Skip to main content

Showing 1–50 of 73 results for author: Vidick, T

Searching in archive quant-ph. Search in all archives.
.
  1. arXiv:2402.07476  [pdf, other

    quant-ph cs.CC cs.IT

    Expansion of higher-dimensional cubical complexes with application to quantum locally testable codes

    Authors: Irit Dinur, Ting-Chun Lin, Thomas Vidick

    Abstract: We introduce a high-dimensional cubical complex, for any dimension t>0, and apply it to the design of quantum locally testable codes. Our complex is a natural generalization of the constructions by Panteleev and Kalachev and by Dinur et. al of a square complex (case t=2), which have been applied to the design of classical locally testable codes (LTC) and quantum low-density parity check codes (qLD… ▽ More

    Submitted 11 April, 2024; v1 submitted 12 February, 2024; originally announced February 2024.

    Comments: Stronger result: constant degree complexes and without product-expansion conjecture

  2. arXiv:2311.04681  [pdf, ps, other

    quant-ph math.GR

    Efficiently stable presentations from error-correcting codes

    Authors: Michael Chapman, Thomas Vidick, Henry Yuen

    Abstract: We introduce a notion of \emph{efficient stability} for finite presentations of groups. Informally, a finite presentation using generators $S$ and relations $R$ is \emph{stable} if any map from $S$ to unitaries that approximately satisfies the relations (in the tracial norm) is close to the restriction of a representation of $G$ to the subset $S$. This notion and variants thereof have been extensi… ▽ More

    Submitted 8 November, 2023; originally announced November 2023.

    Comments: 49 pages

  3. arXiv:2310.02783  [pdf, ps, other

    quant-ph

    Computational Entanglement Theory

    Authors: Rotem Arnon-Friedman, Zvika Brakerski, Thomas Vidick

    Abstract: We initiate a rigorous study of computational entanglement theory, inspired by the emerging usefulness of ideas from quantum information theory in computational complexity. We define new operational computational measures of entanglement -- the computational one-shot entanglement cost and distillable entanglement. We then show that the computational measures are fundamentally different from their… ▽ More

    Submitted 4 October, 2023; originally announced October 2023.

  4. arXiv:2303.01293  [pdf, ps, other

    quant-ph

    Simple Tests of Quantumness Also Certify Qubits

    Authors: Zvika Brakerski, Alexandru Gheorghiu, Gregory D. Kahanamoku-Meyer, Eitan Porat, Thomas Vidick

    Abstract: A test of quantumness is a protocol that allows a classical verifier to certify (only) that a prover is not classical. We show that tests of quantumness that follow a certain template, which captures recent proposals such as (Kalai et al., 2022), can in fact do much more. Namely, the same protocols can be used for certifying a qubit, a building-block that stands at the heart of applications such a… ▽ More

    Submitted 18 May, 2023; v1 submitted 2 March, 2023; originally announced March 2023.

    Comments: 27 pages; small typos fixed

  5. arXiv:2212.03935  [pdf, other

    quant-ph cs.CR

    Group coset monogamy games and an application to device-independent continuous-variable QKD

    Authors: Eric Culf, Thomas Vidick, Victor V. Albert

    Abstract: We develop an extension of a recently introduced subspace coset state monogamy-of-entanglement game [Coladangelo, Liu, Liu, and Zhandry; Crypto'21] to general group coset states, which are uniform superpositions over elements of a subgroup to which has been applied a group-theoretic generalization of the quantum one-time pad. We give a general bound on the winning probability of a monogamy game co… ▽ More

    Submitted 7 December, 2022; originally announced December 2022.

    Comments: 65 pages, 3 figures, 2 tables

  6. arXiv:2209.14316  [pdf, other

    quant-ph cond-mat.other

    Experimental Implementation of an Efficient Test of Quantumness

    Authors: Laura Lewis, Daiwei Zhu, Alexandru Gheorghiu, Crystal Noel, Or Katz, Bahaa Harraz, Qingfeng Wang, Andrew Risinger, Lei Feng, Debopriyo Biswas, Laird Egan, Thomas Vidick, Marko Cetina, Christopher Monroe

    Abstract: A test of quantumness is a protocol where a classical user issues challenges to a quantum device to determine if it exhibits non-classical behavior, under certain cryptographic assumptions. Recent attempts to implement such tests on current quantum computers rely on either interactive challenges with efficient verification, or non-interactive challenges with inefficient (exponential time) verifica… ▽ More

    Submitted 28 September, 2022; originally announced September 2022.

