Next Article in Journal
Al-Ti-Containing Lightweight High-Entropy Alloys for Intermediate Temperature Applications
Next Article in Special Issue
Adiabatic Quantum Computation Applied to Deep Learning Networks
Previous Article in Journal
Quantum Trajectories: Real or Surreal?
Previous Article in Special Issue
Quantization and Bifurcation beyond Square-Integrable Wavefunctions
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Entropic Uncertainty Relations for Successive Measurements in the Presence of a Minimal Length

by
Alexey E. Rastegin
Department of Theoretical Physics, Irkutsk State University, Gagarin Bv. 20, 664003 Irkutsk, Russia
Entropy 2018, 20(5), 354; https://doi.org/10.3390/e20050354
Submission received: 30 March 2018 / Revised: 1 May 2018 / Accepted: 7 May 2018 / Published: 9 May 2018
(This article belongs to the Special Issue Quantum Foundations: 90 Years of Uncertainty)

Abstract

:
We address the generalized uncertainty principle in scenarios of successive measurements. Uncertainties are characterized by means of generalized entropies of both the Rényi and Tsallis types. Here, specific features of measurements of observables with continuous spectra should be taken into account. First, we formulated uncertainty relations in terms of Shannon entropies. Since such relations involve a state-dependent correction term, they generally differ from preparation uncertainty relations. This difference is revealed when the position is measured by the first. In contrast, state-independent uncertainty relations in terms of Rényi and Tsallis entropies are obtained with the same lower bounds as in the preparation scenario. These bounds are explicitly dependent on the acceptance function of apparatuses in momentum measurements. Entropic uncertainty relations with binning are discussed as well.

1. Introduction

The Heisenberg uncertainty principle [1] is now avowed as a fundamental scientific concept. Heisenberg examined his thought experiment rather qualitatively. An explicit formal derivation appeared in [2]. This approach was later extended to arbitrary pairs of observables [3]. These traditional formulations are treated as preparation uncertainty relations [4], since repeated trials with the same quantum state are assumed here. This simple scenario differs from the situations typical in quantum information science. Since uncertainty relations are now examined not only conceptually, researchers often formulated them in information-theoretic terms. As was shown in [5], wave-particle duality can be interpreted on the basis of entropic uncertainty relations. Basic developments within the entropic approach to quantum uncertainty are reviewed in [6,7,8]. Interest in this approach has been stimulated by advances in using quantum systems as an informational resource [9,10,11,12,13]. Among more realistic cases, scenarios with successive measurements have been addressed in the literature [14,15,16,17,18]. Researchers are currently able to manipulate individual quantum systems [19,20]. In quantum information processing, our subsequent manipulations usually deal with an output of a latter stage. In effect, Heisenberg’s thought experiment with microscope should rather be interpreted as related to uncertainties in successive measurements [21]. Uncertainty relations in the scenarios of successive measurements have received less attention than they deserve [15]. The authors of [15] also compared their findings with noise-disturbance relations given in [22]. Studies of scenarios with successive measurements allow us to understand whether preparation uncertainty relations are applicable to one or another question.
In principle, the Heisenberg uncertainty principle does not impose a restriction separately on spreads of position and momentum. It merely reveals that continuous trajectories are unspeakable in standard quantum mechanics, although such principles remain valid within Bohmian mechanics [23]. The generalized uncertainty principle is aimed to involve the existence of a minimal observable length. The latter is naturally connected with efforts to describe quantum gravity [24]. Some advances in merging quantum mechanics and general relativity are summarized in [25]. It is believed that quantum gravitational effects begin to be apparent at the scale corresponding to the Planck length P = G / c 3 1.616 × 10 35 m. Below this scale, the very structure of space-time is an open problem [26]. In addition, Heisenberg’s principle is assumed to be converted into the generalized uncertainty principle (GUP) [27,28,29]. There exist proposals to test observable effects of the minimal length, including astronomical observations [30,31] and experimental schemes feasible within current technology [32,33]. The GUP case connects to many aspects that are currently the subject of active research [34,35,36,37,38]. The generalized uncertainty principle declares a non-zero lower bound on position spread. To reach such a model, the canonical commutation relation should be modified. Deformed forms of the commutation relation were recently studied from several viewpoints. On the other hand, the connections of the GUP with the real world represent an open question. In the context of non-relativistic quantum mechanics, the corresponding formalism was proposed in [39]. Another approach to representation of the used observables was suggested in [40]. This way is very convenient in extending entropic uncertainty relations to the GUP case [41].
In this paper, we aim to consider entropic uncertainty relations for successive measurements in the presence of a minimal observable length. Of course, our presentation is essentially based on mathematical relations given by Beckner [42] and by Białynicki-Birula and Mycielski [43]. This direction was initially inspired by Hirschman [44]. For observables with finite spectra, basic developments appeared due to [45,46,47]. We will largely use the results reported in [48,49]. The work in [48] is devoted to formulating entropic uncertainty relations for successive measurements of canonically conjugate observables. The case of position and momentum was addressed therein as a particular example of the scheme developed in [50,51]. Entropic uncertainty relations in the presence of a minimal length were examined in [49], and mainly focused on those points that were not considered in this context previously. Combining these two aspects finally led to the generalized uncertainty principle in scenarios of successive measurements. This paper is organized as follows. In Section 2, we review preliminary material, including properties of used information-theoretic measures. In Section 3, we briefly discuss successive quantum measurements in general. The main results of this paper are presented in Section 4. Both of the typical scenarios of successive measurements will be examined. In particular, we will see how formulating lower entropic bounds depends on the actual order in which measurements of position and momentum have been performed. In Section 5, we conclude the paper with a summary of the obtained results.

