Quantum Pseudoentanglement

Authors Scott Aaronson, Adam Bouland, Bill Fefferman, Soumik Ghosh, Umesh Vazirani, Chenyi Zhang, Zixin Zhou



PDF
Thumbnail PDF

File

LIPIcs.ITCS.2024.2.pdf
  • Filesize: 0.79 MB
  • 21 pages

Document Identifiers

Author Details

Scott Aaronson
  • Department of Computer Science, University of Texas at Austin, TX, USA
Adam Bouland
  • Department of Computer Science, Stanford University, CA, USA
Bill Fefferman
  • Department of Computer Science, University of Chicago, IL, USA
Soumik Ghosh
  • Department of Computer Science, University of Chicago, IL, USA
Umesh Vazirani
  • Department of Electrical Engineering and Computer Sciences, University of California, Berkeley, CA, USA
Chenyi Zhang
  • Department of Computer Science, Stanford University, CA, USA
Zixin Zhou
  • Department of Computer Science, Stanford University, CA, USA

Acknowledgements

We thank Jordan Docter, Tudor Giurgica-Tiron, Nick Hunter-Jones, and Wilson Nguyen for helpful discussions.

Cite AsGet BibTex

Scott Aaronson, Adam Bouland, Bill Fefferman, Soumik Ghosh, Umesh Vazirani, Chenyi Zhang, and Zixin Zhou. Quantum Pseudoentanglement. In 15th Innovations in Theoretical Computer Science Conference (ITCS 2024). Leibniz International Proceedings in Informatics (LIPIcs), Volume 287, pp. 2:1-2:21, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2024)
https://doi.org/10.4230/LIPIcs.ITCS.2024.2

Abstract

Entanglement is a quantum resource, in some ways analogous to randomness in classical computation. Inspired by recent work of Gheorghiu and Hoban, we define the notion of "pseudoentanglement", a property exhibited by ensembles of efficiently constructible quantum states which are indistinguishable from quantum states with maximal entanglement. Our construction relies on the notion of quantum pseudorandom states - first defined by Ji, Liu and Song - which are efficiently constructible states indistinguishable from (maximally entangled) Haar-random states. Specifically, we give a construction of pseudoentangled states with entanglement entropy arbitrarily close to log n across every cut, a tight bound providing an exponential separation between computational vs information theoretic quantum pseudorandomness. We discuss applications of this result to Matrix Product State testing, entanglement distillation, and the complexity of the AdS/CFT correspondence. As compared with a previous version of this manuscript (arXiv:2211.00747v1) this version introduces a new pseudorandom state construction, has a simpler proof of correctness, and achieves a technically stronger result of low entanglement across all cuts simultaneously.

Subject Classification

ACM Subject Classification
  • Theory of computation → Quantum computation theory
  • Theory of computation → Pseudorandomness and derandomization
  • Theory of computation → Quantum complexity theory
Keywords
  • Quantum computing
  • Quantum complexity theory
  • entanglement

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Scott Aaronson, Adam Bouland, Bill Fefferman, Soumik Ghosh, Umesh Vazirani, Chenyi Zhang, and Zixin Zhou. Quantum pseudoentanglement, 2023. URL: https://arxiv.org/abs/2211.00747.
  2. Scott Aaronson and Jason Pollack. Discrete bulk reconstruction. arXiv preprint, 2022. URL: https://arxiv.org/abs/2210.15601.
  3. Scott Aaronson and Yaoyun Shi. Quantum lower bounds for the collision and the element distinctness problems. Journal of the ACM, 51(4):595-605, July 2004. URL: https://doi.org/10.1145/1008731.1008735.
  4. Ahmed Almheiri, Xi Dong, and Daniel Harlow. Bulk locality and quantum error correction in AdS/CFT. Journal of High Energy Physics, 2015(4):1-34, 2015. Google Scholar
  5. Prabhanjan Ananth, Luowen Qian, and Henry Yuen. Cryptography from pseudorandom quantum states. arXiv preprint, 2021. URL: https://arxiv.org/abs/2112.10020.
  6. Adam Bouland, Bill Fefferman, and Umesh Vazirani. Computational pseudorandomness, the wormhole growth paradox, and constraints on the AdS/CFT duality. arXiv preprint, 2019. URL: https://arxiv.org/abs/1910.14646.
  7. Zvika Brakerski and Omri Shmueli. (Pseudo) random quantum states with binary phase. In Theory of Cryptography Conference, pages 229-250. Springer, 2019. Google Scholar
  8. Fernando G.S.L. Brandao, Aram W. Harrow, and Michał Horodecki. Local random quantum circuits are approximate polynomial-designs. Communications in Mathematical Physics, 346(2):397-434, 2016. Google Scholar
  9. Adam R. Brown, Hrant Gharibyan, Stefan Leichenauer, Henry W. Lin, Sepehr Nezami, Grant Salton, Leonard Susskind, Brian Swingle, and Michael Walter. Quantum gravity in the lab: teleportation by size and traversable wormholes. arXiv preprint, 2019. URL: https://arxiv.org/abs/1911.06314.
  10. Andrew M. Childs, Aram W. Harrow, and Paweł Wocjan. Weak Fourier-Schur sampling, the hidden subgroup problem, and the quantum collision problem. In Annual Symposium on Theoretical Aspects of Computer Science, pages 598-609. Springer, 2007. Google Scholar
  11. Jordan Cotler, Nicholas Hunter-Jones, and Daniel Ranard. Fluctuations of subsystem entropies at late times. Physical Review A, 105(2):022416, 2022. Google Scholar
  12. Oscar Dahlsten and Martin B Plenio. Exact entanglement probability distribution of bi-partite randomised stabilizer states. arXiv preprint quant-ph/0511119, 2005. Google Scholar
  13. Carl Eckart and Gale Young. The approximation of one matrix by another of lower rank. Psychometrika, 1(3):211-218, 1936. Google Scholar
  14. Philippe Faist, Sepehr Nezami, Victor V Albert, Grant Salton, Fernando Pastawski, Patrick Hayden, and John Preskill. Continuous symmetries and approximate quantum error correction. Physical Review X, 10(4):041018, 2020. Google Scholar
  15. Alexandru Gheorghiu and Matty J Hoban. Estimating the entropy of shallow circuit outputs is hard. arXiv preprint, 2020. URL: https://arxiv.org/abs/2002.12814.
  16. Aram Wettroth Harrow. Applications of coherent classical communication and the Schur transform to quantum information theory. PhD thesis, Massachusetts Institute of Technology, 2005. Google Scholar
  17. Masahito Hayashi and Keiji Matsumoto. Universal distortion-free entanglement concentration, 2002. URL: https://doi.org/10.48550/ARXIV.QUANT-PH/0209030.
  18. Michał Horodecki. Entanglement measures. Quantum Info. Comput., 1(1):3-26, January 2001. Google Scholar
  19. Zhengfeng Ji, Yi-Kai Liu, and Fang Song. Pseudorandom quantum states. In Lecture Notes in Computer Science, pages 126-152. Springer International Publishing, 2018. URL: https://doi.org/10.1007/978-3-319-96878-0_5.
  20. Jonathan Katz and Yehuda Lindell. Introduction to Modern Cryptography. Chapman and Hall/CRC, November 2014. URL: https://doi.org/10.1201/b17668.
  21. Isaac Kim, Eugene Tang, and John Preskill. The ghost in the radiation: Robust encodings of the black hole interior. Journal of High Energy Physics, 2020(6):1-65, 2020. Google Scholar
  22. William Kretschmer. Quantum pseudorandomness and classical complexity. arXiv preprint, 2021. URL: https://arxiv.org/abs/2103.09320.
  23. William Kretschmer, Luowen Qian, Makrand Sinha, and Avishay Tal. Quantum cryptography in algorithmica. arXiv preprint, 2022. URL: https://arxiv.org/abs/2212.00879.
  24. Hari Krovi. An efficient high dimensional quantum schur transform. Quantum, 3:122, February 2019. URL: https://doi.org/10.22331/q-2019-02-14-122.
  25. Richard A. Low. Large deviation bounds for k-designs. Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences, 465(2111):3289-3308, 2009. Google Scholar
  26. Juan Maldacena. The large-n limit of superconformal field theories and supergravity. International journal of theoretical physics, 38(4):1113-1133, 1999. Google Scholar
  27. Ashley Montanaro, Ronald de Wolf, et al. A survey of quantum property testing. Theory of Computing, 2016. Google Scholar
  28. Sepehr Nezami, Henry W. Lin, Adam R. Brown, Hrant Gharibyan, Stefan Leichenauer, Grant Salton, Leonard Susskind, Brian Swingle, and Michael Walter. Quantum gravity in the lab: teleportation by size and traversable wormholes, part II. arXiv preprint, 2021. URL: https://arxiv.org/abs/2102.01064.
  29. Ryan O'Donnell and John Wright. Efficient quantum tomography, 2015. URL: https://doi.org/10.48550/ARXIV.1508.01907.
  30. Don N. Page. Average entropy of a subsystem. Physical Review Letters, 71(9):1291-1294, August 1993. URL: https://doi.org/10.1103/physrevlett.71.1291.
  31. Fernando Pastawski, Beni Yoshida, Daniel Harlow, and John Preskill. Holographic quantum error-correcting codes: Toy models for the bulk/boundary correspondence. Journal of High Energy Physics, 2015(6):1-55, 2015. Google Scholar
  32. Shinsei Ryu and Tadashi Takayanagi. Holographic derivation of entanglement entropy from the anti-de sitter space/conformal field theory correspondence. Physical review letters, 96(18):181602, 2006. Google Scholar
  33. Graeme Smith and Debbie Leung. Typical entanglement of stabilizer states. Physical Review A, 74(6):062314, 2006. Google Scholar
  34. Mehdi Soleimanifar and John Wright. Testing matrix product states. In Proceedings of the 2022 Annual ACM-SIAM Symposium on Discrete Algorithms (SODA), pages 1679-1701. SIAM, 2022. Google Scholar
  35. Leonard Susskind. Computational complexity and black hole horizons. Fortschritte der Physik, 64(1):24-43, 2016. Google Scholar
  36. Leonard Susskind. Horizons protect church-turing. arXiv preprint, 2020. URL: https://arxiv.org/abs/2003.01807.
  37. Guifré Vidal. Efficient simulation of one-dimensional quantum many-body systems. Physical Review Letters, 93(4), July 2004. URL: https://doi.org/10.1103/physrevlett.93.040502.
  38. Mark N. Wegman and J. Lawrence Carter. New hash functions and their use in authentication and set equality. Journal of Computer and System Sciences, 22(3):265-279, 1981. URL: https://doi.org/10.1016/0022-0000(81)90033-7.
  39. Mark Zhandry. How to construct quantum random functions. In 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science, pages 679-687. IEEE, 2012. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail