banner



Can Quantum Entanglement Be Used For Communication

Principle in breakthrough information theory

In physics, the no-communication theorem or no-signaling principle is a no-go theorem from quantum information theory which states that, during measurement of an entangled quantum state, it is not possible for ane observer, by making a measurement of a subsystem of the full state, to communicate information to another observer. The theorem is important because, in quantum mechanics, breakthrough entanglement is an effect by which certain widely separated events can be correlated in means that, at showtime glance, propose the possibility of communication faster-than-light. The no-communication theorem gives conditions under which such transfer of information between two observers is incommunicable. These results tin can be practical to empathize the so-chosen paradoxes in breakthrough mechanics, such equally the EPR paradox, or violations of local realism obtained in tests of Bong's theorem. In these experiments, the no-communication theorem shows that failure of local realism does non lead to what could be referred to as "spooky communication at a distance" (in illustration with Einstein'south labeling of quantum entanglement as requiring "spooky action at a distance" on the assumption of QM'southward completeness).

Informal overview [edit]

The no-communication theorem states that, within the context of breakthrough mechanics, it is not possible to transmit classical bits of data by means of advisedly prepared mixed or pure states, whether entangled or non. The theorem is only a sufficient condition that states that if the Kraus matrices commute then in that location can be no communication through the quantum entangled states and this is applicable to all advice. From a relativity and quantum field perspective also faster than lite or "instantaneous" advice is disallowed.[1] Being but a sufficient condition there can be actress cases where communication is non allowed and in that location tin be besides cases where is still possible to communicate through the quantum channel encoding more than the classical information.

In regards to advice a quantum aqueduct tin always be used to transfer classical information by means of shared quantum states.[2] [3] In 2008 Matthew Hastings proved a counterexample where the minimum output entropy is non additive for all quantum channels. Therefore, past an equivalence upshot due to Peter Shor,[four] the Holevo chapters is not just condiment, but super-additive like the entropy, and by consequence there may exist some quantum channels where you tin transfer more than the classical capacity.[five] [vi] Typically overall communication happens at the aforementioned fourth dimension via breakthrough and not quantum channels, and in full general time ordering and causality cannot exist violated.

The basic assumption entering into the theorem is that a quantum-mechanical arrangement is prepared in an initial state with some entangled states, and that this initial state is describable as a mixed or pure land in a Hilbert infinite H. After a sure corporeality of fourth dimension the system is divided in two parts each of which contains some non entangled states and one-half of quantum entangled states and the ii parts becomes spatially singled-out, A and B, sent to two distinct observers, Alice and Bob, who are gratuitous to perform breakthrough mechanical measurements on their portion of the total system (viz, A and B). The question is: is there whatever action that Alice can perform on A that would be detectable by Bob making an observation of B? The theorem replies 'no'.

An important supposition going into the theorem is that neither Alice nor Bob is allowed, in any way, to affect the preparation of the initial country. If Alice were allowed to take part in the preparation of the initial land, it would be trivially easy for her to encode a message into it; thus neither Alice nor Bob participates in the preparation of the initial country. The theorem does non require that the initial state exist somehow 'random' or 'balanced' or 'uniform': indeed, a third party preparing the initial state could hands encode messages in it, received past Alice and Bob. Simply, the theorem states that, given some initial state, prepared in some way, at that place is no action that Alice tin can take that would be detectable by Bob.

The proof gain by defining how the total Hilbert infinite H tin can be split into two parts, H A and H B , describing the subspaces accessible to Alice and Bob. The total state of the system is assumed to exist described by a density matrix σ. This appears to be a reasonable assumption, as a density matrix is sufficient to depict both pure and mixed states in breakthrough mechanics. Some other important part of the theorem is that measurement is performed by applying a generalized projection operator P to the country σ. This over again is reasonable, equally projection operators give the appropriate mathematical clarification of quantum measurements. After a measurement past Alice, the country of the total system is said to have collapsed to a land P(σ).

The goal of the theorem is to evidence that Bob cannot in any way distinguish the pre-measurement state σ from the post-measurement state P(σ). This is accomplished mathematically by comparing the trace of σ and the trace of P(σ), with the trace being taken over the subspace H A . Since the trace is but over a subspace, it is technically chosen a fractional trace. Key to this stride is the assumption that the (partial) trace fairly summarizes the system from Bob's point of view. That is, everything that Bob has access to, or could ever accept access to, measure, or notice, is completely described past a partial trace over H A of the system σ. Again, this is a reasonable supposition, as information technology is a part of standard quantum mechanics. The fact that this trace never changes as Alice performs her measurements is the conclusion of the proof of the no-communication theorem.

