删除或更新信息,请邮件至freekaoyan#163.com(#换成@)

Holographic Entanglement Entropy: A Topical Review

本站小编 Free考研考试/2022-01-02

Bin Chen,1,2,3,? Department of Physics and State Key Laboratory of Nuclear Physics and Technology, Peking University, 5 Yiheyuan Rd, Beijing 100871, China;
Collaborative Innovation Center of Quantum Matter, 5 Yiheyuan Rd, Beijing 100871, China;
Center for High Energy Physics, Peking University, 5 Yiheyuan Rd, Beijing 100871, China

Corresponding authors: ?E-mail:bchen01@pku.edu.cn

Fund supported:*Supported by the Special Fund for Theoretical Physics from the Natural Science Foundations of China under Grant.No. 11747606
and National Natural Science Foundation of China under Grant.Nos. 11275010
and National Natural Science Foundation of China under Grant.Nos. 11335012
and National Natural Science Foundation of China under Grant.Nos. 11325522
and National Natural Science Foundation of China under Grant.Nos. 11735001


Abstract
In this topic review, we introduce recent developments on holographic entanglement entropy. After briefly reviewing the basic notions of entanglement in quantum information and quantum field theory, we introduce the Ryu-Takayanagi's prescription of computing the entanglement entropy holographically. We review the inequalities on the holographic entanglement entropy, and its derivation from Euclidean gravity. In particular, we discuss its implications in semi-classical AdS$_3$/CFT$_2$ correspondence, and furthermore review the recent studies on the emergence of geometry and gravity from entanglement.
Keywords: entanglement entropy;gravity;holography;AdS-CFT correspondence


PDF (207KB)MetadataMetricsRelated articlesExportEndNote|Ris|BibtexFavorite
Cite this article
Bin Chen. Holographic Entanglement Entropy: A Topical Review *. [J], 2019, 71(7): 837-852 doi:10.1088/0253-6102/71/7/837

1 Introduction

Holographic entanglement entropy (HEE) is at the intersection of quantum gravity, quantum field theory and quantum information. Since its proposal in 2006 by Ryu and Takayanagi,[1-3] it has been intensely investigated from various angles, and its study has shed new lights on the AdS/CFT correspondence, black hole physics, and quantum many-body systems.

Entanglement is a fundamental feature in quantum world. For example, consider a system of two spin-1/2 particle. If the wavefunction of the system is just the product of wavefunctions of individual particles

$$ \Psi_p=|\psi\rangle_1\otimes |\psi\rangle_2\,, $$
the two particle is not entangled. On the contrary, if the wavefunction of the system cannot be factorized into the product of the wavefunctions of two particles, like the well-known EPR state,

$$ \Psi_e=\frac{1}{\sqrt{2}}(|1 \rangle_1\otimes |1\rangle_2+|2\rangle_1 \otimes |2\rangle_2\,, $$
then the two particles are entangled.

Entanglement entropy measures how much a given quantum state is entangled. It can be defined as fol\-lows.[4-5] One can divide a system into two parts, say $A$ and its complement $A^c$. If the system is of finite degrees of freedom, the Hilbert space of the whole system is the tensor product of the ones of $A$ and $A^c$. Given a state $|\Psi\rangle$ of the whole system, the density matrix $\rho$ of the system is $\rho=|\Psi\rangle \langle \Psi|$. One may obtain the reduced density matrix of $A$ by tracing over the degrees of freedom of $A^c$, i.e. $\rho_{A}={\rm Tr}_{A^c} \rho$. Then the entanglement entropy of $A$ and $B$ is defined as

$$ S_A=-{\rm Tr}_A \rho_{A}\log \rho_{A}\,. $$
More generally one can define the Rényi entropy of $A$ and $A^c$ as

$$ S_A^{(n)}=-\frac{1}{n-1} \log {\rm Tr}_A \rho_{A}^n\,. $$
The entanglement entropy and the Rényi entropy are related by

$$ S_A=\lim_{n \to 1} S_A^{(n)}\,. $$
Moreover one may choose two subsystems $A$ and $B$, which are not necessarily complementary to each other, and define the Rényi mutual information of $A$ and $B$

$$ I_{A,B}^{(n)}=S_{A}^{(n)}+S_{B}^{(n)}-S_{A\cup B}^{(n)}\,. $$
The mutual information $I_{A,B}^{(1)}$ encodes the entanglement between $A$ and $B$.We will review the properties of the entanglement entropy in Sec. 2. For a nice review on information theory, see Ref. [6].

The entanglement entropy in quantum field theory is much subtler. The difficulty comes from the fact that in a field theory there are infinite number of degrees of freedom. As shown in Refs. [7--9], for a quantum field, its von Neumann algebra is of type III, and its Hilbert space cannot be factorized. Strictly speaking in mathematical sense, one cannot define the trace or the density matrix for a QFT.$\ddagger$ Nevertheless we may overlook these subtleties and take the approximation that a QFT could be a continuous limit of a discrete system. Now we can choose a time slice and consider the system in a spacelike hypersurface, then formally we may define the entanglement entropy as in a quantum many body system. The standard way of computing the (Rényi) entanglement entropy is the replica trick,[11] but it is usually hard to operate for a general system. Some computations in 2D CFT and higher dimensional free field theory could be found in Refs. [12--18]. We will discuss briefly the entanglement entropy in QFT in Sec. 3.

For a CFT with a gravity dual one may use the AdS/CFT correspondence[19-21] to do a simpler holographic computation in the bulk gravity. For the pure AdS gravity, it was conjectured by Ryu and Takayanagi that the leading contribution of entanglement entropy is captured by the area of a minimal surface in the bulk with asymptotic boundary ending on $A$.[1-2] The proposal was further generalized to the stationary case, leading to the Hubeny-Rangamani-Takayanagi (HRT) prescription.[3] The so-called Ryu-Takayanagi (RT) area law is reminiscent of the black hole entropy, and therefore since its proposal there have been many attempts to derive this law in the gravity. In Ref. [22], the holographic entanglement entropy was shown to be a kind of generalized gravitational entropy. In Sec. 4, we will review the holographic entanglement entropy and its derivation. For nice reviews on HEE, see Refs. [23--26].

The HEE has various implications on the AdS/CFT correspondence. In this topical review, we would like to introduce three topics: semiclassical AdS$_3$/CFT$_2$ correspondence, geometry from entanglement and gravity from entanglement. As HEE could be taken as a gravitational entropy, its study sheds new light on the semi-classical quantum gravity. In particular, in the context of AdS$_3$/CFT$_2$ correspondence, the study of the entanglement entropy of double-interval and single-interval on a torus inspired people to investigate the gravity beyond classical level. In Sec. 5, we review the Rényi entropy in holographic CFT and its implications on semi-classical AdS$_3$ gravity.

The HEE opens a new window to study the holographic principle of quantum gravity. The emergence of the extremal surface corresponding to the boundary subregion suggests a deep relation between geometry and entanglement. It is in accord with J. Wheeler's idea "It from qubit". There are many efforts to understand how the geometry and gravitational dynamics emerge from entanglement. We will review some of them in Sec. 6.

This brief review is far from complete. It reflects the author's biased view on the subject. We omit lots of interesting studies. And we are not going after the completeness of the references. For a complete list of the references, please refer to the wonderful book[25] by M. Rangamani and T. Takayanagi.

2 Entanglement Entropy

Let us start from the Shannon entropy in classical information theory. Consider a string of symbols $a$ and $b$,

$$ \underbrace{abaaabbaabab\cdots }_{N}\,, \quad {\rm with} \quad N\gg1\,. $$
We assume that the letter $a$ occurs with probability $P$ and the letter $b$ occurs with probability $1-P$, then in a string of length $N$ the letter $a$ appears $PN$ times while the letter $b$ appears $(1-P)N$ times. The number of bits of information of the message of the length $N$ with $N\gg1$ is $NS$, where $S$ is the Shanon entropy per letter

$$ S=-P\log P-(1-P)\log (1-P)\,. $$
More generally, we have $k$ letters $a_1,a_2, \ldots, a_k$, each one appearing in the message with probability $P_1,P_2,\ldots, P_k$ respectively, with $\sum_k P_k=1$, then the Shannon entropy is

$$ S=-\sum_{i=1}^kP_i\log P_i\,. $$
In quantum mechanics, we may replace the classical probability distribution $P_i$ with the density matrix. Let us consider a bipartite system $A$ and $B$. The Hilbert space of the system is ${\cal H}_{AB}={\cal H}_A\otimes {\cal H}_B$. Assume that we have a pure state

$$ \Psi_{AB}=\sum_i \sqrt{P_i}\psi_A^i\otimes \psi_B^i\,, $$
with

$$ \langle \psi^i_A|\psi^j_A\rangle =\langle \psi^i_B|\psi^j_B\rangle =\delta^{ij}\,, \quad P_i>0\,, \quad\sum_iP_i=1\,. $$
If $i=1$, the state is a tensor product state, while if $i>1$, the state $\Psi_{AB}$ is an entangled state. If we can only do measurement in subregion $A$, then the subsystem behaves with a reduced density matrix. For example, consider an operator ${\cal O}_A$ on $A$, its expectation value is

$$ \langle \Psi_{AB}|{\cal O}_A|\Psi_{AB}\rangle \!=\!\sum_i P_i\langle \psi_{A}|{\cal O}_A|\psi_{A}\rangle\!=\!{\rm Tr}_{{\cal H}_A}\rho_{A} {\cal O}_A\,, $$
where $\rho_{A}$ is the reduced density matrix obtained by tracing over the degrees of freedom of $B$

$$ \rho_{A}=\sum_i P_i|\psi^i_A\rangle\langle \psi^i_A|\,. $$
More generally, even if the state $\Psi_{AB}$ is not a pure state, we can still read $\rho_{A}$ by taking the partial trace

$$ \rho_{A}={\rm Tr}_{{\cal H}_B}\rho_{AB}\,. $$
The entanglement entropy is defined by the von Neumann entropy

$$ S_A=S(\rho_{A})\equiv -Tr \rho_{A}\log \rho_{A}\,. $$
It measures how much for a given quantum state the subregion $A$ is entangled with its environment. For the reduced density matrix (13), the entropy reads

$$ S(\rho_{A})=-\sum_i P_i\log P_i\,, $$
which is the same as the Shannon entropy (9) of a probability distribution $\{P_i\}$. It is easy to see that $S(\rho_{A})\geq 0$. For a pure state, there is always $S(\rho_{A})=S(\rho_{B})$.

For example, consider a two spin 1/2 system. If the wavefunction of the system is

$$ |\Psi \rangle =\cos\theta |1\rangle_A\otimes |0\rangle_B+\sin\theta|0\rangle_A\otimes |1\rangle_B\,, $$
then the reduced density matrix for $A$ is

$$ \rho_{A}= {\rm Tr}_B|\Psi\rangle\langle\Psi|=\cos^2\theta |1\rangle_A\langle 1|_A+\sin^2\theta |0\rangle_A\langle 0|_A \\ = \begin{gathered} \begin{pmatrix} \cos^2\theta & \\ & \sin^2\theta \end{pmatrix} \end{gathered} $$
The entanglement entropy is

$$ S_A=-\cos^2\theta \log(\cos^2\theta )-\sin^2\theta \log(\sin^2\theta )\,, $$
which is vanishing when $\theta =0$ or $\pi/2$, and takes maximal value $S_A=\log2$ at $\cos^2\theta =1/2$.