2. Preliminaries

In this section, we review the required material and fix the notations. To characterize measurement uncertainties, we use entropies of the Rényi and Tsallis types. Let us begin with the case of probability distributions with a discrete label. For the given probability distribution p = { p i } , its Rényi entropy of order α is defined as [52]
R α ( p ) : = 1 1 α ln i p i α ,
where 0 < α 1 . For 0 < α < 1 , the Rényi α -entropy is a concave function of the probability distribution. For α > 1 , it is neither purely convex nor purely concave [53]. In the limit α 1 , the formula (1) gives the standard Shannon entropy
H 1 ( p ) = i p i ln p i .
For the given probability distribution p = { p i } and 0 < α 1 , the Tsallis α -entropy is defined as [54]
H α ( p ) : = 1 1 α i p i α 1 = i p i α ln α ( p i ) .
Here, we use the α -logarithm expressed as ln α ( y ) : = y 1 α 1 / ( 1 α ) for positive variable y and 0 < α 1 . When α 1 , the α -logarithm reduces to the usual one. Then, the α -entropy (3) also leads to the Shannon entropy (2). An axiomatic approach to generalized information-theoretic quantities is reviewed in [55]. In more detail, properties and applications of generalized entropies in physics are discussed in [56]. In the present paper, we will deal only with entropies of probability distributions. Quantum entropies of very general family were thoroughly examined in [57,58]. Quantum Rényi and Tsallis entropies are both particular representatives of this family.
Let w ( x ) be a probability density function defined for all real x. Then, the differential Shannon entropy is introduced as
H 1 ( w ) : = + w ( x ) ln w ( x ) d x .
Similarly, we determine entropies for other continuous variables of interest. For 0 < α 1 , the differential Rényi α -entropy is defined as
R α ( w ) : = 1 1 α ln + w ( x ) α d x .
In contrast to entropies of a discrete probability distribution, differential entropies are not positive definite in general. To quantify an amount of uncertainty, we often tend to deal with positive entropic functions. One possible approach is such that the continuous axis of interest is divided into a set of non-intersecting bins. Preparation uncertainty relations with binning were derived in terms of the Shannon [59] and Rényi entropies [60]. To reach a good exposition, the size of these bins should be sufficiently small in comparison with a scale of considerable changes of w ( x ) . Keeping an obtained discrete distribution, we further calculate entropies of the forms (1) and (3).
The generalized uncertainty principle declares the deformed commutation relation for the position and momentum operators [39]. For convenience, we will use the wavenumber operator k ^ instead of the momentum operator k ^ . It is helpful to rewrite this relation as
x ^ , k ^ = i 1 + β k ^ 2 .
Here, the positive parameter β is assumed to be rescaled by factor 2 from its usual sense. With the limit β 0 , the formula (6) gives the standard commutation relation of ordinary quantum mechanics. Due to the Robertson formulation [3], the standard deviations in the pre-measurement state ρ ^ satisfy
Δ A ^ Δ B ^ 1 2 [ A ^ , B ^ ] ρ ^ .
By A ^ ρ ^ = Tr ( A ^ ρ ^ ) , we mean the quantum-mechanical expectation value. Combining (6) with (7) then gives
Δ x ^ Δ k ^ 1 2 1 + β k ^ 2 ρ ^ 1 2 1 + β ( Δ k ^ ) 2 .
The principal parameter β is positive and independent of Δ x ^ and Δ k ^ [39]. It directly follows from (8) that Δ x ^ is not less than the square root of β . As was shown in [40], the auxiliary wavenumber operator q ^ allows us to mediate between (6) and the standard commutation relation. Let x ^ and q ^ be self-adjoint operators satisfying [ x ^ , q ^ ] = i . In the q-space, the action of q ^ results in multiplying a wave function φ ( q ) by q, whereas x ^ φ ( q ) = i d φ / d q . Then, the wavenumber k ^ can be represented as [40]
k ^ = 1 β tan β q ^ .
The auxiliary wavenumber obeys the standard commutation relation but ranges between ± q 0 ( β ) = ± π / ( 2 β ) . The function q k = tan ( β q ) / β gives a one-to-one correspondence between q ( q 0 ; + q 0 ) and k ( ; + ) . Hence, the eigenvalues of k ^ fully cover the real axis. Further details of the above representation are examined in [40].
For any pure state, we will deal with three wave functions ϕ ( k ) , φ ( q ) , and ψ ( x ) . The formalism of [40] is convenient in the sense that it explicitly describes the space of acceptable wave packets. In the q-space, these states should have wave functions that vanish for | q | > q 0 ( β ) . Here, the auxiliary wave function φ ( q ) is a useful tool related to ψ ( x ) via the Fourier transform. In the q-space, the eigenfunctions of x ^ appear as exp ( i q x ) / 2 π . Thus, any wave function in the coordinate space is expressed as
ψ ( x ) = 1 2 π q 0 + q 0 exp ( + i q x ) φ ( q ) d q .
Wave functions in the q- and x-spaces are connected by the Fourier transform [40],
φ ( q ) = 1 2 π + exp ( i q x ) ψ ( x ) d x .
The distinction from ordinary quantum mechanics is that wave functions in the q-space should be formally treated as 0 for all | q | > q 0 ( β ) .
Using the above connection, the author of [41] affirmed the following. The uncertainty relation given in [42,43] is still valid in the GUP case. However, wave functions in the q-space are actually auxiliary. In the GUP case, the physically legitimate wavenumber and momentum involved in the relation (6) are described by wavefunctions in the k-space. A real distribution of physical wavenumber values is determined with respect to ϕ ( k ) instead of φ ( q ) . Let us examine the probability that momentum lies between two prescribed values. In view of the bijection between the intervals ( k 1 ; k 2 ) and ( q 1 ; q 2 ) , this probability is expressed as
k 1 k 2 | ϕ ( k ) | 2 d k = q 1 q 2 | φ ( q ) | 2 d q ,
so that | ϕ ( k ) | 2 d k = | φ ( q ) | 2 d q . Hence, two probability density functions u ( k ) and v ( q ) are connected as u ( k ) d k = v ( q ) d q , in another form
u ( k ) = v ( q ) 1 + β k 2 .
For pure states, when u ( k ) = | ϕ ( k ) | 2 and v ( q ) = | φ ( q ) | 2 , the formula (13) is obvious. It can be extended to mixed states due to the spectral decomposition. However, one is actually unable to obtain the probability density functions u ( k ) and w ( x ) immediately.
In reality, any measurement apparatus is inevitably of a finite size. Devices with a finite extension need a finite amount of energy. Hence, one cannot ask for a state in which the measurement of an observable gives exactly one particular value of position. In more detail, measurements of coordinates of a microparticle are considered by Blokhintsev ([61], Chapter II). The generalized uncertainty principle imposes another limitation for position measurements. Although eigenstates of position and momentum are often considered explicitly, they are rather convenient tools of mathematical technique. The corresponding kets are not elements of the Hilbert space, but can be treated in the context of rigged Hilbert spaces [62]. Instead, we aim to use narrow distributions of a finite but small width. Measuring or preparing some state with the particular value ξ of position, one has to be affected by a neighborhood of ξ . Therefore, we treat each concrete result only as an estimation compatible with the GUP.
Thus, we cannot directly obtain probability density functions of the form u ( k ) and w ( x ) . Here, a finiteness of detector resolution should be addressed [15,48]. Measuring or preparing a state with the particular value ξ of position, one is affected by some vicinity of ξ . In this way, we refer to generalized quantum measurements. Let the eigenkets | x be normalized through Dirac’s delta function. As was already mentioned, such kets cannot be treated as physical states even within ordinary quantum mechanics. In a finite-resolution measurement of position, the set X = | x x | is replaced with some set N of operators of the form
N ^ ( ξ ) : = + d x g ( ξ x ) | x x | .
An acceptance function ξ g ( ξ ) satisfies the condition + | g ( ξ ) | 2 d ξ = 1 . Then operators of the form (14) lead to a generalized resolution of the identity,
+ d ξ N ^ ( ξ ) N ^ ( ξ ) = 1 ,
where the right-hand side is treated as the identity operator. For the pre-measurement state ρ ^ , the measurement leads to the probability density function
W ρ ^ ( ξ ) = Tr N ^ ( ξ ) N ^ ( ξ ) ρ ^ = + | g ( ξ x ) | 2 w ρ ^ ( x ) d x .
This should be used instead of w ρ ^ ( x ) = x | ρ ^ | x . When the acceptance function is sufficiently narrow, we will obtain a good “footprint” of w ρ ^ ( x ) . Let ζ f ( ζ ) be another acceptance function that also obeys the normalization condition. A finite-resolution measurement of the legitimate wavenumber is described by some set N of operators
M ^ ( ζ ) : = + d k f ( ζ k ) | k k | .
Here, the initial resolution K = | k k | is replaced with M = M ^ ( ζ ) . Instead of u ρ ^ ( k ) = k | ρ ^ | k , we actually deal with the probability density function
U ρ ^ ( ζ ) = Tr M ^ ( ζ ) M ^ ( ζ ) ρ ^ = + | f ( ζ k ) | 2 u ρ ^ ( k ) d k ,
For good acceptance functions, a distortion of statistics will be small. The Gaussian distribution is a typical form of such functions [15]. We will assume that a behavior of acceptance functions is qualitatively similar.

