Skip to main content

Showing 1–27 of 27 results for author: Fefferman, B

Searching in archive cs. Search in all archives.
.
  1. arXiv:2504.15343  [pdf, other

    quant-ph cs.CR

    The Hardness of Learning Quantum Circuits and its Cryptographic Applications

    Authors: Bill Fefferman, Soumik Ghosh, Makrand Sinha, Henry Yuen

    Abstract: We show that concrete hardness assumptions about learning or cloning the output state of a random quantum circuit can be used as the foundation for secure quantum cryptography. In particular, under these assumptions we construct secure one-way state generators (OWSGs), digital signature schemes, quantum bit commitments, and private key encryption schemes. We also discuss evidence for these hardnes… ▽ More

    Submitted 21 April, 2025; originally announced April 2025.

  2. arXiv:2411.04566  [pdf, other

    quant-ph cs.CC

    On the average-case hardness of BosonSampling

    Authors: Adam Bouland, Ishaun Datta, Bill Fefferman, Felipe Hernandez

    Abstract: BosonSampling is a popular candidate for near-term quantum advantage, which has now been experimentally implemented several times. The original proposal of Aaronson and Arkhipov from 2011 showed that classical hardness of BosonSampling is implied by a proof of the "Gaussian Permanent Estimation" conjecture. This conjecture states that $e^{-n\log{n}-n-O(\log n)}$ additive error estimates to the out… ▽ More

    Submitted 7 November, 2024; originally announced November 2024.

    Comments: 41 pages, 6 figures

  3. arXiv:2410.19152  [pdf, other

    quant-ph cs.CC

    Quantum Merlin-Arthur with an internally separable proof

    Authors: Roozbeh Bassirian, Bill Fefferman, Itai Leigh, Kunal Marwaha, Pei Wu

    Abstract: We find a modification to QMA where having one quantum proof is strictly less powerful than having two unentangled proofs, assuming EXP $\ne$ NEXP. This gives a new route to prove QMA(2) = NEXP that overcomes the primary drawback of a recent approach [arXiv:2402.18790 , arXiv:2306.13247] (QIP 2024). Our modification endows each proof with a form of *multipartite* unentanglement: after tracing out… ▽ More

    Submitted 24 October, 2024; originally announced October 2024.

    Comments: 30+17 pages, 1+2 figures, 1+1 tables

  4. arXiv:2407.19561  [pdf, ps, other

    quant-ph cs.CC

    Anti-Concentration for the Unitary Haar Measure and Applications to Random Quantum Circuits

    Authors: Bill Fefferman, Soumik Ghosh, Wei Zhan

    Abstract: We prove a Carbery-Wright style anti-concentration inequality for the unitary Haar measure, by showing that the probability of a polynomial in the entries of a random unitary falling into an $\varepsilon$ range is at most a polynomial in $\varepsilon$. Using it, we show that the scrambling speed of a random quantum circuit is lower bounded: Namely, every input qubit has an influence that is at lea… ▽ More

    Submitted 28 July, 2024; originally announced July 2024.

    Comments: 31 pages

  5. arXiv:2312.00286  [pdf, other

    quant-ph cs.CC

    Complexity-theoretic foundations of BosonSampling with a linear number of modes

    Authors: Adam Bouland, Daniel Brod, Ishaun Datta, Bill Fefferman, Daniel Grier, Felipe Hernandez, Michal Oszmaniec

    Abstract: BosonSampling is the leading candidate for demonstrating quantum computational advantage in photonic systems. While we have recently seen many impressive experimental demonstrations, there is still a formidable distance between the complexity-theoretic hardness arguments and current experiments. One of the largest gaps involves the ratio of {particles} to modes -- all current hardness evidence ass… ▽ More

    Submitted 19 March, 2025; v1 submitted 30 November, 2023; originally announced December 2023.

    Comments: 36 pages, 5 figures, presented ad at QIP 2024, v2: added analysis a variant of Gaussian Boson Sampling, improved narrative, discussion, and proofs

  6. arXiv:2311.12017  [pdf, other

    quant-ph cs.CC cs.CR

    Public-key pseudoentanglement and the hardness of learning ground state entanglement structure

    Authors: Adam Bouland, Bill Fefferman, Soumik Ghosh, Tony Metger, Umesh Vazirani, Chenyi Zhang, Zixin Zhou

    Abstract: Given a local Hamiltonian, how difficult is it to determine the entanglement structure of its ground state? We show that this problem is computationally intractable even if one is only trying to decide if the ground state is volume-law vs near area-law entangled. We prove this by constructing strong forms of pseudoentanglement in a public-key setting, where the circuits used to prepare the states… ▽ More

    Submitted 20 November, 2023; originally announced November 2023.

    Comments: 58 pages

  7. arXiv:2306.16659  [pdf, other

    quant-ph cond-mat.stat-mech cs.CC

    Effect of non-unital noise on random circuit sampling

    Authors: Bill Fefferman, Soumik Ghosh, Michael Gullans, Kohdai Kuroiwa, Kunal Sharma

    Abstract: In this work, drawing inspiration from the type of noise present in real hardware, we study the output distribution of random quantum circuits under practical non-unital noise sources with constant noise rates. We show that even in the presence of unital sources like the depolarizing channel, the distribution, under the combined noise channel, never resembles a maximally entropic distribution at a… ▽ More

    Submitted 28 June, 2023; originally announced June 2023.

    Comments: 67 pages, 7 figures

  8. arXiv:2306.13247  [pdf, other

    quant-ph cs.CC

    Quantum Merlin-Arthur and proofs without relative phase

    Authors: Roozbeh Bassirian, Bill Fefferman, Kunal Marwaha

    Abstract: We study a variant of QMA where quantum proofs have no relative phase (i.e. non-negative amplitudes, up to a global phase). If only completeness is modified, this class is equal to QMA [arXiv:1410.2882]; but if both completeness and soundness are modified, the class (named QMA+ by Jeronimo and Wu) can be much more powerful. We show that QMA+ with some constant gap is equal to NEXP, yet QMA+ with s… ▽ More

    Submitted 22 June, 2023; originally announced June 2023.

    Comments: 18 pages, 2 figures

  9. Sharp complexity phase transitions generated by entanglement

    Authors: Soumik Ghosh, Abhinav Deshpande, Dominik Hangleiter, Alexey V. Gorshkov, Bill Fefferman

    Abstract: Entanglement is one of the physical properties of quantum systems responsible for the computational hardness of simulating quantum systems. But while the runtime of specific algorithms, notably tensor network algorithms, explicitly depends on the amount of entanglement in the system, it is unknown whether this connection runs deeper and entanglement can also cause inherent, algorithm-independent c… ▽ More

    Submitted 20 December, 2022; originally announced December 2022.

  10. On the power of nonstandard quantum oracles

    Authors: Roozbeh Bassirian, Bill Fefferman, Kunal Marwaha

    Abstract: We study how the choices made when designing an oracle affect the complexity of quantum property testing problems defined relative to this oracle. We encode a regular graph of even degree as an invertible function $f$, and present $f$ in different oracle models. We first give a one-query QMA protocol to test if a graph encoded in $f$ has a small disconnected subset. We then use representation theo… ▽ More

    Submitted 30 November, 2022; originally announced December 2022.

    Comments: 22+13 pages

  11. arXiv:2211.00747  [pdf, other

    quant-ph cs.CC cs.CR

    Quantum Pseudoentanglement

    Authors: Scott Aaronson, Adam Bouland, Bill Fefferman, Soumik Ghosh, Umesh Vazirani, Chenyi Zhang, Zixin Zhou

    Abstract: Entanglement is a quantum resource, in some ways analogous to randomness in classical computation. Inspired by recent work of Gheorghiu and Hoban, we define the notion of "pseudoentanglement'', a property exhibited by ensembles of efficiently constructible quantum states which are indistinguishable from quantum states with maximal entanglement. Our construction relies on the notion of quantum pseu… ▽ More

    Submitted 7 April, 2023; v1 submitted 1 November, 2022; originally announced November 2022.