One important quantity in the study of the entanglement entropy is the relative entropy. Let $\rho,\sigma$ be two density matrices on the same Hilbert space, the relative entropy is defined to be

$$ S(\rho \| \sigma)\equiv Tr \rho(\log \rho -\log \sigma)\,. $$
It is positive semi-definite

$$ S(\rho \| \sigma)\geq 0\,, \\ =0\,,\quad {\rm iff} \quad \rho=\sigma\,. $$
This property implies the subadditivity of the entanglement entropy. Consider two subsystems $A$ and $B$ which could be not complement to each other, one can define the mutual information of $A$ and $B$ as

$$ I(A;B)\equiv S_A+S_B-S_{AB}\,. $$
The mutual information characterizes how much the two subsystem is entangled. It is positive semi-definite, which is referred to as the subadditivity of the entropy. To show this point, one may define two density matrices $\rho_{AB}$ and $\sigma_{AB}=\rho_{A}\otimes \rho_{B}$, then one finds

$$ S(\rho_{AB}\| \sigma_{AB})=S_A+S_B-S_{AB}\geq 0\,. $$
Another important inequality is the so-called Araki-Lieb inequality,[27] which states that

$$ |S_A-S_B|\leq S_{AB}\,. $$
If $A$ and $B$ are complement to each other and the system is in a pure state, then $S_A=S_B$. More generally, the inequality bounds the difference of the entanglement entropies of a subsystem and its complement in terms of that of the whole system. With the subadditivity, one has

$$ |S_A-S_B|\leq S_{AB}\leq S_A+S_B\,. $$
The relative entropy is monotonic in the sense that once we shrink the subsystem the relative entropy decreases accordingly. Consider a bipartite system $AB$ with two density matrices $\rho_{AB}$ and $\sigma_{AB}$, from which we can get the reduced density matrices

$$ \rho_{A}={\rm Tr}_{B}\rho_{AB}\,, \quad \sigma_{A}={\rm Tr}_B\sigma_{AB}\,, $$
then we have

$$ S(\rho_{AB}\| \sigma_{AB})\geq S(\rho_{A}\| \sigma_{A})\,. $$
This means that taking a partial trace can only reduce the relative entropy. From the monitonicity of relative entropy we can get the strong subadditivity of the entanglement entropy. From a tripartite system $ABC$ with a density matrix $\rho_{ABC}$, we have

$$ \rho_{A}={\rm Tr}_{BC}\rho_{ABC}\,, \quad \rho_{AB}={\rm Tr}_C\rho_{ABC}\,, \\ \rho_{BC}={\rm Tr}_A\rho_{ABC}\,. $$
Let us introduce another density matrix $\sigma_{ABC}=\rho_{A}\otimes \rho_{BC}$, and we have

$$ \sigma_{AB}={\rm Tr}_C\sigma_{ABC}=\rho_{A}\otimes \rho_{B}\,. $$
From monotonicity, we have

$$ S(\rho_{ABC}\| \sigma_{ABC})\geq S(\rho_{AB}\| \sigma_{AB})\,. $$
This leads to strong subadditivity

$$ S_{AB}+S_{BC}\geq S_B+S_{ABC}\,. $$
The entanglement entropy has been intensely studied in the quantum many-body systems, even though it is hard to be observed directly. It has been computed numerically in spin chains, lattice models etc. It encodes valuable information of the system, say the dynamical degrees of freedom in 2D systems. It has various physical applications, including as the quantum order parameter in condensed matter system,[28-29] characterizing the non-equilibrium states, etc. In the past decade, the entanglement entropy establishes a bridge between gravity and QFT, in particular CFT, and provides a new window to study AdS/CFT correspondence.

3 Entanglement Entropy in QFT

Consider a relativistic quantum field theory (QFT) on some Lorentzian spacetime $B_d$, which we take to be Minknowski spacetime $R^{1,d-1}$. We may choose a Cauchy surface $\S_{d-1}$, being achronal spacelike slice. In the surface $\S_{d-1}$, consider a submanifold $A$ and define the entanglement entropy as before, but now the wavefunction is replaced with a wavefunctional $\Psi(\phi(x))$, where $\phi(x)$ is the quantum field. More fundamentally, the vacuum of a QFT is highly entangled. It is difficult to compute the entanglement entropy in a QFT, which has infinite number of degrees of freedom,$\S$($\S$ For nice reviews on the entanglement entropy in free field theory and conformal field theory, see Refs. [13, 15].) even after we take the point of view that the field theory can be discretized such that the Hilbert space can be factorized $\mathcal{H}=\mathcal{H}_A\otimes \mathcal{H}_{A^c}$, where $A^c$ is the complement of $A$ in $\S$. Instead of working with the entanglement entropy, it is better to compute first the Rényi entropy $S_A^{(n)}=[{1}/({1-n})]\log {\rm Tr}_{\mathcal{H}_A}(\rho_{A}^n)$, and then take the $n\to 1$ limit to read $S_A$. The Rényi entropy encodes the finer information on the entanglement. It probes the purity of the system. For example, if the state is a mixed state, one has $S^{(2)}_A\neq 0$. Moreover, once the tower of all the Rényi entropies is known, the detailed information on the reduced density matrix is known. In the vacuum, there is always $S_A^{(n)}=S_{A^c}^{(n)}$.

One can introduce the modular Hamiltonian by rewriting

$$ \rho_{A}=e^{-K_A}\,, $$
where $K_A$ is called the modular Hamiltonian. Usually, $K_A$ is nonlocal. But in the case of half plane, $K_A$ has a local form. From the Rényi entropy, one may define modular entropy:

$$ \tilde{S}^{(n)}\equiv \frac{1}{n^2}\partial_n \Big(\frac{n-1}{n}S^{(n)}_A\Big)\,. $$
In terms of the modular Hamiltonian, the Rényi entropy reads

$$ S^{(n)}_A=\frac{1}{1-n}\log {\rm Tr}_A e^{-nK_A}\,, $$
which could be taken as the modular free energy at the temperature $T=1/n$. In quantum statistical mechanics, we have the free energy

$$ F=-T\log Z=-\frac{1}{\beta}\log Tr \! e^{-\beta H}\,, $$
and the entropy is

$$ S=-\frac{\partial F}{\partial T}=-\beta^2 \partial_\beta \Big(\frac{1}{\beta}\log Tr \! e^{-\beta H} \Big)\,. $$
Similarly we have the modular entropy

$$ \tilde{S}^{(n)}=-\frac{1}{n^2}\partial_n\Big(\frac{1}{n}\log {\rm Tr}_A e^{-nK_A}\Big)\,. $$
Consider the relative entropy, which could be recast into the form

$$ S(\rho \| \sigma)=Tr(\rho\log \rho)-Tr(\sigma\log \sigma) \\ +Tr(\sigma\log \sigma)-Tr(\rho\log \sigma) \\ =-S(\rho)+S(\sigma)-\langle-\log\sigma\rangle_\sigma+\langle-\log\sigma\rangle_\rho \\ =\Delta\langle K_\sigma\rangle-\Delta \langle S\rangle\,. $$
Choosing the density matrices

$$ \sigma=\rho_0\,, \quad \rho=\rho_0+\epsilon \rho_1+\epsilon^2 \rho_2 +\cdots\,, $$
then up to the linear order of $\epsilon$, we have

$$ \delta S=\delta \langle K_{\rho_0}\rangle\,, $$
which is called the first law of entanglement. It is suggestive to compare it to the first law of thermodynamics $d E=T d S$. This law may lead to the linearized Einstein equation in the context of holographic entanglement entropy, as we will show later. To the quadratic order of $\epsilon$, we get

$$ S(\rho_0+\epsilon\rho_1\| \rho_0)=\epsilon^2\langle \rho_1, \rho_1\rangle_{\rho_0} \\ \quad =\frac{1}{2}\epsilon^2 Tr\Big(\rho_1\frac{d}{d\epsilon}\log(r_0+\epsilon \rho_1)\Big)\,, $$
where $\langle \rho_1, \rho_1\rangle_{\rho_0}$ is known as the quantum Fisher information. Due to the positivity of the relative entropy, the quantum Fisher information is non-degenerate, positive-definite and symmetric. It can be taken as a Riemannian metric on the space of states.

The entanglement entropy in QFT obeys the area law.[30-32] More precisely, for a local QFT in $d \geq 3$, the leading order entanglement entropy takes a universal form

$$ S_A=\gamma \frac{\text{Area}(\partial A)}{\epsilon^{d-2}}+\cdots\,, \quad d\geq 3\,, $$
where $\partial A$ is the boundary of entangling surface and $\epsilon$ is the UV cutoff. The factor $\gamma$ depends on the details of the QFT. The area law suggests that the entanglement between $A$ and its environment occurs most strongly at the boundary, originating from the EPR pairs across the entangling surface. The area law holds for both ground states and finite temperature systems, but is violated for highly excited states. For a nonlocal QFT, the area law could break down as well. It has been proven rigorously for free field theories. Moreover, in a 2D QFT, due to the important IR effect, the entanglement entropy is of logarithmic behavior. Besides the leading order contributions, the entanglement entropy has other subleading contributions. Suppose the typical scale of the subregion $A$ is of size $L$, then the entanglement entropy of A is of typical form

$$\begin{equation}S_A=\left\{\begin{array}{ll}a_{d-2}\Big(\frac{L}{\epsilon} \Big)^{d-2}+\cdots +a_1\frac{L}{\epsilon}+(-1)^{({d-1})/{2}}U_A+\mathcal{O}(\epsilon)\,, \quad d \ \ {\rm odd} \\ a_{d-2}\Big(\frac{L}{\epsilon} \Big)^{d-2}+\cdots +(-1)^{({d-2})/{2}}U_A\log\Big(\frac{L}{\epsilon}\Big)+\mathcal{O}(\epsilon^0)\,, \quad d \ \ {\rm even} \end{array}\right.\end{equation} $$
The remarkable fact is the coefficient $U_A$ is universal and is related to the Weyl anomaly. This helps us to understand the renormalization group flow.[33-35]

To compute the entanglement entropy, one may use the replica trick to compute $Tr \rho^n_{A}$ first. Let us fix the Cauchy surface to be $\S =\S_{t=0}$. For a quantum field $\phi(x)$, we have

$$ \phi_A|_{t=0^-}=\phi_-\,, \quad \phi_A|_{t=0^+}=\phi_+\,. $$
In the path-integral formalism, the reduced density matrix is

$$ (\rho_{A})_{-+}=\int D\phi e^{-S[\phi]}\delta(\phi_A(t=0^-)-\phi_-) \\ \times\delta(\phi_{A}(t=0^+)-\phi_+)\,, $$
and the $n$-th power of the reduced density matrix is

$$ (\rho_{A})^n_{-+}=\int \prod_{i=1}^{n-1}d\phi^{(i)}_+ \delta(\phi^{(i)}_+-\phi^{(i+1)}_-) \\ \hphantom{(\rho_{A})^n_{-+}=} \times \int \prod_{j=1}^n [D\phi^{(j)}]\exp\Big\{{-\sum_{j=1}^n S[\phi^{(j)}]}\Big\} \\ \hphantom{(\rho_{A})^n_{-+}=} \times \, \delta(\phi^{(j)}_{A}(t=0^-)-\phi^{(j)}_-)\delta(\phi^{(j)}_{A}(t=0^+)-\phi^{(j)}_+). $$
In the above, $\rho_{A}$ is computed on a copy of the background spacetime, and $\rho_{A}^n$ is computed on $n$ copies of such manifold. The first line in Eq. (46) shows that one has to identify the field configurations in two adjacent copies along the entangling surface $A$. Taking the trace of $\rho_{A}^n$, we find a partition function on an $n$-folded manifold $B_n$

$$ Z_n(A)=Tr(\rho^n_A)\equiv Z(B_n)\,. $$
This partition function could be understood either as the one of $n$-copied theory with field identification, or the one of original theory on an $n$-folded manifold $B_n$. Considering the normalization, we have

$$ S_A^{(n)}=\frac{1}{1-n}\log \Big(\frac{Z_n(A)}{Z_1(A)^n} \Big)=\frac{1}{1-n}\log \Big(\frac{Z[B_n]}{Z[B_d]^n} \Big). $$
In the above path integral, there is a cyclic permutation symmetry amongst the various copies of the functional integral. This $Z_n$ symmetry is referred to as the replica symmetry.

To compute the entanglement entropy it requires taking $n\to 1$ limit. Such a limit is not always well-defined. One has to do analytic continuation by letting $n$ to be a real number. This is feasible if the function satisfies the requirement of Carlson's theorem.(Carlson's theorem: the function defined on integers, which in addition are well-behaved as $z \to \pm i\infty$, allows for a unique analytic continuation away from integers.)

