supremacy experiments complexity theoretic foundations of
play

Supremacy Experiments Complexity-Theoretic Foundations of Quantum . - PowerPoint PPT Presentation

. . July 7, 2017 Complexity-Theoretic Foundations of Quantum Supremacy Experiments July 7, 2017 Scott Aaronson, Lijie Chen Supremacy Experiments Complexity-Theoretic Foundations of Quantum . . . . . . 1 / 29 UT Austin, Tsinghua


  1. . . July 7, 2017 Complexity-Theoretic Foundations of Quantum Supremacy Experiments July 7, 2017 Scott Aaronson, Lijie Chen Supremacy Experiments Complexity-Theoretic Foundations of Quantum . . . . . . 1 / 29 UT Austin, Tsinghua University → MIT Scott Aaronson, Lijie Chen (UT Austin, Tsinghua University → MIT)

  2. . . July 7, 2017 Complexity-Theoretic Foundations of Quantum Supremacy Experiments A glimpse on other results 4 . . Theorems Non-Relativizing Techniques Will Be Needed for Strong Quantum Supremacy 3 . . Random Quantum Circuit Proposal 2 . . Introduction 1 . . Section . . . . 2 / 29 Scott Aaronson, Lijie Chen (UT Austin, Tsinghua University → MIT)

  3. . . July 7, 2017 Complexity-Theoretic Foundations of Quantum Supremacy Experiments An important milestone for QC. And Extended Church-Turing Thesis. Disprove the QC skeptics! The first application of quantum computing: possible. which we can establish a quantum speedup over classical devices as clean as In this quest, we forget about the applications, only want to find a problem Quantum Supremacy . . . . 3 / 29 Scott Aaronson, Lijie Chen (UT Austin, Tsinghua University → MIT)

  4. . . July 7, 2017 Complexity-Theoretic Foundations of Quantum Supremacy Experiments qubits? Would it be possible to demonstrate quantum supremacy with much less could require 50 years in the real world. The only problem is that it needs too many qubits. Everyone believe your quantum computer works. Break RSA. Implement Shor’s algorithm [Sho97]. would be: An ideal way for showing quantum supremacy and convincing the skeptics Decision Problem vs. Sampling Problem . . . . 4 / 29 40 and 4000 are both O (1) in theory, but Scott Aaronson, Lijie Chen (UT Austin, Tsinghua University → MIT)

  5. . . July 7, 2017 Complexity-Theoretic Foundations of Quantum Supremacy Experiments [TD04, BJS10, AA13, MFF14, JVdN14, FH16, ABKM16]. Many works alone this line PH collapses. Easier to argue are hard for classical computers: Naturally induce a sampling problem. measure it. Easier to solve with near-future quantum devices: Merits comparing to decision problem: Given an input x , you are required to take sample from a certain distribution Sampling problem : Probably YES with a shift to sampling problem. Quantum Supremacy via Sampling Problems . . . . 5 / 29 D ( x ) over { 0 , 1 } n . Do some complicated operations ⇒ get a highly entangled quantum state ⇒ ExactSampBPP = ExactSampBQP ⇒ PostBQP = PostBPP ⇒ PP ⊆ PH ⇒ Scott Aaronson, Lijie Chen (UT Austin, Tsinghua University → MIT)

  6. . Verification for sampling problem : July 7, 2017 Complexity-Theoretic Foundations of Quantum Supremacy Experiments That is, we ought to talk about relational problems. But then the hardness assumption should imply no classical algorithm can pass . It is not directly verifiable that our algorithm really takes samples from the challenges for us. While there are many exciting results, there are still some theoretical This talk . . . . 6 / 29 predicted distributions D ( x ) . We have to consider some statistical tests T on the obtained samples x 1 , x 2 , . . . , x t . T . Scott Aaronson, Lijie Chen (UT Austin, Tsinghua University → MIT)

  7. . . July 7, 2017 Complexity-Theoretic Foundations of Quantum Supremacy Experiments An open question raised in [AA13]. Or is there an oracle for which the above does not hold? Is that necessary? Could there be some simple (relativized) argument for PH permanent estimation. Like in Aaronson and Arkhipov [AA13], they need the hardness of Guassian some other unproven conjectures Previous results on quantum supremacy for approximate sampling relies on convincing enough. But, real world experiment is noisy , hardness for exact version is not Supremacy Theorem for Approximate Sampling : challenges for us. While there are many exciting results, there are still some theoretical This talk . . . . 7 / 29 PH does not collapse ⇒ ExactSampBPP ̸ = ExactSampBQP. does not collapse ⇒ SampBPP ̸ = SampBQP? Scott Aaronson, Lijie Chen (UT Austin, Tsinghua University → MIT)

  8. . . July 7, 2017 Complexity-Theoretic Foundations of Quantum Supremacy Experiments Quantum Supremacy relative to oracles in P/poly. Space-efficient algorithm for simulating quantum algorithm classically. A glimpse on other results. collapse. (unlike the exact version). no relativized way to show quantum supremacy only base on PH doesn’t Theorems. Non-Relativizing Techniques Will Be Needed for Strong Quantum Supremacy QUAtum THreshold assumption (QUATH) Heavy Output Generation (HOG) Random Quantum Circuit Proposal Talk Outline . . . . 8 / 29 There exists an oracle O , SampBPP O = SampBQP O and PH O is infinite. 1 vs. Ω( n ) separation for sampling problems in query complexity. Scott Aaronson, Lijie Chen (UT Austin, Tsinghua University → MIT)

  9. . . July 7, 2017 Complexity-Theoretic Foundations of Quantum Supremacy Experiments A glimpse on other results 4 . . Theorems Non-Relativizing Techniques Will Be Needed for Strong Quantum Supremacy 3 . . Random Quantum Circuit Proposal 2 . . Introduction 1 . . Section . . . . 9 / 29 Scott Aaronson, Lijie Chen (UT Austin, Tsinghua University → MIT)

  10. . . July 7, 2017 Complexity-Theoretic Foundations of Quantum Supremacy Experiments reasonable amount of time. Publish C , to challenge skeptics to pass the same test classically with 10 / 29 High level picture: Random Quantum Circuit Proposal . . . . Generate a random quantum circuit C on √ n × √ n grid. Apply C to | 0 ⟩ ⊗ n for t times to obtain t samples x 1 , x 2 , . . . , x t . Apply a statistical test on x 1 , . . . , x t . This step may takes exponential classical time, but would be OK for n ≈ 40 . Scott Aaronson, Lijie Chen (UT Austin, Tsinghua University → MIT)

  11. . . July 7, 2017 Complexity-Theoretic Foundations of Quantum Supremacy Experiments We want to find a clean assumption that implies HOG is hard. The verification can be done in exponential time classically. median probability in C’s output distribution. Given as input a random quantum circuit C (will be specified later), generate . . Problem (HOG, or Heavy Output Generation) . More specifically: The Heavy Output Generation Problem . . . . 11 / 29 output strings x 1 , . . . , x k , at least a 2/3 fraction of which have greater than the Scott Aaronson, Lijie Chen (UT Austin, Tsinghua University → MIT)

  12. . . July 7, 2017 Complexity-Theoretic Foundations of Quantum Supremacy Experiments purpose here is to make sure that there is a gate on every qubit.) A gate can only act on two adjacent qubits. 12 / 29 The Random Circuit Distribution . . . . grid to denote the following distribution of random circuit on √ n × √ n We use µ n , m with m gates. (Assuming m ≫ n ). For each t ≤ n , we pick the t -th qubit and a random neighbor of it. (The For each t > n , we pick a uniform random pair of adjacent qubits in the grid. In either case, we set the t -th gate to be a uniform random 2 -qubit gate. Scott Aaronson, Lijie Chen (UT Austin, Tsinghua University → MIT)

  13. . . July 7, 2017 Complexity-Theoretic Foundations of Quantum Supremacy Experiments 13 / 29 . . . . Some notations: Heavy Output, and adv ( | u ⟩ ) For a pure state | u ⟩ on n qubits, we define probList ( | u ⟩ ) to be the list consisting of 2 n numbers, |⟨ u | x ⟩| 2 for each x ∈ { 0 , 1 } n . Given N real numbers a 1 , a 2 , . . . , a N , we use uphalf ( a 1 , a 2 , . . . , a N ) to denote the sum of the largest N /2 numbers among them, and we let adv ( | u ⟩ ) = uphalf ( probList ( | u ⟩ )) . We say that an output z ∈ { 0 , 1 } n is heavy for a quantum circuit C , if it is greater than the median of probList ( C | 0 n ⟩ ) . We abbreviate adv ( C | 0 n ⟩ ) as adv ( C ) . The simple quantum algorithm’s output is heavy w.p. adv ( C ) . Scott Aaronson, Lijie Chen (UT Austin, Tsinghua University → MIT)

  14. . grid July 7, 2017 Complexity-Theoretic Foundations of Quantum Supremacy Experiments grid Pr . . Conjecture . . 14 / 29 . . . . . . Lemma . Lower bound on adv ( C ) What we can prove, is that the expectation of adv ( C ) is high. For n ≥ 2 and m ≥ n: [ adv ( C )] ≥ 5 E 8 . C ← µ n , m But we conjecture that adv ( C ) is large with an overwhelming probability. For n ≥ 2 and m ≥ n 2 , and for all constants ε > 0 , [ adv ( C ) < 1 + ln 2 ] − ε < exp {− Ω( n ) } . 2 C ← µ n , m Scott Aaronson, Lijie Chen (UT Austin, Tsinghua University → MIT)

  15. . Pr July 7, 2017 Complexity-Theoretic Foundations of Quantum Supremacy Experiments In the following we will assume this conjecture. We provide some evidence by numeric simulation in the Appendix. a certain sense. So what we conjecture is that a random quantum circuit is pseudo-random in unitary on n qubits. Basically, the above inequality holds when C is replaced by a uniform random . grid 15 / 29 Conjecture . . . . . . . Lower bound on adv ( C ) But we conjecture that adv ( C ) is large with an overwhelming probability. For n ≥ 2 and m ≥ n 2 , and for all constants ε > 0 , [ ] adv ( C ) < 1 + ln 2 − ε < exp {− Ω( n ) } . 2 C ← µ n , m Scott Aaronson, Lijie Chen (UT Austin, Tsinghua University → MIT)

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend