Presentation is loading. Please wait.

Presentation is loading. Please wait.

QMA/qpoly PSPACE/poly: De-Merlinizing Quantum Protocols Scott Aaronson University of Waterloo.

Similar presentations


Presentation on theme: "QMA/qpoly PSPACE/poly: De-Merlinizing Quantum Protocols Scott Aaronson University of Waterloo."— Presentation transcript:

1 QMA/qpoly PSPACE/poly: De-Merlinizing Quantum Protocols Scott Aaronson University of Waterloo

2 The Story x {0,1} N i {1,…,N} AliceBob Bob, a grad student, has a thesis problem i {1,…,N} Alice, Bobs omniscient advisor, knows the binary answer x i to every thesis problem i But shes too busy to find out which specific problems her students are working on So instead, she just doles out the same generic advice a x to all of them One-Way xixi

3 The Story x {0,1} N i {1,…,N} AliceBob Clearly a x needs to be (N) bits long, for Bob to be able to learn x i with probability 2/3 for any i Ambainis et al., Nayak: Indeed, this is true even if Alice can send a quantum message | x So in desperation, Bob turns for help to Merlin, the star student in his department… One-Way Merlin One-Way xixi

4 The Story x {0,1} N i {1,…,N} AliceBob On the plus side: Merlin knows both x 1 …x n and i Merlin xixi Can Bob play Alices vague but reliable advice against Merlins specific but unreliable witness, to learn x i using polylog(N) bits from both? One-Way On the minus side: Hes a lying weasel Not hard to prove that this is classically impossible

5 The Story x {0,1} N i {1,…,N} AliceBob Merlin xixi One-Way Main Result: Even in the quantum case, if Alice sends a qubits and Merlin sends w qubits, for Bob to learn x i w.h.p. we need

6 Application to Quantum Advice A., CCC 2004: BQP/qpoly PostBQP/poly = PP/poly Seemed to place a strong limit on quantum advice… Razs result actually has nothing to do with quantum mechanics, since IP/rpoly = ALL as well BQP/qpoly: Class of problems solvable efficiently by a quantum computer with help from polynomial-size quantum advice states Ran Razs curveball: QIP/qpoly = ALL

7 Wheres The Phase Transition? (the point in the complexity hierarchy where quantum advice starts acting like exponentially-long classical advice) QMA/qpoly: Class of languages L for which there exists a poly-time quantum verifier V, together with poly-size quantum advice states {| n }, such that for all x {0,1} n : (1) If x L then there exists a poly-size quantum witness | such that V accepts |x | n | w.p. 2/3 (2) If x L, then for all purported witnesses |, V rejects |x | n | w.p. 2/3 Oded Regev: What about QMA/qpoly? Is that also equal to ALL? Or can you upper-bound it by (say) PP/poly? A few months later, I had my answer: QMA/qpoly PSPACE/poly

8 The Quantum Advice Hypothesis: For any natural complexity class C, if C/qpoly=ALL, then C/rpoly=ALL as well Sure, quantum advice is a weird resource, but so is classical randomized advice! Four Confirming Instances So Far: 1. BQP/qpoly PP/poly, BQP/rpoly = BQP/poly 2. QIP/qpoly = QIP/rpoly = ALL 3. PostBQP/qpoly = PostBQP/rpoly = ALL 4. QMA/qpoly PSPACE/poly, QMA/rpoly = QMA/poly

9 Plan of Attack QMA/qpoly BQPSPACE/qpoly PostBQPSPACE/polyPSPACE/poly Main difficulty of proof (Why doesnt it follow trivially from QMA PSPACE??) Similar to my result that BQP/qpoly PostBQP/poly Similar to Watrouss result that BQPSPACE=PSPACE

10 Warmup: The Classical Case x {0,1} N i {1,…,N} Claim: For all aw N, theres a randomized protocol where Alice sends a+O(log N) bits and Merlin sends w bits Proof: Alice divides x into w-bit substrings. She then encodes each one with an error-correcting code, and sends Bob a random k along with the k th bit of each codeword. Merlin sends the substring containing x i. xixi

11 Warmup: The Classical Case x {0,1} N i {1,…,N} Claim: The previous protocol is optimal. Proof: Suppose Alice amplifies her a-bit randomized advice O(w+1) times. Then Bobs error probability becomes 2 -w. So Bob no longer needs Merlinhe can just loop over all possible w-bit witnesses. Hence a(w+1)= (N). xixi

12 Trouble in QuantumLand If Bob wants to eliminate Merlins w-qubit quantum witness, the number of states he needs to loop through is doubly exponential in w! Solution: Bob will detect | by looking for the shadows it casts on computational basis states | And Alice cant afford to amplify her message exponentially many times

13 Quantum OR Bound Let C | be a quantum verifier that takes | as advice Let | H N be a witness that C | accepts with probability at least. Suppose that, instead of feeding | to C |, we feed it T N/ 2 uniformly random basis states in sequence: |j 1,…,|j T H N (reusing the same advice | throughout) Theorem: C | will accept at least one of the basis states with probability at least But couldnt the measurements destroy | ? Sure. But that can only mean one of the measurements has already accepted with non- negligible probability

14 QMA/qpoly BQPSPACE/qpoly Simulation algorithm: Repeatedly choose a random basis state |j, then simulate the QMA machine with | as advice and |j as witness By the quantum OR bound, if theres a valid witness |, then w.h.p. some iteration will accept And what if theres no valid witness? To control soundness error, we use an unusual amplification procedureone that involves amplifying Alices message poly(n) times and Merlins message only log(n) times

15 Can we get below PSPACE/poly? Theorem: QMA/rpoly = QMA/poly Idea: First amplify, then find a single random string r that works for all inputs of size n and all quantum witnesses (doubly-exponentially many, but OK) Chicken & egg problem: The more we amplify the witness, the more we need to amplify Solution: In-place amplification [Marriott & Watrous] Theorem: QCMA/qpoly PP/poly Yes, if either the advice or the witness is classical

16 BQP/poly = BQP/rpoly QCMA/poly = QCMA/rpoly QMA/poly = QMA/rpoly PP/poly = PostBQP/poly BQP/qpoly QCMA/qpoly QMA/qpoly PSPACE/poly = PSPACE/rpoly PP/rpoly = IP(2)/rpoly = ALL

17 Open Problems Is the Quantum Advice Hypothesis true? What about for QMA(2) (QMA with two unentangled yes-provers)? Is QMA/qpoly PP/poly? Can we tighten the de-Merlinization result from a(w+1)= (N/log 2 N) to a(w+1)= (N)?


Download ppt "QMA/qpoly PSPACE/poly: De-Merlinizing Quantum Protocols Scott Aaronson University of Waterloo."

Similar presentations


Ads by Google