The field identification between adjacent replica

$$ \phi^{(k)}(x,0^+)=\phi^{(k+1)}(x,0^-)\,, $$
can be equivalently implemented by introducing a twist field on the entangling surface. The twist operator $\mathcal{T}$ is an operator of codimension two, usually is nonlocal. The partition function on $B_n$ can be computed either by $Z(B_n)$ or by the correlation function of the twist operators in a cyclic orbifold CFT

$$ Z(B_n)=\langle \mathcal{T} \cdots \rangle_{{\rm CFT}^n/Z_n,B_d}\,. $$
In the spacetime of $d\geq 3$, the manifold $B_n$ is not only of singularity but also of nontrivial topology such that the partition function on $B_n$ is difficult to compute. In this case, the twist operator $\mathcal{T}$ is nonlocal and its correlation function is hard to read as well.

In two-dimensional spacetime, the situation is much better. A twist operator in 2D CFT consists of two local operators $\sigma_n,\bar{\sigma}_n$ inserting at the branch points of an interval. The two local operators are called twist operators as well. They are primary operators of conformal dimension in the orbifold CFT

$$ h=\bar{h}=\frac{c}{24}\Big(n-\frac{1}{n}\Big)\,, $$
where $c$ is the central charge of original CFT. When the entangling surface is a single interval, one has

$$ Z(B_n)=\Big(\frac{\ell}{\epsilon}\Big)^{-({c}/{6})(n-{1}/{n})}\,, $$
where $\ell$ is the length of the interval and $\epsilon$ is the UV cutoff. This allows us to read the single-interval Rényi and entanglement entropies

$$ S_A^{(n)}=\frac{c}{6}\Big( 1+\frac{1}{n} \Big)\log\frac{\ell}{\epsilon}\,,\quad S_A=\frac{c}{3}\log\frac{\ell}{\epsilon}\,. $$
These two formulae are of universal feature in the sense that they depend only on the central charge, independent of the details of the CFT. Via conformal mappings, one can read the single-interval entropy on a cylinder of size $L$

$$ S_A=\frac{c}{3}\log\Big[ \frac{L}{\pi\epsilon}\sin\Big(\frac{\ell}{L}\Big)\Big]\,, $$
and the single-interval entropy in a thermal CFT

$$ S_A=\frac{c}{3}\log\Big[ \frac{\beta}{\pi\epsilon}\sinh\Big(\frac{\pi\ell}{\beta}\Big)\Big]\,, $$
where $\beta$ is the period of the thermal direction.

For the multi-interval case, the computation becomes formidable even in two dimensional CFT. In the case of $N$ intervals, there are many branch cuts so that the Riemann surface is of genus $(n-1)(N-1)$, where $n$ is the number of replica. The partition functions on a higher genus Riemann surface are only known for free bosons and fermions. If we have multiple intervals $A=[z_1,z_2]\cup\cdots\cup[z_{2N-1},z_{2N}]$,

$$Tr \rho_{A}^n= \langle \sigma(z_{2N},\bar z_{2N})\tilde{\sigma}(z_{2N-1},\bar z_{2N-1}) \\ \cdots \sigma(z_{2},\bar z_{2})\tilde{\sigma}(z_{1},\bar z_{1}) \rangle_{C}\,. $$

This is a multi-point function and hard to handle. Nevertheless, in the case that the intervals are short, we may use operator product expansion (OPE) of twist operators to do large distance expansion. Moreover, if we consider the holographic CFT, which has a large central charge, the above correlator could be much simplified, as the vacuum module dominates the contribution.[12,36-37]

It is remarkable that one can still apply the OPE of the twist operator to compute the mutual information of two disjoint spheres in the large distance regime in higher dimensions.[18] In particular, for a higher dimensional CFT, the first few leading order contribution to the mutual information is of universal feature, depending only on the conformal dimensions of the operators.[38-39] Such universal feature could be understood from holographical point of view.[38,40]

4 Holographic Entanglement Entropy

In 2006, Ryu and Takayanagi proposed that in the context of AdS/CFT, the entanglement entropy in CFT could be computed holographically in semiclassical gravity. The prescription is as follows. Consider a subregion $A$ with a boundary $\partial A$ in the boundary CFT defined on $B_d$, then find a co-dimension 2 extremal surface $\mathcal{E}_A$ anchored on $\partial A$ in the bulk manifold $\mathcal{M}_{d+1}$

$$ \mathcal{E}_A|_B=\partial A\,. $$
Here $\mathcal{E}_A$ should be homologous to $A$, which means that $\mathcal{E}_A$ can be smoothly retracted to $A$ or more precisely there is a co-dimension 1 homology subregion $\mathcal{R}_d\in M_{d+1}$ such that $\partial \mathcal{R}_d =\mathcal{E}_A \cup A$. The holographic entanglement entropy of $A$ is given by the HRT formula[3]

$$ S_A|_{\rm HRT}=\min_{\mathcal{E}_A}\frac{{\rm Area}(\mathcal{E}_A)}{4G_N^{(d+1)}}\,, $$
where among the $\mathcal{E}_A$'s satisfying the homology constraint one has to choose the one with minimal area. For the static case, the formula reduces to original Ryu-Takayanagi (RT) formula[1]

$$ S_A|_{\rm RT}=\frac{{\rm Area}(\mathcal{E}_A)}{4G_N^{(d+1)}}\,, $$
where $\mathcal{E}_A$ is the minimal surface. This relation is reminiscent of the Bekenstein-Hawking entropy for black hole in Einstein's gravity. As we will show soon, this is due to the fact that the holographic entanglement entropy could be understood as a generalized gravitational entropy.

The extremal surface $\mathcal{E}_A$ is a co-dimension two spacelike surface. It has a timelike and a spacelike normal, i.e. its normal bundle has a local Lorentzian structure of $R^{1,1}$. This allows us to construct two null normals $\hat{n}^{(1)}$ and $\hat{n}^{(2)}$ satisfying

$$ \hat{n}^{(1)}\cdot \hat{n}^{(2)} =-1\,, \quad \hat{n}^{(1)}\cdot \hat{n}^{(1)} =\hat{n}^{(2)}\cdot \hat{n}^{(2)} =0\,. $$
We may define a projector

$$ \gamma_{MN}=g_{MN}+n^{(1)}_{M}n^{(2)}_{N}+n^{(2)}_{M}n^{(1)}_{N}\,, $$
from which we can write the extrinsic curvature tensors of the co-dimension two surface

$$ K^{(i)}_{MN}=\gamma^{C}_{M}\gamma^{D}_{N}\nabla_Cn^{(i)}_{D}\,, \quad i=1,2\,. $$
The surface is extremal means that the extrinsic curvatures of the null surface is vanishing

$$ \gamma^{MN}K^{(i)}_{MN}=0\,,\quad {\rm i.e.} \ \ K^{(i)}=0\,, \quad i=1,2\,. $$
If the state in CFT is static, then we have the RT formula in which the extremal surface $\mathcal{E}$ should be minimal. In this paper, we focus on the static case and consider the minimal surface in the bulk.

To apply the RT prescription, we start from the AdS metric in the Fefferman-Graham gauge:

$$ d S^2_\mathcal{M}=g_{MN}d x^{M}d x^{N} \\ =\frac{1}{z^2}(d z^2+g_{\mu\nu}(x,z)d x^\mu d x^\nu)\,, $$
where $z$ characterizes the radial direction. For the extremal surface $\mathcal{E}_A$, it is described by a set of functions $x^M(\xi^i)$, where $\xi^i$ are its intrinsic parameters. The induced metric on $\mathcal{E}_A$ is

$$ d s_{\mathcal{E}}^2=\frac{1}{z^2}h_{ij}d\xi^i d\xi^j\,, $$
where

$$ h_{ij}=\frac{\partial z}{\partial \xi^i}\frac{\partial z}{\partial \xi^j}+g_{\mu\nu}(x,z)\frac{\partial x^\mu}{\partial \xi^i}\frac{\partial x^\nu}{\partial \xi^j}\,. $$
The RT formula reads

$$ S_A=\frac{l^{d-1}_{\rm AdS}}{4G_N}\int d^{d-1}\xi \frac{1}{z^{d-1}}\sqrt{\det(h_{ij})}\,, $$
with the boundary condition

$$ \mathcal{E}_A|_{z\to 0}=\partial A\,. $$
In general, given a boundary region $A$, it is very difficult to find a minimal surface anchored on $\partial A$. Nevertheless, if the region $A$ is of high symmetries, the problem to find the minimal surface can be solved.

4.1 Holographic Entanglement Entropy for 2D CFT

Let us consider 2D holographic CFT. In this case, according to AdS$_3$/CFT$_2$, we have

$$ c=\frac{3l}{2G}\,, $$
where $c$ is the central charge of 2D CFT, $l$ is the AdS$_3$ radius, and $G$ is three-dimensional Newton constant. The subregion $A$ is composed of intervals. For a single interval case, $A=\{x\in R| x\in (-{\ell}/{2},{\ell}/{2}) \}$, and the minimal surface is now the geodesic in AdS$_3$ ending on the branch points $\pm \ell/2$. Now the holographic entanglement entropy is

$$ S_A=\frac{c}{6}\int \frac{\sqrt{x^{\prime2}(\xi)+z^{\prime2}(\xi)}}{z}d\xi\,. $$
The geodesic is now just a semi-circle of radius $\ell/2$ parametrized by

$$ x(\xi)=\frac{\ell}{2}\cos\xi\,, \quad z(\xi)=\frac{\ell}{2}\sin(\xi)\,. $$
As the integral in AdS$_3$ is divergent, we have to introduce an IR cutoff in radial direction $z=\epsilon$, which corresponds to a UV cutoff in CFT, then we have

$$ S_A=\frac{c}{6}\int^{\pi/2}_{\sin^{-1}(2\epsilon/\ell)}\frac{d\xi}{\sin\xi}=\frac{c}{3}\log \frac{\ell}{\epsilon}\,, $$
which agrees exactly with the field theory result.

For the multi-interval case, $A=\cup_i A_i$, $A_i=\{x\in R| x\in (u_i,v_i)\}$. For each interval, we have

$$ S_{A_i}=\frac{c}{3}\log \frac{|u_i-v_i|}{\epsilon}\,. $$
The entropy for the whole region $A$ is subtler, as now there are more geodesics ending on the branch points. For example, for the double-interval case, besides one set of two geodesics connecting $u_i$ and $v_i, i=1,2$, we have the other set of two other geodesics, one connecting $v_1$ and $u_2$, and the other connecting $u_1$ and $v_2$. Then we have to choose the set of geodesics of shorter length:

$$ S_A=\frac{c}{3}| \Big\{\log\frac{|u_1-v_1|}{\epsilon}+\log\frac{|u_2-v_2|}{\epsilon}, \\ \log\frac{|u_1-v_2|}{\epsilon}+\log\frac{|u_2-v_1|}{\epsilon} \Big\}\,. $$

4.2 Holographic Entropy Inequalities

It is relatively easy to prove some inequalities for the holographic entanglement entropy. First of all it is positive and obeys the area law in a natural way. The subadditivity is a little subtle. For two regions $A$ and $B$, which are far apart, their holographic mutual information is zero. But in field theory, the mutual information satisfies[41]

$$ I(A,B)\geq \frac{|\langle{\cal O}_A\cdot {\cal O}_B\rangle-\langle{\cal O}_A\rangle\langle{\cal O}_B\rangle|^2}{2|{\cal O}_A|^2 |{\cal O}_B|^2}\,, $$
where ${\cal O}_A$, ${\cal O}_B$ are the arbitrary observables in the regions $A$ and $B$ respectively. In other words, the mutual information for two disjoint regions are generally positive. The resolution of this conflict is that the holographic mutual information is related to the on-shell regularized gravity action. The nonvanishing mutual information suggests that one has to consider the gravity beyond the classical level.

