photons randomly in directions π/8,2π/8,3π/8π/8,2π/8,3π/8. They communicate the directions of their polarization measurements publicly, but not the outcomes, and they divide the measurements into two sets: one set when they both measured polarization in the direction π/8π/8, or when they both measured polarization in the direction 2π/82π/8, and one set when Alice measured polarization in directions 00 or 2π/82π/8 and Bob measured polarization in directions π/8π/8 or 3π/83π/8. For the first set, when they measured the polarization in the same direction, the outcomes are random but perfectly correlated in the entangled state so they share these random bits as a cryptographic key. They use the second set to check a Bell inequality, which reveals whether or not the entangled state has been altered by the measurements of an eavesdropper. (See Ekert, 1991.)

While the difference between classical and quantum information can be exploited to achieve successful key distribution, there are other cryptographic protocols that are thwarted by quantum entanglement. Bit commitment is a key cryptographic protocol that can be used as a subroutine in a variety of important cryptographic tasks. In a bit commitment protocol, Alice supplies an encoded bit to Bob. The information available in the encoding should be insufficient for Bob to ascertain the value of the bit, but sufficient, together with further information (supplied by Alice at a subsequent stage when she is supposed to reveal the value of the bit), for Bob to be convinced that the protocol does not allow Alice to cheat by encoding the bit in a way that leaves her free to reveal either 0 or 1 at will.

To illustrate the idea, suppose Alice claims the ability to predict advances or declines in the stock market on a daily basis. To substantiate her claim without revealing valuable information (perhaps to a potential employer, Bob) she suggests the following demonstration: She proposes to record her prediction, before the market opens, by writing a 0 (for ‘decline’) or a 1 (for ‘advance’) on a piece of paper, which she will lock in a safe. The safe will be handed to Bob, but Alice will keep the key. At the end of the day’s trading, she will announce the bit she chose and prove that she in fact made the commitment at the earlier time by handing Bob the key. Of course, the key-and-safe protocol is not provably secure from cheating by Bob, because there is no principle of classical physics that prevents Bob from opening the safe and closing it again without leaving any trace. The question is whether there exists a quantum analogue of this procedure that is unconditionally secure: provably secure by the laws of physics against cheating by either Alice or Bob. Bob can cheat if he can obtain some information about Alice’s commitment before she reveals it (which would give him an advantage in repetitions of the protocol with Alice). Alice can cheat if she can delay actually making a commitment until the final stage when she is required to reveal her commitment, or if she can change her commitment at the final stage with a very low probability of detection.

It turns out that unconditionally secure two-party bit commitment, based solely on the principles of quantum or classical mechanics (without exploiting special relativistic signaling constraints, or principles of general relativity or thermodynamics) is impossible. See Mayers 1997, Lo and Chau 1997 and Lo’s article “Quantum Cryptology” in Lo, Popescu, and Spiller 1998 for further discussion. (Kent 1999 has shown that one can implement a secure classical bit commitment protocol by exploiting relativistic signaling constraints in a timed sequence of communications between verifiably separated sites for both Alice and Bob.) Roughly, the impossibility arises because at any step in the protocol where either Alice or Bob is required to make a determinate choice (perform a measurement on a particle in the quantum channel, choose randomly and perhaps conditionally between a set of alternative actions to be implemented on the particle in the quantum channel, etc.), the choice can delayed by entangling one or more ancilla particles with the channel particle in an appropriate way. By suitable operations on the ancillas, the channel particle can be ‘steered’ so that this cheating strategy is undetectable. In effect, if Bob can obtain no information about the committed bit, then entanglement will allow Alice to ‘steer’ the bit to either 0 or 1 at will.

5. Quantum Computation​

Quantum information can be processed, but the accessibility of this information is limited by the Holevo bound (mentioned in Section 3). David Deutsch (1985) first showed how to exploit quantum entanglement to perform a computational task that is impossible for a classical computer. Suppose we have a black box or oracle that evaluates a Boolean function ff, where the arguments or inputs of ff are either 0 or 1, and the values or outputs of ff are also 0 or 1. The outputs are either the same for both inputs (in which case ff is said to be constant), or different for the two inputs (in which case ff is said to be balanced). Suppose we are interested in determining whether ff is constant or balanced. Classically, the only way to do this is to run the black box or query the oracle twice, for both arguments 0 and 1, and to pass the values (outputs of ff) to a circuit that determines whether they are the same (for ‘constant’) or different (for ‘balanced’). Deutsch showed that if we use quantum states and quantum gates to store and process information, then we can determine whether ff is constant or balanced in one evaluation of the function ff. The trick is to design the circuit (the sequence of gates) to produce the answer to a global question about the function in an output qubit register that can then be read out or measured.

Consider again the quantum CNOT gate, with two orthogonal qubits |0⟩|0⟩ and |1⟩|1⟩ as possible inputs for the control, and |0⟩|0⟩ as the input for the target. One can think of the input control and output target qubits, respectively, as the argument and associated value of a function. This CNOT function associates the value 0 with the argument 0 and the value 1 with the argument 1. For a linear superposition of the orthogonal qubits with equal coefficients as input to the control, and the qubit |0⟩|0⟩ as the input to the target, the output is the entangled state |0⟩|0⟩|0⟩|0⟩ + |1⟩|1⟩|1⟩|1⟩ (ignoring the coefficients, for simplicity). This is a linear superposition in which the first term represents the argument 0 and associated value 0 of the CNOT function, and the second term represents the argument 1 and associated value 1 of the CNOT function. The entangled state represents all possible arguments and corresponding values of the function as a linear superposition, but this information is not accessible. What can be shown to be accessible, by a suitable choice of quantum gates, is information about whether or not the function has certain global properties. This information is obtainable without reading out the evaluation of any individual arguments and values. (Indeed, accessing information in the entangled state about a global property of the function will typically require losing access to all information about individual arguments and values.)

The situation is analogous for Deutsch’s function ff. Here the output of ff can be represented as either |0⟩|0⟩+|1⟩|0⟩|0⟩|0⟩+|1⟩|0⟩ or |0⟩|1⟩+|1⟩|1⟩|0⟩|1⟩+|1⟩|1⟩ in the ‘constant’ case, or |0⟩|0⟩+|1⟩|1⟩|0⟩|0⟩+|1⟩|1⟩ or |0⟩|1⟩+|1⟩|0⟩|0⟩|1⟩+|1⟩|0⟩ in the ‘balanced’ case. The two entangled states in the ‘constant’ case are orthogonal in the 4-dimensional two-qubit state space and span a plane. Call this the ‘constant’ plane. Similarly, the two entangled states in the ‘balanced’ case span a plane, the ‘balanced’ plane. These two planes, representing two alternative quantum disjunctions, are orthogonal except for an intersection or overlap in a line, representing a product (non-entangled) state, where each qubit separately is in the state |0⟩+|1⟩|0⟩+|1⟩. It is therefore possible to design a measurement to distinguish the two alternative disjunctive or global properties of ff, ‘constant’ or ‘balanced,’ with a certain probability (actually, 1/2) of failure, when the measurement yields an outcome corresponding to the overlap state, which is common to the two cases. Nevertheless, only one query of the function is required when the measurement succeeds in identifying the global property. With a judicious choice of quantum gates, it is even possible to design a quantum circuit that always succeeds in distinguishing the two cases in one run.

Deutsch’s example shows how quantum information and quantum entanglement can be exploited to compute a disjunctive or global property of a function in one step that would take two steps classically. While Deutsch’s problem is rather trivial, there now exist several quantum algorithms with interesting applications, notably Shor’s factorization algorithm for factoring large composite integers in polynomial time (with direct application to ‘public key’ cryptography, a widely used classical cryptographic scheme) and Grover’s database search algorithm. Shor’s algorithm achieves an exponential speed-up over any known classical algorithm. For algorithms that are allowed access to oracles (whose internal structure is not considered), the speed-up can be shown to be exponential over any classical algorithm in some cases, e.g., Simon’s algorithm. See Nielsen and Chuang 2000, Barenco’s article “Quantum Computation: An Introduction” in Lo, Popescu, and Spiller 1998, Bub 2006 (Section 6), as well as the entry on quantum computing.

Note that there is currently no proof that a quantum algorithm can solve an NP-complete problem in polynomial time, so the efficiency of quantum computers relative to classical computers could turn out to be illusory. If there is indeed a speed-up, it would seem to be due to the phenomenon of entanglement. The amount of information required to describe a general entangled state of nn qubits grows exponentially with nn. The state space (Hilbert space) has 2n2n dimensions, and a general entangled state is a superposition of 2n2n nn-qubit states. In classical mechanics there are no entangled states: a general nn-bit composite system can be described with just nn times the amount of information required to describe a single bit system. So the classical simulation of a quantum process would involve an exponential increase in the classical informational resource required to represent the quantum state, as the number of qubits that become entangled in the evolution grows linearly, and there would be a corresponding exponential slowdown in calculating the evolution, compared to the actual quantum computation performed by the system.

6. Interpretative Remarks​

Deutsch (1997) has argued that the exponential speed-up in quantum computation, and in general the way a quantum system processes information, can only be properly understood within the framework of Everett’s ‘many-worlds’ interpretation (see the entries on Everett’s relative-state formulation of quantum mechanics and the many-worlds interpretation of quantum mechanics). The idea, roughly, is that an entangled state of the sort that arises in the quantum computation of a function, which represents a linear superposition over all possible arguments and corresponding values of the function, should be understood as something like a massively parallel classical computation, for all possible values of a function, in parallel worlds. For an insightful critique of this idea of ‘quantum parallelism’ as explanatory, see Steane 2003.

An alternative view emphasizes the non-Boolean structure of properties of quantum systems. The properties of a classical system form a Boolean algebra, essentially the abstract characterization of a set-theoretic structure. This is reflected in the Boolean character of classical logic, and the Boolean gates in a classical computer. From this perspective, the picture is entirely different. Rather than ‘computing all values of a function at once,’ a quantum algorithm achieves an exponential speed-up over a classical algorithm by computing the answer to a disjunctive or global question about a function (e.g., whether a Boolean function is constant or balanced) without computing redundant information (e.g., the output values for different inputs to the function). A crucial difference between quantum and classical information is the possibility of selecting an exclusive disjunction, representing a global property of a function, among alternative possible disjunctions — for example, the ‘constant’ disjunction asserting that the value of the function (for both arguments) is 0 or 1, or the ‘balanced’ disjunction asserting that the value of the function (for both arguments) is the same as the argument or different from the argument — without determining the truth values of the disjuncts.

Classically, an exclusive disjunction is true if and only if one of the disjuncts is true. Deutsch’s quantum circuit achieves its speed-up by exploiting the non-Boolean structure of quantum properties to efficiently distinguish between two disjunctive properties, without determining the truth values of the relevant disjuncts (representing the association of individual inputs to the function with corresponding outputs). The point of the procedure is to avoid the evaluation of the function for specific inputs in the determination of the global property, and it is this feature — impossible in the Boolean logic of classical computation — that leads to the speed-up relative to classical algorithms. (For quantum logic not specifically in relation to quantum computation, see the entry on quantum logic and quantum probability).

Some researchers in quantum information and quantum computation have argued for an information-theoretic interpretation of quantum mechanics. In his review article on quantum computation, Andrew Steane (1998, p. 119) makes the following remark:


Steane concludes his review with the following radical proposal (1998, p. 171):


There has been considerable research in the framework of so-called ‘generalized probability theories’ or ‘Boxworld’ on the problem of what information-theoretic constraints in the class of ‘no signaling’ theories would characterize quantum theories. See Brassard 2005, van Dam 2005, Skrzypczyk, Brunner, and Popescu 2009, Pawlowski et al. 2009, Allcock et al. 2009, Navascues and Wunderlich 2009), Al–Safi and Short 2013, and Ramanathan et al. for interesting results along these lines. Chiribella and Spekkens 2016 is a collection of articles based on a conference at the Perimeter institute of Theoretical Physics in Waterloo, Canada on new research at the interface of quantum foundations and quantum information. See Fuchs 2014 for a discussion of QBism, a radically subjective information-theoretic perspective.
Images 6
 
  • So Sad
Reactions: Deleted member 13787

Similar threads

D
Replies
22
Views
3K
bloodsteal
bloodsteal
Anomaly
Replies
6
Views
578
Deleted member 9670
Deleted member 9670
thecel
Replies
53
Views
8K
romanstock
romanstock

Users who are viewing this thread

Back
Top