Non-Collapsing Measurements
- Non-collapsing measurements are methods that extract information in both geometry and quantum theory without inducing the usual state collapse, preserving system integrity.
- In geometric analysis, they use conditions like inscribed ball tests to maintain curvature bounds and prevent singularities such as neck pinches.
- In quantum settings, passive measurements yield probabilistic outcomes without state alteration, impacting verification protocols, cryptography, and hardware implementations.
Non-collapsing measurements refer broadly to procedures—within geometric analysis or quantum computation—that extract information from a system, region, or state without inducing the typical singularity, degeneration, or “collapse” associated with traditional measurement or flow. In geometric contexts, they maintain quantitative non-degeneration of hypersurface shapes under evolution. In quantum contexts, they yield outcomes from a quantum state probabilistically (according to Born’s rule), yet preserve the state itself for subsequent operations. This concept appears in diverse fields including mean curvature flow, synthetic geometry, quantum information, and quantum cryptography, where non-collapsing measurements are either physical (geometry) or hypothetical/unphysical (quantum).
1. Geometric Foundations: Non-collapsing in Curvature Flows
In mean curvature flow, a hypersurface with everywhere positive mean curvature is called -non-collapsed if, for every , one can inscribe an open ball (the region bounded by ) touching at from the interior, with radius proportional to $1/H(x)$: $\text{%%%%9%%%% is %%%%10%%%%-non-collapsed if} \quad \forall x \in M, \; \exists B \subset \Omega,\,\text{radius}\; R = \delta/H(x),\, x \in \partial B$ This condition remains preserved for all under mean curvature flow provided the initial hypersurface is -non-collapsed (Andrews, 2011). The preservation is established via the maximum principle applied to a two-point function: This ensures the evolving hypersurface retains a lower radius bound at every point, ruling out degeneracies such as neck pinch singularities and guaranteeing geometric regularity, curvature pinching, and convergence to round spheres.
In fully nonlinear curvature flows, if the normal speed is a homogeneous degree-one, monotone function of the principal curvatures and either concave or convex, analogous results hold: interior (resp. exterior) sphere curvatures form viscosity subsolutions (resp. supersolutions) of the linearized flow equation
with (Andrews et al., 2011). This controls the geometric evolution by bounding the size of spheres touching the hypersurface and prevents collapse by singularities whose formation cannot be tamed by standard curvature bounds.
2. Synthetic Geometry: Non-collapsed Metric Spaces
In metric measure spaces with Ricci curvature bounded below, non-collapsing is defined in terms of reference measure and density (Philippis et al., 2017). Specifically, in spaces,
ensures the reference measure is exactly the -dimensional Hausdorff measure (full-dimensional “volume”). Weak non-collapsing is phrased in terms of Bishop–Gromov densities: Stability of non-collapsing is established via Gromov–Hausdorff convergence: The Cheeger–Colding dimension gap for Ricci limit spaces extends to the synthetic setting, with the dichotomy that either the Hausdorff dimension equals , or it is at most . These properties underpin the rigidity and regularity of limits in geometric analysis and prevent “volume collapse” or loss of mass.
3. Quantum Theory: Collapse-free and Passive Measurement Models
In quantum mechanics, “non-collapsing” (or “passive”) measurements represent a hypothetical theory where recording a measurement outcome does not update (collapse) the quantum state. Standard projection postulate updates
are replaced in passive quantum theory (pQT) by
while maintaining probabilistic outcome occurrence according to Born’s rule (Fiorentino et al., 2023). All other axioms (Hilbert space, Hermitian observables, unitary evolution) are retained; post-measurement states equal pre-measurement states, facilitating single-copy tomography and fundamentally changing computational power and protocol architecture. No Bell-type correlations are produced under local measurements, and pQT is not locally tomographic. Quantum information tasks relying on state collapse—teleportation, entanglement swapping—lose operational feasibility while state reconstruction and quantum algorithms may gain in efficiency.
4. Complexity and Verification: Non-collapsing Measurements in Quantum Protocols
Non-collapsing measurements, when admitted as operational primitives in quantum verification models, dramatically alter computational capabilities. In Superposition Detection QMA (QMA with a single non-collapsing measurement), the computational class equals nondeterministic exponential time (NEXP) (Bassirian et al., 4 Mar 2024): This is achieved via “superposition detectors”:
- For state , if is a basis state, output “1” with probability 1.
- If for every basis , output “1” with probability at most .
The ability to "peek" at a witness—without disturbing it—enables rigidity testing and circumvents no-go theorems for standard quantum verifiers.
The PDQMA model further expands this: allowing many non-collapsing measurements lets Arthur sample the witness repeatedly, reconstruct truth tables or low-degree extensions by polynomial interpolation, and simulate multi-prover interactive proof systems (Aaronson et al., 4 Mar 2024). The result: Inspection of hidden variable histories (as in DQMA) confers similar sampling power, and combined with quantum advice, leads to DQP/qpoly = ALL.
5. Quantum Cryptography: Hardness and Futility of Non-collapsing Measurements
In quantum cryptographic contexts, non-collapsing measurement oracles output a sample from a quantum circuit's superposition outcome distribution, but crucially, the state remains available for further (even repeated) sampling. The complexity class SampPDQP consists of sampling problems solvable by a classical algorithm with a single query to this oracle (Morimae et al., 6 Oct 2025). The assumption that SampPDQP is average-case hard for quantum polynomial-time motivates the construction of quantum one-way puzzles (OWPuzzs) and distributional collision-resistant puzzles (dCRPuzzs) independently of classical one-way functions.
The article demonstrates that black-box constructions of collision-resistant hash functions (or related primitives) from indistinguishability obfuscation, one-way permutations, or even quantum money are blocked if adversaries have access to these oracles (Cakan et al., 6 Oct 2025). Formally, a non-collapsing measurement on a state
outputs with probability without disturbing , allowing independent repeated samples. Such power breaks collision resistance while leaving one-wayness intact, establishing a “quantum gap” between these primitives.
6. Algorithmic Trade-offs and Lower Bounds
The PDQP model extends BQP by permitting non-collapsing measurements during computation, but lower-bound techniques demonstrate persistent resource trade-offs. In particular, for search, majority, and element distinctness:
- The weighted adversary method proves trade-offs among queries and non-collapsing measurements , e.g.,
- For unstructured search,
even with non-collapsing measurements (Miloschewsky et al., 6 Nov 2024). Non-adaptive query regimes impose further limitations, often restricting speed-ups back towards BQP performance. These bounds formalize the computational impact—and limits—of permitting non-collapsing measurements in quantum algorithms.
7. Nondestructive Measurement in Quantum Hardware
Experimental proposals for non-collapsing readout use macroscopic observables—e.g., intrinsic time-dependent oscillatory supercurrent in Andreev qubits defined in quantum-dot Josephson junctions—to probe the encoded quantum state without loss of coherence or the need for ancilla qubits (Zhang et al., 25 Sep 2024). The readout is decomposed into static and dynamic (interference) components: This readout mechanism enables faithful extraction of state parameters (, ) with minimal experimental overhead, no repetitive resetting, and error thresholds within quantum error correction bounds. Such nondestructive protocols demonstrate physical realizations of non-collapsing measurements for quantum information processing.
Non-collapsing measurements provide a unifying framework for controlling geometric degeneracy, expanding computational power in quantum protocols (albeit typically unphysically), and enabling nondestructive readout in hardware. They form a critical dividing line in quantum cryptography between one-way and collision-resistant primitives, and their resource trade-offs delimit the scope of quantum speed-ups.