The strong subadditivity of the holographic entanglement entropy in the static case could be easily shown in the case of 2D CFT.[42] In these cases, the HEE is read by the geodesic length such that the inequality can be proved straightforwardly. The study can be generalized to the higher dimensional CFT with the subregions being strips. For the time-dependent case, the strong subadditivity of the covariant HEE was proved in Ref. [43].

The holographic entanglement entropy obeys the Araki-Lieb inequality. Moreover it can saturate the bound. Consider a thermal state of CFT$_d$ on $S^{d-1}\times R$, which corresponds to a global Schwarzschild-AdS$_{d+1}$ black hole. The subsystem $A$ is part of $S^{d-1}$. It was found that when the size of $A$ is large enough, the holographic entanglement entropy of $A$ could have two potential contributions from:

(i) A single connected surface $\mathcal{E}_A$ which is homologous to $A$.

(ii) A disconnected surface which consists of the surface $\mathcal{E}_{A^c}$ homologous to $A^c$ and the black hole horizon.

There exists a critical size beyond which the HEE of $A$ is captured by the contribution (ii) so that we have

$$ S_A=S_{A^c}+S_{\rm thermal}\,, $$
which saturates the Araki-Lieb bound. This phenomenon is called the entanglement plateau.[44]

Besides the usual entropy inequalities, the holographic entanglement entropy actually obeys a few more inequalities, which are specific to holographic field theories in the semiclassic limit. The most famous one is the so-called monogamy of mutual information. Consider a tripartite information defined by

$$ I_3(A_1,A_2,A_3)= I(A_1;A_2)+I(A_1;A_3)-I(A_1;A_2\cup A_3) \\ = S_{A_1}+S_{A_2}+S_{A_3}-S_{A_1A_2} \\ -S_{A_1A_3}-S_{A_2A_3}+S_{A_1A_2A_3}\,. $$
Monogamy of mutual information means that $I_3$ should be non-positive definite, i.e. $I_3\leq 0$. In simple quantum systems, the mutual information is not monogamous, for example, the GHZ state for four qubits. Nevertheless, the holographic mutual information is monogamous, as shown in Ref. [45] for the RT proposal and in Ref. [43] for the HRT proposal. Furthermore, the monogamy of holographic mutual information was generalized to other holographic inequalities, which could be encoded in the so-called holographic entropy cone.[46] The holographic entanglement entropy inequalities may help us to understand which states of a CFT could have a semi-classical gravitational duals.

4.3 Generalized Gravitational Entropy

The RT formula is reminiscent of the Bekenstein-Hawking entropy formula, which states that the black hole entropy is proportional to the area of the horizon. This inspired people to study the relation between the HEE and the black hole entropy. In Ref. [22],$\lVert$($\lVert$ For the earlier effort on this issue, see Refs. [47--48].) it was shown that the HEE for the static case could be understood as a generalized gravitational entropy in the framework of Euclidean gravity. The study on the time-dependent case was carried out in Ref. [49]. The study has been generalized to the higher derivative gravities.[50-52] Here we only review the static case.

From the AdS/CFT correspondence, there could be an on-shell gravitational configuration $\mathcal{M}_n$ dual to the $n$-replicated geometry $B_n$ in boundary CFT, with $\partial \mathcal{M}_n=B_n$. The bulk partition function could be approximated by the on-shell regularized gravitational action

$$ Z(\mathcal{M}_n)\simeq e^{-I(\mathcal{M}_n)}\,. $$
The Rényi entropy could be read holographically

$$ S^{(n)}= \frac{1}{1-n}\log \Big(\frac{Z[B_n]}{(Z[B_d])^n} \Big) \\ \simeq \frac{1}{1-n}\log \Big(\frac{Z(\mathcal{M}_n)}{(Z(\mathcal{M}_1))^n} \Big) \\ =\frac{1}{1-n}(\log Z(\mathcal{M}_n)-n\log Z(M_1))\,. $$
The bulk configuration $\mathcal{M}_n$ is smooth, but it is hard to find explicitly. One important step is to take a $Z_n$ quotient as well. Namely there is $\hat{\mathcal{M}}=\mathcal{M}_n/Z_n$, such that $\partial \hat{\mathcal{M}}=B_d$ as $B_n/Z_n=B_d$. However, the replica symmetry $Z_n$ does not act smoothly in the bulk, and there are singular points in $\hat{\mathcal{M}}_n$, the fixed points of $Z_n$. Actually the singular locus in $\hat{\mathcal{M}}$ is a co-dimensional two surface $\mathcal{E}_n$. This co-dim 2 surface can be taken as a cosmic brane with a tension

$$ T_n=\frac{1}{4G}\Big(1-\frac{1}{n}\Big)\,, $$
such that it backreacts on $\mathcal{M}$ and deforms it to $\hat{\mathcal{M}}$. As the cosmic brane induces a defect angle $2\pi/n$, the quotient space $\hat{\mathcal{M}}$ has a conical singularity with the defect angle.

Near the cosmic brane the spacetime metric can be approximated as follows. Let the coordinates $y^i, i=1,\ldots, d-1$ be the worldvolume coordinates of the brane, and $(t_{E}, x)$ be the transverse normal directions. Here we are working in the Euclidean gravity with $t_{E}$ being the Euclidean time. Then the metric is

$$ d s^2_{E}=d x^2+d t_{E}^2 \hphantom{d s^2_{E}=} \\ +(\gamma_{ij}+2K^x_{ij}x+2K^t_{ij}t_{E})d y^i d y^j +\cdots $$
Introduce the polar coordinates in the transverse direction

$$ x+i t_{E} =r e^{\pm i\mathcal{t}}\,. $$
To respect the replica $Z_n$ symmetry, as we approach $\mathcal{E}_n$ we have $\mathcal{t} \sim \mathcal{t} +2\pi n$. Consequently the metric near $\mathcal{E}_n$ in the $\hat{\mathcal{M}}$

$$ d s^2_{E}=(n^2d r^2+r^2d\mathcal{t}^2)+(\gamma_{ij}+2K^x_{ij}\cos\mathcal{t} r^n \\ \hphantom{d s^2_{E}=} +2K^t_{ij}\sin\mathcal{t} r^n)d y^i d y^j +\cdots $$
The first two terms on the right-hand-side show that it is a conical space. From this metric ansatz, the local equation of motion leads to the vanishing condition of the extrinsic curvature of the co-dimension two surface $K^a=K^a_{ij}\gamma^{ij}=0$. In other words, the cosmic brane must be extremal surface. In the $\nu \to 1$ limit, the cosmic brane becomes the RT surface

$$ \lim_{n\to 1}\mathcal{E}_n =\mathcal{E}_A\,. $$
Furthermore, we can compute the on-shell regularized gravity action. Firstly the action of the bulk configuration $\mathcal{M}_n$ is related to the one of $\hat{\mathcal{M}}$ by $I(\mathcal{M}_n)=nI(\hat{\mathcal{M}})$. Thus we have

$$ S^{(n)}=\frac{n}{1-n}(I(\hat{\mathcal{M}})-I(\mathcal{M}_1))\,. $$
Note that $I(\hat{\mathcal{M}})$ does no include any contribution from the cosmic brane. Next, we have to do analytic continuation and assume $n$ to be real, then we find

$$ \partial_n\Big(\frac{n-1}{n}S^{(n)} \Big)=\partial_n I(\hat{\mathcal{M}})\,. $$
The on-shell regularized bulk action gets nonvanishing contribution from the boundary terms. More precisely[53]

$$ \partial_n I(\hat{\mathcal{M}})=\int \frac{d^dx}{16\pi G_N}\sqrt{\gamma}\hat{n}^\mu \\ \hphantom{\partial_n I(\hat{\mathcal{M}})=} \times(\nabla^\nu \partial_n G_{\mu\nu}-G^{\nu\rho}\nabla_\mu \partial_n G_{\nu\rho})\,, $$
where the integral is over a co-dimension one tube around the cosmic brane, $x^\alpha$, $\gamma_{\alpha\beta}$, $\alpha$, $\beta=0,\ldots, d-1$ are the coordinates and the induced metric on the tube, and $\hat{n}^\mu$ is the normal vector of the tube with $\mu,\nu=0,\ldots, d$. Take the metric ansatz above into the formula, we find that

$$ n^2\partial_n\Big(\frac{n-1}{n}S^{(n)}\Big)=\frac{\text{Area(Cosmic brane)}}{4G_N}\,. $$
Actually this gives a formula for the holographic Rényi entropy, or the modular entropy.[53] In the $n \to 1$ limit, we recover the RT formula.

5 Rényi Entropy and Semiclassical AdS$_3$ Gravity

The holographic entanglement entropy is at the intersection of quantum gravity, quantum information and quantum field theory. Its study sheds light on various issues in these areas. We will review three topics: the semiclassical gravity, geometry from entanglement and gravity from entanglement. In this section, we consider the first topic and leave other two topics to the next section.

Even though the AdS$_3$ gravity has no local dynamical degrees of freedom, it indeed has global or boundary degrees of freedom. Actually Brown and Henneaux[54] showed that under appropriate boundary conditions the asymptotic symmetry group (ASG) of AdS$_3$ Einstein gravity is generated by two copies of Virasoro algebra with central charges

$$ c_L=c_R=\frac{3l}{2G}\,, $$

where $l$ is the radius of AdS$_3$ spacetime and $G_N^{(3)}$ is the coupling constant. In modern understanding, this actually suggests that the AdS$_3$ quantum gravity is dual to a two-dimensional (2D) CFT with the above central charge, a prototype of AdS/CFT.

There are a few remarkable features in the AdS$_3$/CFT$_2$ correspondence. First of all, its setup has nothing to do with the string theory. Therefore it opens a new angle to study the holographic principle. Secondly, the AdS$_3$ gravity is solvable in the sense that all of the classical solutions are locally AdS$_3$ and are the quotients of global AdS$_3$, such that the path-integral is feasible in principle.[55-56] Moreover, the AdS$_3$ gravity could be equivalent to a Chern-Simons theory, which is of topological nature.[57-58] Finally, the 2D conformal symmetry group is infinitely dimensional so that there are powerful analytic tools to study 2D CFTs. Thus, even though the explicit construction of dual 2D CFT is not known, we can still learn many things from universal features of CFT. However, it is remarkable that the precise definition of AdS$_3$ quantum gravity is unknown. In Ref. [56], it was shown that the sum of partition function of classical solutions of AdS$_3$ gravity is not sensible, raising the issue if pure AdS$_3$ gravity is UV complete. Here we focus on the semiclassical regime.

The semiclassical limit of AdS$_3$ gravity corresponds to the large central charge limit of holographic CFT. In the context of the semiclassical AdS$_3$/CFT$_2$ correspondence, the entanglement entropy has been well understood. In 2D CFT, due to its infinite dimensional conformal symmetries, the direct field computation is feasible. One could insert the twist operators to impose the nontrivial boundary conditions in applying the replica trick.[13,15] As a result, the partition function on a higher-genus Riemann surface could be recast into the correlators of twist fields on a complex plane in an orbifold CFT, which arises from the $Z_n$ replica symmetry. For a 2D CFT on complex plane the Rényi entropy for one interval with length $\ell$ is universal and only depends on the central charge[13]

$$ S_n=\frac{c}{6} \Big( 1+\frac{1}{n} \Big) \log \frac{\ell}{\epsilon}\,, $$
with $\epsilon$ being the UV cutoff. For the entanglement entropy $S_1$, it has been reproduced by the holographic computation in Refs. [1--2]. For the general $S_n,n>1$, they have been reproduced successfully in Ref. [59] from the Euclidean action of corresponding gravitational configurations. For the multi-interval case, the entanglement entropy has been studied from both the field theory[60] and gravity points of view.[59] Moreover, the Rényi entropy for the double interval case has been discussed in Refs. [37, 61]. For the single interval on a torus case, it has been studied in Refs. [62--64].

The holographic entanglement entropy inspires us to study the Euclidean gravity in more details, beyond classical order. In Subsec. 4.3, we have shown that the holographic (Rényi) entanglement entropy is actually captured by the on-shell regularized action of the gravitational configuration. For the semiclassical AdS/CFT correspondence, this suggests that HEE is dual to the leading order entanglement entropy in the large $N$ (or $c$) limit. The next-to-leading one in the field theory should correspond to the 1-loop correction of the on-shell action, which could be computed by the 1-loop determinant of the massless fluctuations around the gravitational configuration.[62,65] It was also argued that the 1-loop correction could be from the bulk entanglement of the entanglement wedge.[65] In the semi-classical AdS$_3$/CFT$_2$ correspondence, the 1-loop corrections are in good match with the CFT study as well.

5.1 Holographic Rényi Entropy

Let us sketch the essential points in the study of HRE in the Euclidean AdS$_3$ gravity.[59] As we discussed before, the $n$-th Rényi entropy is captured by the partition function on a higher genus Riemann surface $\S_n$ via the replica trick. From the AdS/CFT correspondence, we need to find the bulk gravitational configuration $\mathcal{M}^\gamma$ whose boundary is the resulted Riemann surface $\partial \mathcal{M}^\gamma=\Sigma_n$. Then the regularized on-shell action of the configuration $\mathcal{M}^\gamma$ should give the partition function in the semi-classical limit. Note that in this case, the bulk configuration is not a minimal surface. The key point is that all the classical solutions of AdS$_3$ gravity could be obtained by $\mathcal{M}^\gamma=H_3/\Gamma_\gamma$, where $H_3$ is the Euclideanized AdS$_3$, i.e. hyperbolic space or Poincare half space, and $\Gamma_\gamma$ is the subgroup of the isometry $SL(2,C)$ of $H_3$. If we focus on the handlebody solutions, as we will, the subgroup turns out to be the Schottky group. On the boundary, the Schottky group $\Gamma_\gamma$ acts on $C$ by the linear Mobius transformation such that $C/\Gamma_\gamma=\S_n$. The basic strategy to compute the holographic Rényi entropy(HRE) is as follows:

(i) For a fixed Riemann surface, find its Schottky uniformization.

(ii) Extend the Schottky uniformization to the bulk to find the gravitational solution.

(iii) Compute the classical regularized bulk action to read the HRE.

Every compact Riemann surface could be obtained by the Schottky uniformization. The uniformization map is determined by a second order differential equation of Fusian type

$$ \psi^{\prime\prime}(z)+\frac{1}{2}T_{zz}\psi(z)=0\,. $$
There are two independent solutions, and their ratio $w={\psi_1}/{\psi_2}$ gives the quotient map. More importantly, $T_{zz}$ is the stress tensor of a Liouville-type CFT. Its explicit form depends on $(3g-3)$ complex accessory parameters with respect to the holomorphic quadratic differentials on the Riemann surface. After imposing the monodromy conditions on the cycles of the Riemann surface fix the accessory parameters and then allows us to solve this ordinary differential equation. However, in practice this is usually a hard problem.

The other essential point is that the on-shell regularized bulk action of gravitational configurations in pure AdS$_3$ gravity is captured by a Liouville type action on the boundary.[66] More importantly the dependence of this so-called Zograf-Takhtadzhyan action[67] on the accessory parameters is determined by a differential equation

$$ \frac{\partial S_n}{\partial z_i}=-\frac{cn}{6(n-1)}\gamma_i\,, $$
where $\gamma_i$ are the accessory parameters, being fixed by the monodromy problem. For a general Riemann surface of high genus, it is a difficult problem to determine this regularized action, even perturbatively. Nevertheless, for the Riemann surface in computing the Rényi entropy, the problem is simplified due to the replica symmetry. There are two workable examples: the double intervals on a complex plane with one cross ratio and the single interval on a torus.

There is another subtle issue. For the same Riemann surface $\S_n$, there could be more than one Schottky uniformization and correspondingly more than one gravitational configurations $\mathcal{M}^\gamma$ with different actions. From the path-integral of Euclidean gravity, we should pick the configuration with the least action.

Let us first consider the HRE in the double interval case. Now the stress tensor is of the form

$$ T_{zz}=\sum_i\frac{\Delta}{(z-z_i)^2}+\frac{\gamma_i}{z-z_i}\,, $$
where

$$ \Delta=\frac{1}{2}\Big(1-\frac{1}{n^2}\Big)\,. $$
Due to the replica trick, there is only one conformal invariant accessory parameter. The accessory parameters are determined by requiring trivial monodromy at the infinity and on either the $A$-cycle or $B$-cycle, with $A$-cycle enclosing the near branch points of different intervals and the $B$-cycle enclosing one of the intervals. This case has been discussed carefully in Ref. [59].

For the single interval on the torus, the stress tensor is[62]

$$ T_{zz}=\sum_i(\Delta \wp(z-z_i)+\gamma_i \zeta(z-z_i))+\delta\,, $$
where $\wp $ is the doubly periodic Weierstrass function, and

$$ \zeta(z)=\sum_m \pi T \coth[\pi T(z+mL)] \\ +\sum_{m\neq 0}\frac{\pi^2T^2z}{\sinh^2\pi mTL}-\frac{\pi^2 T^2z}{3}\,. $$
On the torus $ z\sim z+mL+ i n\beta$, there are a thermal cycle and a spacial cycle. We can set trivial monodromy along one of these two cycles and the cycle enclosing two branch points, so that the identification of the other cycle gives the generator of Schottky group. At a high temperature above the Hawking-Page transition, the bulk spacetime is actually a black hole, so the time direction is of trivial monodromy, while at a low temperature, the bulk dual is the thermal AdS spacetime, so the spacial direction is of trivial monodromy. There actually exists a duality between high temperature and low temperature phase

$$ L\rightarrow i\beta\,, \quad \beta\rightarrow i L\,. $$
In fact, for the single interval on the torus, the relation (90) is not enough to determine the HRE completely. This is because that the torus itself has shape, which affect the action. For the torus at high temperature, we have to consider the effect of its finite size. In other words, the regularized action depends not only on the accessory parameter, but also on the size of the torus[63]

$$ \frac{\partial S_n}{\partial L}=\frac{c}{12\pi}\frac{n}{n-1}\beta(\tilde{\delta}-{\tilde \delta}_{n=1})\,, $$
where $\tilde \delta$ includes all the constant contribution in $T(z)$. This relation could be derived from the variation of the Liouville action.

The above treatment is universal, even for the AdS$_3$ vacuum in other 3D gravity theory.[68] Simply speaking, the holographic Renyi entropy (HRE) is given by the classical regularized action of the corresponding gravitational configurations. In fact, with the Schottky uniformization, one can study the HRE beyond classical gravity regime as well.

The 1-loop correction to the HRE can be computed in the following way. The gravitational configurations for HRE are generated by the Schottky group. Now we have to consider all the fluctuations around the configuration, and compute their functional determinants, which gives the 1-looop correction. These 1-loop determinants have been discussed before[69-70] by using the heat kernel and method of images on $H_3/\Gamma$. The 1-loop partition function reads

$$ Z^{1-{\rm loop}}=\prod_{\gamma\in\mathcal{P}}\prod_{s}\prod_{m=s}^\infty \frac{1}{|1-q_\gamma^m|}\,. $$
Here the product over $s$ is with respect to the spins of massless fluctuations and $\mathcal{P}$ is a set of representatives of primitive conjugacy classes of the Schottky group $\Gamma$. $q_\gamma$ is defined by writing the two eigenvalues of $\gamma \in \Gamma$ as $q_\gamma^{\pm 1/2}$ with $|q_\gamma|<1$. It is obvious that the contributions of the fields with different spins could be separated. From the above formula, one has to find the Schottky group $\Gamma$ corresponding to $\S_n$ and generate the primitive conjugate class, which is defined as $\mathcal{P}=\{\text{non-repeated words up to conjugation}\}$, e.g.

$$\mathcal{P}=\{L_1, L_2, L^{-1}_1, L^{-1}_2, L_1L_2\sim L_2L_1, ...\}\,.$$

Then one can compute the 1-loop correction by working out the eigenvalues of all primitive elements and summing them up. Usually the number of the primitive elements is infinite. Fortunately for the two examples we are interested in, only finite number of them contribute to the expected order of expansion.[62] For double intervals with small cross ratio $x$, only finitely many words contribute to each order in $x$. For single interval on a circle at finite temperature, similar strategy works in the low temperature and high temperature limits.

5.2 CFT Study

From the AdS$_3$/CFT$_2$ correspondence, it would be interesting to compute the Rényi entropy directly in the large central charge limit. The explicit construction of the CFT dual to the AdS$_3$ gravity is not clear, but it is expected to have a sparse light spectrum[60,71] As discussed before, for the multi-interval case, the Rényi entropy is encoded in the correlation function of the twist operators. This multi-point correlation function could be expanded by the conformal block. In the large central charge limit, the dominant contribution comes from the vacuum module.[60] The vacuum module consists of the identity operator and its descendants made of the stress tensor. In AdS$_3$/CFT$_2$, the stress tensor in CFT is dual to the massless graviton in the bulk. If one considers the other fluctuations, say higher spin fields, in the bulk, then one has to take into account of the contribution from the other primaries. From the computation, we can not only read the leading order contribution, linear to $c$, corresponding to the classical HRE, but also get the next-to-leading order contribution, independent of $c$, corresponding to the 1-loop quantum correction to HRE. We find remarkable agreements on both sides.

For the double interval case, we would like to consider two short disjoint intervals on the complex plane.[37] Without losing generality, we choose $A=[0,\ell]\cup[1,1+\ell]$ with $\ell$ being small, and thus have a small cross ratio $x=\ell^2$. The resulting Riemann surface for the $n$-th Rényi entropy is of genus $n-1$ such that the partition function on it is hard to compute. Nevertheless, when the intervals are short, we can consider the operator product expansion (OPE) of two twist operators, which are near each other:[12,36-37]

$$ \sigma(z,\bar z)\tilde{\sigma} (0,0) =c_n \sum_K d_{K} \sum_{m,r\geq0} \frac{a_{K}^m}{m!}\frac{\bar a_{K}^r}{r!} \\ \quad \times\frac{1}{z^{2h-h_{K}-m}\bar z^{2\bar h-\bar h_{K}-r}} \partial^m \bar{\partial}^r \Phi_K(0,0)\,, $$
with the summation $K$ being over all the independent quasiprimary operators of CFT$^n$. To use the OPE of the twist operators, we have to find the quasiprimary operators level by level. As the holomorphic and anti-holomorphic sector are decoupled and similar, we may just focus on the ones in the holomorphic sector. The detailed discussion can be found in our works.[37,61] The process in straightforward but tedious.

We are interested in the Rényi mutual information (RMI)

$$ I^{(n)}_{A_1,A_2}=S^{(n)}_{A_1}+S^{(n)}_{A_2}-S^{(n)}_{A}\,. $$
In the following, we write $I_n$ for $I^{(n)}_{A_1,A_2}$. The RMI is

$$I_n=\frac{c}{3}\Big(1+\frac{1}{n}\Big)\log\frac{y}{\epsilon}+\frac{1}{n-1}\log Tr\rho_{A}^n \\ \phantom{I_n} =I_n^{\rm LO}+I_n^{\rm NLO}+I_n^{\rm NNLO}+\cdots$$

Here we have classified the contributions according to the order of ${1}/{c}$. We found that the leading order result,**(The leading order contribution can be also computed from the conformal block, which could be read recursively.[60,72]) which is linear in $c$, are in perfect match with the bulk computation[12,59-60] up to order $x^8$, and the next-to-leading order result are in exact match with the bulk 1-loop result[12,62] up to order $x^8$. More importantly, we found that the nonvanishing next-next-to-leading order result, which suggests that the 2-loop quantum correction to the handle-body configuration is generically non-vanishing.[69] This issue has been further addressed in Ref. [73].

For the single-interval on a torus, let us first consider the case that the temperature is low and the interval is short. We set the circle length to be $L$, the interval length to be $l$, and the temperature to be $T={1}/{\beta}$. At a finite temperature, the density matrix becomes thermal

$$ \rho= \frac{e^{-\beta H}}{Tr e^{-\beta H}}=\frac{1}{Tr e^{-\beta H}}\sum|\phi\rangle\langle\phi| e^{-\beta E_{\phi}}\,, $$
where the summation is over all the excitations in the theory.On a cylinder the energy spectrum is read by

$$ H=\frac{2\pi}{L}\Big(L_0+\tilde{L}_0-\frac{c}{12}\Big)\,. $$
Thus we can expand the thermal density matrix according to the level. The essential point is that expanding the thermal density matrix is equivalent to insert a complete set of state bases along the thermal cycle such that the torus becomes a cylinder. By a uniformization conformal map and the state-operator correspondence, the computation is recast into the sum of multi-point functions on the $n$-sheeted cylinder.[74] It turns out that both the classical and 1-loop part of the Rényi entropy are in perfect agreement with the holographic computation, up to order $O(e^{-{8\pi}/{TL}})$.[63]

In the large interval limit, the above computation breaks down. This could be easily seen in the holographic picture. At high temperature, the dual spacetime is a BTZ black hole. It seems that the holographic entanglement entropy should be computed by the geodesic length in the black hole background

$$ S_{\rm HEE}=\frac{c}{3}\log\sinh(\pi T l)\,. $$

However, it turns out not to be the complete story. It has been found[75] that when the interval $\lambda \to L$, there exists another possibility: the geodesic may break into two pieces, one encircling the horizon of black hole, and the other ending on the complementary interval. Moreover, the length of the disconnected curve is shorter and gives the holographic entanglement entropy:[44,75]

$$ S_{\rm HEE}(L-\epsilon)=S_{\rm BH}+S_{\rm HEE}(\epsilon)\,. $$

It is more illuminating to change the above relation into a field theory relation between the thermal entropy and the entanglement entropy

$$ S_{\rm thermal}=S_{\rm EE}(L-\epsilon)-S_{\rm EE}(\epsilon)\,. $$
The relation is reminiscent of the saturated Araki-Lieb inequality[27]

$$ |S_A-S_B|\leq S_{A+B}\,. $$

It was conjectured that the relation (106) should be true for any CFT, not only for the CFT with a holographic dual, and at any temperature. This relation has been proved for a general CFT with a discrete spectrum, by deforming the branch cut in an appropriate way.[76]

In the large interval limit, the entanglement entropy becomes singular. One has to find a new way to compute them. We proposed[77] that we should insert a complete state bases at the cycle crossing the branch cut. As the fields have non-trivial monodromy when they move from one sheet to the next one, we had to consider the twist sector of the orbifold CFT carefully. We studied the twist sector state carefully and tested our proposal in the case of free boson, after correcting some errors in the literature.[77-78] We also used this expansion to prove the above universal relation between the entanglement entropy and thermal entropy.

Using the above proposal, we studied the large interval Rényi entropy for the holographic CFT.[64] On the CFT side, we may focus on the twist sector of the vacuum module. The computation could be transformed into the correlators on a complex plane with multiple cuts at different positions. The leading order contribution comes from the so-called twist vacuum module, which was generated by the Virasoro generators on the twist vacuum. The computation is related by the Ward identity to the correlation function of four twist operators, two on the branch points and the other two at the left and right infinity. For the next-leading contribution, one has to consider the excitations in the twisted sector.

It is more difficult to study the holographic Rényi entropy in the large interval limit. From the holographic study,[75] it indicated that the gravitational configuration should be very different from the short interval case. In other words, we have to find a different set of monodromy condition to read the Schottky uniformization. We set the trivial monodromy condition on the following cycles

(i) The cycle which goes across the branch cut for $n$ times.

(ii) The other $n-1$ independent cycles enclosing the complementary interval.

With these monodromy condition, we solved the ordinary differential equation for the uniformization map and read the classical HRE and its 1-loop quantum corrections. We find that both the classical and 1-loop contributions are in good agreements with CFT results.

Besides the above two examples, we have shown that the 1-loop determinant of the handlebody solutions (97) can be reproduced from the field theory. The basic idea is that in the large $c$ limit, the vacuum sector of the CFT becomes essentially free. Then the order $\mathcal{O}(c^0)$ partition function is determined by the multi-point functions in the Riemann sphere via sewing prescription. This allows us to recover (97) by using combinatory method.[79]

The above discussions focus on the AdS$_3$ gravity with Brown-Henneaux boundary conditions. As the three-dimensional quantum gravity is defined with respect to the asymptotic boundary condition, holographic entanglement entropy under other sets of consistent boundary conditions have been investigated. For example, the HEE in the AdS$_3$ gravity under Comp\`ere-Song-Strominger (CSS) boundary conditions[80] has been studied in Refs. [81--82]. The entanglement entropies in the WAdS/CFT[83] and flat holography[84-85] have been discussed as well. The Rényi mutual information of two disjoint interval in holographic warped CFT has been studied recently in Ref. [86].

6 Geometry, Gravity and Entanglement

6.1 Geometry from Entanglement

The most interesting implication of HEE is on geometry from entanglement. The appearance of minimal surface in the bulk suggests that the geometry could be from the entanglement at the boundary. Such a picture is in accord with J. Wheeler's slogan "It is from Qubit". This inspired people to investigate how the holographic map between quantum field theory and gravitational dynamics actually works from the point of view of entanglement entropy.

One interesting observation is on the analog between tensor network and RT surface, first found by Swingle.[87] In the AdS/CFT correspondence, there is a UV/IR relation, which states that the radial direction in the AdS space could be taken as the energy scale of the field theory such that the infrared cutoff at the asymptotical AdS boundary corresponds to the ultraviolet cutoff in the field theory. Therefore probing deeper into the bulk corresponds to probing the quantum state in lower energy scale. This behavior could be related to the tensor network constructions for the ground state of interacting many-body lattice systems by performing the coarse graining transformations. Qualitatively the entanglement of a segment in tensor networks could be related to the RT surface. This fact motivated people to study the AdS holography from tensor networks.[88-90]

One essential question in the AdS/CFT correspondence is to understand under what circumstances a field theory state could be dual to a smooth semiclassical geometry. Not every state in field theory can be dual a semiclassical geometry, for example, in AdS$_5$/SYM$_4$ most of states could be dual to highly stringy states, which have no geometrical description. It was suggested that the entanglement could be a diagnostic for the emergence of the geometry.[91-92] A typical example is the thermo-field double state

$$ |{\rm TFD}\rangle =\frac{1}{\sqrt{Z(\beta)}}\sum_i e^{-{\beta E_i}/{2}}|L_i\rangle \otimes |R_i\rangle\,. $$
Here one considers two copies of the QFT, one being labelled by $L$ and the one by $R$, $|L_i\rangle, |R_i\rangle$ are the states of energy $E_i$. The TFD state is an entangling state of energy eigenstates, weighted by a Boltzmann factor. After tracing out the degrees of freedom in $L$, one gets the reduced density matrix

$$ \rho_{R}=\frac{1}{Z(\beta)}\sum_i e^{-\beta E_i}|R_i\rangle \langle R_i|\,, $$
suggesting the state is in a thermal mixed state. At low temperature, $\beta \gg1$, the ground state dominates and the entanglement entropy of $R$ is almost vanishing. On the other hand, at high temperature $\beta \ll1$, the state is highly entangled with an entropy being of order $\mathcal{O}(1)$. From the AdS/CFT correspondence, the low temperature phase corresponds to a thermal AdS, while the high temperature phase corresponds to a Schwartzschild-AdS black hole. More precisely the low temperature TFD state is holographically described by two copies of AdS spacetime, which are disconnected, while the high-temperature TFD state is described by the Lorentzian Sch-AdS solution with two asymptotic regions, which are connected by a spatial Einstein-Rosen (ER) bridge. In other words, the TFD state with a macroscopic entanglement is characterized by a geometric dual where two entangled parties are spatially connected. This connection between geometry and entanglement was prompted by Maldacena and Susskind[93] to argue for a more general relation, "ER=EPR".

More generically, the criteria for geometric duals to field theory states are under intense investigation. Some of them rely on the entanglement entropy. The entanglement entropies in field theory should satisfy various entropy inequalities, which should be respected by the geometric duals. It was shown in Ref. [94] that the gravitational configurations supported by matter violating the null energy condition (NEC) would lead to the breakdown of the strong subadditivity inequalities. This is in accord with the theorem by Gao and Wald,[95] which suggests that if the matter satisfying the null energy condition the bulk causal structure is compatible with the boundary causal structure.

The above question that which field state can have a geometric dual can be changed into another important question: what is the bulk dual of a density matrix? This question is closely related to the bulk reconstruction, which is to understand the bulk locality of a classical gravitational theory from dual CFT.$\dagger\dagger$($\dagger\dagger$ One way is to reconstruct the local bulk field from boundary data. Since the earlier days of AdS/CFT, this question has been studied by many researchers. There are lots of study on this issue. For a nice review on the bulk reconstruction, see Ref. [96].) It turns out[97-98] that the region of the bulk spacetime dual to the density matrix is the so-called entanglement wedge. The entanglement wedge is constructed as follows. Given a subregion $A$ at the boundary, one may define the reduced density matrix $\rho_{A}$ with respect to the CFT vacuum. The holographic entanglement entropy is determined by the extremal surface $\mathcal{E}_A$, which is homologous to $A$. In the bulk, one gets a codimension-1 homology surface $\mathcal{R}_A$, which is bounded by $\mathcal{E}_A$ and $A$. Then the entanglement wedge $W_{\mathcal{E}}(A)$ is defined to be the bulk domain of dependence of the homology surface

$$ W_{\mathcal{E}}(A)\equiv D(\mathcal{R}_A)\,. $$
Note that the bulk spacetime can be decomposed into

$$ \mathcal{M}= W_{\mathcal{E}}(A)\cup W_{\mathcal{E}}(A^c)\cup J^+(\mathcal{E}_A)\cup J^-(\mathcal{E}_A)\,, $$
which is similar to the decomposition of the boundary spacetime into four regions with respect to the subregion $A$

$$ B=D(A)\cup D(A^c)\cup J^+(\partial A)\cup J^-(\partial A)\,. $$
In the semiclassical picture, the 1-loop correction to the entanglement entropy is actually given by the bulk entanglement across the extremal surface $\mathcal{E}_A$, i.e.

$$ S^{\rm bulk}(\mathcal{R}_A)=S^{1-{\rm loop}}(A)\,. $$
As $W_{\mathcal{E}}(A)$ is a domain of dependence, $S^{\rm bulk}(\mathcal{R}_A)$ can be computed on any spacelike surface foliating the entanglement wedge. The pieces of evidence supporting the above picture come from the semi-classical AdS/CFT correspondence and viewing the holographic map as a quantum error-correcting code.[99-101]

6.2 Gravity and Entanglement

In the above, we have introduced how the geometry can be reconstructed from the entanglement in the boundary CFT. One closely related question is how the gravitational dynamics emerges from the entanglement point of view. In Refs. [102--103], it has been shown that the linearized Einstein equation could be derived from the first law of entanglement entropy. Such kind of study has been pushed to the non-linear level, up to cubic interactions.[104] In the following, we outline the idea underlying this study.

The first law of entanglement entropy states that the first order variation of entanglement entropy is equals to the first order variation of the expectation value of the modular Hamiltonian

$$ \delta S=\delta \langle K_{\rho_0}\rangle\,. $$
In general, the modular Hamiltonian is nonlocal and very complicated. However, if we consider a ball-shaped spatial region of radius $R$ centered at $x_0$, denoted $B(R,x_0)$ then its modular Hamiltonian in a vacuum state of a CFT takes a simple form

$$ K_B=\int_{B(R,x_0)} d^{d-1}x\frac{R^2-|\vec{x}-\vec{x}_0|^2}{2R}T_{tt}\,, $$
where $T_{tt}$ is the energy density. Thus, given a perturbation to the vacuum, we have

$$ \delta \langle K_B\rangle =\int_{B(R,x_0)} d^{d-1}x\frac{R^2-|\vec{x}-\vec{x}_0|^2}{2R}\langle T_{tt}\rangle\,. $$
The vacuum entanglement entropy of a ball-shaped region in flat spacetime can be interpreted as the thermal entropy of the CFT on a hyperbolic cylinder.[48] Let us start from the flat space in a polar coordinates

$$ d s^2=-d t^2+d r^2+r^2 d\Omega^2_{d-2}\,, $$
and consider the coordinate transformation

$$ t=R\frac{\sinh(\tau/R)}{\cosh u+\cosh (\tau/R)}\,, \\ r=R\frac{\sinh u}{\cosh u+\cosh (\tau/R)}\,, $$
then we find the metric

$$ d s^2= \frac{1}{(\cosh u+\cosh (\tau/R))^2} \\ \times ( -d\tau^2+R^2(d u^2+\sinh^2u d\Omega^2_{d-2} ) \\ =\frac{1}{(\cosh u+\cosh (\tau/R))^2} d s^2_{R\times H_{d-1}}\,. $$
Namely the flat spacetime is conformally related to the hyperbolic cylinder. After rewriting the metric of hyperbolic space in terms of Poincaré coordinates, the hyperbolic cylinder could be conformally related to the Rindler geometry. The modular Hamiltonian for the Rindler space is just the Minkowski boost generator[105-106]

$$ \tau \to \tau +2\pi R s\,, $$
which allows us to get Eq. (111). Moreover, as a Rindler observer sees the Minkowski vacuum as a thermal state, the reduced density matrix for the Rindler wedge is simply a thermal density matrix with a temperature $1/(2\pi R)$. As a result, the reduced density matrix of the hyperbolic space must also be a thermal density matrix

$$ \rho_{H_{d-1}}=e^{-\beta \mathcal{H}_{H_{d-1}}}\,, $$
where the temperature is related to the radius of the hyperbolic space

$$ T=\frac{1}{\beta}=\frac{1}{2\pi R}\,. $$
Therefore the entanglement entropy of $B(R,x_0)$ is related to the thermal entropy at temperature $1/(2\pi R)$.

On the other hand, the hyperbolic cylinder at a temperature is holographically dual to a Rindler slicing of AdS$_{d+1}$, which is a black hole spacetime with metric

$$ d s^2= -\frac{r^2-\ell_{\rm AdS}^2}{R^2}d\tau^2 +\frac{d r^2}{r^2-\ell_{\rm AdS}^2} \\ +r^2(d u^2+\sinh^2u d\Omega^2_{d-1})\,. $$
The entanglement entropy is simply given by the black hole entropy, and the modular Hamiltonian is now related to the time translation in the background and is given by the energy of the black hole measured at infinity.

Now consider a small perturbation to the vacuum state, the first law (112) is expected to be held. This law could be changed into the first law of the black hole dynamics

$$ \delta S_{\rm BH}=\delta E_{\rm BH}\,, $$
which in turn requires that the bulk satisfies the linearized Einstein equation. The details can be found in Refs. [102--103]. The study can be generalized to the holographic CFT dual to the higher curvature gravity.

The positivity and monotonicity of the relative entropy have interesting constraints on the gravity. Consider the relative entropy between the vacuum state and another excited state. For the states that are infinitesimally apart, the positivity of the relative entropy would imply the linearized Einstein equation, as we show above. Moreover, the positivity of the quantum Fisher information implies that the perturbative expansion of the canonical energy to quadratic order is non-negative definite, and more generally the positivity of the relative entropy implies a positive energy theorem.[107-108]

7 Ending Remarks

In the past decade, the holographic entanglement entropy has brought the researchers working on quantum information, quantum field and quantum gravity together, and inspired new research directions. In this brief review, we only touched the tip of an iceberg. There are lots of unanswered questions in the field. The best thing will come in the future.

The authors have declared that no competing interests exist.


Reference By original order
By published year
By cited within times
By Impact factor

S. Ryu and T. Takayanagi ,Phys. Rev. Lett. 96 ( 2006)181602, arXiv:hep-th/0603001[hep-th].
[Cited within: 4]

S. Ryu and T. Takayanagi , J. High Energy Phys. 0608 ( 2006)045, arXiv:hep-th/0605073[hep-th].
[Cited within: 2]

V. E. Hubeny, M. Rangamani, T. Takayanagi , J. High Energy Phys. 0707 ( 2007)062, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1088/1126-6708/2007/07/062[arXiv:0705.0016[hep-th]].
[Cited within: 3]

M. A. Nielsen and I. L. Chuang. , Quantum Computation and Quantum Information, Cambridge University Press, Cambridge( 2010).
[Cited within: 1]

D. Petz , Quantum Information Theory and Quantum Statistics
Springer, Berlin, Heidelberg ( 2008).

[Cited within: 1]

E. Witten , arXiv:1805.11965[hep-th].
[Cited within: 1]

H. Araki , Prog. Theore. Phys. 32 ( 1964)956.
[Cited within: 1]

R. Longo , Proc. Symp. Pure Math. 38 ( 1982)572.


K. Fredenhagen , Commun. Math. Phys. 97 ( 1985)79, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1007/BF01206179.
[Cited within: 1]

E. Witten , Rev. Mod. Phys. 90 ( 2018)045003, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.%201103/RevModPhys.90.045003[arXiv:1803.04993[hep-th]].


J. Callan, G. Curtis, F. Wilczek , Phys. Lett. B 333 ( 1994)55, arXiv:hep-th/9401072[hep-th].
[Cited within: 1]

M. Headrick , Phys. Rev. D 82 ( 2010)126010, arXiv: 1006. 0047[hep-th].
[Cited within: 5]

P. Calabrese and J. L. Cardy , J. Stat. Mech. 0406 ( 2004)P06002, arXiv:hep-th/0405152[hep-th].
[Cited within: 3]

P. Calabrese, J. Cardy, E. Tonni , J. Stat. Mech. 0911 ( 2009)P11001, arXiv:0905.2069 [hep-th].


P. Calabrese and J. Cardy , J. Phys. A 42 ( 2009)504005, arXiv:0905.4013[cond-mat.stat-mech].
[Cited within: 2]

H. Casini and M. Huerta , J. Phys. A 42 ( 2009)504007, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1088/1751-8113/42/50/504007[arXiv:0905.2562 [hep-th]].


I. R. Klebanov, S. S. Pufu, S. Sachdev, B. R. Safdi , J. High Energy Phys. 04 ( 2012)074, J. High Energy Phys. 1204(2012) 074, arXiv:1111.6290[hep-th].


J. Cardy , J. Phys. A 46 ( 2013)285402, arXiv:1304.7985 [hep-th].
[Cited within: 2]

J. M. Maldacena , Adv. Theor. Math. Phys. 2 ( 1998)231, arXiv:hep-th/9711200[hep-th].
[Cited within: 1]

S. Gubser, I. R. Klebanov, A. M. Polyakov , Phys. Lett. B 428 ( 1998)105, arXiv:hep-th/9802109[hep-th].


E. Witten , Adv. Theor. Math. Phys. 2 ( 1998)253, arXiv:hep-th/9802150[hep-th].
[Cited within: 1]

A. Lewkowycz and J. Maldacena , J. High Energy Phys. 1308 ( 2013)090, arXiv:1304.4926 [hep-th].
[Cited within: 2]

T. Nishioka, S. Ryu, T. Takayanagi , J. Phys. A 42 ( 2009)504008, arXiv:0905.0932[hep-th].
[Cited within: 1]

T. Takayanagi , Class. Quant. Grav. 29 ( 2012)153001, arXiv:1204.2450[gr-qc].


M. Rangamani and T. Takayanagi , Lect. Notes Phys. 931 ( 2017)1, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1007/978-3-319-52573-0[arXiv: 1609.01287 [hep-th]].
[Cited within: 1]

T. Nishioka , Rev. Mod. Phys. 90 ( 2018)035007, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1103/RevModPhys.90.035007[arXiv:1801.10352[hep-th]].
[Cited within: 1]

H. Araki and E. H. Lieb , Commun. Math. Phys. 18 ( 1970)160, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1007/BF01646092.
[Cited within: 2]

A. Kitaev and J. Preskill , Phys. Rev. Lett. 96 ( 2006)110404, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1103/PhysRevLett.96.110404[hep-th/0510092].
[Cited within: 1]

M. Levin and X. G. Wen , Phys. Rev. Lett. 96 ( 2006)110405, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1103/PhysRevLett.96.110405[cond-mat/0510613[cond-mat.str-el]].
[Cited within: 1]

L. Bombelli, R. K. Koul, J. Lee, R. D. Sorkin , Phys. Rev. D 34 ( 1986)373, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1103/PhysRevD.34.373
[Cited within: 1]

M. Srednicki , Phys. Rev. Lett. 71 (1993) 666, doi https://ctp.itp.ac.cn/article/2019/0253-6102/10.1103/PhysRevLett.71.666[hep-th/9303048].


J. Eisert, M. Cramer, M. B. Plenio , Rev. Mod. Phys. 82 ( 2010)277, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1103/RevModPhys.82.%20277[arXiv:0808.3773[quant-ph]].
[Cited within: 1]

H. Casini and M. Huerta , Phys. Lett. B 600 ( 2004)142, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1016/j.physletb.2004.08.072[hep-th/0405111].
[Cited within: 1]

H. Liu and M. Mezei , J. High Energy Phys. 1304 ( 2013)162, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1007/JHEP04(2013)162[arXiv:1202.2070[hep-th]].


H. Casini and M. Huerta , Phys. Rev. D 85 ( 2012)125016, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1103/PhysRevD.85.125016[arXiv:1202.5650[hep-th]].
[Cited within: 1]

P. Calabrese, J. Cardy, E. Tonni , J. Stat. Mech. 1101 ( 2011)P01021, arXiv:1011.5482[hep-th].
[Cited within: 2]

B. Chen and J. J. Zhang , J. High Energy Phys. 1311 ( 2013)164, arXiv:1309.5453[hep-th].
[Cited within: 5]

C. Agn and T. Faulkner , J. High Energy Phys. 1608 ( 2016)118, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1007/JHEP08(2016)118 [arXiv:1511.07462[hep-th]].
[Cited within: 2]

B. Chen, L. Chen, P. X. Hao, J. Long , J. High Energy Phys. 1706 ( 2017)096, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1007/J.%20High%20Energy%20Phys.06(2017)096[arXiv:1704.03692[hep-th]].
[Cited within: 1]

B. Chen, Z. Y. Fan, W. M. Li, C. Y. Zhang , J. High Energy Phys. 1804 ( 2018)113, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1007/JHEP04(2018)113[arXiv:1712.05131[hep-th]].
[Cited within: 1]

M.M. Wolf, F. Verstraete, M. B. Hastings, J. I. Cirac , Phys. Rev. Lett. 100 ( 2007)070502, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1103/Phys%20RevLett.100.070502[arXiv:0704.3906].
[Cited within: 1]

M. Headrick and T. Takayanagi , Phys. Rev. D 76 ( 2007)106013, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1103/PhysRevD.76.106013 [arXiv:0704.3719[hep-th]].
[Cited within: 1]

A. C. Wall , Class. Quant. Grav. 31 ( 2014)225007, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1088/0264-9381/31/22/225007[arXiv:1211.3494 [hep-th]].
[Cited within: 2]

V. E. Hubeny, H. Maxfield, M. Rangamani, E. Tonni , J. High Energy Phys. 1308 ( 2013)092, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1007/J.%20High%20Energy%20Phys.08(2013)092[arXiv:1306.4004[hep-th]].
[Cited within: 2]

P. Hayden, M. Headrick, A. Maloney , Phys. Rev. D 87 ( 2013)046003, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1103/PhysRevD.87.046003 [arXiv:1107.2940[hep-th]].
[Cited within: 1]

N. Bao, S. Nezami, H. Ooguri , et al., J. High Energy Phys. 1509 ( 2015)130, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1007/JHEP09%20(2015)130[arXiv:1505.07839[hep-th]].
[Cited within: 1]

D. V. Fursaev , J. High Energy Phys. 0609 ( 2006)018, arXiv:hep-th/0606184[hep-th].
[Cited within: 1]

H. Casini, M. Huerta, R. C. Myers , J. High Energy Phys. 1105 ( 2011)036, arXiv:1102.0440[hep-th].
[Cited within: 2]

X. Dong, A. Lewkowycz, M. Rangamani , J. High Energy Phys. 1611 ( 2016)028, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1007/JHEP11%20(2016)028[arXiv:1607.07506[hep-th]].
[Cited within: 1]

B. Chen and J. J. Zhang , J. High Energy Phys. 1307 ( 2013)185, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1007/JHEP07(2013)185[arXiv: 1305.6767[hep-th]].
[Cited within: 1]

X. Dong , J. High Energy Phys. 1401 ( 2014)044, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1007/JHEP01(2014)044[arXiv:1310.5713[hep-th]].


J. Camps , J. High Energy Phys. 1403 ( 2014)070, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1007/JHEP03(2014)070[arXiv:1310.6659[hep-th]].
[Cited within: 1]

X. Dong , Nature Commun. 7 ( 2016)12472, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.%201038/ncomms12472[arXiv:1601.06788[hep-th]].
[Cited within: 2]

J. D. Brown and M. Henneaux , Commun. Math. Phys. 104 ( 1986)207.
[Cited within: 1]

E. Witten , arXiv:0706.3359[hep-th].
[Cited within: 1]

A. Maloney and E. Witten , J. High Energy Phys. 1002 ( 2010)029, arXiv:0712.0155[hep-th].
[Cited within: 2]

A. Achucarro and P. K. Townsend , Phys. Lett. B 180 ( 1986)89, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1016/0370-2693(86)90140-1.
[Cited within: 1]

E. Witten , Nucl. Phys. B 311 ( 1988)46, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.%201016/0550-3213(88)90143-5.
[Cited within: 1]

T. Faulkner , arXiv:1303.7221[hep-th].
[Cited within: 5]

T. Hartman , arXiv:1303.6955[hep-th].
[Cited within: 5]

B. Chen, J. Long, J. J. Zhang , J. High Energy Phys. 1404 ( 2014)041, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1007/JHEP04%20(2014)041[arXiv:1312.5510[hep-th]].
[Cited within: 2]

T. Barrella, X. Dong, S. A. Hartnoll, V. L. Martin , J. High Energy Phys. 1309 ( 2013)109, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1007/JHEP09(2013)109[arXiv:1306.4682[hep-th]].
[Cited within: 5]

B. Chen and J. Q. Wu , J. High Energy Phys. 1408 ( 2014)032, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1007/JHEP08(2014)032[arXiv:1405.6254[hep-th]].
[Cited within: 2]

B. Chen and J. Q. Wu , Phys. Rev. D 92 ( 2015)106001, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1103/PhysRevD.92.106001[arXiv:1506.03206[hep-th]].
[Cited within: 2]

T. Faulkner, A. Lewkowycz, J. Maldacena , J. High Energy Phys. 1311 ( 2013)074, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.%201007/JHEP11(2013)074[arXiv:1307.2892[hep-th]].
[Cited within: 2]

K. Krasnov , Adv. Theor. Math. Phys. 4 ( 2000)929, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.4310/ATMP.2000.v4.n4.a5[hep-th/0005106].
[Cited within: 1]

P. G. Zograf and L.A. Takhtadzhyan ,Math. USSR Sb. 60 ( 1988)297.
[Cited within: 1]

B. Chen, F. Y. Song, J. J. Zhang , J. High Energy Phys. 1403 ( 2014)137, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1007/JHEP03%20(2014)137[arXiv:1401.0261[hep-th]].
[Cited within: 1]

X. Yin , Commun. Num. Theor. Phys. 2 ( 2008)285, arXiv:0710.2129[hep-th].
[Cited within: 2]

S. Giombi, A. Maloney, X. Yin , J. High Energy Phys. 0808 ( 2008)007, arXiv:0804.1773[hep-th].
[Cited within: 1]

T. Hartman, C. A. Keller, B. Stoica , J. High Energy Phys. 1409 ( 2014)118, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1007/JHEP09%20(2014)118[arXiv:1405.5137[hep-th]].
[Cited within: 1]

E. Perlmutter , J. High Energy Phys. 1405 ( 2014)052, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1007/JHEP05(2014)052[arXiv:1312.5740[hep-th]].
[Cited within: 1]

M. Headrick, A. Maloney, E. Perlmutter, I. G. Zadeh , J. High Energy Phys. 1507 ( 2015)059, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.%201007/JHEP07(2015)059[arXiv:1503.07111[hep-th]].
[Cited within: 1]

J. Cardy and C. P. Herzog , Phys. Rev. Lett. 112 ( 2014)171603, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1103/PhysRevLett.112.171603 [arXiv:1403.0578[hep-th]].
[Cited within: 1]

T. Azeyanagi, T. Nishioka, T. Takayanagi , Phys. Rev. D 77 ( 2008)064005, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1103/PhysRevD.77.064005 [arXiv:0710.2956[hep-th]].
[Cited within: 3]

B. Chen and J. Q. Wu , Phys. Rev. D 91 ( 2015)086012, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1103/PhysRevD.91.086012[arXiv:1412.0761[hep-th]].
[Cited within: 1]

B. Chen and J. Q. Wu , Phys. Rev. D 92 ( 2015)126002, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1103/PhysRevD.92.126002[arXiv:1412.0763[hep-th]].
[Cited within: 2]

B. Chen and J. Q. Wu , Phys. Rev. D 91 ( 2015)105013, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1103/PhysRevD.91.105013[arXiv:1501.00373[hep-th]].
[Cited within: 1]

B. Chen and J. Q. Wu , J. High Energy Phys. 1512 ( 2015)109, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1007/JHEP12(2015)109 [arXiv:1509.02062[hep-th]].
[Cited within: 1]

G. Compre, W. Song, A. Strominger , J. High Energy Phys. 1305 ( 2013)152, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1007/JHEP05(2013)152 [arXiv:1303.2662[hep-th]].
[Cited within: 1]

A. Castro, D. M. Hofman, N. Iqbal , J. High Energy Phys. 1602 ( 2016)033, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1007/JHEP02(2016)033 [arXiv:1511.00707[hep-th]].
[Cited within: 1]

W. Song, Q. Wen, J. Xu , J. High Energy Phys. 1702 ( 2017)067, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1007/JHEP02(2017)067 [arXiv:1610.00727[hep-th]].
[Cited within: 1]

W. Song, Q. Wen, J. Xu , Phys. Rev. Lett. 117 ( 2016)011602, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1103/PhysRevLett.117.011602 [arXiv:1601.02634[hep-th]].
[Cited within: 1]

A. Bagchi, R. Basu, D. Grumiller, M. Riegler , Phys. Rev. Lett. 114 ( 2015)111602, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.%201103/PhysRevLett.114.111602[arXiv:1410.4089 [hep-th]].
[Cited within: 1]

H. Jiang, W. Song and Q. Wen , J. High Energy Phys. 1707 ( 2017)142, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1007/JHEP07(2017)%20142[arXiv:1706.07552[hep-th]].
[Cited within: 1]

B. Chen, P. X. Hao, W. Song , arXiv:1904.01876[hep-th].
[Cited within: 1]

B. Swingle , Phys. Rev. D 86 ( 2012)065007, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.%201103/PhysRevD.86.065007[arXiv:0905.1317[cond-mat. str-el]].
[Cited within: 1]

B. Swingle , arXiv:1209.3304[hep-th].
[Cited within: 1]

P. Hayden, S. Nezami, X. L. Qi , et al., J. High Energy Phys. 1611( 2016)009, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1007/JHEP11%20(2016)009[arXiv:1601.01694[hep-th]].


B. Czech, L. Lamprou, S. McCandlish, J. Sully , J. High Energy Phys. 1607 ( 2016)100, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.%201007/JHEP07(2016)100[arXiv:1512.01548[hep-th]].
[Cited within: 1]

M. Van Raamsdonk , arXiv:0907.2939[hep-th].
[Cited within: 1]

M. Van Raamsdonk , Gen. Rel. Grav. 42 ( 2010)2323; [Int. J. Mod. Phys. D 19(2010) 2419], doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1007/s10714-010-1034-0, 10.1142/S0218271810018529[arXiv:1005. 3035[hep-th]].
[Cited within: 1]

J. Maldacena and L. Susskind , Fortsch. Phys. 61 ( 2013)781, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1002/prop.201300020[arXiv:1306.0533[hep-th]].
[Cited within: 1]

R. Callan, J. Y. He, M. Headrick , J. High Energy Phys. 1206 ( 2012)081, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1007/JHEP06(2012)081 [arXiv:1204.2309[hep-th]].
[Cited within: 1]

S. Gao and R. M. Wald , Class. Quant. Grav. 17 ( 2000)4999, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1088/0264-9381/17/24/305[gr-qc/0007021].
[Cited within: 1]

D. Harlow , PoS TASI 2017 ( 2018)002, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.%2022323/1.305.0002[arXiv:1802.01040[hep-th]].
[Cited within: 1]

R. Bousso, S. Leichenauer, V. Rosenhaus , Phys. Rev. D 86 ( 2012)046009, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1103/PhysRevD.86.046009 [arXiv:1203.6619[hep-th]].
[Cited within: 1]

B. Czech, J. L. Karczmarek, F. Nogueira, M. Van Raamsdonk , Class. Quant. Grav. 29 ( 2012)155009, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1088/0264-9381/29/15/155009[arXiv:1204. 1330[hep-th]].
[Cited within: 1]

A. Almheiri, X. Dong, D. Harlow , J. High Energy Phys. 1504 ( 2015)163, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1007/JHEP04(2015)%20163[arXiv:1411.7041[hep-th]].
[Cited within: 1]

F. Pastawski, B. Yoshida, D. Harlow, J. Preskill , J. High Energy Phys. 1506 ( 2015)149, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1007/JHEP06%20(2015)149[arXiv:1503.06237[hep-th]].


X. Dong, D. Harlow, A. C. Wall , Phys. Rev. Lett. 117 ( 2016)021601, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1103/PhysRevLett.117.021601 [arXiv:1601.05416[hep-th]].
[Cited within: 1]

N. Lashkari, M. B. McDermott, M. Van Raamsdonk , J. High Energy Phys. 1404 ( 2014)195, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1007/JHEP04(2014)195[arXiv:1308.3716[hep-th]].
[Cited within: 2]

T. Faulkner, M. Guica, T. Hartman , et al., J. High Energy Phys. 1403 ( 2014)051, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1007/%20JHEP03(2014)051[arXiv:1312.7856[hep-th]].
[Cited within: 2]

T. Faulkner, F. M. Haehl, E. Hijano , et al., J. High Energy Phys. 1708 ( 2017)057, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1007/JHEP%2008(2017)057[arXiv:1705.03026[hep-th]].
[Cited within: 1]

J. J. Bisognano and E. H. Wichmann , J. Math. Phys. 16 ( 1975)985, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1063/1.522605.
[Cited within: 1]

J. J. Bisognano and E. H. Wichmann , J. Math. Phys. 17 ( 1976)303, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1063/1.522898 .
[Cited within: 1]

N. Lashkari, C. Rabideau, P. Sabella-Garnier, M. Van Raamsdonk , J. High Energy Phys. 1506 ( 2015)067, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1007/JHEP 06 (2015) 067, [arXiv:1412.3514[hep-th]].
[Cited within: 1]

N. Lashkari, J. Lin, H. Ooguri , et al., PTEP 2016 ( 2016)12C109, doi: https://ctp.itp.ac.cn/article/2019/0253-6102/10.1093/ptep/ptw139[arXiv:1605.01075[hep-th]].
[Cited within: 1]

相关话题/Holographic Entanglement Entropy