    Comments: 55 pages

  12. arXiv:2103.08215  [pdf, other

    quant-ph cs.CC

    Electronic Structure in a Fixed Basis is QMA-complete

    Authors: Bryan O'Gorman, Sandy Irani, James Whitfield, Bill Fefferman

    Abstract: Finding the ground state energy of electrons subject to an external electric field is a fundamental problem in computational chemistry. We prove that this electronic-structure problem, when restricted to a fixed single-particle basis and fixed number of electrons, is QMA-complete. Schuch and Verstraete have shown hardness for the electronic-structure problem with an additional site-specific extern… ▽ More

    Submitted 15 March, 2021; originally announced March 2021.

    Comments: 37 pages

  13. Noise and the frontier of quantum supremacy

    Authors: Adam Bouland, Bill Fefferman, Zeph Landau, Yunchao Liu

    Abstract: Noise is the defining feature of the NISQ era, but it remains unclear if noisy quantum devices are capable of quantum speedups. Quantum supremacy experiments have been a major step forward, but gaps remain between the theory behind these experiments and their actual implementations. In this work we initiate the study of the complexity of quantum random circuit sampling experiments with realistic a… ▽ More

    Submitted 9 June, 2021; v1 submitted 2 February, 2021; originally announced February 2021.

    Comments: 43 pages, 2 figures, presented at QIP 2021

    Journal ref: 2021 IEEE 62nd Annual Symposium on Foundations of Computer Science (FOCS), 2022, pp. 1308-1317

  14. arXiv:2007.11582  [pdf, other

    quant-ph cond-mat.stat-mech cs.CC

    Importance of the spectral gap in estimating ground-state energies

    Authors: Abhinav Deshpande, Alexey V. Gorshkov, Bill Fefferman

    Abstract: The field of quantum Hamiltonian complexity lies at the intersection of quantum many-body physics and computational complexity theory, with deep implications to both fields. The main object of study is the LocalHamiltonian problem, which is concerned with estimating the ground-state energy of a local Hamiltonian and is complete for the class QMA, a quantum generalization of the class NP. A major c… ▽ More

    Submitted 9 December, 2022; v1 submitted 22 July, 2020; originally announced July 2020.

    Comments: 32 pages, 4 figures. Comments welcome. v2: close to published version

    Journal ref: PRX Quantum 3, 040327 (2022)

  15. Eliminating Intermediate Measurements in Space-Bounded Quantum Computation

    Authors: Bill Fefferman, Zachary Remscrim

    Abstract: A foundational result in the theory of quantum computation known as the "principle of safe storage" shows that it is always possible to take a quantum circuit and produce an equivalent circuit that makes all measurements at the end of the computation. While this procedure is time efficient, meaning that it does not introduce a large overhead in the number of gates, it uses extra ancillary qubits a… ▽ More

    Submitted 3 March, 2021; v1 submitted 5 June, 2020; originally announced June 2020.

    Comments: Minor tweaks to correspond to published version, to appear in STOC 2021

  16. arXiv:1910.14646  [pdf, ps, other

    quant-ph cs.CC gr-qc hep-th

    Computational pseudorandomness, the wormhole growth paradox, and constraints on the AdS/CFT duality

    Authors: Adam Bouland, Bill Fefferman, Umesh Vazirani

    Abstract: A fundamental issue in the AdS/CFT correspondence is the wormhole growth paradox. Susskind's conjectured resolution of the paradox was to equate the volume of the wormhole with the circuit complexity of its dual quantum state in the CFT. We study the ramifications of this conjecture from a complexity-theoretic perspective. Specifically we give evidence for the existence of computationally pseudora… ▽ More

    Submitted 31 October, 2019; originally announced October 2019.

