<<

arXiv:1510.06789v1 [quant-] 22 Oct 2015 † ∗ ia rqatmpof hc rhrte eie us- verifies then Arthur clas- which a him proof, sending quantum by or Arthur to sical to tries statement Merlin where some resources, prove limited ver- rational with a Arthur and ifier Merlin prover -powerful an between us- estimated computer. QMA- efficiently quantum be a on ground can ing the progress energy is whose recent proof itself, the of Here, state [6]). review see a problems, Hamiltonian (for with Local Hamiltonian [5] the a as problem of known energy interactions, state few-body ground de- to the is be termine problem a com- QMA-complete can prototypical quantum have The a which by puter. state) instances time polynomial quantum ‘yes’ in verified a efficiently whose (i.e., problems proof” “quantum all of which [1–4], Merlin-Arthur) consists (Quantum QMA class the by class the to leading allowing (Merlin-Arthur). by proofs, MA generalized of classical be verification can deterministic probabilistic concept with a This time, by polynomial computer. verified (in soundness) efficiently have be perfect Most instances NP, can ‘yes’ class whose that solution. problems complexity proofs given decision the of a to class of the rise gives correctness we allow this the if resources importantly, given verify even those some whether to with hand, ask solution us other still a can the produce we to On resources, how solution know a not problem. find do to certain required a resources to the determine to is lcrncades [email protected] address: Electronic lcrncades morimae@gunma-u..jp address: Electronic hs lse a eudrto ntrso game a of terms in understood be can classes these All formed is classes these of version quantum natural The complexity computational in questions key the of One unu roscnb eie sn nysnl ui measur single only using verified be can proofs Quantum ASnmes 36.a 36.c 03.67.Lx 03.67.Ac, 03.67.-a, numbers: PACS respective problem, fact, QMA Hamiltonian this to local of veri the proofs soundly and independent using computation to two without provide possible possible, We resources still operations. quantum is minimum c the it they with as restriction, received grave resources this single quantum the on restrict measurements we classical individual when only happens class what has complexity study verifier we classical the the where using games), of efficiently Merlin-Arthur version verified quantum be natural can which a solution quantum a have 2 3 nttt fPyis lvkAaeyo cecs D´ubravs Sciences, of Academy Slovak Physics, of Institute AAIsiuefrQatmIfrain WHAce Univer Aachen RWTH Information, Quantum for Institute JARA M QatmMri rhr stecaso rbeswih t which, problems of class the is Arthur) Merlin (Quantum QMA 1 SL nt um nvriy -- ejncoKrusiG Kiryu-shi Tenjin-cho 1-5-1 University, Gunma Unit, ASRLD .INTRODUCTION I. 1 .. M ihoesdderror. one-sided with QMA i.e., , oouiMorimae, Tomoyuki Dtd coe ,2018) 9, October (Dated: 1, ∗ ailNagaj, Daniel aincrutvaaMQ cee nteohrhn,if hand, other the On scheme. verifi- MBQC QMA single- a desired adaptive via circuit the such cation applies Using he it. measurements, receives qubit measures Arthur coupled he As state qubit, qubit-by-qubit. protocol, graph each state, our the witness In Arthur a [7]. sends many- with state Merlin entangled graph honest highly the an certain as such measure- a state, to single-qubit qubit applied adaptive are where ments computing tum Hamiltonian Local the veri- for measurement state [2]. ground single-qubit is problem the for proof of scheme second fication the a while on [7], quan- based distinct measurement-based (MBQC) two utilizes computing in this proof tum this proven first show be The will We can ways: QMA. which equals problems still of by way sequentially class which sent the measurements qubits Merlin, qubit on one-by-one single performed to are limited is is setup Arthur a if such in prob- verified of QMA. soundly class than the smaller be much that could in likely that seems se- possibly It lems one-by-one, a Merlin basis. on by restricted sent a measurements and qubits single-qubit memory of quantum quence perform a quan- to only that access full imagine can have could a not we restricted does to extremely, Arthur with Most access only than computer? tum him rather supply resources quantum and power, pow- Arthur’s as least at MA. is and QMA NP classical, as as erful proof effectively the basis, always computational treating can the Arthur in since measuring Indeed, by more quan- start well. gives