Conception [edit]

The proof of the theorem is commonly illustrated for the setup of Bell tests in which two observers Alice and Bob perform local observations on a common bipartite system, and uses the statistical machinery of quantum mechanics, namely density states and quantum operations.[1]

Alice and Bob perform measurements on organization S whose underlying Hilbert space is

H = H A H B . {\displaystyle H=H_{A}\otimes H_{B}.}

It is also assumed that everything is finite-dimensional to avert convergence issues. The state of the blended arrangement is given by a density operator on H. Whatsoever density operator σ on H is a sum of the course:

σ = i T i S i {\displaystyle \sigma =\sum _{i}T_{i}\otimes S_{i}}

where Ti and Si are operators on H A and H B respectively. For the following, it is not required to assume that Ti and Si are state projection operators: i.e. they need not necessarily be not-negative, nor take a trace of 1. That is, σ can have a definition somewhat broader than that of a density matrix; the theorem still holds. Note that the theorem holds trivially for separable states. If the shared state σ is separable, information technology is clear that any local operation by Alice will get out Bob's organization intact. Thus the point of the theorem is no communication can be achieved via a shared entangled country.

Alice performs a local measurement on her subsystem. In full general, this is described by a quantum performance, on the system land, of the following kind

P ( σ ) = k ( V k I H B ) σ ( V k I H B ) , {\displaystyle P(\sigma )=\sum _{k}(V_{g}\otimes I_{H_{B}})^{*}\ \sigma \ (V_{k}\otimes I_{H_{B}}),}

where V 1000 are called Kraus matrices which satisfy

k Five k V k = I H A . {\displaystyle \sum _{grand}V_{k}V_{k}^{*}=I_{H_{A}}.}

The term

I H B {\displaystyle I_{H_{B}}}

from the expression

( V k I H B ) {\displaystyle (V_{k}\otimes I_{H_{B}})}

means that Alice'due south measurement appliance does non interact with Bob'south subsystem.

Supposing the combined system is prepared in state σ and assuming, for purposes of argument, a non-relativistic state of affairs, immediately (with no time filibuster) after Alice performs her measurement, the relative state of Bob'due south system is given by the partial trace of the overall state with respect to Alice'south system. In symbols, the relative state of Bob's arrangement subsequently Alice's operation is

tr H A ( P ( σ ) ) {\displaystyle \operatorname {tr} _{H_{A}}(P(\sigma ))}

where tr H A {\displaystyle \operatorname {tr} _{H_{A}}} is the fractional trace mapping with respect to Alice'due south system.

One tin can direct calculate this state:

tr H A ( P ( σ ) ) = tr H A ( yard ( V 1000 I H B ) σ ( V 1000 I H B ) ) = tr H A ( k i Five k T i V one thousand S i ) = i k tr ( 5 k T i V k ) South i = i k tr ( T i V k 5 k ) S i = i tr ( T i yard 5 k V k ) Southward i = i tr ( T i ) S i = tr H A ( σ ) . {\displaystyle {\begin{aligned}\operatorname {tr} _{H_{A}}(P(\sigma ))&=\operatorname {tr} _{H_{A}}\left(\sum _{k}(V_{one thousand}\otimes I_{H_{B}})^{*}\sigma (V_{k}\otimes I_{H_{B}})\right)\\&=\operatorname {tr} _{H_{A}}\left(\sum _{k}\sum _{i}V_{k}^{*}T_{i}V_{1000}\otimes S_{i}\right)\\&=\sum _{i}\sum _{k}\operatorname {tr} (V_{thousand}^{*}T_{i}V_{k})S_{i}\\&=\sum _{i}\sum _{one thousand}\operatorname {tr} (T_{i}V_{m}V_{k}^{*})S_{i}\\&=\sum _{i}\operatorname {tr} \left(T_{i}\sum _{g}V_{k}V_{k}^{*}\right)S_{i}\\&=\sum _{i}\operatorname {tr} (T_{i})S_{i}\\&=\operatorname {tr} _{H_{A}}(\sigma ).\stop{aligned}}}

From this it is argued that, statistically, Bob cannot tell the difference betwixt what Alice did and a random measurement (or whether she did annihilation at all).

[edit]

  • If the density operator P ( σ ) {\displaystyle P(\sigma )} is allowed to evolve under the influence of non-local interactions between A and B, then in general the adding in the proof no longer holds, unless suitable commutation relations are assumed.[7]
  • The no-advice theorem thus says shared entanglement lone cannot be used to transmit any information. Compare this with the no-teleportation theorem, which states a classical data channel cannot transmit quantum information. (By transmit, nosotros mean manual with full fidelity.) Nonetheless, quantum teleportation schemes use both resources to achieve what is impossible for either alone.
  • The no-communication theorem implies the no-cloning theorem, which states that quantum states cannot be (perfectly) copied. That is, cloning is a sufficient condition for the advice of classical information to occur. To see this, suppose that breakthrough states could exist cloned. Assume parts of a maximally entangled Bong state are distributed to Alice and Bob. Alice could send bits to Bob in the following way: If Alice wishes to transmit a "0", she measures the spin of her electron in the z direction, collapsing Bob's state to either | z + B {\displaystyle |z+\rangle _{B}} or | z B {\displaystyle |z-\rangle _{B}} . To transmit "1", Alice does zero to her qubit. Bob creates many copies of his electron's state, and measures the spin of each copy in the z direction. Bob will know that Alice has transmitted a "0" if all his measurements volition produce the same effect; otherwise, his measurements will accept outcomes | z + B {\displaystyle |z+\rangle _{B}} or | z B {\displaystyle |z-\rangle _{B}} with equal probability. This would allow Alice and Bob to communicate classical bits between each other (perhaps beyond space-like separations, violating causality).
  • The version of the no-communication theorem discussed in this commodity assumes that the quantum organisation shared by Alice and Bob is a composite organisation, i.e. that its underlying Hilbert space is a tensor product whose first cistron describes the part of the system that Alice can interact with and whose second gene describes the office of the arrangement that Bob can interact with. In breakthrough field theory, this assumption can be replaced by the assumption that Alice and Bob are spacelike separated.[8] This alternate version of the no-communication theorem shows that faster-than-light communication cannot be achieved using processes which obey the rules of breakthrough field theory.
  • The proof of the no-communication theorem assumes that all measurable properties of Bob's system can exist calculated from its reduced density matrix, which is truthful given the Born dominion for computing the probability of making various measurements. Simply this equivalence with the Born dominion can likewise essentially exist derived in the reverse direction, in that it'southward possible to evidence that the Born rule follows from the supposition that space-similar separated events cannot violate causality past affecting each other.[9]

Run into also [edit]

  • No-circulate theorem
  • No-cloning theorem
  • No-deleting theorem
  • No-hiding theorem
  • No-teleportation theorem

References [edit]

  1. ^ a b Peres, A.; Terno, D. (2004). "Breakthrough Information and Relativity Theory". Rev. Mod. Phys. 76 (1): 93–123. arXiv:quant-ph/0212023. Bibcode:2004RvMP...76...93P. doi:10.1103/RevModPhys.76.93. S2CID 7481797. see page 8
  2. ^ Breakthrough Data, Computation and cryptography, Benatti, Fannes, Floreanini, Petritis: pp 210 - theorem HSV and Lemma 1
  3. ^ Lajos Diósi, A Short Course in Quantum Information Theory - An Approach From Theoretical Physics 2006 Ch 10. pp 87
  4. ^ Shor, Peter W. (1 April 2004). "Equivalence of Additivity Questions in Quantum Data Theory". Communications in Mathematical Physics. 246 (three): 453–472. arXiv:quant-ph/0305035. Bibcode:2004CMaPh.246..453S. doi:10.1007/s00220-003-0981-seven. S2CID 189829228.
  5. ^ Hastings, M. B. (April 2009). "Superadditivity of communication chapters using entangled inputs". Nature Physics. v (4): 255–257. arXiv:0809.3972. Bibcode:2009NatPh...v..255H. doi:10.1038/nphys1224. S2CID 199687264.
  6. ^ Quantum Information, Computation and cryptography, Benatti, Fannes, Floreanini, Petritis: pp 212
  7. ^ Peacock, K.A.; Hepburn, B. (1999). "Begging the Signaling Question: Quantum Signaling and the Dynamics of Multiparticle Systems". Proceedings of the Meeting of the Society of Verbal Philosophy. arXiv:quant-ph/9906036. Bibcode:1999quant.ph..6036P.
  8. ^ Eberhard, Phillippe H.; Ross, Ronald R. (1989), "Breakthrough field theory cannot provide faster than light advice", Foundations of Physics Letters, 2 (two): 127–149, Bibcode:1989FoPhL...ii..127E, doi:10.1007/bf00696109, S2CID 123217211
  9. ^ Zurek, Wojciech Hubert. "Environment - Assisted Invariance, Causality, and Probabilities in Quantum Physics." https://arxiv.org/abs/quant-ph/0211037
  • Hall, Michael J.West. (1987). "Imprecise measurements and non-locality in quantum mechanics". Physics Letters A. Elsevier BV. 125 (2–3): 89–91. Bibcode:1987PhLA..125...89H. doi:ten.1016/0375-9601(87)90127-7. ISSN 0375-9601.
  • Ghirardi, M. C.; Grassi, R; Rimini, A; Weber, T (1988-05-15). "Experiments of the EPR Type Involving CP-Violation Exercise not Allow Faster-than-Light Communication betwixt Distant Observers". Europhysics Letters (EPL). IOP Publishing. 6 (ii): 95–100. Bibcode:1988EL......6...95G. doi:10.1209/0295-5075/6/2/001. ISSN 0295-5075.
  • Florig, Martin; Summers, Stephen J. (1997). "On the statistical independence of algebras of observables". Journal of Mathematical Physics. AIP Publishing. 38 (3): 1318–1328. Bibcode:1997JMP....38.1318F. doi:10.1063/1.531812. ISSN 0022-2488.

Can Quantum Entanglement Be Used For Communication,

Source: https://en.wikipedia.org/wiki/No-communication_theorem

Posted by: bakerboser1959.blogspot.com

0 Response to "Can Quantum Entanglement Be Used For Communication"

Post a Comment

Iklan Atas Artikel

Iklan Tengah Artikel 1

Iklan Tengah Artikel 2

Iklan Bawah Artikel