3. On Successive Measurements of Observables in General

In this section, we generally formulate the question with respect to two successive measurements of observables with continuous spectra. It is more sophisticated than an intuitive obvious treatment of successive measurements on a finite-dimensional system. The latter allows us to deal with projective measurements, since all observables have a discrete spectrum. Such an approach is not meaningful for the case of position and momentum. On the other hand, the finite-dimensional case is important for understanding basic formulations related to continuous observables. To motivate our approach, we briefly review entropic uncertainty relations for successive projective measurements. Further, we will present a suitable reformulation for the case of position and momentum. Together with the entropic formulation, other approaches to express uncertainties in quantum measurements are of interest. In particular, modern investigations are based on the sum of variances [63,64], majorization relations [65,66,67,68,69], and the method of effective anticommutators [70]. The authors of [71] discussed some surprising results that may occur in application of entropic measures to quantify uncertainties in quantum measurements. These questions are beyond the scope of our consideration.
Scenarios with successive measurements are of interest for several reasons. The concept of wave function reduction assumes that we perform at least two successive measurements on a system (see for example Section 5.5 of [72]). By Λ ^ a A , we denote a projector onto the a-th eigenspace of finite-dimensional observable A ^ . For the pre-measurement state ρ ^ , the probability of outcome a is written as Tr ( Λ ^ a ρ ^ ) . Such probabilities form a discrete distribution, from which we calculate quantities of interest. By R α ( A ; ρ ^ ) and H α ( A ; ρ ^ ) , we further mean the entropies (1) and (3) calculated with the probabilities Tr ( Λ ^ a ρ ^ ) . After the measurement of A ^ , we measure another observable B ^ . It is actually described by the set B = { Π ^ b } . Note that subsequent measurements are assumed to be performed with a new ensemble of states. The latter differs from traditional uncertainty relations in the preparation scenario. Scenarios with successive measurement are fixed by the used form of post-first-measurement states [16].
In the first scenario, the second measurement is performed on the state immediately following the first measurement with completely erased information. Here, the pre-measurement state of the second measurement is expressed as [14]
Υ A ( ρ ^ ) = a Λ ^ a ρ ^ Λ ^ a .
To characterize the amount of uncertainty in two successive measurements, we will use quantities of the form
R α ( A ; ρ ^ ) + R γ ( B ; Υ A ( ρ ^ ) ) ,
and similarly with the corresponding Tsallis entropies. In the second scenario of successive measurements, we assume that the result of the first measurement is maintained. A focus on actual measurement outcomes is typical for the so-called selective measurements. For example, incoherent selective measurements are used in the formulation of monotonicity of coherence measures [73]. Coherence quantifiers can be defined with entropic functions of the Tsallis [74] and Rényi types [75]. In effect, the second measurement will be performed on the post-first-measurement state selected with respect to the actual outcome [16,17]. Due to the Lüders reduction rule [76], this state is written as
τ ^ a = Tr ( Λ ^ a ρ ^ ) 1 Λ ^ a ρ ^ Λ ^ a ,
whenever Tr ( Λ ^ a ρ ^ ) 0 . Measuring the observable B ^ in each τ ^ a , we obtain the corresponding entropy R γ ( B ; τ ^ a ) . Averaging over all a, we introduce the quantity
a Tr ( Λ ^ a ρ ^ ) R γ ( B ; τ ^ a ) = a Tr ( Λ ^ a ρ ^ ) R α ( A ; τ ^ a ) + a Tr ( Λ ^ a ρ ^ ) R γ ( B ; τ ^ a ) .
Of course, the first sum in the right-hand side of (22) vanishes. Measuring A ^ in its eigenstate leads to a deterministic probability distribution, whence R α ( A ; τ ^ a ) = 0 for all a. It is for this reason that only the left-hand side of (22) is used in studies of uncertainties in successive measurements of finite-dimensional observables. In a similar manner, we can rewrite (20) and (22) with the use of Tsallis’ entropies. For α = γ = 1 , the quantity (22) becomes the Shannon entropy averaged over all a. The authors of [16] utilized the latter as a measure of uncertainties in successive measurements. Uncertainty relations for successive projective measurements in terms of Rényi’s entropies were analyzed in [17]. Formally, the sums involved in (22) are similar to one of several existing definitions of conditional Rényi’s entropy. In more detail, these definitions are discussed [77]. The simplest of them just leads to expressions of the form (22). Moreover, the two kinds of conditional Tsallis entropy are known in the literature [78,79]. More properties of generalized conditional entropies are discussed in [80].
Let us proceed to exact formulations for successive measurements of position and momentum. One cannot provide states in which the measurement of position or momentum gives exactly one particular value. Instead, we deal with well localized states of finite or even small scales. Following [48], the right-hand side of (22) will be used in extending the second scenario to the position-momentum case in the presence of a minimal length. Suppose that the first applied measurement aims to measure momentum. The authors of [15] mentioned how the post-first-measurement state should be posed. In our notation, we write
Φ M ( ρ ^ ) = + d ζ M ^ ( ζ ) ρ ^ M ^ ( ζ ) .
This expression replaces the formula (19) suitable for observables with a purely discrete spectrum. The following important fact should be pointed out. If we again measure momentum, but now with the state (23), then it will result in the same probability distribution function. It can be derived from (17) that
k | ρ ^ | k = k | Φ M ( ρ ^ ) | k , U ρ ^ ( ζ ) = U Φ M ( ρ ^ ) ( ζ ) .
Such relations may be interpreted as a mild version of the repeatability concept. For strictly positive α 1 , the Rényi α -entropy R α ( M ; ρ ^ ) is given by substituting U ρ ^ ( ζ ) into (5). The standard differential entropy H 1 ( M ; ρ ^ ) can be obtained within the limit α 1 . Also, the Rényi α -entropy R α p M ( δ ) ; ρ ^ is defined by (1) by substituting probabilities defined through a discretization of the ζ -axis. When the first measurement is described by the set N , the post-first-measurement state is specified as
Φ N ( ρ ^ ) = + d ξ N ^ ( ξ ) ρ ^ N ^ ( ξ ) .
Let ρ ^ denote the state right before the sequence of successive measurements. In the first scenario of successive measurements, we will characterize uncertainties by entropic quantities of the form
R α ( M ; ρ ^ ) + R γ N ; Φ M ( ρ ^ ) , R α M ; Φ N ( ρ ^ ) + R γ ( N ; ρ ^ ) .
The former of the two sums concerns the case in which momentum is measured. Another useful approach is to calculate entropies with binning. For instance, sampling of the function (18) into bins between marks ζ j gives a discrete probability distribution p M ( δ ) . In the second measurement, entropies can be taken with binning between some marks ξ k . By p N ( δ ) , we mean the corresponding probability distribution. This approach leads to the characteristic quantities
R α p M ( δ ) ; ρ ^ + R γ p N ( δ ) ; Φ M ( ρ ^ ) , R α p M ( δ ) ; Φ N ( ρ ^ ) + R γ p N ( δ ) ; ρ ^ .
In a similar manner, we formulate entropic measures of the Tsallis type. As was already mentioned, such entropies will be taken only with binning.
The second scenario of successive measurements prescribes that each actual result of the first measurement should be retained. Assuming U ρ ^ ( ζ ) 0 in the corresponding domain, we now consider the normalized output state
ϱ ^ ( ζ ) = U ρ ^ ( ζ ) 1 M ^ ( ζ ) ρ ^ M ^ ( ζ ) .
Each ϱ ^ ( ζ ) is used as one of possible pre-measurement states in the second measurement. Similarly to (22), we then consider the quantity
+ R α M ; ϱ ^ ( ζ ) U ρ ^ ( ζ ) d ζ + + R γ N ; ϱ ^ ( ζ ) U ρ ^ ( ζ ) d ζ .
When position is measured first, particular outputs are of the form
σ ^ ( ξ ) = W ρ ^ ( ξ ) 1 N ^ ( ξ ) ρ ^ N ^ ( ξ ) .
To describe the amount of uncertainty here, we rewrite (29) with σ ^ ( ξ ) instead of ϱ ^ ( ζ ) and W ρ ^ ( ξ ) instead of U ρ ^ ( ζ ) . We will also utilize entropic uncertainty relations with binning. Here, one replaces (29) with
+ R α p M ( δ ) ; ϱ ^ ( ζ ) U ρ ^ ( ζ ) d ζ + + R γ p N ( δ ) ; ϱ ^ ( ζ ) U ρ ^ ( ζ ) d ζ ,
and similarly with the Tsallis entropies. Quantities of the form (31) concern successive measurements, in which position is measured after momentum. When position is measured by the first, we rewrite such expressions with σ ^ ( ξ ) and W ρ ^ ( ξ ) . In the paper [48], the above treatment of successive measurements was considered for general canonically conjugate operators. This approach to the concept of canonical conjugacy is based on the Pegg–Barnett formalism [50]. The Pegg–Barnett formalism was originally proposed to explain a Hermitian phase operator [81,82]. Entropic uncertainty relations on the base of this formalism were examined in [51,83,84].

4. Main Results

In this section, we shall formulate entropic uncertainty relations for successive measurements within the GUP case. For this case, preparation uncertainty relations with a correction term were derived in [49]. For the convenience of further calculations, the prepared pre-measurement state will be denoted by ω ^ . Due to [49], we have
H 1 ( M ; ω ^ ) + H 1 ( N ; ω ^ ) H 1 ( K ; ω ^ ) + H 1 ( X ; ω ^ ) ln ( e π ) + ln ( 1 + β k ^ 2 ) ω ^ .
The well-known bound ln ( e π ) corresponds to the entropic uncertainty relation of Beckner [42] and Białynicki-Birula and Mycielski [43]. The second term in the right-hand side of (32) reflects the fact that the legitimate momentum of the commutation relation (6) is given by k ^ . Here, the wavenumber operator q ^ plays an auxiliary role. Note that this correction term depends on the pre-measurement state. As some numerical results in [85] later showed, the presented correction is sufficiently tight. It is similar to the correction term obtained in the Robertson formulation (8). However, the inequality (32) is a preparation uncertainty relation.
Suppose now that we measure momentum by the first and position by the second. In the first scenario, the pre-measurement state ρ ^ leads to the post-first-measurement state Φ M ( ρ ^ ) . Due to (24), we immediately write
H 1 ( M ; ρ ^ ) = H 1 M ; Φ M ( ρ ^ ) , ln ( 1 + β k ^ 2 ) ρ ^ = ln ( 1 + β k ^ 2 ) Φ M ( ρ ^ ) .
Substituting ω ^ = Φ M ( ρ ^ ) into (32) and using (33), we easily get
H 1 ( M ; ρ ^ ) + H 1 N ; Φ M ( ρ ^ ) ln ( e π ) + ln ( 1 + β k ^ 2 ) ρ ^ .
This is an entropic uncertainty relation in the first scenario of successive measurements such that momentum is measured by the first. The corresponding lower bound is the same as in the preparation scenario. It is not the case, when we measure position by the first and momentum by the second. Putting ω ^ = Φ N ( ρ ^ ) into (32) finally gives
H 1 ( N ; ρ ^ ) + H 1 M ; Φ N ( ρ ^ ) ln ( e π ) + ln ( 1 + β k ^ 2 ) Φ N ( ρ ^ ) .
The correction term in the right-hand side of (35) is similar in form but should be calculated with the post-first-measurement state Φ N ( ρ ^ ) . Taking β = 0 , the above entropic bounds for successive measurements do not differ from the bound in the preparation scenario. Here, we see a manifestation of the deformed commutation relation (6). The latter disturbs a certain symmetry between position and momentum.
Let us proceed to the second scenario of successive measurements. Suppose again that momentum is measured by the first. Substituting ω ^ = ϱ ^ ( ζ ) into (32), we multiply it by U ρ ^ ( ζ ) and then integrate with respect to ζ . This results in the inequality
+ H 1 M ; ϱ ^ ( ζ ) U ρ ^ ( ζ ) d ζ + + H 1 N ; ϱ ^ ( ζ ) U ρ ^ ( ζ ) d ζ ln ( e π ) + + ln ( 1 + β k ^ 2 ) ϱ ^ ( ζ ) U ρ ^ ( ζ ) d ζ .
Using (28), the second term in the right-hand side of (36) can be simplified, viz.,
+ d ζ U ρ ^ ( ζ ) + d k ln ( 1 + β k 2 ) k | ϱ ^ ( ζ ) | k = + d ζ + d k ln ( 1 + β k 2 ) k | M ^ ( ζ ) ρ ^ M ^ ( ζ ) | k = + d k ln ( 1 + β k 2 ) k | ρ ^ | k + d ζ | f ( ζ k ) | 2 .
In the right-hand side of (37), the last integral with respect to ζ is equal to 1. For the second scenario of successive measurements, we obtain
+ H 1 M ; ϱ ^ ( ζ ) U ρ ^ ( ζ ) d ζ + + H 1 N ; ϱ ^ ( ζ ) U ρ ^ ( ζ ) d ζ ln ( e π ) + ln ( 1 + β k ^ 2 ) ρ ^ .
Hence, entropic uncertainty relations (34) and (38) are obtained with the same lower bound calculated with the pre-measurement state. Let us consider the case when position is measured by the first. Substituting ω ^ = σ ^ ( ζ ) into (32), we multiply it by W ρ ^ ( ξ ) and integrate with respect to ξ , whence
+ H 1 M ; σ ^ ( ξ ) W ρ ^ ( ξ ) d ξ + + H 1 N ; σ ^ ( ξ ) W ρ ^ ( ξ ) d ξ ln ( e π ) + + ln ( 1 + β k ^ 2 ) σ ^ ( ξ ) W ρ ^ ( ξ ) d ξ .
In the right-hand side of (39), the second integral is a correction term averaged over particular outputs σ ^ ( ξ ) . In general, an expression for this term cannot be simplified without additional assumptions. We have already seen how the relation (35) differs from (34). The formula (39) differs from (38) in a similar vein. In the presence of a minimal length, the preparation uncertainty relation (32) remains valid for successive measurements, when momentum is measured by the first. Otherwise, it should be reformulated.
Entropic uncertainty relations with binning can be treated in a similar manner. Using some discretization of axes, we take into account sufficiently typical setup. This approach also leads to entropic functions with only positive values. In contrast, differential entropies can generally have arbitrary signs. In the case of momentum measurements, values ζ i denote the ends of intervals δ ζ i = ζ i + 1 ζ i . For the prepared state ω ^ , we deal with probabilities
p i ( δ ) : = ζ i ζ i + 1 U ω ^ ( ζ ) d ζ ,
which form the discrete distribution p M ( δ ) . Using (40), one calculates the Shannon entropy H 1 ( p M ( δ ) ; ω ^ ) . In a similar way, we discretize the ξ -axes into bins δ ξ j = ξ j + 1 ξ j with the resulting distribution p N ( δ ) . It can be shown that
H 1 p M ( δ ) ; ω ^ + H 1 p N ( δ ) ; ω ^ ln e π δ ζ δ ξ + ln ( 1 + β k ^ 2 ) ω ^ ,
where δ ζ = max δ ζ i and δ ξ = max δ ξ j . The formula (41) gives a preparation uncertainty relation with binning. It involves the same correction term due to the existence of a minimal length. To pose entropic uncertainty relations in the first scenario of successive measurements, we again use reasons that have lead to (34) and (35). Finally, one gets
H 1 p M ( δ ) ; ρ ^ + H 1 p N ( δ ) ; Φ M ( ρ ^ ) ln e π δ ζ δ ξ + ln ( 1 + β k ^ 2 ) ρ ^ ,
H 1 p N ( δ ) ; ρ ^ + H 1 p M ( δ ) ; Φ N ( ρ ^ ) ln e π δ ξ δ ζ + ln ( 1 + β k ^ 2 ) Φ N ( ρ ^ ) .
In the second scenario of successive measurements, entropic uncertainty relations with binning are obtained in the form
+ H 1 p M ( δ ) ; ϱ ^ ( ζ ) U ρ ^ ( ζ ) d ζ + + H 1 p N ( δ ) ; ϱ ^ ( ζ ) U ρ ^ ( ζ ) d ζ ln e π δ ζ δ ξ + ln ( 1 + β k ^ 2 ) ρ ^ ,
+ H 1 p N ( δ ) ; σ ^ ( ξ ) W ρ ^ ( ξ ) d ξ + + H 1 p M ( δ ) ; σ ^ ( ξ ) W ρ ^ ( ξ ) d ξ ln e π δ ξ δ ζ + + ln ( 1 + β k ^ 2 ) σ ^ ( ξ ) W ρ ^ ( ξ ) d ξ .
In the presence of a minimal length, distinctions of (43) and (45) from the corresponding preparation relations are concentrated in correction terms. In effect, these terms are not state-independent. On the other hand, entropic bounds of preparation uncertainty relations remain valid when momentum is measured by the first. The author of [49] also reported on state-independent entropic uncertainty relations in the presence of a minimal length. Such relations were posed in terms of the Rényi and Tsallis entropies with binning. An alteration of statistics due to a finite resolution of the measurements is also taken into account. When acceptance functions of measurement apparatuses are sufficiently spread, they lead to an increase of entropic lower bounds. To pose uncertainty relations formally, we introduce the following quantity [49],
S f : = sup ζ + | f ( ζ k ) | 2 1 + β k 2 d k ,
where the acceptance function ζ f ( ζ ) corresponds to momentum measurements. Let ω ^ represent the prepared state. As was shown in [49], the existence of a minimal length leads to preparation uncertainty relations of the form
R α ( M ; ω ^ ) + R γ ( N ; ω ^ ) ln ϰ π S f .
Here, positive entropic parameters obey 1 / α + 1 / γ = 2 and
ϰ 2 = α 1 / ( α 1 ) γ 1 / ( γ 1 ) .
In the limit α 1 , the parameter ϰ becomes equal to e. When β = 0 , we clearly have S f = 1 , so that the right-hand side of (47) reduces to ln ( ϰ π ) . The latter is a known entropic bound for the case of usual position and momentum. For β > 0 and physically reasonable acceptance functions, we obtain an improved lower due to S f < 1 . It is important that the quantity (46) depends only on β and the actual acceptance function in momentum measurements. Preparation entropic uncertainty relations with binning are posed as follows [49]. Let probability density functions U ω ^ ( ζ ) and W ω ^ ( ξ ) be sampled into discrete probability distributions. Then the corresponding Rényi and Tsallis entropies satisfy
R α p M ( δ ) ; ω ^ + R γ p N ( δ ) ; ω ^ ln ϰ π S f δ ζ δ ξ ,
H α p M ( δ ) ; ω ^ + H γ p N ( δ ) ; ω ^ ln ν ϰ π S f δ ζ δ ξ ,
where 1 / α + 1 / γ = 2 and ν = max { α , γ } .
Due to equalities of the form (24), the preparation uncertainty relations (47), (49), and (50) are immediately converted into relations for successive measurements. In the first scenario, we obtain
R α ( M ; ρ ^ ) + R γ N ; Φ M ( ρ ^ ) ln ϰ π S f ,
where 1 / α + 1 / γ = 2 and the momentum measurement is assumed to be made by the first. When position is measured by the first, we replace ρ ^ with Φ N ( ρ ^ ) and Φ M ( ρ ^ ) with ρ ^ in the left-hand side of (51). For 1 / α + 1 / γ = 2 and ν = max { α , γ } , entropic uncertainty relations with binning are written as
R α p M ( δ ) ; ρ ^ + R γ p N ( δ ) ; Φ M ( ρ ^ ) ln ϰ π S f δ ζ δ ξ ,
H α p M ( δ ) ; ρ ^ + H γ p N ( δ ) ; Φ M ( ρ ^ ) ln ν ϰ π S f δ ζ δ ξ .
The same entropic lower bounds hold, when position is measured by the first. We refrain from presenting the details here. In the second scenario of successive measurements, one immediately gets
+ R α M ; ϱ ^ ( ζ ) U ρ ^ ( ζ ) d ζ + + R γ N ; ϱ ^ ( ζ ) U ρ ^ ( ζ ) d ζ ln ϰ π S f ,
where 1 / α + 1 / γ = 2 and the momentum measurement is assumed to be made by the first. Replacing ϱ ^ ( ζ ) with σ ^ ( ξ ) and U ρ ^ ( ζ ) with W ρ ^ ( ξ ) , we resolve the case when position is measured by the first. For 1 / α + 1 / γ = 2 and ν = max { α , γ } , entropic uncertainty relations with binning are expressed as
+ R α p M ( δ ) ; ϱ ^ ( ζ ) U ρ ^ ( ζ ) d ζ + + R γ p N ( δ ) ; ϱ ^ ( ζ ) U ρ ^ ( ζ ) d ζ ln ϰ π S f δ ζ δ ξ ,
+ H α p M ( δ ) ; ϱ ^ ( ζ ) U ρ ^ ( ζ ) d ζ + + H γ p N ( δ ) ; ϱ ^ ( ζ ) U ρ ^ ( ζ ) d ζ ln ν ϰ π S f δ ζ δ ξ .
When position is measured first, we merely replace here ϱ ^ ( ζ ) with σ ^ ( ξ ) and U ρ ^ ( ζ ) with W ρ ^ ( ξ ) . Thus, state-independent entropic lower bounds of preparation uncertainty relation remain valid for scenarios with successive measurements. The existence of a minimal length is taken into account due to the quantity (46). In the case α = γ = 1 , the above relations are expressed via the Shannon entropies. We have also obtained state-dependent entropic uncertainty relations such as (35), (39), (43), and (45). Their formulations differ from preparation uncertainty relations since they depend on the quantum state immediately following the first measurement.

