We gratefully acknowledge support from
the Simons Foundation and member institutions.
Full-text links:

Download:

Current browse context:

cs.ET

Change to browse by:

References & Citations

DBLP - CS Bibliography

Bookmark

(what is this?)
CiteULike logo BibSonomy logo Mendeley logo del.icio.us logo Digg logo Reddit logo

Computer Science > Emerging Technologies

Title: Physical Foundations of Landauer's Principle

Abstract: We review the physical foundations of Landauer's Principle, which relates the loss of information from a computational process to an increase in thermodynamic entropy. Despite the long history of the Principle, its fundamental rationale and proper interpretation remain frequently misunderstood. Contrary to some misinterpretations of the Principle, the mere transfer of entropy between computational and non-computational subsystems can occur in a thermodynamically reversible way without increasing total entropy. However, Landauer's Principle is not about general entropy transfers; rather, it more specifically concerns the ejection of (all or part of) some correlated information from a controlled, digital form (e.g., a computed bit) to an uncontrolled, non-computational form, i.e., as part of a thermal environment. Any uncontrolled thermal system will, by definition, continually re-randomize the physical information in its thermal state, from our perspective as observers who cannot predict the exact dynamical evolution of the microstates of such environments. Thus, any correlations involving information that is ejected into and subsequently thermalized by the environment will be lost from our perspective, resulting directly in an irreversible increase in total entropy. Avoiding the ejection and thermalization of correlated computational information motivates the reversible computing paradigm, although the requirements for computations to be thermodynamically reversible are less restrictive than frequently described, particularly in the case of stochastic computational operations. There are interesting possibilities for the design of computational processes that utilize stochastic, many-to-one computational operations while nevertheless avoiding net entropy increase that remain to be fully explored.
Comments: 42 pages, 15 figures, extended postprint of a paper published in the 10th Conf. on Reversible Computation (RC18), Leicester, UK, Sep. 2018
Subjects: Emerging Technologies (cs.ET); Quantum Physics (quant-ph)
Journal reference: LNCS 11106:3-33, 2018
DOI: 10.1007/978-3-319-99498-7_1
Report number: SAND2019-0892 O
Cite as: arXiv:1901.10327 [cs.ET]
  (or arXiv:1901.10327v1 [cs.ET] for this version)

Submission history

From: Michael Frank [view email]
[v1] Sat, 26 Jan 2019 18:52:15 GMT (1608kb,D)

Link back to: arXiv, form interface, contact.