    Comments: 6 pages, 2 figures

  7. arXiv:2206.14929  [pdf, ps, other

    quant-ph cs.CR

    Succinct Classical Verification of Quantum Computation

    Authors: James Bartusek, Yael Tauman Kalai, Alex Lombardi, Fermi Ma, Giulio Malavolta, Vinod Vaikuntanathan, Thomas Vidick, Lisa Yang

    Abstract: We construct a classically verifiable succinct interactive argument for quantum computation (BQP) with communication complexity and verifier runtime that are poly-logarithmic in the runtime of the BQP computation (and polynomial in the security parameter). Our protocol is secure assuming the post-quantum security of indistinguishability obfuscation (iO) and Learning with Errors (LWE). This is the… ▽ More

    Submitted 29 June, 2022; originally announced June 2022.

    Comments: CRYPTO 2022

  8. arXiv:2206.07750  [pdf, ps, other

    quant-ph

    Good Quantum LDPC Codes with Linear Time Decoders

    Authors: Irit Dinur, Min-Hsiu Hsieh, Ting-Chun Lin, Thomas Vidick

    Abstract: We construct a new explicit family of good quantum low-density parity-check codes which additionally have linear time decoders. Our codes are based on a three-term chain $(\mathbb{F}_2^{m\times m})^V \quad \xrightarrow{δ^0}\quad (\mathbb{F}_2^{m})^{E} \quad\xrightarrow{δ^1} \quad \mathbb{F}_2^F$ where $V$ ($X$-checks) are the vertices, $E$ (qubits) are the edges, and $F$ ($Z$-checks) are the squar… ▽ More

    Submitted 15 June, 2022; originally announced June 2022.

  9. arXiv:2204.11353  [pdf, ps, other

    quant-ph cs.CC

    Efficient Certifiable Randomness from a Single Quantum Device

    Authors: Urmila Mahadev, Umesh Vazirani, Thomas Vidick

    Abstract: Brakerski et. al [BCM+18] introduced the model of cryptographic testing of a single untrusted quantum device and gave a protocol for certifiable randomness generation. We use the leakage resilience properties of the Learning With Errors problem to address a key issue left open in previous work - the rate of generation of randomness. Our new protocol can certify $Ω(n)$ fresh bits of randomness in c… ▽ More

    Submitted 24 April, 2022; originally announced April 2022.

  10. arXiv:2112.05156  [pdf, other

    quant-ph cond-mat.other

    Interactive Protocols for Classically-Verifiable Quantum Advantage

    Authors: Daiwei Zhu, Gregory D. Kahanamoku-Meyer, Laura Lewis, Crystal Noel, Or Katz, Bahaa Harraz, Qingfeng Wang, Andrew Risinger, Lei Feng, Debopriyo Biswas, Laird Egan, Alexandru Gheorghiu, Yunseong Nam, Thomas Vidick, Umesh Vazirani, Norman Y. Yao, Marko Cetina, Christopher Monroe

    Abstract: Achieving quantum computational advantage requires solving a classically intractable problem on a quantum device. Natural proposals rely upon the intrinsic hardness of classically simulating quantum mechanics; however, verifying the output is itself classically intractable. On the other hand, certain quantum algorithms (e.g. prime factorization via Shor's algorithm) are efficiently verifiable, but… ▽ More

    Submitted 21 June, 2022; v1 submitted 9 December, 2021; originally announced December 2021.

    Comments: 11 pages, 3 figures; supp. info 23 pages, 4 figures

    Journal ref: Nature Physics (2023)

  11. arXiv:2111.08131  [pdf, other

    quant-ph cs.CC math.OA

    Quantum soundness of testing tensor codes

    Authors: Zhengfeng Ji, Anand Natarajan, Thomas Vidick, John Wright, Henry Yuen

    Abstract: A locally testable code is an error-correcting code that admits very efficient probabilistic tests of membership. Tensor codes provide a simple family of combinatorial constructions of locally testable codes that generalize the family of Reed-Muller codes. The natural test for tensor codes, the axis-parallel line vs. point test, plays an essential role in constructions of probabilistically checkab… ▽ More

    Submitted 6 December, 2022; v1 submitted 15 November, 2021; originally announced November 2021.

    Comments: v3: published version

    Journal ref: Discrete Analysis, 2022:17

  12. A monogamy-of-entanglement game for subspace coset states

    Authors: Eric Culf, Thomas Vidick

    Abstract: We establish a strong monogamy-of-entanglement property for subspace coset states, which are uniform superpositions of vectors in a linear subspace of $\mathbb{F}_2^n$ to which has been applied a quantum one-time pad. This property was conjectured recently by [Coladangelo, Liu, Liu, and Zhandry, Crypto'21] and shown to have applications to unclonable decryption and copy-protection of pseudorandom… ▽ More

    Submitted 2 August, 2022; v1 submitted 28 July, 2021; originally announced July 2021.

    Comments: v5: 13 pages, 1 figure. Accepted for publication in Quantum

    Journal ref: Quantum 6, 791 (2022)

  13. arXiv:2103.02468  [pdf, ps, other

    quant-ph math.OA

    Almost synchronous quantum correlations

    Authors: Thomas Vidick

    Abstract: The study of quantum correlation sets initiated by Tsirelson in the 1980s and originally motivated by questions in the foundations of quantum mechanics has more recently been tied to questions in quantum cryptography, complexity theory, operator space theory, group theory, and more. Synchronous correlation sets introduced in [Paulsen et. al, JFA 2016] are a subclass of correlations that has proven… ▽ More

    Submitted 7 June, 2023; v1 submitted 3 March, 2021; originally announced March 2021.

    Comments: 23 pages. v3:fixed a small mistake in the proof of Corollary 3.3

  14. arXiv:2009.12982  [pdf, ps, other

    quant-ph cs.CC math.PR

    Quantum soundness of the classical low individual degree test

    Authors: Zhengfeng Ji, Anand Natarajan, Thomas Vidick, John Wright, Henry Yuen

    Abstract: Low degree tests play an important role in classical complexity theory, serving as basic ingredients in foundational results such as $\mathsf{MIP} = \mathsf{NEXP}$ [BFL91] and the PCP theorem [AS98,ALM+98]. Over the last ten years, versions of these tests which are sound against quantum provers have found increasing applications to the study of nonlocal games and the complexity class~… ▽ More

    Submitted 27 September, 2020; originally announced September 2020.

  15. arXiv:2005.04826  [pdf, ps, other

    quant-ph cs.CR

    Simpler Proofs of Quantumness

    Authors: Zvika Brakerski, Venkata Koppula, Umesh Vazirani, Thomas Vidick

    Abstract: A proof of quantumness is a method for provably demonstrating (to a classical verifier) that a quantum device can perform computational tasks that a classical device with comparable resources cannot. Providing a proof of quantumness is the first step towards constructing a useful quantum computer. There are currently three approaches for exhibiting proofs of quantumness: (i) Inverting a classicall… ▽ More

    Submitted 10 May, 2020; originally announced May 2020.

    Comments: TQC 2020

  16. arXiv:2005.01691  [pdf, ps, other

    quant-ph

    Classical proofs of quantum knowledge

    Authors: Thomas Vidick, Tina Zhang

    Abstract: We define the notion of a proof of knowledge in the setting where the verifier is classical, but the prover is quantum, and where the witness that the prover holds is in general a quantum state. We establish simple properties of our definition, including that, if a nondestructive classical proof of quantum knowledge exists for some state, then that state can be cloned by an unbounded adversary, an… ▽ More

    Submitted 19 January, 2021; v1 submitted 4 May, 2020; originally announced May 2020.

  17. Self-testing of a single quantum device under computational assumptions

    Authors: Tony Metger, Thomas Vidick

    Abstract: Self-testing is a method to characterise an arbitrary quantum system based only on its classical input-output correlations, and plays an important role in device-independent quantum information processing as well as quantum complexity theory. Prior works on self-testing require the assumption that the system's state is shared among multiple parties that only perform local measurements and cannot c… ▽ More

    Submitted 17 May, 2022; v1 submitted 24 January, 2020; originally announced January 2020.

    Comments: 58 pages, published in Quantum

    Journal ref: Quantum 5, 544 (2021)

  18. arXiv:2001.04383  [pdf, ps, other

    quant-ph cs.CC math.OA

    MIP*=RE

    Authors: Zhengfeng Ji, Anand Natarajan, Thomas Vidick, John Wright, Henry Yuen

    Abstract: We show that the class MIP* of languages that can be decided by a classical verifier interacting with multiple all-powerful quantum provers sharing entanglement is equal to the class RE of recursively enumerable languages. Our proof builds upon the quantum low-degree test of (Natarajan and Vidick, FOCS 2018) and the classical low-individual degree test of (Ji, et al., 2020) by integrating recent d… ▽ More

    Submitted 4 November, 2022; v1 submitted 13 January, 2020; originally announced January 2020.

    Comments: 223 pages. v3: Typos corrected, minor improvements to presentation

  19. arXiv:1911.07546  [pdf, other

    quant-ph cs.CR

    Non-interactive zero-knowledge arguments for QMA, with preprocessing

    Authors: Andrea Coladangelo, Thomas Vidick, Tina Zhang

    Abstract: We initiate the study of non-interactive zero-knowledge (NIZK) arguments for languages in QMA. Our first main result is the following: if Learning With Errors (LWE) is hard for quantum computers, then any language in QMA has an NIZK argument with preprocessing. The preprocessing in our argument system consists of (i) the generation of a CRS and (ii) a single (instance-independent) quantum message… ▽ More

    Submitted 14 January, 2020; v1 submitted 18 November, 2019; originally announced November 2019.

    Comments: 68 pages

  20. arXiv:1904.06320  [pdf, ps, other

    quant-ph cs.CR

    Computationally-secure and composable remote state preparation

    Authors: Alexandru Gheorghiu, Thomas Vidick

    Abstract: We introduce a protocol between a classical polynomial-time verifier and a quantum polynomial-time prover that allows the verifier to securely delegate to the prover the preparation of certain single-qubit quantum states. The protocol realizes the following functionality, with computational security: the verifier chooses one of the observables $Z$, $X$, $Y$, $(X+Y)/\sqrt{2}$, $(X-Y)/\sqrt{2}$; the… ▽ More

    Submitted 12 April, 2019; originally announced April 2019.

    Comments: 43 pages

  21. Classical zero-knowledge arguments for quantum computations

    Authors: Thomas Vidick, Tina Zhang

    Abstract: We show that every language in QMA admits a classical-verifier, quantum-prover zero-knowledge argument system which is sound against quantum polynomial-time provers and zero-knowledge for classical (and quantum) polynomial-time verifiers. The protocol builds upon two recent results: a computational zero-knowledge proof system for languages in QMA, with a quantum verifier, introduced by Broadbent e… ▽ More

    Submitted 11 May, 2020; v1 submitted 13 February, 2019; originally announced February 2019.

    Journal ref: Quantum 4, 266 (2020)

  22. arXiv:1810.04233  [pdf, ps, other

    quant-ph

    Trading locality for time: certifiable randomness from low-depth circuits

    Authors: Matthew Coudron, Jalex Stark, Thomas Vidick

    Abstract: The generation of certifiable randomness is the most fundamental information-theoretic task that meaningfully separates quantum devices from their classical counterparts. We propose a protocol for exponential certified randomness expansion using a single quantum device. The protocol calls for the device to implement a simple quantum circuit of constant depth on a 2D lattice of qubits. The output o… ▽ More

    Submitted 11 January, 2019; v1 submitted 9 October, 2018; originally announced October 2018.

    Comments: 36 pages, 2 figures

  23. arXiv:1805.12166  [pdf, ps, other

    quant-ph cs.CC

    Quantum proof systems for iterated exponential time, and beyond

    Authors: Joseph Fitzsimons, Zhengfeng Ji, Thomas Vidick, Henry Yuen

    Abstract: We show that any language in nondeterministic time $\exp(\exp(\cdots \exp(n)))$, where the number of iterated exponentials is an arbitrary function $R(n)$, can be decided by a multiprover interactive proof system with a classical polynomial-time verifier and a constant number of quantum entangled provers, with completeness $1$ and soundness $1 - \exp(-C\exp(\cdots\exp(n)))$, where the number of it… ▽ More

    Submitted 30 May, 2018; originally announced May 2018.

    Comments: 57 pages, comments welcome

  24. arXiv:1804.00640  [pdf, ps, other

    quant-ph cs.CC

    A Cryptographic Test of Quantumness and Certifiable Randomness from a Single Quantum Device

    Authors: Zvika Brakerski, Paul Christiano, Urmila Mahadev, Umesh Vazirani, Thomas Vidick

    Abstract: We consider a new model for the testing of untrusted quantum devices, consisting of a single polynomial-time bounded quantum device interacting with a classical polynomial-time verifier. In this model we propose solutions to two tasks - a protocol for efficient classical verification that the untrusted device is "truly quantum," and a protocol for producing certifiable randomness from a single unt… ▽ More

    Submitted 4 May, 2021; v1 submitted 2 April, 2018; originally announced April 2018.

    Comments: 45 pages

  25. A three-player coherent state embezzlement game

    Authors: Zhengfeng Ji, Debbie Leung, Thomas Vidick

    Abstract: We introduce a three-player nonlocal game, with a finite number of classical questions and answers, such that the optimal success probability of $1$ in the game can only be achieved in the limit of strategies using arbitrarily high-dimensional entangled states. Precisely, there exists a constant $0 <c\leq 1$ such that to succeed with probability $1-\varepsilon$ in the game it is necessary to use a… ▽ More

    Submitted 22 October, 2020; v1 submitted 13 February, 2018; originally announced February 2018.

    Comments: Version published in Quantum

    Journal ref: Quantum 4, 349 (2020)

  26. Low-degree testing for quantum states, and a quantum entangled games PCP for QMA

    Authors: Anand Natarajan, Thomas Vidick

    Abstract: We show that given an explicit description of a multiplayer game, with a classical verifier and a constant number of players, it is QMA-hard, under randomized reductions, to distinguish between the cases when the players have a strategy using entanglement that succeeds with probability 1 in the game, or when no such strategy succeeds with probability larger than 1/2. This proves the "games quantum… ▽ More

    Submitted 9 April, 2018; v1 submitted 11 January, 2018; originally announced January 2018.

    Comments: 59 pages. Game sized reduced from quasipolynomial to polynomial, yielding improved complexity-theoretic results

    Report number: MIT-CTP/4977

    Journal ref: Proc. FOCS 2018, pp. 731-742

  27. Entanglement in non-local games and the hyperlinear profile of groups

    Authors: William Slofstra, Thomas Vidick

    Abstract: We relate the amount of entanglement required to play linear-system non-local games near-optimally to the hyperlinear profile of finitely-presented groups. By calculating the hyperlinear profile of a certain group, we give an example of a finite non-local game for which the amount of entanglement required to play $\varepsilon$-optimally is at least $Ω(1/\varepsilon^k)$, for some $k>0$. Since this… ▽ More

    Submitted 11 June, 2018; v1 submitted 28 November, 2017; originally announced November 2017.

    Comments: 27 pages. v2: improved results based on a suggestion by N. Ozawa

  28. Two-player entangled games are NP-hard

    Authors: Anand Natarajan, Thomas Vidick

    Abstract: We show that the maximum success probability of players sharing quantum entanglement in a two-player game with classical questions of logarithmic length and classical answers of constant length is NP-hard to approximate to within constant factors. As a corollary, the inclusion $\mathrm{NEXP}\subseteq\mathrm{MIP}^*$, first shown in [IV12] with three provers, holds with two provers only. The proof i… ▽ More

    Submitted 23 November, 2020; v1 submitted 9 October, 2017; originally announced October 2017.

    Comments: The paper has been withdrawn due to an error in the proof of the main theorem, inherited from arXiv:1302.1242. For more details see http://users.cms.caltech.edu/~vidick/errata.pdf and arXiv:2009.12982

    Journal ref: Proc. CCC 2018, pp. 20:1-20:18

  29. arXiv:1710.00557  [pdf, ps, other

    quant-ph cs.CR

    A Quantum-Proof Non-Malleable Extractor, With Application to Privacy Amplification against Active Quantum Adversaries

    Authors: Divesh Aggarwal, Kai-Min Chung, Han-Hsuan Lin, Thomas Vidick

    Abstract: In privacy amplification, two mutually trusted parties aim to amplify the secrecy of an initial shared secret $X$ in order to establish a shared private key $K$ by exchanging messages over an insecure communication channel. If the channel is authenticated the task can be solved in a single round of communication using a strong randomness extractor; choosing a quantum-proof extractor allows one to… ▽ More

    Submitted 14 February, 2018; v1 submitted 2 October, 2017; originally announced October 2017.

  30. arXiv:1708.07359  [pdf, ps, other

    quant-ph cs.CC cs.CR

    Verifier-on-a-Leash: new schemes for verifiable delegated quantum computation, with quasilinear resources

    Authors: Andrea Coladangelo, Alex Grilo, Stacey Jeffery, Thomas Vidick

    Abstract: The problem of reliably certifying the outcome of a computation performed by a quantum device is rapidly gaining relevance. We present two protocols for a classical verifier to verifiably delegate a quantum computation to two non-communicating but entangled quantum provers. Our protocols have near-optimal complexity in terms of the total resources employed by the verifier and the honest provers, w… ▽ More

    Submitted 9 January, 2020; v1 submitted 24 August, 2017; originally announced August 2017.

    Comments: 66 pages, 26 figures

  31. arXiv:1703.08508  [pdf, ps, other

    quant-ph

    Parallel DIQKD from parallel repetition

    Authors: Thomas Vidick

    Abstract: We give an arguably simpler and more direct proof of a recent result by Miller, Jain and Shi, who proved device-independent security of a protocol for quantum key distribution in which the devices can be used in parallel. Our proof combines existing results on immunization (Kempe et al., SICOMP 2011) and parallel repetition (Bavarian et al., STOC 2017) of entangled games.

    Submitted 24 March, 2017; originally announced March 2017.

    Comments: 4 pages

  32. arXiv:1703.01994  [pdf, other

    cond-mat.stat-mech quant-ph

    Implementation of rigorous renormalization group method for ground space and low-energy states of local Hamiltonians

    Authors: Brenden Roberts, Thomas Vidick, Olexei I. Motrunich

    Abstract: The practical success of polynomial-time tensor network methods for computing ground states of certain quantum local Hamiltonians has recently been given a sound theoretical basis by Arad, Landau, Vazirani, and Vidick. The convergence proof, however, relies on "rigorous renormalization group" (RRG) techniques which differ fundamentally from existing algorithms. We introduce an efficient implementa… ▽ More

    Submitted 13 February, 2018; v1 submitted 6 March, 2017; originally announced March 2017.

    Comments: 13 pages, 10 figures

    Journal ref: Phys. Rev. B 96, 214203 (2017)

  33. Overlap** qubits

    Authors: Rui Chao, Ben W. Reichardt, Chris Sutherland, Thomas Vidick

    Abstract: An ideal system of $n$ qubits has $2^n$ dimensions. This exponential grants power, but also hinders characterizing the system's state and dynamics. We study a new problem: the qubits in a physical system might not be independent. They can "overlap," in the sense that an operation on one qubit slightly affects the others. We show that allowing for slight overlaps, $n$ qubits can fit in just polyn… ▽ More

    Submitted 4 January, 2017; originally announced January 2017.

    Comments: 22 pages, 3 figures

  34. QCMA hardness of ground space connectivity for commuting Hamiltonians

    Authors: David Gosset, Jenish C. Mehta, Thomas Vidick

    Abstract: In this work we consider the ground space connectivity problem for commuting local Hamiltonians. The ground space connectivity problem asks whether it is possible to go from one (efficiently preparable) state to another by applying a polynomial length sequence of 2-qubit unitaries while remaining at all times in a state with low energy for a given Hamiltonian $H$. It was shown in [Gharibian and Si… ▽ More

    Submitted 12 July, 2017; v1 submitted 11 October, 2016; originally announced October 2016.

    Comments: 14 pages, Quantum journal version

    Journal ref: Quantum 1, 16 (2017)

  35. Robust self-testing of many-qubit states

    Authors: Anand Natarajan, Thomas Vidick

    Abstract: We introduce a simple two-player test which certifies that the players apply tensor products of Pauli $σ_X$ and $σ_Z$ observables on the tensor product of $n$ EPR pairs. The test has constant robustness: any strategy achieving success probability within an additive $\varepsilon$ of the optimal must be $\mathrm{poly}(\varepsilon)$-close, in the appropriate distance measure, to the honest $n$-qubit… ▽ More

    Submitted 11 October, 2016; originally announced October 2016.

    Comments: 36 pages. Improves upon and supersedes our earlier submission arXiv:1512.02090

    Report number: MIT-CTP/4846

    Journal ref: Proc. of STOC '17, pp. 1003-1015 (2017)

  36. Quantum Proofs

    Authors: Thomas Vidick, John Watrous

    Abstract: Quantum information and computation provide a fascinating twist on the notion of proofs in computational complexity theory. For instance, one may consider a quantum computational analogue of the complexity class \class{NP}, known as QMA, in which a quantum state plays the role of a proof (also called a certificate or witness), and is checked by a polynomial-time quantum computation. For some probl… ▽ More

    Submitted 5 October, 2016; originally announced October 2016.

    Comments: Survey published by NOW publishers

    Journal ref: Foundations and Trends in Theoretical Computer Science, Vol. 11, No. 1-2 (2015) 1-215

  37. Test for a large amount of entanglement, using few measurements

    Authors: Rui Chao, Ben W. Reichardt, Chris Sutherland, Thomas Vidick

    Abstract: Bell-inequality violations establish that two systems share some quantum entanglement. We give a simple test to certify that two systems share an asymptotically large amount of entanglement, n EPR states. The test is efficient: unlike earlier tests that play many games, in sequence or in parallel, our test requires only one or two CHSH games. One system is directed to play a CHSH game on a random… ▽ More

    Submitted 29 August, 2018; v1 submitted 3 October, 2016; originally announced October 2016.

    Comments: 17 pages, 2 figures. Journal version

    Journal ref: Quantum 2, 92 (2018)

  38. arXiv:1609.01652  [pdf, ps, other

    quant-ph

    Entanglement of approximate quantum strategies in XOR games

    Authors: Dimiter Ostrev, Thomas Vidick

    Abstract: We show that for any $\varepsilon>0$ there is an XOR game $G=G(\varepsilon)$ with $Θ(\varepsilon^{-1/5})$ inputs for one player and $Θ(\varepsilon^{-2/5})$ inputs for the other player such that $Ω(\varepsilon^{-1/5})$ ebits are required for any strategy achieving bias that is at least a multiplicative factor $(1-\varepsilon)$ from optimal. This gives an exponential improvement in both the number o… ▽ More

    Submitted 6 September, 2016; originally announced September 2016.

  39. arXiv:1608.06318   

    quant-ph cs.CC cs.CR

    Privacy Amplification Against Active Quantum Adversaries

    Authors: Gil Cohen, Thomas Vidick

    Abstract: Privacy amplification is the task by which two cooperating parties transform a shared weak secret, about which an eavesdropper may have side information, into a uniformly random string uncorrelated from the eavesdropper. Privacy amplification against passive adversaries, where it is assumed that the communication is over a public but authenticated channel, can be achieved in the presence of classi… ▽ More

    Submitted 3 September, 2017; v1 submitted 22 August, 2016; originally announced August 2016.

    Comments: The result is invalidated due to a mistake, pointed out by an anonymous referee, in the use of the Markov condition at the beginning of the proof of Theorem 31

  40. arXiv:1608.04814  [pdf, ps, other

    quant-ph

    A simple proof of Renner's exponential de Finetti theorem

    Authors: Thomas Vidick, Henry Yuen

    Abstract: We give a simple proof of the exponential de Finetti theorem due to Renner. Like Renner's proof, ours combines the post-selection de Finetti theorem, the Gentle Measurement lemma, and the Chernoff bound, but avoids virtually all calculations, including any use of the theory of types.

    Submitted 19 August, 2016; v1 submitted 16 August, 2016; originally announced August 2016.

    Comments: 4 pages

  41. arXiv:1607.01797  [pdf, ps, other

    quant-ph cs.CR

    Simple and tight device-independent security proofs

    Authors: Rotem Arnon-Friedman, Renato Renner, Thomas Vidick

    Abstract: Device-independent security is the gold standard for quantum cryptography: not only is security based entirely on the laws of quantum mechanics, but it holds irrespective of any a priori assumptions on the quantum devices used in a protocol, making it particularly applicable in a quantum-wary environment. While the existence of device-independent protocols for tasks such as randomness expansion an… ▽ More

    Submitted 26 March, 2019; v1 submitted 6 July, 2016; originally announced July 2016.

    Comments: Published version

    Journal ref: SIAM Journal on Computing 48.1 (2019): 181-225

  42. arXiv:1605.04194   

    quant-ph cs.CC

    Quantum-Proof Extractors: Optimal up to Constant Factors

    Authors: Kai-Min Chung, Gil Cohen, Thomas Vidick, Xiaodi Wu

    Abstract: We give the first construction of a family of quantum-proof extractors that has optimal seed length dependence $O(\log(n/\varepsilon))$ on the input length $n$ and error $\varepsilon$. Our extractors support any min-entropy $k=Ω(\log{n} + \log^{1+α}(1/\varepsilon))$ and extract $m=(1-α)k$ bits that are $\varepsilon$-close to uniform, for any desired constant $α> 0$. Previous constructions had a qu… ▽ More

    Submitted 31 July, 2016; v1 submitted 13 May, 2016; originally announced May 2016.

    Comments: The paper has been withdrawn due to an error in the proof of Lemma 3.4 (step going from second-last to last centered equations), which invalidates the main result

  43. arXiv:1603.05349  [pdf, ps, other

    quant-ph cs.CC

    Parallel repetition via fortification: analytic view and the quantum case

    Authors: Mohammad Bavarian, Thomas Vidick, Henry Yuen

    Abstract: In a recent work, Moshkovitz [FOCS '14] presented a transformation on two-player games called "fortification", and gave an elementary proof of an (exponential decay) parallel repetition theorem for fortified two-player projection games. In this paper, we give an analytic reformulation of Moshkovitz's fortification framework, which was originally cast in combinatorial terms. This reformulation allo… ▽ More

    Submitted 16 March, 2016; originally announced March 2016.

    Comments: 35 pages

  44. arXiv:1602.08828  [pdf, other

    quant-ph cond-mat.str-el

    Rigorous RG algorithms and area laws for low energy eigenstates in 1D

    Authors: Itai Arad, Zeph Landau, Umesh Vazirani, Thomas Vidick

    Abstract: One of the central challenges in the study of quantum many-body systems is the complexity of simulating them on a classical computer. A recent advance of Landau et al. gave a polynomial time algorithm to actually compute a succinct classical description for unique ground states of gapped 1D quantum systems. Despite this progress many questions remained unresolved, including whether there exist rig… ▽ More

    Submitted 20 June, 2017; v1 submitted 29 February, 2016; originally announced February 2016.

    Comments: Multiple improvements in presentation; results unchanged. To appear in Comm. Math. Phys

  45. arXiv:1602.01210  [pdf, other

    quant-ph cond-mat.str-el

    A simple proof of the detectability lemma and spectral gap amplification

    Authors: Anurag Anshu, Itai Arad, Thomas Vidick

    Abstract: The detectability lemma is a useful tool for probing the structure of gapped ground states of frustration-free Hamiltonians of lattice spin models. The lemma provides an estimate on the error incurred by approximating the ground space projector with a product of local projectors. We provide a new, simpler proof for the detectability lemma, which applies to an arbitrary ordering of the local projec… ▽ More

    Submitted 23 May, 2016; v1 submitted 3 February, 2016; originally announced February 2016.

    Comments: 9 pages, plain LaTex, 3 figures. Replaced the converse of the DL by a recent result by J. Gao, and added a new tightness result

    Journal ref: Phys. Rev. B 93, 205142 (2016)

  46. arXiv:1512.02090  [pdf, ps, other

    quant-ph cs.CC

    Constant-Soundness Interactive Proofs for Local Hamiltonians

    Authors: Anand Natarajan, Thomas Vidick

    Abstract: $ \newcommand{\Xlin}{\mathcal{X}} \newcommand{\Zlin}{\mathcal{Z}} \newcommand{\C}{\mathbb{C}}… ▽ More

    Submitted 7 December, 2015; originally announced December 2015.

    Comments: 33 pages

  47. arXiv:1512.00419  [pdf, ps, other

    quant-ph math.FA math.OA

    Survey on Nonlocal Games and Operator Space Theory

    Authors: Carlos Palazuelos, Thomas Vidick

    Abstract: This review article is concerned with a recently uncovered connection between operator spaces, a noncommutative extension of Banach spaces, and quantum nonlocality, a striking phenomenon which underlies many of the applications of quantum mechanics to information theory, cryptography and algorithms. Using the framework of nonlocal games, we relate measures of the nonlocality of quantum mechanics t… ▽ More

    Submitted 1 December, 2015; originally announced December 2015.

    Comments: 48 pages, comments welcome

  48. arXiv:1510.00102  [pdf, ps, other

    quant-ph cs.CC

    Interactive proofs with approximately commuting provers

    Authors: Matthew Coudron, Thomas Vidick

    Abstract: The class $\MIP^*$ of promise problems that can be decided through an interactive proof system with multiple entangled provers provides a complexity-theoretic framework for the exploration of the nonlocal properties of entanglement. Little is known about the power of this class. The only proposed approach for establishing upper bounds is based on a hierarchy of semidefinite programs introduced ind… ▽ More

    Submitted 30 September, 2015; originally announced October 2015.

  49. arXiv:1509.07466  [pdf, ps, other

    quant-ph cs.CC

    Anchored parallel repetition for nonlocal games

    Authors: Mohammad Bavarian, Thomas Vidick, Henry Yuen

    Abstract: We introduce a simple transformation on two-player nonlocal games, called "anchoring", and prove an exponential-decay parallel repetition theorem for all anchored games in the setting of quantum entangled players. This transformation is inspired in part by the Feige-Kilian transformation (SICOMP 2000), and has the property that if the quantum value of the original game $G$ is $v$ then the quantum… ▽ More

    Submitted 7 March, 2021; v1 submitted 24 September, 2015; originally announced September 2015.

    Comments: 42 pages. Original version was published as "Hardness amplification for entangled games via anchoring" in the proceedings of Symposium on Theory of Computing 2017. This version is a revision to give more details on the proof of the quantum parallel repetition result. Classical multiplayer parallel repetition results no longer included, but can still be found in arXiv:1509.07466v1

  50. arXiv:1411.1582  [pdf, ps, other

    quant-ph cs.CC

    Non-signalling parallel repetition using de Finetti reductions

    Authors: Rotem Arnon-Friedman, Renato Renner, Thomas Vidick

    Abstract: In the context of multiplayer games, the parallel repetition problem can be phrased as follows: given a game $G$ with optimal winning probability $1-α$ and its repeated version $G^n$ (in which $n$ games are played together, in parallel), can the players use strategies that are substantially better than ones in which each game is played independently? This question is relevant in physics for the st… ▽ More

    Submitted 6 November, 2014; originally announced November 2014.