5. Conclusions

We have formulated entropic uncertainty relations for successive measurements in the presence of a minimal length. The presented formulation is explicitly dependent on the order of the measurements, though the bounds themselves may not be optimal. The problem of a minimal observable length is related to efforts to describe gravitation at the quantum level. In effect, the generalized uncertainty principle restricts the space of acceptable wave packets. Scenarios with successive measurements are interesting for several reasons. The traditional scenario of preparation uncertainty relations is insufficient even from the viewpoint of Heisenberg’s thought experiment [1]. Successive measurements of position and momentum cannot be treated as projective even within ordinary quantum mechanics. The GUP case implies additional limitation for a spatial width of the acceptance function in position measurements. Thus, entropic measures of uncertainty should be formulated differently from the finite-dimensional case. One of distinctions concerns a proper form of the state immediately following the first measurement. The post-first-measurement state was chosen according to the two possible scenarios. Uncertainty relations in terms of Shannon entropies contain a state-dependent correction term. Hence, entropic lower bounds for successive measurements generally differ from lower bounds involved into preparation uncertainty relations. We also formulated state-independent uncertainty bounds in terms of Rényi entropies and, with binning, in terms of Tsallis entropies. In the presence of a minimal length, state-independent entropic lower bounds of preparation uncertainty relations remain valid for scenarios with successive measurements. When acceptance functions of measurement apparatuses are sufficiently well spread, the existing entropic lower bounds are improved.

Conflicts of Interest

The author declares no conflict of interest.