    Comments: 32 pages, 3 figures

  17. arXiv:1906.04178  [pdf, other

    quant-ph cond-mat.quant-gas cs.CC

    Complexity phase diagram for interacting and long-range bosonic Hamiltonians

    Authors: Nishad Maskara, Abhinav Deshpande, Adam Ehrenberg, Minh C. Tran, Bill Fefferman, Alexey V. Gorshkov

    Abstract: We classify phases of a bosonic lattice model based on the computational complexity of classically simulating the system. We show that the system transitions from being classically simulable to classically hard to simulate as it evolves in time, extending previous results to include on-site number-conserving interactions and long-range hopping. Specifically, we construct a "complexity phase diagra… ▽ More

    Submitted 26 May, 2020; v1 submitted 10 June, 2019; originally announced June 2019.

    Comments: 15 pages, 5 figures. v2: 19 pages, 7 figures

    Journal ref: Phys. Rev. Lett. 129, 150604 (2022)

  18. Quantum Supremacy and the Complexity of Random Circuit Sampling

    Authors: Adam Bouland, Bill Fefferman, Chinmay Nirkhe, Umesh Vazirani

    Abstract: A critical milestone on the path to useful quantum computers is quantum supremacy - a demonstration of a quantum computation that is prohibitively hard for classical computers. A leading near-term candidate, put forth by the Google/UCSB team, is sampling from the probability distributions of randomly chosen quantum circuits, which we call Random Circuit Sampling (RCS). In this paper we study bot… ▽ More

    Submitted 12 March, 2018; originally announced March 2018.

  19. arXiv:1703.05332  [pdf, other

    quant-ph cond-mat.quant-gas cs.CC

    Dynamical phase transitions in sampling complexity

    Authors: Abhinav Deshpande, Bill Fefferman, Minh C. Tran, Michael Foss-Feig, Alexey V. Gorshkov

    Abstract: We make the case for studying the complexity of approximately simulating (sampling) quantum systems for reasons beyond that of quantum computational supremacy, such as diagnosing phase transitions. We consider the sampling complexity as a function of time $t$ due to evolution generated by spatially local quadratic bosonic Hamiltonians. We obtain an upper bound on the scaling of $t$ with the number… ▽ More

    Submitted 5 August, 2018; v1 submitted 15 March, 2017; originally announced March 2017.

    Comments: 12 pages, 4 figures. v3: published version

    Journal ref: Phys. Rev. Lett. 121, 030501 (2018)

  20. Space-Efficient Error Reduction for Unitary Quantum Computations

    Authors: Bill Fefferman, Hirotada Kobayashi, Cedric Yen-Yu Lin, Tomoyuki Morimae, Harumichi Nishimura

    Abstract: This paper develops general space-efficient methods for error reduction for unitary quantum computation. Consider a polynomial-time quantum computation with completeness $c$ and soundness $s$, either with or without a witness (corresponding to QMA and BQP, respectively). To convert this computation into a new computation with error at most $2^{-p}$, the most space-efficient method known requires e… ▽ More

    Submitted 27 April, 2016; originally announced April 2016.

    Comments: Accepted to ICALP 2016

    Journal ref: Proceedings of 43rd International Colloquium on Automata, Languages, and Programming (ICALP 2016), pp. 14:1-14:14

  21. arXiv:1604.01384  [pdf, ps, other

    quant-ph cs.CC

    A Complete Characterization of Unitary Quantum Space

    Authors: Bill Fefferman, Cedric Yen-Yu Lin

    Abstract: Motivated by understanding the power of quantum computation with restricted number of qubits, we give two complete characterizations of unitary quantum space bounded computation. First we show that approximating an element of the inverse of a well-conditioned efficiently encoded $2^{k(n)}\times 2^{k(n)}$ matrix is complete for the class of problems solvable by quantum circuits acting on… ▽ More

    Submitted 21 November, 2016; v1 submitted 5 April, 2016; originally announced April 2016.