a as procedure performing Arthur verification to hand, power a other Mer- as the for computation on tum doors but cheat, new computer. to opens (QMA) lin mechanics quantum or quantum MA) Adding (NP, classical a ing u rtpofue BC nvra oe fquan- of model universal a MBQC, uses proof first Our Even case: the not is this that prove we paper, this In restrict we when balance this tip we will However, 2, yaypolmi M o h verifier the for QMA in problem any fy † y h omrcntuto loapplies also construction former The ly. opttoa eore.I hspaper, this In resources. computational m,oeb-n.W n htdespite that find We one-by-one. ome, ´ et ,851Bailv,Slovakia Bratislava, 84511 9, k´a cesta ae nmaueetbsdquantum based measurement on based (n t rbblsi ain MA, variant probabilistic its (and NP n obr Schuch Norbert and n unu eoyo multiqubit or memory quantum any unu optr ttu forms thus It computer. quantum a ftevrfirt h aeminimum: bare the to verifier the of og oetal adt solve, to hard potentially hough iy 25 ahn Germany Aachen, 52056 sity, nakn 7-02 Japan 376-0052, unma-ken, 3 ements 2

Merlin is malicious, he does not necessarily send the cor- single-qubit measurements does not weaken the complex- rect graph state. However, Arthur can verify whether he ity class QMA (or QMA1), is therefore a step in a similar received the proper graph state by measuring a list of sta- direction. bilizers, which can again be done using only single-qubit Furthermore, Ref. [14] introduced the class stoqMA. measurements, maintaining soundness of the protocol. It is another variant of QMA, restricting Arthur’s ability Our proof relies on the idea of Ref. [8], where graph state to classical reversible gates on initial qubits prepared in verification is the basis of a multiprover quantum inter- 0 or + , and finally measurement of the output qubit active proof system for BQP with a classical verifier and |ini the |Xibasis. Unlike our case, stoqMA is not known several entangled but non-communicating provers. Our to be equal to QMA; we know it is contained in SBP. usage of graph state verification is much simpler because On the other hand, what if we put restrictions on Mer- Arthur does the measurements by himself, and therefore lin instead of Arthur? Ref. [15] has shown that even if he does not need to test device independence, while his the quantum witness is restricted to be an equal-weight measurement choices are naturally hidden from Merlin. positive-constants superposition of computational basis Interestingly, this MBQC approach also allows to reduce states, the class of problems provable in this way is still the required classical computational ability of Arthur to equal to QMA. only XOR operations, since it is known [9] that single- qubit unitary operations on a known single-qubit state, single-qubit measurements, and the classical XOR gate II. PRELIMINARIES are enough for classical universal computing. In the second proof, instead of implementing a quan- tum verification circuit, we look at the possibility of de- A. QMA and its Verification Protocol termining the ground state energy of a local Hamilto- nian using only single-qubit measurements. The trick is Consider a language L (i.e., the set of ‘yes’ instances to ask Merlin for the ground state, but to keep secret of a problem such as Local Hamiltonian) and denote its which of the terms in the Hamiltonian we will measure. instances by x, and the length of the bit-string x by In fact, we show how to randomly choose and perform a x . The language L belongs to the class QMA(a,b) sequence of single-qubit measurements so that the proto- with| | a b 1/poly( x ) if for each x, there exists a − ≥ | | col remains complete and sound. Our single-qubit mea- polynomial-size Qx (from a uniform fam- surement approach to verifying ground states of a local ily of circuits), working on n = poly( x ) qubits and Hamiltonian was first presented by one of the authors m = poly( x ) ancilla qubits such that | | in a Stack-exchange post [10] in response to a question | | by Lior Eldar. Note that another protocol for this task 1. (Completeness) if x L, there exists an n-qubit ∈ can be derived from the recent multiprover verification witness state ξx , such that the result of the scheme by Ji [11]. computational-basis| i measurement on the first qubit of Q ( ξ + ⊗m) is 1 with probability a, The efficiency of our local-Hamiltonian based proto- x | xi ⊗ | i ≥ col is similar ( to polynomial factors) to that of the MBQC approach, which is natural for quantum circuits. 