82 research outputs found
Discharge coefficients for thick-plate orifices
Investigation enables more accurate prediction of coolant flows within internally cooled turbine blades and vanes. The data is applicable for predicting flows in complex flow passages
Self-Testing of a Single Quantum Device Under Computational Assumptions
Self-testing is a method to characterise an arbitrary quantum system based only on its classical input-output correlations, and plays an important role in device-independent quantum information processing as well as quantum complexity theory. Prior works on self-testing require the assumption that the system’s state is shared among multiple parties that only perform local measurements and cannot communicate. Here, we replace the setting of multiple non-communicating parties, which is difficult to enforce in practice, by a single computationally bounded party. Specifically, we construct a protocol that allows a classical verifier to robustly certify that a single computationally bounded quantum device must have prepared a Bell pair and performed single-qubit measurements on it, up to a change of basis applied to both the device’s state and measurements. This means that under computational assumptions, the verifier is able to certify the presence of entanglement, a property usually closely associated with two separated subsystems, inside a single quantum device. To achieve this, we build on techniques first introduced by Brakerski et al. (2018) and Mahadev (2018) which allow a classical verifier to constrain the actions of a quantum device assuming the device does not break post-quantum cryptography.ISSN:1868-896
stateQIP = statePSPACE
Complexity theory traditionally studies the hardness of solving classical
computational problems. In the quantum setting, it is also natural to consider
a different notion of complexity, namely the complexity of physically preparing
a certain quantum state. We study the relation between two such state
complexity classes: statePSPACE, which contains states that can be generated by
space-uniform polynomial-space quantum circuits, and stateQIP, which contains
states that a polynomial-time quantum verifier can generate by interacting with
an all-powerful untrusted quantum prover. The latter class was recently
introduced by Rosenthal and Yuen (ITCS 2022), who proved that statePSPACE
stateQIP.
Our main result is the reverse inclusion, stateQIP statePSPACE,
thereby establishing equality of the two classes and providing a natural
state-complexity analogue to the celebrated QIP = PSPACE theorem of Jain, et
al. (J. ACM 2011). To prove this, we develop a polynomial-space quantum
algorithm for solving a large class of exponentially large "PSPACE-computable"
semidefinite programs (SDPs), which also prepares an optimiser encoded in a
quantum state. Our SDP solver relies on recent block-encoding techniques from
quantum algorithms, demonstrating that these techniques are also useful for
complexity theory.
Using similar techniques, we also show that optimal prover strategies for
general quantum interactive protocols can be implemented in quantum polynomial
space. We prove this by studying an algorithmic version of Uhlmann's theorem
and establishing an upper bound on the complexity of implementing Uhlmann
transformations.Comment: 61 page
Concentration Bounds for Quantum States and Limitations on the QAOA from Polynomial Approximations
We prove concentration bounds for the following classes of quantum states: (i) output states of shallow quantum circuits, answering an open question from [De Palma et al., 2022]; (ii) injective matrix product states; (iii) output states of dense Hamiltonian evolution, i.e. states of the form e^{?H^{(p)}} ? e^{?H^{(1)}} |??? for any n-qubit product state |???, where each H^{(i)} can be any local commuting Hamiltonian satisfying a norm constraint, including dense Hamiltonians with interactions between any qubits. Our proofs use polynomial approximations to show that these states are close to local operators. This implies that the distribution of the Hamming weight of a computational basis measurement (and of other related observables) concentrates. An example of (iii) are the states produced by the quantum approximate optimisation algorithm (QAOA). Using our concentration results for these states, we show that for a random spin model, the QAOA can only succeed with negligible probability even at super-constant level p = o(log log n), assuming a strengthened version of the so-called overlap gap property. This gives the first limitations on the QAOA on dense instances at super-constant level, improving upon the recent result [Basso et al., 2022]
Succinct arguments for QMA from standard assumptions via compiled nonlocal games
We construct a succinct classical argument system for QMA, the quantum
analogue of NP, from generic and standard cryptographic assumptions.
Previously, building on the prior work of Mahadev (FOCS '18), Bartusek et al.
(CRYPTO '22) also constructed a succinct classical argument system for QMA.
However, their construction relied on post-quantumly secure
indistinguishability obfuscation, a very strong primitive which is not known
from standard cryptographic assumptions. In contrast, the primitives we use
(namely, collapsing hash functions and a mild version of quantum homomorphic
encryption) are much weaker and are implied by standard assumptions such as
LWE. Our protocol is constructed using a general transformation which was
designed by Kalai et al. (STOC '23) as a candidate method to compile any
quantum nonlocal game into an argument system. Our main technical contribution
is to analyze the soundness of this transformation when it is applied to a
succinct self-test for Pauli measurements on maximally entangled states, the
latter of which is a key component in the proof of MIP*=RE in quantum
complexity.Comment: 57 page
Single-Round Proofs of Quantumness from Knowledge Assumptions
A proof of quantumness is an efficiently verifiable interactive test that an
efficient quantum computer can pass, but all efficient classical computers
cannot (under some cryptographic assumption). Such protocols play a crucial
role in the certification of quantum devices. Existing single-round protocols
(like asking the quantum computer to factor a large number) require large
quantum circuits, whereas multi-round ones use smaller circuits but require
experimentally challenging mid-circuit measurements. As such, current proofs of
quantumness are out of reach for near-term devices.
In this work, we construct efficient single-round proofs of quantumness based
on existing knowledge assumptions. While knowledge assumptions have not been
previously considered in this context, we show that they provide a natural
basis for separating classical and quantum computation. Specifically, we show
that multi-round protocols based on Decisional Diffie-Hellman (DDH) or Learning
With Errors (LWE) can be "compiled" into single-round protocols using a
knowledge-of-exponent assumption or knowledge-of-lattice-point assumption,
respectively. We also prove an adaptive hardcore-bit statement for a family of
claw-free functions based on DDH, which might be of independent interest.
Previous approaches to constructing single-round protocols relied on the
random oracle model and thus incurred the overhead associated with
instantiating the oracle with a cryptographic hash function. In contrast, our
protocols have the same resource requirements as their multi-round counterparts
without necessitating mid-circuit measurements, making them, arguably, the most
efficient single-round proofs of quantumness to date. Our work also helps in
understanding the interplay between black-box/white-box reductions and
cryptographic assumptions in the design of proofs of quantumness.Comment: 51 page
Single-Round Proofs of Quantumness from Knowledge Assumptions
A proof of quantumness is an efficiently verifiable interactive test that an efficient quantum computer can pass, but all efficient classical computers cannot (under some cryptographic assumption). Such protocols play a crucial role in the certification of quantum devices. Existing single-round protocols based solely on a cryptographic hardness assumption (like asking the quantum computer to factor a large number) require large quantum circuits, whereas multi-round ones use smaller circuits but require experimentally challenging mid-circuit measurements.
In this work, we construct efficient single-round proofs of quantumness based on existing knowledge assumptions. While knowledge assumptions have not been previously considered in this context, we show that they provide a natural basis for separating classical and quantum computation. Our work also helps in understanding the interplay between black-box/white-box reductions and cryptographic assumptions in the design of proofs of quantumness. Specifically, we show that multi-round protocols based on Decisional Diffie-Hellman (DDH) or Learning With Errors (LWE) can be "compiled" into single-round protocols using a knowledge-of-exponent assumption [Bitansky et al., 2012] or knowledge-of-lattice-point assumption [Loftus et al., 2012], respectively. We also prove an adaptive hardcore-bit statement for a family of claw-free functions based on DDH, which might be of independent interest
- …