References

  1. Heisenberg, W. Über den anschaulichen inhalt der quanten theoretischen kinematik und mechanik. Z. Phys. 1927, 43, 172–198. (In German) [Google Scholar] [CrossRef]
  2. Kennard, E.H. Zur quantenmechanik einfacher bewegungstypen. Z. Phys. 1927, 44, 326–352. (In German) [Google Scholar] [CrossRef]
  3. Robertson, H.P. The uncertainty principle. Phys. Rev. 1929, 34, 163–164. [Google Scholar] [CrossRef]
  4. Rozpȩdek, F.; Kaniewski, J.; Coles, P.J.; Wehner, S. Quantum preparation uncertainty and lack of information. New J. Phys. 2017, 19, 023038. [Google Scholar] [CrossRef]
  5. Coles, P.J.; Kaniewski, J.; Wehner, S. Equivalence of wave-particle duality to entropic uncertainty. Nat. Commun. 2014, 5, 5814. [Google Scholar] [CrossRef] [PubMed]
  6. Wehner, S.; Winter, A. Entropic uncertainty relations—A survey. New J. Phys. 2010, 12, 025009. [Google Scholar] [CrossRef]
  7. Białynicki-Birula, I.; Rudnicki, Ł. Entropic Uncertainty Relations in Quantum Physics. In Statistical Complexity; Springer: Berlin, Germany, 2011; pp. 1–34. [Google Scholar]
  8. Coles, P.J.; Berta, M.; Tomamichel, M.; Wehner, S. Entropic uncertainty relations and their applications. Rev. Mod. Phys. 2017, 89, 015002. [Google Scholar] [CrossRef]
  9. Berta, M.; Christandl, M.; Colbeck, R.; Renes, J.M.; Renner, R. The uncertainty principle in the presence of quantum memory. Nat. Phys. 2010, 6, 659–662. [Google Scholar] [CrossRef]
  10. Tomamichel, M.; Renner, R. Uncertainty relation for smooth entropies. Phys. Rev. Lett. 2011, 106, 110506. [Google Scholar] [CrossRef] [PubMed]
  11. Ng, N.H.Y.; Berta, M.; Wehner, S. Min-entropy uncertainty relation for finite-size cryptography. Phys. Rev. A 2012, 86, 042315. [Google Scholar] [CrossRef]
  12. Furrer, F. Reverse-reconciliation continuous-variable quantum key distribution based on the uncertainty principle. Phys. Rev. A 2014, 90, 042325. [Google Scholar] [CrossRef]
  13. Li, J.; Fei, S.-M. Uncertainty relation based on Wigner–Yanase–Dyson skew information with quantum memory. Entropy 2018, 20, 132. [Google Scholar] [CrossRef]
  14. Srinivas, M.D. Optimal entropic uncertainty relation for successive measurements in quantum information theory. Pramana J. Phys. 2003, 60, 1137–1152. [Google Scholar] [CrossRef]
  15. Distler, J.; Paban, S. Uncertainties in successive measurements. Phys. Rev. A 2013, 87, 062112. [Google Scholar] [CrossRef]
  16. Baek, K.; Farrow, T.; Son, W. Optimized entropic uncertainty for successive projective measurements. Phys. Rev. A 2014, 89, 032108. [Google Scholar] [CrossRef]
  17. Zhang, J.; Zhang, Y.; Yu, C.-S. Rényi entropy uncertainty relation for successive projective measurements. Quantum Inf. Process. 2015, 14, 2239–2253. [Google Scholar] [CrossRef]
  18. Baek, K.; Son, W. Entropic uncertainty relations for successive generalized measurements. Mathematics 2016, 4, 41. [Google Scholar] [CrossRef]
  19. Wineland, D. Superposition, entanglement, and raising Schrödinger’s cat. Ann. Phys. 2013, 525, 739–752. [Google Scholar] [CrossRef]
  20. Haroche, S. Controlling photons in a box and exploring the quantum to classical boundary. Ann. Phys. 2013, 525, 753–776. [Google Scholar] [CrossRef]
  21. Busch, P.; Lahti, P.; Werner, R.F. Proof of Heisenberg’s error-disturbance relation. Phys. Rev. Lett. 2013, 111, 160405. [Google Scholar] [CrossRef] [PubMed]
  22. Ozawa, M. Uncertainty relations for noise and disturbance in generalized quantum measurements. Ann. Phys. 2004, 311, 350–416. [Google Scholar] [CrossRef]
  23. Gisin, N. Why Bohmian Mechanics? One- and two-time position measurements, Bell inequalities, philosophy, and physics. Entropy 2018, 20, 105. [Google Scholar] [CrossRef]
  24. Hossenfelder, S. Minimal length scale scenarios for quantum gravity. Living Rev. Relativ. 2013, 16, 2. [Google Scholar] [CrossRef] [PubMed]
  25. Rovelli, C. Quantum Gravity; Cambridge University Press: Cambridge, UK, 2004. [Google Scholar]
  26. Amati, D.; Ciafaloni, M.; Veneziano, G. Can spacetime be probed below the string size? Phys. Lett. B 1989, 216, 41–47. [Google Scholar] [CrossRef]
  27. Scardigli, F. Generalized uncertainty principle in quantum gravity from micro-black hole gedanken experiment. Phys. Lett. B 1999, 452, 39–44. [Google Scholar] [CrossRef]
  28. Bambi, C. A revision of the generalized uncertainty principle. Class. Quantum Grav. 2008, 25, 105003. [Google Scholar] [CrossRef]
  29. Tawfik, A.N.; Diab, A.M. A review of the generalized uncertainty principle. Rep. Prog. Phys. 2015, 78, 126001. [Google Scholar] [CrossRef] [PubMed]
  30. Amelino-Camelia, G.; Ellis, J.; Mavromatos, N.E.; Nanopoulos, D.V.; Sarkar, S. Tests of quantum gravity from observations of γ-ray bursts. Nature 1998, 393, 763–765. [Google Scholar] [CrossRef]
  31. Jacob, U.; Piran, T. Neutrinos from gamma-ray bursts as a tool to explore quantum-gravity-induced Lorentz violation. Nat. Phys. 2007, 3, 87–90. [Google Scholar] [CrossRef]
  32. Pikovski, I.; Vanner, M.R.; Aspelmeyer, M.; Kim, M.; Brukner, Č. Probing Planck-scale physics with quantum optics. Nat. Phys. 2012, 8, 393–397. [Google Scholar] [CrossRef]
  33. Marin, F.; Marino, F.; Bonaldi, M.; Cerdonio, M.; Conti, L.; Falferi, P.; Mezzena, R.; Ortolan, A.; Prodi, G.A.; Taffarello, L.; et al. Gravitational bar detectors set limits to Planck-scale physics on macroscopic variables. Nat. Phys. 2013, 9, 71–73. [Google Scholar] [CrossRef]
  34. Tawfik, A. Impacts of generalized uncertainty principle on black hole thermodynamics and Salecker–Wigner inequalities. JCAP 2013, 7, 040. [Google Scholar] [CrossRef]
  35. Dey, S.; Fring, A.; Khantoul, B. Hermitian versus non-Hermitian representations for minimal length uncertainty relations. J. Phys. A Math. Theor. 2013, 46, 335304. [Google Scholar] [CrossRef]
  36. Tawfik, A.; Diab, A. Generalized uncertainty principle: Approaches and applications. Int. J. Mod. Phys. A 2014, 23, 1430025. [Google Scholar] [CrossRef]
  37. Faizal, M.; Majumder, B. Incorporation of generalized uncertainty principle into Lifshitz field theories. Ann. Phys. 2015, 357, 49–58. [Google Scholar] [CrossRef]
  38. Masood, S.; Faizal, M.; Zaz, Z.; Ali, A.F.; Raza, J.; Shah, M.B. The most general form of deformation of the Heisenberg algebra from the generalized uncertainty principle. Phys. Lett. B 2016, 763, 218–227. [Google Scholar] [CrossRef]
  39. Kempf, A.; Mangano, G.; Mann, R.B. Hilbert space representation of the minitial length uncertainty relation. Phys. Rev. D 1995, 52, 1108–1118. [Google Scholar] [CrossRef]
  40. Pedram, P. New approach to nonperturbative quantum mechanics with minimal length uncertainty. Phys. Rev. D 2012, 85, 024016. [Google Scholar] [CrossRef]
  41. Pedram, P. The minimal length and the Shannon entropic uncertainty relation. Adv. High Energy Phys. 2016, 2016, 5101389. [Google Scholar] [CrossRef]
  42. Beckner, W. Inequalities in Fourier analysis. Ann. Math. 1975, 102, 159–182. [Google Scholar] [CrossRef]
  43. Białynicki-Birula, I.; Mycielski, J. Uncertainty relations for information entropy in wave mechanics. Commun. Math. Phys. 1975, 44, 129–132. [Google Scholar] [CrossRef]