2. (Soundness) if x / L, the result of the ∈ However, the MBQC argument also applies to the ver- computational-basis measurement on the first qubit ⊗m ification procedure of the QMA , i.e., of Qx ( ψ + ) is 1 with probability b for 1 | i ⊗ | i ≤ QMA with perfect completeness, while the Hamiltonian any n-qubit input state ψ . | i approach does not work there, as it is inherently proba- bilistic even for an honest Merlin. On the other hand, the Usually, each ancilla qubit is initialized in the state 0 . | i local-Hamiltonian approach requires only Pauli measure- Here we choose the basis state + ( 0 + 1 )/√2 in- ments, while the MBQC approach involves measurements stead, to make the procedure compatible| i ≡ | i with| i the stan- outside the Clifford basis. dard notation for MBQC. Note that recently, another direction of restricting A priori, the class QMA(a,b) depends on the complete- Arthur’s power – to Clifford gate operations only – has ness and soundness parameters a and b. However, there been considered [12]. It was shown there that even if are several ways to amplify [16] the parameter a to make Arthur’s power is restricted to Clifford gate operations, it close to 1 and the parameter b close to 0. In fact, the class equals to QMA. The basic tool there is the uni- as long as a b 1/poly( x ), and a 1 e−poly(|x|), − ≥ | | ≤ − versality of Clifford gates plus magic states [13]: Mer- b e−poly(|x|), the power of this protocol does not ≥ lin sends Arthur many copies of magic states in addi- change [4]; we thus simply call QMA(a,b) with these - tion to the witness, and Arthur, who can perform only strictions QMA. Clifford gate operations, uses them for universal quan- On the other hand, the case a = 1 is special, in that it tum computing. Even if a malicious Merlin sends some requires the existence of a proof which is accepted with other states pretending to be magic states, Arthur can unit probability (perfect completeness); in that case, with filter them to guarantee the soundness. The result of the conditions on b as before, the class is denoted by this paper, showing that restricting Arthur’s power to QMA1. 3

B. Measurement based MBQC, as in Fig. 1. With an honest Merlin, Arthur can run Q on ψ using MBQC to verify the proof; on the x | i Measurement based quantum computing (MBQC) is other hand, we will show that a cheating Merlin can be a model of universal quantum computing proposed by caught by testing the graph state using only single-qubit Raussendorf and Briegel [7]. In this model, universal measurements. Note that there is no need for Arthur to quantum computation can be realized by the prepara- explicitly ask for ancilla qubits, as these are implicit in tion of a certain many-qubit resource state, followed by a sufficiently large graph state – we can take the ancillas required for computation to be some of the + states in sequential adaptive single-qubit local measurements on | i the resource state’s qubits. The (or the the graph state (they are also coupled together with the graph state) [7] is the canonical example of such a re- rest of the graph state by controlled-Z gates). source state. Let G = (V, E) be a graph, where V is the Let us thus consider a graph G = (V, E) as in Fig. 1. set of vertices and E is the set of edges. The cluster state We denote the set of vertices in the red (blue) region by G on the graph G is defined by V1 (V2), and define N V1 = poly( x ). Note that | i V = n. We also denote≡ | the| set of edges| | in the red | 2| region by E1. Let Econn be the set of edges that connect ⊗|V | G CZe + , the red region and blue region, i.e., E = E E . | i≡ | i conn − 1 e∈E ! Now consider the following interactive proof scheme. O Merlin sends a state ρ on G to Arthur, qubit-by-qubit, where a qubit in the state + is located on each vertex | i in a predefined order. If Merlin is honest, ρ is the graph of G, and CZe is the controlled-Z gate on the edge e. It state plus witness as described above, but if Merlin is is known that, for example, the graph state on the two- malicious, ρ can be any state. Arthur then runs the fol- dimensional square lattice is a universal resource state [7]. lowing protocol. With some probability q, which will The cluster state can also be used to apply a quantum be specified later, Arthur uses ρ to run the verifier cir- circuit to an arbitrary input state ψ . To this end, one | i cuit Qx on ψ using MBQC. If the computation accepts splits the vertices into two sets V1 and V2. The vertices (rejects), Arthur| i accepts (rejects). On the other hand, ⊗|V1| in V1 are prepared in + , while the vertices in V2 are with probability 1 q, Arthur performs the following prepared in ψ , and| subsequently,i CZ is applied − | i ⊗e∈E e stabilizer test: He randomly generates an N-bit string along the edges of the graph as shown in Fig. 1 (i.e., N k (k1, ..., kN ) 0, 1 , and measures the operator a square lattice on V1 connected to the vertices in V2). ≡ ∈{ } Starting from a state of this form, one can then carry kj sk g , out any desired quantum computation on ψ by doing ≡ j j∈V1 single-qubit measurements only. | i Y (note that we choose j only from the vertices V1, and not on the vertices V2 where the witness is located), where the operator

g X Z j ≡ j i iO∈Sj is a stabilizer of the graph state which applies X to vertex j, and Z to its neighbors (here, Sj denotes the set of the nearest-neighbor vertices of vertex j). Since sk is a ten- sor product of X, Z, and Y , Arthur can (destructively) measure sk by measuring each qubit independently, as FIG. 1: The graph G = (V,E). Arthur expects Merlin to it arrives from Merlin, without the need for memory or send him a universal graph state on vertices V1 and a witness multi-qubit operations. If the result is +1 ( 1), the test state on vertices V2, coupled together by controlled-Z gates passes (fails), and Arthur accepts (rejects) Merlin’s− proof. across the edges between V1 and V2. The probability of passing the stabilizer test is

1 I + sk ppass = N Tr ρ . 2 N 2 III. MBQC APPROACH k∈{X0,1}   We will now show that this protocol is complete and Let us now give our first result – a QMA verifier which sound. First let us consider the case of x L. Since uses only sequential single-qubit measurements based on Merlin is honest, he sends Arthur ∈ MBQC. The basic idea is as follows: Given a QMA prob- lem specified by a verifier circuit Qx, Arthur asks Merlin to send him the witness state ψ , coupled to a graph CZe ( G V1 ξx V2 ) , | i | i ⊗ | i state, which allows Arthur to implement Q on ψ using e∈Econn ! x | i O 4 where G is the graph state on the graph (V , E ), and and called w∗ the state that achieves the maximum. | i 1 1 V2 ξx is the correct witness state on V2, which is accepted By using the relationship between the trace distance and |withi probability a in the original QMA protocol. The fidelity, we obtain probability of passing≥ the stabilizer test is 1, since we are 1 ⊗N ∗ measuring the stabilizers of a proper graph state. On the W + + 1 w 2 W ρ 2 | ih |V ⊗ V − 1 other hand, when Arthur chooses to do the computation,  2 he will accept Merlin’s proof with probability larger than 1 F W + + ⊗N w∗ W, ρ ≤ − | ih |V1 ⊗ V2 a (the completeness of the QMA protocol). Therefore, q 1 (1 2ǫ)= √2ǫ.   the overall acceptance probability is ≤ − − Therefore,p the acceptance probability for a malicious px∈L qa + (1 q) α. (1) acc ≥ − ≡ Merlin that wants to pass the stabilizer test with proba- Next, let us consider the case x / L. If Merlin wants bility greater than 1 ǫ is bounded from above by ∈ − to fool Arthur, he has two options: Either, he sends a x/∈L p q b + √2ǫ + (1 q) β1. (2) state that is close to the correct proof (graph state plus acc,1 ≤ − ≡   witness) and thus has a high probability ppass of passing On the other hand, what happens when Merlin sends the stabilizer test; as we will show, such a state will fail Arthur a state that passes the stabilizer test with proba- the QMA verification. Otherwise, Merlin could try to bility at most ppass < 1 ǫ? In that case, we can assume send a state which is farther away from the correct proof that this false state is far− from the graph state, and that and thus can pass the QMA verification, but such a state Merlin tweaked it in such a way that it passes the com- will fail the stabilizer test. putational test with probability one. However, the detec- Let us thus fix some (small) ǫ> 0 (which will be speci- tion probability from the stabilizer test is enough to give fied later), and first consider the case where Merlin sends us an upper bound on the overall acceptance probability: Arthur a state with ppass 1 ǫ. Then, x/∈L ≥ − p < q + (1 q)(1 ǫ) β2. (3) acc,2 − − ≡ We now need to show that the acceptance probabilities I + gj 1 Tr ρ = Tr N sk ρ 1 2ǫ, of Eq. (2) and Eq. (3) are necessarily lower than Eq. (1),  2  2 N  ≥ − jY∈V1 k∈{X0,1} resulting in an at least inverse-polynomial completeness-     soundness gap for the MBQC-based single-qubit mea- using the relation surement QMA protocol.

I + gj 1 We will do this by finding a setting for q and ǫ that = N sk. gives us the best completeness-soundness gap. Let us 2 2 N jY∈V1 k∈{X0,1} look at the possible gaps:

Let W CZ be the product of controlled-Z gates ∆1(q,ǫ) α β1 = qa q(b + √2ǫ), ≡ e∈E e ≡ − − on all edges. Then, ∆ (q,ǫ) α β = qa q + ǫ(1 q). N 2 ≡ − 2 − − It is optimal for Arthur to choose the value of q that I + gj I + gj Tr ρ = Tr W W W ρW satisfies ∆1 = ∆2:  2   2  j∈V1 j∈V1   ǫ Y Y q∗ = .     1+ ǫ b √2ǫ I + Xj − − = Tr W ρW It is then straightforward to choose a = 2 , b = 1 (using  2  3 3 j∈V1 1 O amplification for the original circuit), and ǫ = 2|x|2 , and  ⊗N  = Tr( + + I 2 W ρW ) obtain a completeness-soundness gap for the new MBQC- | ih |V1 ⊗ V ⊗N based protocol = Tr + + Tr 2 (W ρW ) | ih |V1 V ⊗N 2 x∈L x/∈L ∗ ǫ(a b √2ǫ) = F + + , TrV2 (W ρW ) p p ∆(q ,ǫ)= − − | ih |V1 acc − acc ≥ 1+ ǫ b √2ǫ 2 ⊗N − 1 − 1 = max F + + w 2 ,WρW V1 V ǫ(a b √2ǫ) 1 wV2 | ih | ⊗ 3 − |x| − − = 2 2 , ⊗N ∗ 2  ≥ 2 4 x ≥ 48 x = F W + + V1 wV2 W, ρ , | | | | | ih | ⊗ for x 4. We have thus proved the new protocol is | | ≥ where TrV2 is the partial trace over V2, and F (ρ, σ) complete and sound, with an inverse-polynomial promise ≡ Tr √ρ σ√ρ is the fidelity between ρ and σ. We have gap. relied on the identity [17] Note that this also works for a perfectly complete orig- p ⊗N inal QMA protocol with a = 1, since the honest accep- F + + , TrV2 (W ρW ) x∈L | ih |V1 tance probability remains perfect, pacc = 1. Therefore, ⊗N this MBQC-based single-qubit measurement protocol is = max F + + V1 wV2 ,WρW , wV2 | ih | ⊗ valid also for QMA1.  5

IV. LOCAL HAMILTONIAN APPROACH getting

′′ 1 ′ Let us now turn towards our second construction for H = H = πS PS, S 2 dS a QMA verification restricted to single qubit measure- | | XS ments. Rather than implementing the verifier circuit us- another weighted sumP of projectors, whose weights ing MBQC, we now devise a way to perform a restricted- quantum-power verification of proofs for a particular dS πS = | | 0 QMA-complete problem: the Local Hamiltonian [2]. S dS ≥ The k-Local Hamiltonian promise problem asks | | M now sum to 1, and thus defines a probability distribution whether a Hamiltonian H = H made from k- P m=1 m π on a list of at most k-local Pauli operators. The ground local (i.e., k-body) terms has a ground state energy be- state of H is also the ground state of this shifted and low some E , or above some PE , with a promise gap a b rescaled H′′. Note that all of these transformations can E E > 1/poly( x ). This problem is QMA-complete b a be carried out classically using only polynomial resources. in short− because a successful| | verification of a proof using a Arthur now asks Merlin to send the qubits of the quantum circuit Q can be encoded into the ground state x ground state of H one-by-one. Arthur can estimate the of a particular Hamiltonian, and measuring the energy of energy of the state ψ he receives using the following a state is a simple task using a quantum computer. This single-qubit-measurement| i verification procedure: can either be done by picking a term Hm at random ac- cording to its norm and measuring the expectation value 1. Pick S, an at most k-local Pauli product, at ran- of this term [4] (this procedure can be amplified using dom, according to the distribution π. multiple copies of the state), or in one go by doing phase estimation of e−iHτ [18]. Yet, both these schemes re- 2. Ask Merlin to send the qubits of the witness state ψ one by one. quire joint measurements on at least k qubits. However, | i as we will show in the following, it is possible to estimate 3. On each qubit on which S acts non-trivially, mea- ψ H ψ with single-qubit Pauli measurements only. sure the corresponding single-qubit Pauli oper- h The| | tricki is to decompose the Hamiltonian terms in the ator. Take the list of results xi = 1 for Pauli basis (or any other local basis), pick one of the Pauli i = 1, ..., k, and calculate the quantity± = terms according to a particular probability distribution, 1 2 (1 + sign(dS)x1x2 ...xk), which can take the and measure this term qubit-by-qubit. Let us present the value 0 or 1. scheme in full detail. Consider an N-qubit system, and M 4. Accept if r = 0. a k-local Hamiltonian H = m=1 Hm, together with a promise pair Ea, Eb, separated by Eb Ea 1/poly( x ). P − ≥ | | In the “yes” case, the ground state energy is promised Each of the terms Hm is k-local, acting non-trivially on to be Ea, and the single-shot probability of obtaining at most k qubits. We can thus decompose it in the Pauli the result≤ 1 when looking at r is basis as 1 m pyes(1) = r = ψ H′′ ψ = ψ H′ ψ Hm = cS S, h i h | | i 2 d h | | i S | S| SX∈P 1 P where is the set of tensor products of N = ψ H ψ + dS (4) P 2 dS h | | i | | (or identities). We can then rearrange the Hamiltonian S S ! | | X H as E 1 P a + , M ≤ 2 d 2 S | S| H = cm S, S when Merlin sendsP us a good witness ψ , whose energy m=1 ! SX∈P X (for the Hamiltonian H) is E . We| accepti if we mea- ≤ a dS sure 0, so the acceptance probability in this case is at least labeling dS the sum of all| the prefactors{z } that contribute to the particular k-local Pauli operator S. We now shift yes yes 1 Ea the Hamiltonian’s spectrum by adding a term propor- pacc =1 p (1) . (5) − ≥ 2 − S 2 dS tional to the identity, | | On the other hand, in the “no”P case, all states have H′ = H + I d energy that is guaranteed to be E . With this in mind, | S| ≥ b S∈P we can just look at Eq. (4) and find a lower bound in X = d (I + sign(d )S)= 2 d P , terms of Eb. The single-shot probability of measuring | S| S | S| S the result 1 in our procedure is bounded from below by SX∈P SX∈P E 1 which gives us a weighted sum of k-local projectors of the pno(1) b + . 1 I ′ ≥ 2 dS 2 form PS = 2 ( + sign(dS)S). We now further rescale H , S | | P 6

Thus, Arthur will measure r = 0 and accept a false proof plexity class one needs to be able to accept perfect wit- in this case with probability nesses/proofs with 100% probability (perfect complete- ness). However, our (single qubit measurements only) no no 1 Eb procedure for estimating the expectation value of a k- pacc =1 p (1) . (6) − ≤ 2 − 2 dS qubit operator is inherently probabilistic for any k-local S | | operator that is not a a product of Pauli operators; thus, Putting together Eq. (5) and Eq. (6)P we obtain a gap in there is a finite probability that we will reject even a the acceptance probabilities between the “yes” and “no” perfect witness. cases: E E pyes pno b − a . acc − acc ≥ 2 d S | S| Acknowledgments As the original Hamiltonian HPcontains M = poly( x ) | | terms Hm of bounded strength, and each Hm has con- tributions from 4k = poly( x ) Pauli products [as long We thank Harumichi Nishimura and Matthew McK- | | as k = O(log( x ))], we have that S dS poly( x ) ague for valuable discussions, and Joseph Fitzsimons from above, and| | thus have obtained| a| ≤ 1/poly(|x|) for pointing out Ref. [11]. TM is supported by the completeness-soundness gap for our 1-qubitP measurement| | Grant-in-Aid for Scientific Research on Innovative Ar- procedure. eas No.15H00850 of MEXT Japan, and the Grant-in-Aid This scheme can be used to construct a QMA verifi- for Young Scientists (B) No.26730003 of JSPS. DN’s re- cation using single qubit measurements only: Given an search leading to these results has received funding from instance of a QMA problem, Arthur rewrites the proof as the People Programme (Marie Curie Actions) EU’s 7th a Local Hamiltonian H and asks Merlin for the ground Framework Programme under REA grant agreement No. state of H. Using the outlined procedure, Arthur accepts 609427. This research has been further co-funded by the yes no with pacc and pacc, respectively, putting the problem in Slovak Academy of Sciences. DN was also supported by yes no QMA (pacc,pacc) = QMA. Alternatively, this can be seen the grant QIMABOS APVV-0808-12, and thanks Frank as a scheme to estimate the ground state energy with Verstraete’s group in Vienna, where part of this work was single qubit measurements only, where multiple copies of done. NS is supported by the Alexander von Humboldt- the ground state can be used to obtain a more accurate Stiftung and the European Union (projects QALGO and estimate. WASCOSYS). DN and NS thank the Simons Institute Note that the construction presented in this Section for the Theory of Computing in Berkeley, where parts of does not work for QMA1. For problems in this com- this work were carried out, for their hospitality.

[1] E. Knill, arXiv:quant-ph/9610012 (1996), URL [9] S. Barz, V. Dunjko, F. Schlederer, M. Moore, E. Kashefi, http://arxiv.org/abs/quant-ph/9610012. and I. A. Walmsley, arXiv:1501.06730 [quant-ph] (2015). [2] A. Y. Kitaev, A. H. Shen, and M. N. Vyalyi, Classical [10] N. Schuch, One-way quantum verification - theoret- and Quantum Computation (American Mathematical So- ical computer science stack exchange (2012), URL ciety, Boston, MA, USA, 2002), ISBN 0821832298. http://cstheory.stackexchange.com/a/12491. [3] J. Watrous, in Proceedings of the 41st Annual Sym- [11] Z. Ji, arXiv:1505.07432 [quant-ph] (2015), URL posium on Foundations of Computer Science (IEEE http://arxiv.org/abs/1505.07432. Computer Society, Washington, DC, USA, 2000), [12] T. Morimae, M. Hayashi, H. Nishimura, and FOCS ’00, . 537–, ISBN 0-7695-0850-2, URL K. Fujii, and Computa- http://dl.acm.org/citation.cfm?id=795666.796590. tion 15, 1420 (2015), arXiv: 1506.06447, URL [4] D. Aharonov and T. Naveh, http://arxiv.org/abs/1506.06447. arXiv:quant-ph/0210077 (2002), URL [13] S. Bravyi and A. Kitaev, Physical http://arxiv.org/abs/quant-ph/0210077. Review A 71, 022316 (2005), URL [5] J. Kempe, A. Kitaev, and O. Regev, SIAM J. http://link.aps.org/doi/10.1103/PhysRevA.71.022316. Comput. 35, 1070 (2006), ISSN 0097-5397, URL [14] S. Bravyi, A. J. Bessen, and B. M. Ter- http://dx.doi.org/10.1137/S0097539704445226. hal, arXiv:quant-ph/0611021 (2006), URL [6] A. D. Bookatz, Quantum Info. Comput. http://arxiv.org/abs/quant-ph/0611021. 14, 361 (2014), ISSN 1533-7146, URL [15] A. B. Grilo, I. Kerenidis, and J. Sikora, http://dl.acm.org/citation.cfm?id=2638661.2638662. arXiv:1410.2882 [quant-ph] (2014), URL [7] R. Raussendorf and H. J. Briegel, Physi- http://arxiv.org/abs/1410.2882. cal Review Letters 86, 5188 (2001), URL [16] D. Nagaj, P. Wocjan, and Y. Zhang, Quantum Informa- http://link.aps.org/doi/10.1103/PhysRevLett.86.5188. tion & Computation pp. 1053–1068 (2011). [8] M. McKague, arXiv:1309.5675 [quant-ph] (2013), URL [17] M. Hayashi and T. Morimae, arXiv:1505.07535 [quant- http://arxiv.org/abs/1309.5675. ph] (2015), URL http://arxiv.org/abs/1505.07535. 7

[18] D. Poulin and P. Wocjan, Physical Re- http://link.aps.org/doi/10.1103/PhysRevLett.102.130503. view Letters 102, 130503 (2009), URL