5 research outputs found

    Efficient Quantum Pseudorandomness

    Get PDF
    Randomness is both a useful way to model natural systems and a useful tool for engineered systems, e.g. in computation, communication and control. Fully random transformations require exponential time for either classical or quantum systems, but in many case pseudorandom operations can emulate certain properties of truly random ones. Indeed in the classical realm there is by now a well-developed theory of such pseudorandom operations. However the construction of such objects turns out to be much harder in the quantum case. Here we show that random quantum circuits are a powerful source of quantum pseudorandomness. This gives the for the first time a polynomialtime construction of quantum unitary designs, which can replace fully random operations in most applications, and shows that generic quantum dynamics cannot be distinguished from truly random processes. We discuss applications of our result to quantum information science, cryptography and to understanding self-equilibration of closed quantum dynamics.Comment: 6 pages, 1 figure. Short version of http://arxiv.org/abs/1208.069

    Local random quantum circuits are approximate polynomial-designs

    Full text link
    We prove that local random quantum circuits acting on n qubits composed of O(t^{10} n^2) many nearest neighbor two-qubit gates form an approximate unitary t-design. Previously it was unknown whether random quantum circuits were a t-design for any t > 3. The proof is based on an interplay of techniques from quantum many-body theory, representation theory, and the theory of Markov chains. In particular we employ a result of Nachtergaele for lower bounding the spectral gap of frustration-free quantum local Hamiltonians; a quasi-orthogonality property of permutation matrices; a result of Oliveira which extends to the unitary group the path-coupling method for bounding the mixing time of random walks; and a result of Bourgain and Gamburd showing that dense subgroups of the special unitary group, composed of elements with algebraic entries, are infty-copy tensor-product expanders. We also consider pseudo-randomness properties of local random quantum circuits of small depth and prove that circuits of depth O(t^{10}n) constitute a quantum t-copy tensor-product expander. The proof also rests on techniques from quantum many-body theory, in particular on the detectability lemma of Aharonov, Arad, Landau, and Vazirani. We give applications of the results to cryptography, equilibration of closed quantum dynamics, and the generation of topological order. In particular we show the following pseudo-randomness property of generic quantum circuits: Almost every circuit U of size O(n^k) on n qubits cannot be distinguished from a Haar uniform unitary by circuits of size O(n^{(k-9)/11}) that are given oracle access to U.Comment: 39 pages, no figures. v2. exponent of t went up. v3. small changes, almost identical to published version. v4. further fixes to proofs, results mostly unchange

    Simple permutations mix well

    Get PDF
    We study the random composition of a small family of O(n 3) simple permutations on {0, 1} n. Specifically we ask what is the number of compositions needed to achieve a permutation that is close to k-wise independent. We improve on a result of Gowers [7] and show that up to a polylogarithmic factor, n 3 k 3 compositions of random permutations from this family suffice. Additionally, we introduce a new notion analogous to closeness to k-wise independence against adaptive adversaries and show the constructed permutation has the stronger property. This question is essentially about the rapid mixing of the random walk on a certain graph which we establish using a new approach to construct the so called canonical paths, which may be of independent interest. We also show that if we are willing to use a much larger family of simple permutations then we can guaranty closeness to k-wise independence with fewer compositions and fewer random bits.
    corecore