  44. Hirschman, I.I. A note on entropy. Am. J. Math. 1957, 79, 152–156. [Google Scholar] [CrossRef]
  45. Deutsch, D. Uncertainty in quantum measurements. Phys. Rev. Lett. 1983, 50, 631–633. [Google Scholar] [CrossRef]
  46. Kraus, K. Complementary observables and uncertainty relations. Phys. Rev. D 1987, 35, 3070–3075. [Google Scholar] [CrossRef]
  47. Maassen, H.; Uffink, J.B.M. Generalized entropic uncertainty relations. Phys. Rev. Lett. 1988, 60, 1103–1106. [Google Scholar] [CrossRef] [PubMed]
  48. Rastegin, A.E. Entropic uncertainty relations for successive measurements of canonically conjugate observables. Ann. Phys. 2016, 528, 835–844. [Google Scholar] [CrossRef]
  49. Rastegin, A.E. On entropic uncertainty relations in the presence of a minimal length. Ann. Phys. 2017, 382, 170–180. [Google Scholar] [CrossRef]
  50. Pegg, D.T.; Vaccaro, J.A.; Barnett, S.M. Quantum-optical phase and canonical conjugation. J. Mod. Opt. 1990, 37, 1703–1710. [Google Scholar] [CrossRef]
  51. Gonzalez, A.R.; Vaccaro, J.A.; Barnett, S.M. Entropic uncertainty relations for canonically conjugate operators. Phys. Lett. A 1995, 205, 247–254. [Google Scholar] [CrossRef]
  52. Rényi, A. On measures of entropy and information. In Proceedings of the 4th Berkeley Symposium on Mathematical Statistics and Probability; University of California Press: Berkeley, CA, USA, 1961; pp. 547–561. [Google Scholar]
  53. Jizba, P.; Arimitsu, T. The world according to Rényi: Thermodynamics of multifractal systems. Ann. Phys. 2004, 312, 17–59. [Google Scholar] [CrossRef]
  54. Tsallis, C. Possible generalization of Boltzmann–Gibbs statistics. J. Stat. Phys. 1988, 52, 479–487. [Google Scholar] [CrossRef]
  55. Csiszár, I. Axiomatic characterizations of information measures. Entropy 2008, 10, 261–273. [Google Scholar] [CrossRef]
  56. Bengtsson, I.; Życzkowski, K. Geometry of Quantum States: An Introduction to Quantum Entanglement; Cambridge University Press: Cambridge, UK, 2006. [Google Scholar]
  57. Holik, F.; Bosyk, G.M.; Bellomo, G. Quantum information as a non-Kolmogorovian generalization of Shannon’s theory. Entropy 2015, 17, 7349–7373. [Google Scholar] [CrossRef]
  58. Bosyk, G.M.; Zozor, S.; Holik, F.; Portesi, M.; Lamberti, P.W. A family of generalized quantum entropies: Definition and properties. Quantum Inf. Process. 2016, 15, 3393–3420. [Google Scholar] [CrossRef]
  59. Białynicki-Birula, I. Entropic uncertainty relations. Phys. Lett. A 1984, 103, 253–254. [Google Scholar] [CrossRef]
  60. Białynicki-Birula, I. Formulation of the uncertainty relations in terms of the Rényi entropies. Phys. Rev. A 2006, 74, 052101. [Google Scholar] [CrossRef]
  61. Blokhintsev, D.I. Space and Time in the Microworld; D. Reidel Publishing Company: Dordrecht, The Netherlands, 1973. [Google Scholar]
  62. De la Madrid, R.; Bohm, A.; Gadella, M. Rigged Hilbert space treatment of continuous spectrum. Fortschr. Phys. 2002, 50, 185–216. [Google Scholar] [CrossRef]
  63. Huang, Y. Variance-based uncertainty relations. Phys. Rev. A 2012, 86, 024101. [Google Scholar] [CrossRef]
  64. Maccone, L.; Pati, A.K. Stronger uncertainty relations for all incompatible observables. Phys. Rev. Lett. 2014, 113, 260401. [Google Scholar] [CrossRef] [PubMed]
  65. Puchała, Z.; Rudnicki, Ł.; Życzkowski, K. Majorization entropic uncertainty relations. J. Phys. A Math. Theor. 2013, 46, 272002. [Google Scholar] [CrossRef]
  66. Friedland, S.; Gheorghiu, V.; Gour, G. Universal uncertainty relations. Phys. Rev. Lett. 2013, 111, 230401. [Google Scholar] [CrossRef] [PubMed]
  67. Rudnicki, Ł.; Puchała, Z.; Życzkowski, K. Strong majorization entropic uncertainty relations. Phys. Rev. A 2014, 89, 052115. [Google Scholar] [CrossRef]
  68. Rudnicki, Ł. Majorization approach to entropic uncertainty relations for coarse-grained observables. Phys. Rev. A 2015, 91, 032123. [Google Scholar] [CrossRef]
  69. Rastegin, A.E.; Życzkowski, K. Majorization entropic uncertainty relations for quantum operations. J. Phys. A Math. Theor. 2016, 49, 355301. [Google Scholar] [CrossRef]
  70. Kaniewski, J.; Tomamichel, M.; Wehner, S. Entropic uncertainty from effective anticommutators. Phys. Rev. A 2014, 90, 012332. [Google Scholar] [CrossRef]
  71. Luis, A.; Bosyk, G.M.; Portesi, M. Entropic measures of joint uncertainty: Effects of lack of majorization. Physica A 2016, 444, 905–913. [Google Scholar] [CrossRef] [Green Version]
  72. Basdevant, J.-L.; Dalibard, J. Quantum Mechanics; Springer: Berlin, Germany, 2002. [Google Scholar]
  73. Baumgratz, T.; Cramer, M.; Plenio, M.B. Quantifying coherence. Phys. Rev. Lett. 2014, 113, 140401. [Google Scholar] [CrossRef] [PubMed]
  74. Rastegin, A.E. Quantum-coherence quantifiers based on the Tsallis relative α entropies. Phys. Rev. A 2016, 93, 032136. [Google Scholar] [CrossRef]
  75. Zhu, H.; Hayashi, M.; Chen, L. Coherence and entanglement measures based on Rényi relative entropies. J. Phys. A Math. Theor. 2017, 50, 475303. [Google Scholar] [CrossRef]
  76. Lüders, G. Über die zustandsänderung durch den meßprozeß. Ann. Phys. 1950, 443, 322–328. (In German) [Google Scholar] [CrossRef]
  77. Teixeira, A.; Matos, A.; Antunes, L. Conditional Rényi entropies. IEEE Trans. Inf. Theory 2012, 58, 4273–4277. [Google Scholar] [CrossRef]
  78. Furuichi, S. Information-theoretical properties of Tsallis entropies. J. Math. Phys. 2006, 47, 023302. [Google Scholar] [CrossRef]
  79. Rastegin, A.E. Convexity inequalities for estimating generalized conditional entropies from below. Kybernetika 2012, 48, 242–253. [Google Scholar]
  80. Rastegin, A.E. Further results on generalized conditional entropies. RAIRO Theor. Inf. Appl. 2015, 49, 67–92. [Google Scholar] [CrossRef]
  81. Barnett, S.M.; Pegg, D.T. On the Hermitian optical phase operator. J. Mod. Opt. 1989, 36, 7–19. [Google Scholar] [CrossRef]
  82. Pegg, D.T.; Barnett, S.M. Phase properties of the quantized single-mode electromagnetic field. Phys. Rev. A 1989, 39, 1665–1675. [Google Scholar] [CrossRef]
  83. Abe, S. Information-entropic uncertainty in the measurements of photon number and phase in optical states. Phys. Lett. A 1992, 166, 163–167. [Google Scholar] [CrossRef]
  84. Rastegin, A.E. Number-phase uncertainty relations in terms of generalized entropies. Quantum Inf. Comput. 2012, 12, 0743–0762. [Google Scholar]
  85. Hsu, L.-Y.; Kawamoto, S.; Wen, W.-Y. Entropic uncertainty relation based on generalized uncertainty principle. Mod. Phys. Lett. A 2017, 32, 1750145. [Google Scholar] [CrossRef]

Share and Cite

MDPI and ACS Style

Rastegin, A.E. Entropic Uncertainty Relations for Successive Measurements in the Presence of a Minimal Length. Entropy 2018, 20, 354. https://doi.org/10.3390/e20050354

AMA Style

Rastegin AE. Entropic Uncertainty Relations for Successive Measurements in the Presence of a Minimal Length. Entropy. 2018; 20(5):354. https://doi.org/10.3390/e20050354

Chicago/Turabian Style

Rastegin, Alexey E. 2018. "Entropic Uncertainty Relations for Successive Measurements in the Presence of a Minimal Length" Entropy 20, no. 5: 354. https://doi.org/10.3390/e20050354

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop