1 / 16

The Quest for Quantum Computational Supremacy

The Quest for Quantum Computational Supremacy. HELLO HILBERT SPACE. Scott Aaronson (University of Texas at Austin) Bernays Lecture, ETH Zurich, Sep. 3, 2019. How to Build a QC…. Trapped Ions (IonQ, Honeywell…). Cold Atoms (Lukin…). Superconducting Qubits (Google, IBM, Rigetti…).

corinel
Download Presentation

The Quest for Quantum Computational Supremacy

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. The Quest for Quantum Computational Supremacy HELLO HILBERT SPACE Scott Aaronson (University of Texas at Austin) Bernays Lecture, ETH Zurich, Sep. 3, 2019

  2. How to Build a QC… Trapped Ions(IonQ, Honeywell…) Cold Atoms(Lukin…) Superconducting Qubits(Google, IBM, Rigetti…) Photonics(PsiQuantum…) Nonabelian Anyons (Microsoft…)

  3. Why Is Building It So Damn Hard? Decoherence: Unwanted interaction between the QC and its environment, prematurely “measuring” the QC The more operations and qubits, the worse things get In most QC researchers’ view, quantum fault-tolerance (discovered in the mid-1990s) provides the ultimate theoretical solution to decoherence But fault-tolerance itself will require very precise physical control over the qubits—of a sort experimentalists seem unlikely to achieve for years (though they’ve made great strides)

  4. QUANTUM SUPREMACY |  #1 Application of quantum computing: Refute the skeptics! For now, forget about fault-tolerance and even applications—just do something hard! Google and others currently racing to achieve this with ~50-qubit systems

  5. How to Achieve Quantum Supremacy Shor’s and Grover’s algorithms, even most quantum simulations: Too expensive for the near term Optimization: Unclear that there’s any real quantum speedup to be had with algorithms feasible today Idea (Terhal-DiVincenzo 2004, A.-Arkhipov 2011, Bremner-Jozsa-Shepherd 2011):Sampling problems. Instead of a single right answer, just ask for samples from a target probability distribution Disadvantages: useless? how to check results? Advantages: experimental feasibility, high confidence in classical hardness

  6. The Random Circuit Proposal Challenge the QC by sending it a randomly generated quantum circuit C on n qubits Ask the QC to send back (quickly!) samples s1,…,sk from DC, the distribution over n-bit strings obtained by applying C to 0…0 Then at your leisure, using classical brute force, check if for some constant b(1,2)

  7. What’s Going On All 2n possible output strings are exponentially unlikely—but some are unlikelier than others! Picking uniformly at random will get samples of average probability 1/2n, but an ideal QC will get 2/2n “Speckle”

  8. How Hard Is Classical Spoofing? Best known classical method: “Schrödinger-Feynman algorithm” (A.-Chen 2017). Uses recursion to make best use of available memory. Can enhance further by using tensor networks to exploit 2D locality. Demonstrated by Google, Alibaba, … with 60+ qubits A.-Chen 2017 also proved: A fast classical sampling algorithm would imply a fast classical algorithm to guess amplitudes 1/2n better than chance

  9. “But even if these sampling-based supremacy experiments work, they’ll just produce mostly-random bits, which is obviously useless…” 1101000011010011110110110011001100010100100110100011111011110100

  10. New Idea (A. 2018): Randomness from Quantum Supremacy Experiments Key Insight: If a QC passes our test for quantum supremacy, it’s proved more than just its quantumness. Under plausible hardness assumptions, it’s also proved that it must have generated the samples randomly!(At least somewhat) I.e., even a QC would have a hard time generating plausible-looking samples in a secretly deterministic way

  11. Obvious Point There are much easier ways to generate random bits! These are fine if you own/trust the random number generator. But what if you need to download random bits off the Internet—e.g. for cryptocurrencies? We learned from Snowden that the NSA has backdoored PRNGs. Would like to trust only a classical computer running known code, not the weird RNG hardware of www.RandomBits4U.com |0 H PostBQP: where we allow postselection on exponentially-unlikely measurement outcomes PostBPP: Classical randomized subclass Theorem (A. 2004): PostBQP = PP PostBPP is in the polynomial hierarchy PostBQP PostBPP

  12. Applications of Certified Randomness For private use: Cryptographic keys… For public use: Election auditing, lotteries, proof-of-stake cryptocurrencies… My protocol does require pseudorandom challenges, but: Even if the pseudorandom generator is broken later, the truly random bits will remain safe (“forward secrecy”) Even if the seed was public, the random bits can be private The random bits demonstrably weren’t known to anyone, even the QC, before it received a challenge (freshness)

  13. Earlier Related Ideas Randomness from Bell violations: Colbeck, Renner et al. Upside: Uses only “current technology”Downside: Need to believe Alice and Bob are separated! Randomness from a full QC: Brakerski et al. 2018 f f(x) 2-to-1 function f, plus trapdoor measurement basis measurement result Upside: Fast verification / Downside: Requires full QC

  14. Conclusions Google and others are now on the threshold of testing quantum supremacy using sampling tasks on ~50-qubit devices Even if achieved, this will leave the huge challenges of scalability and fault-tolerance—but it’ll already refute those who said quantum speedups are impossible Until recently, it was thought that sampling-based supremacy experiments had no applications in themselves. My certified randomness protocol changes that—though many challenges remain in analyzing it and making it practical

  15. Summary of Whole Series The fundamental principles of computing were secretly about physics all along! The last few decades have made this explicit, most obviously through QC Quantum mechanics upholds the Church-Turing Thesis —but probably violates the Extended CT Thesis Can we really exploit the exponentiality of quantum states to solve certain problems faster? Or will yet-unknown physics forever prevent quantum speedups? I’ve had the privilege of giving these talks at the point in history right before we start getting some answers

More Related