    Comments: Subsumes arXiv:1601.01975. v2: Improved presentation, added new section (Section 5)

  22. arXiv:1602.01771  [pdf, ps, other

    quant-ph cs.CR

    On Quantum Obfuscation

    Authors: Gorjan Alagic, Bill Fefferman

    Abstract: Encryption of data is fundamental to secure communication in the modern world. Beyond encryption of data lies obfuscation, i.e., encryption of functionality. It is well-known that the most powerful means of obfuscating classical programs, so-called ``black-box obfuscation',' is provably impossible [Barak et al '12]. However, several recent results have yielded candidate schemes that satisfy a defi… ▽ More

    Submitted 4 February, 2016; originally announced February 2016.

  23. Computational Security of Quantum Encryption

    Authors: Gorjan Alagic, Anne Broadbent, Bill Fefferman, Tommaso Gagliardoni, Christian Schaffner, Michael St. Jules

    Abstract: Quantum-mechanical devices have the potential to transform cryptography. Most research in this area has focused either on the information-theoretic advantages of quantum protocols or on the security of classical cryptographic schemes against quantum attacks. In this work, we initiate the study of another relevant topic: the encryption of quantum data in the computational setting. In this directi… ▽ More

    Submitted 3 February, 2016; originally announced February 2016.

    Comments: 31 pages, 3 figures

    Journal ref: Proceedings of the International Conference on Information Theoretic Security (ICITS 2016) pp. 47-71

  24. arXiv:1601.01975  [pdf, ps, other

    quant-ph cs.CC

    Quantum Merlin Arthur with Exponentially Small Gap

    Authors: Bill Fefferman, Cedric Lin

    Abstract: We study the complexity of QMA proof systems with inverse exponentially small promise gap. We show that this class can be exactly characterized by PSPACE, the class of problems solvable with a polynomial amount of memory. As applications we show that a "precise" version of the Local Hamiltonian problem is PSPACE-complete, and give a provable setting in which the ability to prepare PEPS states is n… ▽ More

    Submitted 8 January, 2016; originally announced January 2016.

  25. arXiv:1510.06750  [pdf, ps, other

    quant-ph cs.CC

    Quantum vs Classical Proofs and Subset Verification

    Authors: Bill Fefferman, Shelby Kimmel

    Abstract: We study the ability of efficient quantum verifiers to decide properties of exponentially large subsets given either a classical or quantum witness. We develop a general framework that can be used to prove that QCMA machines, with only classical witnesses, cannot verify certain properties of subsets given implicitly via an oracle. We use this framework to prove an oracle separation between QCMA an… ▽ More

    Submitted 28 June, 2018; v1 submitted 22 October, 2015; originally announced October 2015.

    Comments: 23 pages, presentation and notation clarified, small errors fixed

  26. arXiv:1507.05592  [pdf, ps, other

    cs.CC quant-ph

    The Power of Quantum Fourier Sampling

    Authors: Bill Fefferman, Chris Umans

    Abstract: A line of work initiated by Terhal and DiVincenzo and Bremner, Jozsa, and Shepherd, shows that quantum computers can efficiently sample from probability distributions that cannot be exactly sampled efficiently on a classical computer, unless the PH collapses. Aaronson and Arkhipov take this further by considering a distribution that can be sampled efficiently by linear optical quantum computation,… ▽ More

    Submitted 20 July, 2015; originally announced July 2015.

  27. arXiv:1007.0305  [pdf, ps, other

    cs.CC quant-ph

    Pseudorandom generators and the BQP vs. PH problem

    Authors: Bill Fefferman, Christopher Umans

    Abstract: It is a longstanding open problem to devise an oracle relative to which BQP does not lie in the Polynomial-Time Hierarchy (PH). We advance a natural conjecture about the capacity of the Nisan-Wigderson pseudorandom generator [NW94] to fool AC_0, with MAJORITY as its hard function. Our conjecture is essentially that the loss due to the hybrid argument (which is a component of the standard proof fro… ▽ More

    Submitted 21 December, 2010; v1 submitted 2 July, 2010; originally announced July 2010.

    Comments: Updated in light of counterexample to the GLN conjecture