<<

PHYSICAL REVIEW X 8, 021010 (2018)

Architectures for Quantum Simulation Showing a Quantum Speedup

Juan Bermejo-Vega,1,* Dominik Hangleiter,1 Martin Schwarz,1 Robert Raussendorf,2 and Jens Eisert1 1Dahlem Center for Complex Quantum Systems, Freie Universität Berlin, 14195 Berlin, Germany 2University of British Columbia, Department of Physics and Astronomy, Vancouver, British Columbia V6T 1Z1, Canada

(Received 8 August 2017; revised manuscript received 20 December 2017; published 9 April 2018)

One of the main aims in the field of quantum simulation is to achieve a quantum speedup, often referred to as “quantum computational supremacy,” referring to the experimental realization of a quantum device that computationally outperforms classical computers. In this work, we show that one can devise versatile and feasible schemes of two-dimensional, dynamical, quantum simulators showing such a quantum speedup, building on intermediate problems involving nonadaptive, measurement-based, quantum computation. In each of the schemes, an initial product state is prepared, potentially involving an element of randomness as in disordered models, followed by a short-time evolution under a basic translationally invariant Hamiltonian with simple nearest-neighbor interactions and a mere sampling measurement in a fixed basis. The correctness of the final-state preparation in each scheme is fully efficiently certifiable. We discuss experimental necessities and possible physical architectures, inspired by platforms of cold atoms in optical lattices and a number of others, as well as specific assumptions that enter the complexity-theoretic arguments. This work shows that benchmark settings exhibiting a quantum speedup may require little control, in contrast to universal . Thus, our proposal puts a convincing experimental demonstration of a quantum speedup within reach in the near term.

DOI: 10.1103/PhysRevX.8.021010 Subject Areas: Quantum Physics

I. INTRODUCTION large (exponential or superpolynomial) computational speedup compared to classical , disregarding Quantum devices promise to solve computational prob- the concrete practical applicability of the solved problem. The lems efficiently for which no classical efficient demonstration of such an advantage based on solid complex- exists. The anticipated device of a universal quantum ity-theoretic arguments is often referred to as “quantum computer would solve problems for which no efficient computational supremacy” [8]. This important near-term classical algorithm is known, such as goal still constitutes a significant challenge—as technological [1] and simulating many-body Hamiltonian dynamics [2]. advances seem to be required to achieve it—as well as However, the experimental realization of such a machine requires fault-tolerant protection of universal dynamics significant efforts in theoretical computer science, physics, against arbitrary errors [3–5][6,7]. However, because of a and the numerical study of quantum many-body systems: prohibitive error-correction overheads, this requires after all, intermediate problems have to be identified with the numbers beyond reach in available quantum devices. This potential to act as vehicles in the demonstration of a quantum does not mean, however, that the demonstration of a advantage, in the presence of realistic errors. computational quantum advantage is unfeasible with current There is already evidence that existing dynamical quan- technology. tum simulators [9,10] have the ability to outperform Indeed, in recent years, it has become a major milestone in classical supercomputers. Specifically, the experiments of – processing to identify and build a Refs. [11 14] using ultracold atoms strongly suggest such a simple (perhaps nonuniversal) quantum device that offers a feature: They probe situations in which, for short times [11] or in one spatial dimension [12,13], the system can be classically simulated in a perfectly efficient fashion using *Corresponding author. tensor network methods and can even be equipped with [email protected] rigorous error bounds. However, for long times [11] or in higher spatial dimensions [12,13], such a classical simu- Published by the American Physical Society under the terms of lation is no longer feasible with state-of-the-art simulation the Creative Commons Attribution 4.0 International license. ’ Further distribution of this work must maintain attribution to tools. Still, taking the role of devil s advocate, one may the author(s) and the published article’s title, journal citation, argue that this could be a consequence of a lack of and DOI. imagination, as there could—in principle—be a simple

2160-3308=18=8(2)=021010(22) 021010-1 Published by the American Physical Society JUAN BERMEJO-VEGA et al. PHYS. REV. X 8, 021010 (2018) classical description capturing the observed phenomena. preparation. Interestingly, and possibly counterintuitively, Hence, a complexity-theoretic demonstration of a quantum our schemes share the feature that the final state before the advantage of quantum simulators outperforming classical readout step can be efficiently and rigorously certified in its machines is highly desirable [15]. Not all physically correctness. This is further achieved via simple protocols meaningful quantum simulations can be underpinned by that involve on-site measurements and a number of samples such an argument, but it goes without saying that the field of the resource state that scales quadratically in the system of quantum simulation would be seriously challenged if size. The possibility of certification is unique to our such a rigorous demonstration was out of reach. approach. In fact, from the quadratically many samples Several settings for achieving a quantum speedup have of the prepared state, one can directly and rigorously infer been proposed [16–20] based on quantum processes that about the very quantity that is used in the complexity- are classically hard to simulate probabilistically unless the theoretic argument. We believe that the possibility of such (PH) collapses. These processes certification is crucial when it comes to unambiguously remain difficult to simulate up to realistic (additive) errors, arguing that a quantum device has the potential to show a assuming further plausible complexity-theoretic conjec- true quantum speedup. tures. The proof techniques used build upon earlier pro- Based on our analysis, we predict that short-time certifi- posals giving rise to such a collapse [21,22].However,at able quantum-simulation experiments on as little as 50 × 50 the same time, they still come with substantial experimental qubit square lattices should be intractable for state-of-the-art challenges. classical computers [18,30]. It is important to stress that this This work constitutes a significant step towards identi- assessment includes the rigorous certification part, and no fying physically realistic settings that show a quantum hidden or unknown costs have to be added to this. Our speedup by laying out a versatile and feasible family of proposed experiments are particularly suited to architectures based on quenched, local, many-body dynam- arranged in two-dimensional lattices, e.g., cold atoms in ics. We remain close to what one commonly conceives as a optical lattices [9,24–26] with qubits encoded in hyperfine dynamical [9–11,23], which is set up levels of atoms. When assessing feasible quantum devices, to probe exciting physics of interacting quantum systems. it is crucial to emphasize that system sizes of the kind Indeed, it is our aim to remain as close as possible to discussed here are not larger but generally smaller than what experimentally accessible or at least realistic prescriptions, is feasible in present-day architectures [9,11,13,26]. closely reminiscent of dynamical quantum simulators, while at the same not compromising the rigorous complexity- II. BASIC SETUP OF THE QUANTUM theoretic argument. SIMULATION SCHEMES Our specific contributions are as follows. We focus on We present a new family of simple physical architectures schemes in which random initial states are prepared on the that cannot be efficiently simulated by classical computers 2D square lattices of suitable periodicity, followed by with strong evidence (cf. Theorem 1 below). All of them unitary constant-time dynamics following a quench to a share the basic feature that they are based on the constant- local nearest-neighbor (NN), translation-invariant (TI) time evolution (quench) of a NNTI Hamiltonian on a Hamiltonian. These are prescriptions that are close to those square lattice. Each architecture involves three steps: that can be routinely implemented with cold atoms in N ≔ μmn optical lattices [9,24–26]. Since evolution time is short, Q1 Preparations. Arrange qubits side by side on an n-row, m-column square lattice L, with decoherence will be comparably small. In a last step, all V E qubits are measured in a fixed identical basis, producing an vertices and edges , initialized on a product state outcome distribution that is hard to classically sample from N iβi N within constant l1-norm error, requiring no postselection. jψ βi¼ ⊗ ðj0iþe j1iÞ; β ∈ f0;θg ; ð1Þ Technically, our results implement sampling over new i¼1 families of NNTI 2-local constant-depth [21] IQP circuits for fixed θ ∈ fðπ=4Þ; ðπ=8Þg, which is chosen uni- [17,22,27] (IQP circuits standing for instantaneous quan- formly or randomly with probability pβ (e.g., as a tum polynomial time circuits, instances of commuting quantum circuits). We build upon and develop a type of of a disordered model). We consider setting [28] in which resource states for measurement- standard square primitive cells. In one scheme, we based quantum computation are prepared (MBQC) [29] allow each vertex to be equipped with an additional “ ” but subsequently nonadaptively measured. We lay out the qubit, named the dangling bond qubit. For this μ 2 μ 1 complexity-theoretic assumptions made, detail how they scheme, ¼ ; otherwise, ¼ . are analogous to those in Refs. [16–20], and present results Q2 Couplings. Let the system evolve for constant time τ 1 on anticoncentration. ¼ under the effect of a NNTI Ising Hamiltonian By doing so, we arrive at surprisingly flexible and simple X X NNTI quantum simulation schemes on square lattices, H ≔ Ji;jZiZj − hiZi: ð2Þ requiring different kinds of translational invariance in the ði;jÞ∈E i∈V

021010-2 ARCHITECTURES FOR QUANTUM SIMULATION SHOWING … PHYS. REV. X 8, 021010 (2018)

J h This amounts to what is usually referred to as a directions (TIð1;1Þ). We pick i;j, i as in I and II on quench. Local fields fhigi and couplings fJi;jgi;j are bright edges and Ji;j ¼ hi ¼ π=16 on dark ones— H set to implement a unitary U ≔ ei , giving rise to a the latter implement controlled-e−iπ=8Z (CT) gates on final ensemble Ψ ≔ fpβ; jΨβigβ, jΨβi ≔ Ujψ βi. dangling bonds. Measurements are in the Z basis for Q3 Measurement. Measure primitive-cell qubits on the dangling qubits and elsewhere in the X basis. X basis and (if present) dangling-bond qubits on (See Appendix A for full Hamiltonian specifications.) The the Z basis. Since the latter can be traded for a resources needed in each architecture are summarized in measurement in the X basis by a uniform basis Table I. It is worth noting that, in all architectures I–III, rotation, one can equally well measure all qubits in the state prepared after Q2 is a resource for postselected the same basis. measurement-based quantum computation postselecting As we will discuss later, all individual steps have been w.r.t. the measurements in Q3 (Sec. VI B) but as such realized with present technology. Note also that Q2 does not amount to universal quantum computation. In fact, amounts to a constant-depth [31]. architectures I–III require neither adaptive measurements (which are key in MBQC [29]) nor physical postselection: A. Physical desiderata and concrete schemes Our result states that if three plausible complexity-theoretic Before we present the concrete schemes, let us lay out conjectures hold, a single-shot readout cannot be classically some desiderata of “feasibility in a physical setting” as simulated. motivated by a cold-atom setup. Our schemes are con- structed along the lines of these desiderata. We require the III. MAIN RESULT implementation of each step Q1–Q3 to be as simple as possible. For preparations, couplings, and measurements, We now note that, while the above three architectures – we desire the periodicity, as measured by the 2D periods I III are physically feasible, the output distributions of measurements cannot be efficiently classically simulated ðkx;kyÞ in the xy axes of the TI symmetry, to be small. Coupling strengths should further not scale with the system on classical computers, based on plausible assumptions and size and lie within feasible regimes. Last, we want the final standard complexity-theoretic arguments. Theorem 1 (Hardness of classical simulation) If measurement to be translationally invariant. – We now present three concrete quantum architectures Conjectures 1 3 below are true, then a classical computer of the form Q1–Q3 that live up to the above desiderata. cannot sample from the outcome distribution of any – 1=22 l We label them Q1–Q3 and illustrate them in Fig. 1: architecture I III up to error in 1 norm in time O( n; m ) I A disordered (DO) product state is prepared on a polyð Þ . – squared lattice, followed by a quench with an Ising As in previous works [16,17,20 22,32,33], Theorem 1 relies on plausible complexity-theoretic conjectures. The Hamiltonian with couplings Ji;j ¼ hi ¼ π=4— which implements controlled-Z (CZ) gates on first, originally adopted in Ref. [21], is a widely believed — X statement about the structure of an infinite tower of edges and a final measurement in the basis. “ ” II The initial state is TI with period 1 in one lattice complexity classes known as the polynomial hierarchy direction and uniformly random in the other (PH), the levels of which recursively endow the classes P, NP, and coNP with oracles to previous levels. (TI 1;∞ ); couplings and measurements are picked ð Þ Conjecture 1 (Polynomial hierarchy) The polynomial as in I. hierarchy is infinite. III Qubits are prepared on a dangling-bond square The claim generalizes the familiar P ≠ NP conjecture in lattice. The initial state is TI with period 1 in all that P ¼ NP would imply a complete collapse of PH to its zeroth level. Furthermore, if two levels k, k þ 1 coincide, then all classes above level k collapse to it. The available evidence for P ≠ NP makes Conjecture 1 plausible, for it would be surprising to find a collapse of PH to some level k but not a full one [34] (cf. Ref. [35] for further discussion). Similarly to the Riemann hypothesis in number theory, many theorems in complexity theory have been proven relative to Conjecture 1, probably most notably the Karp- Lipton theorem NP ⊈ P=poly [36]. FIG. 1. Architectures I–III. Colors illustrate the rotation angle We highlight that, assuming Conjecture 1 only, a of the initial state (1): βi ¼ 0 (blue), βi ¼ π=4 (yellow), and βi ¼ π=8 (crimson). Solid lines between qubits represent Ising-type classical computer would still not be able to sample from interactions (2) with coupling constants Ji;j ¼ π=4 (gray) and our experiments either exactly or within any constant Ji;j ¼ π=8 (black). X and Z label the basis in which the respective relative error (cf. Sec. VI D). However, such a level of qubits are to be measured. accuracy is physically unrealistic because it cannot be

021010-3 JUAN BERMEJO-VEGA et al. PHYS. REV. X 8, 021010 (2018)

TABLE I. Resource requirements of our hard-to-simulate quantum architectures. Architectures that employ simpler (more ordered) initial states require lattices of higher periodicity and finer controlled rotations. The degree of symmetry of the preparation, evolution, and measurement steps is quantified by the 2D periods indicated by vector subscripts ða; bÞ. We compare our results to the simplest, previously known, quantum simulation architecture on a planar graph showing a quantum speedup. The underlying complexity-theoretic assumptions needed for these −iðθ=2ÞZ iðθ=2ÞZ speedups are compared in Sec. III. Above, Xθ ≔ e Xe .

Scheme Geometry Preparations Couplings Measurements π=4 X I Square lattice DO f gð1;1Þ f gð1;1Þ π=4 X II Square lattice TIð1;∞Þ f gð1;1Þ f gð1;1Þ π=4 ; π=16 pffiffi pffiffi X; Z pffiffi pffiffi III Dangling-bond square lattice TIð1;1Þ fð Þ ð Þgð 2; 2Þ f gð 2; 2Þ Previous work π=4 X; X ;X Reference [19] Seven-fold brickwork graph TIð1;1Þ f gð56;2Þ f ðπ=4Þ ðπ=8Þgð7;1Þ achieved by a quantum computer. A goal of this work is to Thus, accepting Conjecture 2 implies that approximating understand how unlikely it is for architectures I–III to be jZðα;βÞj2 for these models is as hard, on average, as any classically intractable under realistic errors. problem in #P [37]. The proof (Sec. VI C) applies MBQC Our second conjecture, adopted from Ref. [17], is a qubit methods [38] to show that I–III are computationally analog of the “-of-Gaussians” conjecture [16].It equivalent to an encoded n-qubit 1D nearest-neighbor states that partition functions of (unstructured) random circuit comprising random gates of the form Ising models should be equally difficult to approximate a; b ≔ in average- and worst-case scenarios. Now, let ð Þ Yn−1 Yn c ða1; …;aN ;b1; …;bN Þ be the outcomes of the X and Z CZ Z i −iθdiZi H ;c;d ∈ 0;1 ; X Z i;iþ1 i e i i i f g ð5Þ measurements in our architectures, with bi ¼ 0 for I and II. i¼1 i¼1 In Appendix B, we show that c d where i (resp. i) is DO (resp. DO-or- TIð1;∞Þ) distrib- ½πa;ðπ=4Þbþβ 2 2 jZ j uted and H is the Hadamard gate. Postselecting such probða; bjβÞ¼jha; bjUjψ βij ¼ ; ð3Þ 2NX þðNZ=2Þ circuits, we can implement two known universal schemes of quantum computation [39,40]. We then exploit the fact α;ϑ Hðα;ϑÞ that universal quantum-circuit amplitudes are #P-hard to where Zð Þ ≔ trðei Þ is the partition function of a approximate. As a remark, we discuss that the bound random Ising model on an n × m square lattice L : sq m ∈ Oðn2Þ in Lemma 2 might not be optimal. In fact, X X we believe the result should still hold for m ∈ OðnÞ π α;ϑ Hðα;βÞ ≔ Z Z − hð ÞZ ; (possibly for a different constant error) based on two 4 i j i i i∈V ði;jÞ∈Esq sq pieces of evidence. (i) On the one hand, our anticoncentration numerics α;ϑ αi þ ϑi hð Þ ≔ h − ; α ∈ 0; π ; ϑ ∈ 0; θ ; (Appendix C) indicate that O n -depth universal i i 2 i f g i f g ð Þ random circuits of gates of form (5)—whose output ð4Þ probabilities are in on-to-one correspondence via Eq. (6) with the instances of jZðα;βÞj2—are Porter- where θ ∈ fðπ=4Þ; ðπ=8Þg is chosen as in step Q1 and α Thomas distributed: The latter is a signature of (resp. ϑ) is random and DO (resp. either DO or TI 1;∞ ) and of our quantum circuits being ð Þ approximately Haar random [18,41–45]. Hence, our distributed. n n Conjecture 2 [Average-case complexity] For random numerics suggest that our × -qubit lattices effi- Zðα;βÞ 2 ciently encode chaotic, approximately Haar-random, Ising models as in Eq. (4), approximating j j up to n 1 o 1 -qubit unitaries. relative error 4 þ ð Þ for any 0.3 fraction of the field (ii) On the other hand, we analytically show that #P- configurations is as hard as in the worst-case scenario. hardness arises for m ∈ OðnÞ and slightly different We complement Conjecture 2 with the following lemma. choices of input states (resp. dangling bonds) in Hðα;βÞ Lemma 2 (#P-hardness). Let be the Ising architectures I and II (resp. III) (cf. Appendix D). n m model (4) on the × square lattice with either (i) DO- Last, we claim that random circuits of gates of the form ϑ θ ∈ 0; π=4 ϑ distributed and f ð Þg or (ii) TIð1;∞Þ-distributed (5) anticoncentrate. 2 and θ ∈ f0; ðπ=8Þg. Then, for m ∈ Oðn Þ, approximating Conjecture 3 (Anticoncentration). Let C be an n-qubit ðα;βÞ 2 1 jZ j with relative error 4 þ oð1Þ is #P-hard. OðnÞ-depth random circuit of gates of the form (5); then,

021010-4 ARCHITECTURES FOR QUANTUM SIMULATION SHOWING … PHYS. REV. X 8, 021010 (2018) ⊗n 2 1 1 only—that certifies the closeness of the prepared state ρ to probx jhxjCj0i j ≥ ≥ ð6Þ 2n e the anticipated state jΨβihΨβj immediately before meas- urement in terms of an upper bound on the trace distance for a uniformly random choice of x ¼ðx1; …;xnÞ. ∥jΨβihΨβj − ρ∥1 [51] (see also Ref. [52]). This directly In Sec. VI D, we show that Eq. (6) is a sufficient yields an upper bound on the l1-norm distance between the condition for the output distribution of architectures I–III respective measurement outcome distributions. to display anticoncentration. Analogous numerically sup- The key idea of the protocol of Ref. [51] is to estimate E ρH ported conjectures have been made in Refs. [16,18,46]. the energy ρ ¼ tr½ parent. This yields a fidelity witness F ρ; Ψ Ψ ≥ 1 − E =Δ Δ H Here, we ran exact simulations of random circuits with up ð j βih βjÞ ρ , where is the gap of parent. to 20 logical qubits to test Conjecture 3 (Appendix C); we This can be done, for example, by measuring the local observed, first, that the anticoncentration ratio of Eq. (6) Hamiltonian terms hi, which are five- (six-) body observ- quickly converges to 1=e with the system size and, second, ables for architectures I and II (III). Reference [51] showed that measurement outcomes are Porter-Thomas [41] (i.e., that this approach requires OðN2 log NÞ samples of the exponentially) distributed, which is a signature of chaotic state preparation ρ to estimate a single term hhii with – Haar-random unitary processes [18,42 45]. polynomial accuracy. Hence, the full certification protocol Previously, Refs. [17,20,47] argued that anticoncentra- requires O(N3 log N ) independent preparations of ρ and n n ð Þ tion of measurement outcomes on an × lattice should five- (six-) body measurements. Though this scaling is Ω n require ð Þ physical depth on 2D NN layouts in order not efficient, its supra-cubic time scaling and the complexity to induce a violation of the counting exponential time of the local measurements could render it impractical for hypothesis [48,49]. This contrasts with the constant-depth near-term experiments with thousands of atoms. of our proposal. To clarify this discrepancy, we note We now introduce three optimizations to the protocol of that our numerical evidence for anticoncentration is for Ref. [51], analyzed in Appendix E (Lemmas 8–12). First, n O n logical -qubit 1D circuits (5) of depth ð Þ (Fig. 6), which for any nondegenerate gapped local Hamiltonian with implies anticoncentration of the corresponding constant- known ground-state energy E0 ∈ O 1 and known gap Δ ∈ n O n ð Þ depth evolution on a lattice of size × ð Þ. Because this Ωð1Þ (but not necessarily frustration free), we show that the encoding introduces a linear overhead factor O n , there is 2 ð Þ sample complexity of the protocol can be reduced to OðN Þ no contradiction with Refs. [20,47]. More critically, the by exploiting parallel measurement sequences of commut- observed signatures of anticoncentration rule out a potential ing Hamiltonian terms. Second, we show how to implement efficient classical simulation of our schemes via sparse- this more resource-economical protocol, using only on-site sampling methods [20,50]. measurements, by expanding the latter terms in a local We end this section with a remark: Closest to our product basis. Third, we introduce a few setting-dependent work is the approach of Ref. [19], which is also a NNTI optimizations for the architectures I–III (Lemma 10), nonadaptive MBQC proposal, albeit with larger resource tailored to their underlying square lattice geometry, the requirements (see Table I for a comparison). explicit tensor product structure of the parent Hamiltonian What is more, it requires a stronger hardness assumption of their premeasurement states (Appendix E1), and their with regards to the required level of approximation in translation-invariant symmetry. We emphasize that, as in that it introduces a variation of Conjecture 2 with a less- the sampling measurement step Q3 of our architectures, natural inverse-exponential additive error (cf. Appendix F). the optimized certification protocol relies on on-site mea- Furthermore, Refs. [18,20,46] gave non-TI schemes based surements only. on time-dependent NN random circuits acting on square In the three aforementioned cases (Appendix E), the lattices: The latter approaches require less qubits but also certification measurement pattern inherits the initial circuits of polynomial depth. In our approach and in that of symmetry of the preparation step (Table I), i.e., DO for Ref. [19], circuit depth is traded with ancillas and kept ffiffi ffiffi architecture I, TI 1;∞ for architecture II, and TI p p for constant, and efficient certification protocols also exist and ð Þ ð 2; 2Þ can be used to determine if the experiment has actually architecture III. For architectures I and II, our setting worked, as discussed below. resembles a certification protocol for preparing a family of hypergraph states given in Ref. [53], though states and IV. EFFICIENT CERTIFICATION measurements therein are asymmetric. OF FINAL RESOURCE STATES The above certification measurement is a slightly more difficult prescription than the experiments as such, yet it is It is key to all schemes proposed that the correctness as simple as one could hope since we need to measure of the final resource-state preparation in the quantum additional albeit single-qubit bases. However, it is key to simulation can be efficiently and rigorously certified. see that the correctness of the final-state preparation of an Since the prepared state is the ground state of a gappedP experiment can be certified even in the absence of a known H h and frustration-free parent Hamiltonian parent ¼ i i, classical algorithm for sampling its output distribution. Ref. [51] gives a scheme—involving local measurements This is also in contrast to other similar schemes, where no

021010-5 JUAN BERMEJO-VEGA et al. PHYS. REV. X 8, 021010 (2018) efficient rigorous scheme for certification of the final state III, a dangling-bond qubit is attached to each qubit via a CT before measurement is known [16–18,20,46]. interaction. This yields a two-body term that replaces the X Note that the certification protocol of Ref. [51] is stated βi;i term in Eq. (7) (see AppendixQ E1). in terms of noise-free measurements. Nevertheless, for h X Z The stabilizers i ¼ βi;i j∶ði;jÞ∈E j in architectures I certain noise models, it can be shown that rigorous and II can be measured using on-site measurements in a certification is still possible [19]. Moreover, it is not an demolition fashion, by first measuring their tensor compo- unreasonable assumption that local measurements can be nents and then multiplying their outcomes using classical benchmarked to a very high precision. Most importantly, postprocessing. (This procedure is reminiscent of the the protocol readily accepts imperfect measurements: The syndrome measurement of subsystem codes [56], and its imperfect measurements can be seen as perfect measure- correctness can easily be seen by decomposing each ments, preceded by a reflecting the noise. stabilizer into an eigenbasis. These act on distinct sites This quantum-channel noise can equally well be seen as and can therefore be measured simultaneously. For the acting on the , reducing the trace-norm specific case of architecture III, the local Hamiltonian terms closeness to the anticipated state. Hence, certifying ϵ have on-site Z factors as well as a two-body component closeness of the state preparation under the assumption CTXCT†. However, the purpose of measuring these ϵ0 < ϵ of ideal measurements is equivalent to certifying stabilizers in the certification protocol of Ref. [51] (see closeness of the state preparation using measurements Appendix E) is to estimate the average energy of the 0 preceded by a noise channel with ⋄ norm at most ϵ − ϵ . relevant parent Hamiltonian. To this end, we can, without Setting up a detection scheme living up to the required error loss of generality (w.l.o.g.), expand CTXCT† as a sum of bounds (that scales inversely with the system size for each product operators [Eq. (E3)], measure the on-site factors on-site measurement) is demanding but not unrealistic. appearing in this sum, and infer the target expected value Last, we highlight that the certifiability of the final-state using efficient classical postprocessing. Hence, for our preparation is rooted in the fact that the states prepared are three architectures, on-site measurements suffice. ground states of gapped local Hamiltonian models. At the Finally, the sampling complexity can be reduced from same time, they are injective projected entangled pair states supra-cubic to quadratic OðN2Þ by simultaneously meas- (PEPS) of constant bond dimension [54,55]. The protocols uring commuting stabilizers (directly or by reducing them discussed here can hence be seen as PEPS sampling to on-site measurements as outlined above) on the same protocols that generate samples from local measurements state preparation, following a specific pattern (Fig. 2). on PEPS. Precisely, we can define a lattice 2-coloring V ¼ V ∪ — odd Certification protocol. Let us now outline the precise V and simultaneously measure Z on all sites i ∈ V certification protocol (analyzed in Appendix E) including even odd and Xβ ;j on every site j ∈ V (or vice versa). Since our the required quantum measurements and the postpro- j even Hamiltonian is commuting, each measurement round cessing of the measurement outcomes. We do so in three allows us to sample from the output distribution of H ≔ steps: First, we find the parent Hamiltonians for state P P odd i∈V hi (H ≔ i∈V hi), as shown in Fig. 2. Hence, preparations jΨβi in architectures I–III. Second, we odd even even N=2 h show how on-site measurements are sufficient to obtain roughly terms of the form i can now be measured in a rigorous certificate. Finally, we comment on the reduced sampling complexity OðN2Þ of the protocol. We refer the reader to Lemmas 8–12, Appendix E, for proofs of the results described below. Observing that the resource states jΨβi are stabilizer states, all we need to do is find the appropriate stabilizers. The sum of the stabilizers is then a parent Hamiltonian of jΨβi. For architectures I and II, this yields (cf. Appendix E1) X Y H − X Z ; I;II ¼ βi;i j ð7Þ FIG. 2. Certification protocol. We illustrate how our scheme i∈V j∶ði;jÞ∈E works for architecture I. Qubits with thick (thin) borders denote odd (even) sites in Vodd (Veven). The figure illustrates a pattern X −iðβi=2ÞZX iðβi=2ÞZ X of on-site measurements for one execution ofP the certification where βi;i ¼ e ie is a rotated Pauli- oper- protocol that measures the energy of H ¼ i∈V hi for the i β odd odd ator acting on site and i is distributed as described in Q1. configuration of initial states in Fig. 1. On-site measurements are N Hence, the Hamiltonian consists of terms that are 5-local of type Z, X, and Xπ=4. Three Hamiltonian terms whose joint except at the boundary of the lattice, where their locality is measurement can be simulated from these single-qubit measure- reduced to 4- or 3-local. In the specific case of architecture ments are singled out by the depicted dashed diamonds.

021010-6 ARCHITECTURES FOR QUANTUM SIMULATION SHOWING … PHYS. REV. X 8, 021010 (2018) parallel. A simple application of Hoeffding’s bound then precision, but at the same time, the prescriptions presented H shows that we can estimate the expected energy of odd here are comparably close to what can be done. H O N2; ( even) using ð Þ samples. Our proof concludes by Hρ H ρ H ρ noting that trð Þ¼trð odd Þþtrð even Þ. VI. PROOF OF HARDNESS RESULT V. CONCEIVABLE PHYSICAL ARCHITECTURES In this section, we prove Lemma 2 and Theorem 1, and develop the main techniques of the paper. The section is We now discuss how the above assumptions are plau- organized as follows: sible in several physical architectures close to what is (i) In Sec. VI A, we use MBQC techniques to develop available with present technology. What we are considering mappings that allow us to recast architectures I–III are large-scale quantum lattice architectures on square as (computationally equivalent) MBQCs on 2D lattices L with a quantum degree of freedom per lattice cluster states (as introduced in Ref. [29]). site. On the level of physical implementation, the most (ii) In Sec. VI B, we show that enhancing architectures advanced family of such architectures and the most I–III with the ability (or an oracle) to postselect plausible for the anticipated system sizes is that provided the outcomes of random variables makes them as by cold atoms in optical lattices [9]. In an optical lattice powerful as a postselected universal quantum com- architecture, internal degrees of freedom are available puter (as defined in Ref. [72]). with hyperfine levels. Also, the encoding in spatial (iii) In Sec. VI C, we prove Lemma 2 using earlier degrees of freedom within double wells is, in principle, findings and a new parallelization technique to conceivable. Large-scale, translationally invariant, con- implement the 2-local “dense” IQP circuits of trolled-Z interactions—precisely of the type required for — Ref. [17] in linear depth on a 1D nearest the preparation of cluster and graph states [38,57] are architecture. feasible via controlled collisions [25,58]. Actually, the (iv) In Sec. VI D, we give the proof of our main result, discussion of controlled collisions [58]—and hence the — Theorem 1. The proof makes use of Lemma 2 and theoretical underpinning of such quenched dynamics Stockmeyer’s Theorem [73]. The latter is applied in triggered work on cluster states and measurement-based an analogous way as in the boson-sampling and quantum computing and predates this development. IQP-circuit settings [16,17] to show that if an Other interactions to nearest neighbors are also conceiv- efficient classical algorithm can approximately able. Interactions such as spin-changing collisions for 87 sample from the output distribution of architectures Rb atoms have been experimentally observed [59]. – NP T I III, then an FBPP algorithm can approximate a Controlled- gates require a more sophisticated interaction large fraction of the amplitudes in Eq. (3), if the Hamiltonian. The dangling bonds seem realizable, making latter are also sufficiently anticoncentrated. By use of optical superlattices [11,60]. Single sites— — Conjectures 2 and 3, the latter algorithm can solve specifically of the sampling type considered here can any problem in P#P, which contains PH via Toda’s be addressed in optical lattice architectures via several theorem [74]. This implies a collapse of the poly- methods. In general, quantum-gas microscopes allow for nomial hierarchy to its third level. single-site resolved imaging [61,62], even though the type of single-site addressing required here remains a significant challenge. Optical superlattices [11,60] allow us to address A. Mapping architectures I–III entire rows of sites in the same fashion. Sequences of rows to cluster state MBQCs where every site is either empty or contains a fixed particle We show that any architecture I–III can be mapped via a number (following patterns as in Fig. 1II) can already be bijection to a computationally equivalent sequence of X-Y- routinely prepared [63]. Disordered initial states can also be plane single-qubit measurements on the 2D cluster state pffiffiffiffi prepared [12,14,64]. [29]. Below, T ≔ diagð1;eiπ=4Þ and T ≔ diagð1;eiπ=8Þ. Other architectures are quite conceivable as well. This First, note that (via teleportation) the effect of measuring a includes, in particular, large arrays of semiconductor dangling qubit (if present) is equivalent to generating a — quantum dots allowing for single-site addressing a setting uniformly random classical bit b ∈ f0; 1g and, sub- that has already been employed to simulate the Mott- b sequently, implementing the gate T onto its neighbor; Hubbard model in the atomic limit [65]—or polaritons or we can thus replace all dangling-bond qubits by introduc- exciton-polariton systems in arrays of microcavities [66].In ing a uniformly random measurement of X or X− π=4 ¼ this type of architecture, addressing entire rows is also ð Þ T†XT ∝ X − Y particularly feasible. Superconducting architectures also on every primitive qubit. Furthermore, we ψ promise to allow for large-scale array structures of the type can rewrite the input j βi in Q1 as anticipated here [67–69]. Trapped ions can also serve as N pffiffiffiffi kbi ⊗N feasible architectures [70]. None of the physical architec- jψ βi¼ ⊗ T jþi ; ð8Þ tures realizes all elements required to the necessary i¼1

021010-7 JUAN BERMEJO-VEGA et al. PHYS. REV. X 8, 021010 (2018) where jþi ∝ j0iþj1i, k ∈ f1; 2g and b ¼ðb1; …;bNÞ Lemma 4 (Efficient preparation via MBQC) Let V be is a random bit string defined via bi ≔ βi=θ, with β, θ an n-qubit D-depth 1D homogeneous Clifford+T circuit. pffiffiffiffi ⊗n ⊗3n−2 as in Q1. Since T gates in Eq. (8) commute with the Then, the state vector jψi ≔ ðVj0i Þj0i can be Hamiltonian (2) and their effect is unobserved by Z efficiently prepared exactly via a MBQC of single-qubit X; X 4n − 2 O Dn measurements, they can be propagated out of the experi- f π=8g measurements on a ð Þ × ð Þ-qubit pffiffiffiffi pffiffiffiffi bi† bi ment by measuring X− π=8 ¼ T Xi T instead of X 2D cluster state, and even if measurements are constrained ð Þ “ ” on every primitive qubit i ∈ V. Combining these facts, we to act quasiperiodically as follows: For every column, each of its qubits is measured in either the X basis or in one obtain the following mappings: X (C1) Architectures I and III are computationally equiv- of the π=8 bases (where the sign can be picked freely on alent to a quantum circuit that prepares a 2D cluster distinct sites). V state on their underlying primitive square lattice and Lemma 5 (On-site efficient preparation via MBQC) Let n D T measures fX;X− π=4 g randomly on each vertex. be an -qubit -depth 1D homogeneous Clifford þ circuit. ð Þ ψ V 0 ⊗n (C2) Architecture II is computationally equivalent to an Then, the state vector j i¼ j i can be efficiently prepared exactly via a MBQC of single-qubit fX; X π=4g analogous circuit of random fX; X−π=8g single-qubit n O Dn measurements, which chooses the latter measure- measurements on an × ð Þ-qubit 2D cluster state. ments to be identical along the columns of the 2D Lemma 4 is a MBQC implementation of a 1D quantum- cluster state. computation scheme given in Ref. [39]. Lemma 3 follows from Lemma 3 in Ref. [40] by using the fact that B. Universality of architectures I–III for postselected commuting-gate measurement patterns can be applied measurement-based quantum computation simultaneously in MBQC. Proof of Lemma 4.—We first show how to implement – For each of our architectures I III, we prove that the a universal set of gates that can be converted to the p ; Ψ ensemble f β j βigβ is a universal resource for postse- Clifford þ T gate set. We begin by picking a translationally lected MBQC w.r.t. the measurements in step Q3. Precisely, invariant gate set with the desired property [39] this means that if the ability to postselect the outcomes of  ’ MY−1 YM YM the experiment s random variables (the qubit outcomes in E ≔ CZ H ;Y≔ Y ; step Q3 and the random vector β) is provided as an oracle i;iþ1 i all i i¼1 j¼1 j¼1 [21,72], then it is possible to implement any poly-size  quantum circuit [75] with arbitrarily high fidelity in a YN −iðα=2ÞAi subregion of the lattice using (at most) polynomially UAðαÞ ≔ e ; where A ∈ fX; Zg : ð9Þ many qubits. Our proof is constructive and shows how j¼1 T to simulate universal circuits of Clifford þ gates [76] via Above, gates act on a one-dimensional chain of M ≔ postselection. 4n − 2; H is the Hadamard gate; CZi;i 1 is the CZ gate on “ ” þ Below, we call a quantum circuit 1D homogeneous if it qubits i, i þ 1; E is a global entangling gate; and EMþ1 consists of 1D nearest-neighbor gates and all nontrivial implements a “mirror” permutation i → i¯ ≔ M þ 1 − i concurrent operations in a single time step are identi- of the qubits. The computation is encoded on n logical cal modulo a translation. The latter do not need to be qubits with physical positions ½i ≔ 2i − 1, 1 ≤ i ≤ n. The translation invariant, e.g., an arbitrary S-size 1D nearest- remaining qubits are kept in the state j0i. Reference [39] neighbor circuit can be serialized to be 1D homogeneous in shows how to implement generators for the Clifford þ T depth OðSÞ. In Fig. 5, we give an example of an S-size IQP pffiffiffi gate set using the following sequences of (9) operations: circuit that can be implemented in depth Oð SÞ (by EMþ1−iY EY Ei−1U ∓ π=8 bringing single-qubit gates to the end). The 1D homo- (S1) f all all Z½ ð Þg EMþ1−iY EY Ei−1U π=8 geneous circuits, as defined here, can be regarded as f all all Z½ð Þg, EM−iY EY EiU ∓ π=8 examples of quantum cellular automata [77]. (S2) f all all X½ ð Þg EM−iY EY EiU π=8 Lemma 3 (Postselected universality) Let V be an f all all X½ð Þg, EM−2−½iY EY E½iþ1U ∓ π=8 E n-qubit D-depth 1D homogeneous circuit of Clifford þ (S3) f all all X½ ð Þ g EM−2−½iY EY E½iþ1U π=8 E T gates. Then, for any architecture I–III, it is possible to f all all X½ð Þ g. prepare the rightmost primitive qubits of an OðnÞ × Sequence (S1) implements an e∓iðπ=8ÞZi gate; (S2), a ⊗n ⊗r ∓ π=8 X ∓i π=8 X X OðDnÞ-qubit lattice on a state jψi ≔ ðVj0i Þj0i , e ið Þ i gate; and (S3), a logical e ð Þ ½i ½iþ1 gate r ∈ OðnÞ, using postselection. [39]. We now show that any of the above gate sequences We highlight that the complexity of the simulation in can be implemented directly on a MBQC on a Lemma 3 scales with the depth of the input circuit (not the ð4n − 2Þ × OðnÞ-qubit 2D cluster state with quasiperiodic X; X E size), allowing us to parallelize concurrent nearest-neighbor f π=8g measurements. We make (resp. nonentan- gates. To prove this result, we assume basic knowledge of gling unitaries), w.l.o.g., act on even steps (resp. odd ones) MBQC on cluster states [29,38]. Additionally, we make use by introducing identity gates when necessary. We now of two technical lemmas. reorder operations in the creation and measurement of the

021010-8 ARCHITECTURES FOR QUANTUM SIMULATION SHOWING … PHYS. REV. X 8, 021010 (2018)

(C1) and (C2). Hence, it suffices to show how to prepare jψi¼ðVj0i⊗nÞj0i⊗r exactly for some r ∈ OðnÞ using two kinds of operations: X; X (D1) Postselected random f −ðπ=4Þg measurements on an ðn þ rÞ × OðDnÞ-qubit cluster state. X; X (D2) Postselected f −ðπ=8Þg measurements, chosen FIG. 3. Mapping the TI quantum computation scheme of identically (at random) in the vertical (horizontal) n r O Dn Ref. [39] to a cluster-state MBQC. direction of an ð þ Þ × ð Þ-qubit cluster state. Statement (D1) [resp. (D2)] covers the case for I and III (resp. architecture II). To prove (D1) and (D2), we cluster state as indicated in Fig. 3: Therein, balls denote show that if a MBQC scheme on a cluster state is universal qubits prepared in , steps Fig. 3 (1) and Fig. 3 (2) jþi w.r.t. a family of X-Y-plane measurements fXθ gi, Xθ ¼ implement CZ gates for the preparation of the cluster state, i i e−iðθi=2ÞZXeiðθi=2ÞZ, then the reduced negative-angle sub- and Fig. 3 (3) implements a round of measurements. family fX− θ gi is universal for post-MBQC; in combina- Y j ij In MBQC, all gates can be treated as by-product Pauli tion with Lemmas 4 and 5, the claims follow. Recall operators and do not need to be enacted [38]. Furthermore, that any nonfinal measurement in cluster-state MBQC performing a periodic measurement of X in Fig. 3 (3) s ∈ E X [29,38] produces a uniformly random outcome implements the gate in (9). In turn, a quasiperiodic π=8 f0; 1g [cf. Sec. VI C, Eq. (12) for an explicit formula], ’ measurement, where observables signs are chosen adap- whose effect in the logical circuit is to introduce a random tively to counteract random by-product operators, can be by-product Pauli operator Xs on its associated qubit line. If E U π=8 used to implement followed by a Zð Þ gate. not accounted for (e.g., by adapting the measurement basis) Similarly, we can implement EUX −π=8 by delaying ð Þ and an Xθ is subsequently performed, the latter effectively the measurement to the next step and propagating a implements an X −1 sθ measurement: This can be seen by U −π=8 U U ð Þ Zð Þ backwards: This works because Z and X propagating Xs forward in the circuit using conjugation never occur in subsequent odd steps in sequences (S1)- relationships, and it is illustrated in Fig. 4. □ (S2)-(S3). We thus have a MBQC simulation of the translation-invariant computation in Ref. [39]. Last, we show that an n-qubit D-depth homogeneous C. #P-hardness of approximating output ∓iπZ =8 ∓iπX =8 ∓iπX X =8 circuit of e ½i , e ½i , e ½i ½iþ1 gates can be probabilities (proof of Lemma 2) implemented on a ð4n−2Þ×OðDnÞ-qubit cluster-state In this section, we prove Lemma 2. Our proof below MBQC using the above protocol. Here, we suggest that shows that the ability to approximate the given Ising measurement patterns on disjoint regions of a cluster- partition function can be used to approximate the output state MBQC can be simultaneously applied for commuting probabilities of the “dense” 2-local long-range IQP circuits logical gates (hence, also concurrent ones): The latter of Ref. [17]. The proof further exploits a new technique fact is easily verified in the MBQC’s logical-circuit (Lemma 6) to implement Oðn2Þ-size long-range IQP picture [38,78]. □ circuits in OðnÞ depth in a 1D nearest-neighbor architec- Proof of Lemma 5.—Lemma 3 in Ref. [40] shows that ture, which is asymptotically optimal. We regard Lemma 6 X performing an π=4 measurement on a boundary qubit of of independent interest since the latter dense IQP circuits an n × ðn þ 2Þ one can selectively implement any logical were argued in Ref. [17] to exhibit a quantum speedup, but, ∓iπZ =8 ∓iπX =8 ∓iπZ X =8 ∓iπX Z =8 gate of the form e i , e i , e j jþ1 , e j jþ1 , to the best of our knowledge, linear-depth 1D implemen- 1 ≤ i ≤ n, 1 ≤ j ≤ n − 1 on an n-qubit 1D chain. As in the tations were not previously known. On the other hand, proof of Lemma 5, measurement patterns associated with recently, it has been shown that a “sparse” subfamily of the commuting gates can be implemented simultaneously. The result of Ref. [40] thus yields an exact n × ðn þ 2Þ cluster- state MBQC implementation of any circuit of the form Yn Yn −i½ðπbiÞ=8Xi −i½ðπaiÞ=8Zi e C e ;bi;ai ∈ 0; 1 i¼1 i¼1 X X FIG. 4. (i) Measurement of θi , θj on an edge of a 1D cluster −i π=8 Z X s s ∈ 0; 1 n C e ð Þ j jþ1 state: The outcomes i, j f g are uniformly random. (ii) The for any -qubit 1D commuting circuit of , si −i π=8 X Z associated logical circuit: The by-product operator X can be ð Þ j jþ1 e gates. The proof follows the one of s1 propagated forward in the circuit by substituting θj with −1 θj. □ ð Þ Lemma 4. The argument extends to the full cluster by induction, choosing We now proof the main claim of this section. the first qubit to be measured in the X basis (this fixes the input of Proof of Lemma 3.—Recall that our architectures can be the logical circuit and does not change its universality properties). recast as a nonadaptive cluster-state MBQC via mappings The 2D cluster-state case is analogous [29,38].

021010-9 JUAN BERMEJO-VEGA et al. PHYS. REV. X 8, 021010 (2018) latter IQP circuits can be implemented in depth Oðn log nÞ theorem; each two-qubit gate of C0 is implemented in one in a 2D nearest-neighbor architecture [20]. of these crossings. Furthermore, each qubit spends one step without meeting any qubit when it reaches the line’s 1. A 1D linear-depth implementation boundary; at these points, single-qubit gates can be □ of dense IQP circuits implemented.

We first derive our intermediate result for IQP circuits. 2. Proof of Lemma 2 For any positive n, we let C be any “dense” random n-qubit mn IQP circuit whose gates are uniformly chosen from the set Below, we denote with Γ ≔ fβ ∈ f0; θg ∶pβ ≠ 0g the set of allowed configurations for β in step Q1. Let x ∈ feiθi;jXiXj ;eiθiXi ∶ i; j ∈ f1; …;ng; ð10Þ f0; 1gn (resp. y ∈ f0; 1gN−n, N ¼ μmn) be the measure-   ment outcomes of the n rightmost primitive qubits (resp. πk q x; y; β θ ; θ ∈ ;k 0; …; 7 ; remaining ones) after step Q3, and let ð Þ be the final i i;j 8 ¼ ð11Þ total probability of observing the values x, y, β. As in Sec. VI B, it will be convenient to recast our which contains arbitrary long-range interactions in a fully architectures as nonadaptive using mappings (C1) and connected architecture. (C2). In this picture, the following identity readily follows Lemma 6 (Dense IQP circuits) Dense n-qubit IQP from standard properties of X-teleportation circuits [78,79]: circuits of Eq. (10) gates can be implemented in ΘðnÞ 1 1 depth in a 1D nearest-neighbor architecture. qðx; y; βÞ¼qðx; yjβÞpβ ¼ qðxjy; βÞ ; Proof.—It is easy to see that n2-size 2-local quantum 2N−n jΓj Ω n circuits require ð Þ depth to be implemented. Our proof for any x ∈ f0; 1gn;y∈ f0; 1gN−n; β ∈ Γ: ð12Þ gives a matching upper bound for the given IQP circuits.

Recall that IQP gates can be performed in any order (as Above, we used that pβ is uniformly supported over Γ (by they commute). Hence, by reordering gates and redefining q y β 1=2N−n θ C design) as well as ð j Þ¼ , which follows from the i;j angles, any given IQP circuit can be put in a standard properties of X-teleportation circuits [78,79]. C0 normal form that contains at most one single-qubit gate Note that probða; bjβÞ in Eq. (3) and qðx; yjβÞ as above per qubit and one two-qubit gate per pair of qubits. Our are identical probability distributions up to a relabeling approach now is to introduce additional layers of nearest- ðx; yÞ¼lða; bÞ of the random variables. Thus, if neighbor SWAP gates following layers of two-qubit gates q~ðlða; bÞjβÞ approximates qðlða; bÞjβÞ up to relative error (Fig. 5). To illustrate the algorithm, we regard qubits as ~ ½πa;ðπ=4Þbþβ 2 N N =2 1=4 þ oð1Þ, then jZ j ≔ q~ðlða; bÞjβÞ2 X þ Z “particles” moving up or down the line by the action of Z½πa;ðπ=4Þbþβ 2 the SWAP gates. At a given step t, we apply a two-qubit approximates j j with the same error. Hence, the proof reduces to showing that approximating qðx; yjβÞ IQP gate followed by a SWAP to all pairs of the form – 2i − 1; 2i for 1 ≤ i ≤ ⌊n=2⌋ when t is even [resp. for architectures I III is #P-hard for the given error and ð Þ m ∈ O n2 ð2i; 2i þ 1Þ for 1 ≤ i ≤ ⌊ðn − 1Þ=2⌊ when t is odd]. By ð Þ. a iterating this process n times, the qubit initially in the ith Next, recall that the output probabilities z ¼ z ; …;z C 0 ⊗k 2 k position in the line (with arbitrary i) travels to the jh 1 kj j i j of arbitrary -qubit dense IQP circuits C n − i þ 1th position, meeting every other qubit exactly as in Eq. (10) are #P-hard to approximate up to relative 1=4 o 1 one time along the way because of the intermediate value error þ ð Þ [80,81]. Via Lemmas 3 and 6, the latter can further be implemented in our architectures using lattices with n × Oðn2Þ qubits for some n ≔ k þ r with r ∈ OðkÞ; to apply Lemma 3, we can either decompose C exactly as a 1D homogeneous Clifford þ T circuit [82] or use the gadgets in the proofs of Lemmas 4-5 to directly implement the IQP gates. Now, let jψiy;β denote the state vector of the n rightmost primitive qubits after observing y, β. It follows from our discussion that jψiy;β ¼ ðCj0i⊗kÞj0i⊗r for some efficiently computable value of y, β. Defining z¯ ≔ ðz1; …;zk; 0k 1; …; 0k rÞ, it follows that FIG. 5. Linear-depth implementation of dense IQP circuits þ þ ax ¼ qðz¯jy; βÞ. Furthermore, if q~ðz;¯ yjβÞ approximates (10). We illustrate our algorithm for four qubits. Yellow (resp. qðz;¯ yjβÞ up to relative error η > 0, then q~ðz¯jy; βÞ ≔ blue) blocks implement the two- (resp. one-) qubit gates in N−n Eq. (10). The circuit consists of four single-qubit gates (resp. six q~ðz;¯ yjβÞ2 approximates qðz¯jy; βÞ with the same error. two-qubit ones), which coincides with the number of vertices Hence, approximating qðz¯jy; βÞ up to relative error 1=4 þ (resp. edges) of the complete graph K4. oð1Þ is #P-hard. □

021010-10 ARCHITECTURES FOR QUANTUM SIMULATION SHOWING … PHYS. REV. X 8, 021010 (2018)

D. Hardness argument (proof of Theorem 1) for a uniformly random x, y ∈ f0; 1gN, β ∈ Γ. Finally, we prove Theorem 1. Similarly to Refs. [16,17], Equation (16) tells us that the robustness of the anti- we apply Stockmeyer’sTheorem[73] to relate the problems concentration inequality (15) can be tested by computing E γ γ of approximately sampling from output distributions of the average value y;βð y;βÞ of y;β or by estimating the quantum circuits to approximating individual output prob- fraction α. As it is discussed further in Appendix C, abilities. Our proof is by contradiction: Assuming that the γy;β × e and α are expected to converge to 1 for universal worst-case #P-hardness of estimating the partition functions 1D nearest-neighbor circuits as n grows asymptotically of the Ising models (4) extends to the average case [43–45,83] in the regime m ∈ OðnÞ [84–86].In (Conjecture 2) and that the output probabilities of architec- Appendix C, Fig. 7, we present numerical evidence that tures I–III are sufficiently anticoncentrated (Conjecture 3), Ey;βðγy;βÞ → 1=e, α → 1 in the asymptotic limit and a we show that the existence of a classical algorithm for tight agreement for n ≥ 9; more strongly, we also find sampling from the latter within a constant l1 norm implies that γy;β is nearly 1=e for almost every uniformly that a FBPPNP algorithm can solve #P-hard problems; this sampled instance for n ≥ 9 and that qðxjy; βÞ is Porter- leads to a collapse of the polynomial hierarchy to its third Thomas distributed, which is a signature of Haar-random level, in contradiction with Conjecture 1. chaotic unitary processes [18,41–45]. mn Let Γ ≔ fβ ∈ f0; θg ∶ pβ ≠ 0g be the set of We are now ready to prove Theorem 1. For any archi- N allowed β configurations in step Q1, let x ∈ f0; 1gn (resp. tecture I–III, we let a denote an element of f0; 1g × Γ and N−n y ∈ f0; 1g , N ¼ μmn) be the measurement outcomes of assume that the output distribution pcðaÞ of a classical BPP the n rightmost primitive qubits (resp. remaining ones) after algorithm fulfills q x; y; β step Q3, and let ð Þ be the final total probability of X x y β observing the values , , . As a preliminary, we prove that jpcðaÞ − qðaÞj ≤ ε; ð17Þ if Conjecture 3 holds, then the a∈f0;1gN ×Γ qðx; y; βÞ associated with random input states and meas- urement outcomes of architectures I–III is anticoncen- for a constant ε ≥ 0.ByStockmeyer’s Theorem [73] and trated. We first note that qðxjy; βÞ in Eq. (12) coincides the triangle inequality, there exists a FBPPNP algorithm that with the output distribution of some n-qubit OðmÞ-depth pga circuit Cy;β of gates of the form (5): This is easily seen computes an estimate cð Þ such that from mappings (C1) and (C2) and standard properties X g of teleportation [38,78,79] (cf. also the next section jpcðaÞ − qðaÞj and Fig. 6). For arbitrary y ∈ f0; 1gN−n, β ∈ Γ, let us qðaÞ 1 now define ≤ þjpcðaÞ − qðaÞj 1 þ ; polyðNÞ polyðNÞ jfx ∈ f0; 1gn∶qðxjy; βÞ ≥ 1=2ngj γy;β ≔ ; ð13Þ 2n where we used log jΓj ∈ OðNÞ to remove dependencies on jΓj. From Markov’s inequality and Eq. (17),wegetthat N−n jfy ∈ f0; 1g ; β ∈ Γ∶γy;β ≥ 1=egj α ≔ : ð14Þ 2N−njΓj ε proba jpcðaÞ − qðaÞj ≥ ≤ δ; ð18Þ 2NjΓjδ Here, γy;β is the fraction of Cy;β output probabilities larger 1=2n α C than , and is the fraction of y;β circuits that fulfill for any constant 0 < δ < 1, where a ∈ f0; 1gN × Γ is γ ≥ 1=e m ∈ O n Eq. (6). Conjecture 3 states that y;β for ð Þ. picked uniformly at random. Hence, Consequently, for n × OðnÞ lattices, Eq. (12) implies that q a ε 1 o 1 1 g ð Þ ð þ ð ÞÞ jpcðaÞ − qðaÞj ≤ þ N ð19Þ probx;y;β qðx; y; βÞ ≥ N ≥ 1=e: ð15Þ polyðNÞ δ2 jΓj 2 jΓj 1 − δ a Furthermore, since qðy; βÞ is uniformly distributed over with probability of at least over the choice of . its support, it also follows from Eq. (12) that We now claim that Eqs. (19) and (15) simultaneously hold for a single qðaÞ with probability ð1=eÞð1 − δÞ since a 1 X γ classical description of I–III does not reveal to a classical q x; y; β ≥ y;β probx;y;β ð Þ N ¼ N−n sampler which output probabilities are #P-hard to approxi- 2 jΓj 2 jΓj y;β mate: Hence, the latter cannot adversarially corrupt the α latter. This is manifestly seen at the encoded random circuit ¼ Ey;βðγy;βÞ ≥ ; ð16Þ e level because of the presence of random by-product

021010-11 JUAN BERMEJO-VEGA et al. PHYS. REV. X 8, 021010 (2018) Q yi operators of the form iXi (with random yi), which ACKNOWLEDGMENTS obfuscate the location of the #P-hard probabilities from the ε γ=8 δ γ=2 γ 1=e We thank , Dan E. Browne, Andreas sampler [17,47]. Hence, setting ¼ , ¼ , ¼ , Elben, Bill Fefferman, Wolfgang Lechner, and Ashley we obtain Montanaro for discussions. J. B. V. thanks Vadym 1 Kliuchnikov and Neil Julien Ross for helpful comments. pga − q a ≤ o 1 q a ; This work was supported by the EU Horizon 2020 (640800 j cð Þ ð Þj 4 þ ð Þ ð Þ ð20Þ AQuS), the Templeton and Alexander von Humboldt Foundations, the ERC (TAQ), and the DFG (CRC 183, with probability of at least γð1 − γ=2Þ > 0.3 over the EI 519/7-1). R. R. is funded by NSERC, Cifar, IARPA. choice of a. Setting ε ¼ 1=22 < γ=8, the above procedure g yields an approximation pcðaÞ of qðaÞ up to relative error 1=4 þ oð1Þ. Using Eqs. (3) and (12), we obtain a FBPPNP APPENDIX A: FULL HAMILTONIAN (2) Zα;β 2 algorithm that approximates j j with relative error – L V ;E 1=4 þ oð1Þ for at least a 0.3 fraction of the instances. For any architecture I III (Fig. 1), let P ¼ð P PÞ be the sublattice of L containing all primitive qubits (i.e., This yields a contradiction. L L As final remarks, note that the above argument is the square lattice subgraph of ). Furthermore, let DB ¼ V ;E L’ robust to small finite-size variations to the threshold γ ¼ ð DB DBÞ be s sublattice containing all dangling bonds 1=e in Conjecture 3, Eq. (6), since the constants ε ¼ γ=5, for architecture III and the empty graph otherwise. For any i ∈ V i i δ ¼ γ=2,andγð1 − γ=2Þ have only linear and quadratic , let degPð Þ [resp. degDBð Þ] be the number of i dependencies on γ. Also, notice that Conjectures 2 and 3 primitive (resp. dangling-bond) qubits connected to in L enter the above argument in order to allow for a constant . Then, the full Hamiltonian (2) of the experiment reads ε additive error , which is key for a real-life demonstra- X π X π tion of a quantum speedup. Additive errors give rise to H Z Z − i0 Z ¼ 4 i j 4 degPð Þ i0 demanding, but not unrealistic prescriptions. However, 0 ði;jÞ∈EP i ∈VP in the ideal case where one assumes no sampling errors, |fflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflffl{zfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflffl} HCZ or multiplicative sampling errors, our result holds X π X π even without these conjectures via the arguments in Z Z − k0 Z : þ 16 k l 16 degDBð Þ k0 ðA1Þ Refs. [21,22]. k;l ∈E k0∈V |fflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflffl{zfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflfflffl}ð Þ DB DB H VII. CONCLUSION CT

In this work, we have established feasible and Above, the Hamiltonian HCZ (resp. HCT) implements a simple schemes for quantum simulation that exhibit a CZ (resp. CT) gate on every edge of the bright (resp. superpolynomial quantum speedup with high evidence, dark) sublattice in Fig. 1. Note that HCT is not present in a complexity-theoretic sense. As such, this work is i in architectures I and II. Also, realize that degPð Þ takes expected to significantly contribute to bringing notions value 4 on bulk qubits, 2 on the corners, and 3 elsewhere of quantum devices outperforming classical supercom- i on edges; for architecture III, degDBð Þ takes value 1 puters closer to reality. This work can be seen as an everywhere. invitation towards a number of further exciting research directions: While the schemes presented may not quite yet constitute experimentally realizable blueprints, it APPENDIX B: MAPPING OUTPUT should be clear that steps already experimentally taken PROBABILITIES TO ISING are very similar to those discussed. Hence, it seems PARTITION FUNCTIONS interesting to explore detailed settings for cold atoms or trapped ions in detail, requiring little local control and Let LX ¼ðVX;EXÞ [resp. LZ ¼ðVZ; ∅Þ] be the primi- allowing for comparably short coherence times. What is tive-qubit square sublattice of L (resp. the disjoint union of L L more, it appears obvious that further complexity-theo- all dangling-bond qubits), and pick X to be the lattice sq retic results on intermediate problems are needed to fully in Sec. III, Eq. (4). Let α ≔ πa, ϑ ≔ β þðπ=4Þb, where we capture the potential of quantum devices outperforming let b be the string of outcomes of the Z measurements in classical computers without being universal quantum architecture III, and define bi ≔ 0;i¼ 1; …;NZ, by con- computers. It is our hope that the present work can vention, for architectures I and II. Furthermore, let θ ¼ π=8 contribute to motivating such further work, guiding for architecture II and θ ¼ π=4 otherwise. We now prove experiments in the near future. Eq. (3) using formula (A1):

021010-12 ARCHITECTURES FOR QUANTUM SIMULATION SHOWING … PHYS. REV. X 8, 021010 (2018)

P P P −i J Z Z − h − β =2 Z −iH −i½Hþ ðβi=2ÞZi ⊗N f i;j i j ½ i ð i Þ ig ⊗N jha; bje jψ βij ¼ ha; bje i∈V jþi ¼ ha; bje ði;jÞ∈E i∈V jþi P P P 1 −if ðπ=4ÞZiZj− [hi−ðβi=2Þ−½ðπbiÞ=8]Zig ⊗N ¼ pffiffiffi haje ði;jÞ∈EX i∈VX ði;kÞ∈EZ jþi X 2NZ P P P P 1 −i ðαi=2ÞZi −if ðπ=4ÞZiZj− ½hi−ðϑi=2ÞZig ⊗N ¼ pffiffiffi hþje i∈VX e ði;jÞ∈EX i∈VX ði;kÞ∈EZ jþi X 2NZ

X 1 ðα;βÞ 1 ðα;βÞ ffiffiffi 0 H ⊗NX e−iH H 0 ⊗NX ffiffiffi x e−iH y ¼ p N ðh j Þ ð j iÞ ¼ p N h j j i 2 Z 2 Z 2NX x;y∈f0;1gNX

−iHðα;βÞ ðα;βÞ trðe Þ jZ j ¼ pffiffiffi ¼ pffiffiffi ; 2NZþ2NX 2NZþ2NX

pffiffiffi where we have defined jþi ≔ ðj0iþj1iÞ= 2 in the (5) (for each circuit family) in LIQUiD [87] with up to 20 second step and used that Hðα;βÞ is diagonal in the final logical qubits. For each system size, we generated 100 one. We obtain Eq. (3) by squaring; therein, αi ∈ f0; πg, random instances for circuits associated with n × n and ϑ ∈ f0; θg follows from the definition. n × n2 lattices. For each instance, we evaluated exactly the fraction γy;β [Eq. (13)] of output probabilities fulfilling APPENDIX C: NUMERICAL EVIDENCE Eq. (6). Our results are summarized in Fig. 7: Therein, FOR ANTICONCENTRATION OF THE one can see that for circuits associated with both n × n and 2 OUTPUT DISTRIBUTION n × n lattices, this fraction quickly approaches a constant γ ¼ 1=e with rapidly decreasing variance with respect In this appendix, we present numerical evidence for the to the choice of circuits. We can conclude that, with very validity of Conjecture 3, which is exploited in the proof high probability, in a realization of the proposed experi- of Theorem 1 as discussed in Sec. VI D. Therein, we ment, the amplitude of the final state of the computation discussed that for any architecture I–III, given an initial n m n anticoncentrates. -row, -column square lattice, there exists an -qubit As discussed in Refs. [17,20,47], it might seem a priori D-depth circuit family fCβ;ygy;β of gates of the form (5), 2 counterintuitive that constant-depth nearest-neighbor archi- with D ∈ OðmÞ, such that qðxjy; βÞ¼jhxjCβ;yj0ij . If the tectures anticoncentrate. However, the above connections circuits fCβ;ygy;β exhibit anticoncentration as in Conjecture between our architectures and random circuits shed key 3, then qðx; y; βÞ is anticoncentrated as in Eq. (15). This is insights into why this behavior is actually natural. As used in Sec. VI D to turn an approximate classical sampler shown in Sec. VI B, the random logical circuits of gates of into a FBPPNP algorithm to approximate single output the form (5) encoded in our architectures are universal for probabilities with high accuracy. quantum computation. Universal random quantum circuits The concrete circuit families associated with each of increasing depth are known to approximate the Haar architecture are derived below and depicted in Fig. 6.To measure under various settings [43–45,83,86]. For 1D numerically test Conjecture 3, we have performed simu- nearest-neighbor layouts, the latter are expected to reach lations of randomly generated circuits of gates of the form a chaotic Porter-Thomas-distributed regime [41–43] in

FIG. 6. We show the logical circuit corresponding to architectures I and III (left) and II (right) for 5-row, 2-column lattices prepared with uniformly random βi ∈ f0; π=4g (blue, yellow) (I and III) and column-random βi ∈ f0; π=8g (blue, magenta) (II). At β 0 β π=4 T those qubitsp thatffiffiffiffi have been prepared with i ¼ , an identity gate is applied; on those with i ¼ ,a gate; and on those with βi ¼ π=8,a T gate.

021010-13 JUAN BERMEJO-VEGA et al. PHYS. REV. X 8, 021010 (2018)

n FIG. 7. Fraction of output probabilities larger than 1=2 of random circuits drawn from the families F DO (l.h.s.) and F col (r.h.s.) for both linear (top) and quadratic (bottom) circuit depth in the number of qubits the circuit acts upon n, i.e., lattices of size n × n (top) 2 and n × n (bottom). For each n, we draw 100 i.i.d. realizations ðβ;yÞ, thus of the circuit Cβ;y, and plot the resulting distribution in the form of a box plot. The red dashed line shows the value of 1=e, which is precisely the value to be expected if the output probabilities are Porter-Thomas distributed. depth D ∈ OðnÞ [84–86] (cf. Ref. [18] for further dis- (5) If j ¼ m, measure in the standard basis and termi- cussion). As an additional piece of supporting evidence for nate; otherwise, increase j ≔ j þ 1. anticoncentration, we numerically confirmed that our out- a. Convergence to the chaotic regime. It is an interesting put probabilities are close to being Porter-Thomas distrib- detail that the value of γ ¼ 1=e, which we observe above, uted in the l1 norm (Fig. 8). Furthermore, our numerics are is a signature of the exponential distribution (also known as in agreement with prior numerical works on MBQC Porter-Thomas distribution) that is known to emerge in settings [45] and other gate sets in 2D layouts [18,46]. chaotic quantum systems for large system sizes [18,41–43, Circuit families.—For the sake of completeness, we spell 45,46]. This distribution is given by out the logical circuits that are effectively implemented in P p 2n −2np architectures I and II. The latter are derived via mappings PTð Þ¼ expð ÞðC1Þ (C1) and (C2) and X-teleportation properties [78,79]. 4 2 and thus anticoncentrates in precisely the fashion observed Examples for × lattices are depicted in Fig. 6.The here. Note that the same behavior was observed in previous logical circuit family corresponding to I and III (resp. to II) is work investigating random MBQC settings [45], as well as F F denoted DO (resp. col). Let us now label primitive-lattice recently in Ref. [18], which investigated random universal i; j sites by row-column coordinates ½ . The circuits are circuits on a 2D architecture. Notably, the finite and j 1 generated inductively, starting from the left column ¼ . universal gate sets considered in these works are very Measurements are ordered from left to right. The computa- ⊗n similar to the ones considered here. Likewise, convergence tion begins on the jþi state and proceeds as follows: to the exponential distribution was observed in Ref. [46] for iβ Z i; j (1) Apply the gate exp ð ½i;j ½i;jÞ to qubit ½ , with approximately Haar-random two-qubit unitaries in a β ½i;j chosen as in step I for II and III; for III, we let 2D setup. β ≔ s π=4 s ½i;j ½i;j , where ½i;j is the outcome after In Fig. 8, we show the total variation distance between i; j measuring the dangling neighbora of ½ . the empirical distributions of output probabilities of the ½i;j (2) If j

021010-14 ARCHITECTURES FOR QUANTUM SIMULATION SHOWING … PHYS. REV. X 8, 021010 (2018)

FIG. 8. Total variation distance to the Porter-Thomas distribution of the empirical distribution of output probabilities of random F F circuits from the families DO (l.h.s.) and col (r.h.s.) for both linear (top) and quadratic (bottom) circuit depths in the number of qubits the circuit acts on n, i.e., lattices of size n × n (top) and n × n2 (bottom). For each n, we draw 100 i.i.d. realizations ðβ;yÞ, thus of the circuit Cβ;y, and plot the resulting distribution in the form of a box plot.

To calculate the total variation distance to the exponen- I and II (cf. Fig. 4) without changing the fundamental tial distribution (C1), we discretized the interval [0, 1] into structure of the basic layout of steps Q1–Q3. m bins, each of which contains probability weight 1=m.In The key idea is to introduce different types of input states β ’ other words, the discretization ðp0;p1; …;pmÞ is defined (with different i s) in the preparation step Q3: Specifically, β ∈ 0; θ β ∈ by given p0 ¼ 0, pm ¼ 1 and we pick i f g for qubits on odd-row sites, i Z f0; π=2g on even-row ones; additionally, we perform a pi 1 1 þ P p p : local Hadamard rotation on even-row sites before the Ising PTð Þd ¼ m ðC2Þ pi Hamiltonian evolution in step Q2 begins. This is shown in Fig. 9. The net effect is to initialize even-site qubits on Denote by QðpÞ the numerically observed distribution either j0i (the þ1 eigenstate of Z)orj − ii ≔ j0i − ij1i (the of output probabilities p ¼jhxjCj0ij2 over the set Ω ¼ p ;p P f½ i iþ1gi¼0;…;m. The total variation distance between and the exponential distribution is then given by 1 X ∥P − Q∥ P X − 1=m : TV ¼ 2 j ð Þ j ðC3Þ X∈Ω

Since the number of samples we obtain in each run is given by 2n, we choose the number of bins m depending on n. Specifically, we choose m ¼ minf⌈2n=5⌉; 100g to allow fair comparison for small n. FIG. 9. Modified architectures I and II, named “MI” and APPENDIX D: #P-HARDNESS FROM “MII” in the figure. Changes are introduced on the even rows n × OðnÞ LATTICES with respect to Fig. 1. On even rows, we pick βi ∈ f0; π=2g (black stands for 0, white stands for π=2) and perform a local In this appendix, we show that #P-hardness of approxi- Hadamard rotation. In architecture MI, βi is uniformly random. mating output probabilities in Lemma 2 arises already for In architecture MII, βi is translation invariant on columns with a n m m ∈ O n × -qubit lattices with ð Þ. Specifically, we prove period less than or equal to 4 (i.e., TIð4;∞Þ in the notation of the this by introducing two slight modifications in architectures main text).

021010-15 JUAN BERMEJO-VEGA et al. PHYS. REV. X 8, 021010 (2018)

−1 eigenstate of Y) at random. Qubits initialized in j0i are reduced graph-state vector jG000i whose graph G000 is invisible to the Ising evolution Q2 and effectively become obtained from G00 by contracting the edges incident unentangled from the computation. Furthermore, preparing to i [89,90]. Thus, j − ii state vectors between the a qubit in j − ii, evolving Q2 and measuring X is equivalent odd qubit lines let us implement logical entangling to preparing jþi and measuring Y instead at the end of gates of the form the computation. Again, we choose the jψ βi to be fully disordered (DO) for architecture I. For architecture II, Yk Yk−1 Yk b;c bi −i c θ Z we pick ψ β to be TI in one direction with a period of at E θ ≔ H CZ ð i Þ i ; j i ð Þ i i;iþ1 e i 1 i 1 i 1 most 4, i.e., TIð4;∞Þ symmetric in our notation. ¼ ¼ ¼ The full experiment can now be mapped to the non- bi;ci; ∈ f0; 1g; adaptive MBQC analogue to Eq. (C1) with two differences: First, the MBQC acts on a graph-state vector jGi [88], where bi ¼ 1 if the qubit between lines 2i; ð2i − 1Þ instead of a cluster state, whose underlying graph G is is in j − ii and zero otherwise; and ci indicates derived from the 2D lattice by deleting j0i-state vertices whether we measure X or X−θ on the (2i − 1)th line. (the output probabilities of the computation can be mapped Postselecting bi gives us the ability to implement to an Ising model on G using the tools of Appendixes A nontranslation-invariant two-qubit entangling gates and B); second, the remaining vertices on even columns are Y n 2k − 1 between qubit lines at will. Again, for architecture II, measured on the basis. We now pick ¼ and Eb;c θ study the logical circuit of the MBQC in two scenarios: the gate ð Þ inherits a TIð2;∞Þ symmetry. (i) All even-row qubits are initialized in j0i. The MBQC Combining the above facts, it follows that we can simulate k T acts on a graph-state vector jG0i that is the product of arbitrary -qubit, nearest-neighbor, Clifford þ circuits in k disconnected 1D cluster states. Modulo by-product the modified architecture I via postselection, using lattices 2k − 1 2k − 1 operators, the local measurements drive a random with ð Þ × ð Þ qubits. The latter can efficiently ai implement the #P-hard IQP circuits of Lemma 6 with a logical k-qubit circuit of single-qubit gates fRi ðθÞ ≔ iðaiθÞZi constant-overhead factor. Hie ;ai ∈ f0;1gg and depth m − 1 (information In the modified architecture II, observation (i) and flows on odd rows). For architecture II, the latter postselection of by-product operators (Fig. 4) yields circuit inherits a TI 2;∞ symmetry from the TI 4;∞ ð Þ ð Þ iðπ=16ÞZi iðπ=16ÞXi TI 2;∞ -symmetric circuits of fHi;e ;e g one of the input-state vector jψ βi. ð Þ 0 gates. In combination with the gadgets in the proof (ii) Even-column, even-row qubits are initialized in j i; k even-column, odd-row ones are left unspecified. The ofLemma4,thisletsusimplement -qubit, TIð2;∞Þ- ∓i π=8 X X MBQC acts on a cluster state with “holes” jG00i as in symmetric, nearest-neighbor circuits of e ð Þ i iþ1 gates. Refs. [89,90]. Information flows again on odd rows. Furthermore, by-product operators also let us break the If an even-column, odd-row qubit i is prepared in TIð2;∞Þ symmetry via the identities below and allow us to j − ii and measured in the X basis (or, equivalently, implement non-TI arbitrary, nearest-neighbor, Clifford þ T in jþi and measured in the Y basis), we obtain a circuits as in the previous case with constant overhead:

! ! ! ⌊Yk=2⌋ ⌊Yk=2⌋ ⌊Yk=2⌋ ⌊Yk=2⌋ ia π=4 X X i π=8 X X a −i π=8 X X e ið Þ ½i ½iþ1 e ð Þ ½i ½iþ1 Z i e ð Þ ½i ½iþ1 ; i ≔ 2i − x ;x ∈ 0; 1 ;a ∈ 0; 1 ; ¼ ½i ½ 0 0 f g i f g i 1 i 1 i 1 i 1 ¼ ¼ ! ¼ ! ¼ ! ⌊Yk=2⌋ ⌊Yk=2⌋ ⌊Yk=2⌋ ⌊Yk=2⌋ ib π=8 X i π=16 X b −i π=16 X e ið Þ ½i e ð Þ ½i Z i e ð Þ ½i ; i ≔ 2i − x ;x ∈ 0; 1 ;b ∈ 0; 1 : ¼ ½i ½ 0 0 f g i f g i¼1 i¼1 i¼1 i¼1

Again, this yields an efficient and exact postselected Ref. [51] requires a supercubic number OðN3 log NÞ of implementation of the desired IQP circuits on k logical prepare-and-measure experiments, where N is the system qubits. size. Our protocol brings this complexity down to OðN2Þ by combining parallel sequences of local measurements APPENDIX E: CERTIFICATION PROTOCOL and efficient classical postprocessing. Additionally, it relies In this appendix, we describe an efficient parallelizable on on-site single-qubit observables only, as opposed to few- certification protocol for ground states of gapped local body Hamiltonian terms, which are needed in Ref. [51]. Hamiltonians. The protocol is an optimization of the These improvements render the protocol of Ref. [51] faster algorithm presented in Ref. [51] featuring a reduced sample and more suitable for, e.g., near-term quantum speedup complexity. A direct implementation of the algorithm of experiments. However, our optimized algorithm can be

021010-16 ARCHITECTURES FOR QUANTUM SIMULATION SHOWING … PHYS. REV. X 8, 021010 (2018) used for verifying ground states of arbitrary nondegenerate ones in our applications: i.e., those with maximum vertex gapped local Hamiltonians and may also be of independent degree degðGÞ upper bounded by a constant, independently interest. of the number of qubits. Because, w.l.o.g., we can pick τ ¼ degðGÞ, the latter graphs model physical systems 1. Parent Hamiltonians with geometrically constrained connectivity, which are ubiquitous both in condensed matter physics and quantum As a preliminary, we derive nondegenerate gapped local information processing. Examples of such graphs are parent Hamiltonians for the premeasurement state vectors lattices of constant geometric dimension D and fixed-size jψ βi of our architectures. To find the stabilizer operators primitive cells. In particular, the Hamiltonians of the main corresponding to ψ β in architectures I–III, we note that j i text are L local and have deg L 4 (deg L 5) for ψ ð Þ¼ ð Þ¼ j βi canQ be prepared by applying the tensor-product unitary architectures I and II (III). U −βiZi=2 U β ¼ i∈Ve followedQ by the local quench unitary The key ingredient of our result below is a subroutine for to the initial state , where 0 1 = G pffiffiffi jþiV ¼ i∈Vjþii jþi¼ðj iþj iÞ estimating average energies of -local Hamiltonians using 2 as jΨβi¼UUβjþiV. Since jþi is a þ1 eigenvector of parallelized measurement circuits with X Ψ Gð2Þ Vð2Þ;Eð2Þ , theP parent Hamiltonian of j βi is given by dominated by chromatic number ¼ð Þ of the † † Gð2Þ −UUβð i∈VXiÞUβU . For architectures I and II, this next-neighbor interaction graph of . The latter has with 2 evaluates to same vertices Vð Þ ¼ V as G and edges between all pairs of G v ;v ∈ Eð2Þ v X Y neighbors and next neighbors of [ð 1 2Þ iff 1, H − X Z : v2 ∈ V and have graph distance dðv1;v2Þ ≤ 2]. The exist- I;II ¼ βi;i j ðE1Þ i∈V j∶ði;jÞ∈E ence of such parallel circuits relies on the existence of certain decompositions of local Hamiltonians into com- For the specific case of architecture III, let us partition the muting terms, named (κ, α, τ)(“cat”) decompositions vertices of the lattice L into two sets V1 and V2, such that below. In short, a Hamiltonian is ðκ; α; τÞ if it can be V1 contains all qubits on the square primitive sublattice decomposed as small sum Hermitian operators that admit and V2 the remaining dangling-bond qubits. Furthermore, parallel measurement circuits that use single-shot τ-body let E1 contain those edges where Ji;j ¼ π=4, and E2 the operators. dangling bonds where Ji;j ¼ π=16. We find the corre- Definition 7 ((κ, α, τ) decomposition) A G-local N- sponding parent Hamiltonian to be qubit Hamiltonian H on a graph G ¼ðV;EÞ is ðκ; α; τÞ decomposable if there exist constants α ∈ ð0; 1, κ, τ, X Y χ † χ ∈ N V ⋃ V χ ≤ κ H − CT X CT Z , a partition ¼ i¼1 i, , and a map ¼ ði;kÞ i ði;kÞ j i∈V f∶½κ → ½χ, such that 1 j∶ði;jÞ∈E1 k∶ði;kXÞ∈E2 − CT X CT† ; Xκ X ð ði;kÞ k i;k Þ ðE2Þ ðiÞ ðiÞ ð Þ H ¼ Hi;Hi ≔ hj ; suppðhj Þ ⊂ ∂ðjÞ; ðE5Þ k∈V2 i∶ði;kÞ∈E j∈V 2 i¼1 fðiÞ where the two-body terms evaluate to ðiÞ where (a) maxijVij ≤ αN, (b) the terms hj are Hermitian, † † † CT X CT X − TX T Z X TX T I : Hi ði;kÞ i ði;kÞ ¼ð i i Þ k þð i þ i Þ k and (c) the energy distribution of can be sampled from parallel measurements of τ-body observables and efficient ðE3Þ classical postprocessing. A sufficient condition for Definition 7 (c) to hold is that The Hamiltonian terms of H are 6-local except at the III i ∈ κ hðiÞ τ boundary where its locality is reduced. ½ and that all terms in f j gj are local and have nonoverlapping support. Then, one can simply measure all i ðiÞ 2. Energy estimation of G-local Hamiltonians hj in parallel, obtain the outcomes fej gj, and sample the An N-qubit nondegenerate gapped local Hamiltonian outputP distribution of Hi by classically computing the sum P i H h τ ei ≔ j∈V e . The fact that Hamiltonians of this form ¼ i∈V i with -body interactions on a (simple con- fðiÞ j nected) interaction graph G ¼ðV;EÞ is called “G-local” if admit parallel measurement circuits is formalized by the each qubit is located at a vertex i ∈ V and each term hi is following lemma, which generalizes Lemma 1 in Ref. [51]. supported on the neighborhood ∂ðiÞ of i, Lemma 8 (Estimation of the energy) Let H be an N-qubit Hamiltonian with a given ðκ; α; τÞ decomposition suppðhiÞ ⊆ ∂ðiÞ ≔ fj∶ði; jÞ ∈ Eg; ∀ i ∈ V: ðE4Þ (E5). Let Pi;μ be the μth ei;μ eigenprojector of Hi, for j i ∈ ½κ, and Xð Þ be the random variable that takes the Though we consider arbitrary interaction graphs G in our i ðjÞ analysis, we are particularly interested in constant-degree value ei;μ with probability trðρp Pi;μÞ, modeling a

021010-17 JUAN BERMEJO-VEGA et al. PHYS. REV. X 8, 021010 (2018) measurement of Hi on the jth copy of ρp. Moreover, let Lemma 10 (Local decompositions in the architectures) P m ðjÞ Let H be the N-qubit Hamiltonian in architecture hHiiρ ¼ð1=mÞ X be the estimate of hHii on ρp by a p i¼1 i a ∈ ; ; m fI II IIIg. Then, a finite-sampleP average of measurement outcomes, and H 2; 5 ; 1 κ (i) I admits a ð 9 Þ decomposition of the form (E5), hHiρ ¼ i 1hHiiρ the resulting estimate of hHiρ . Last, p ¼ p p where every Hi has on-site terms and DO symmetry. let J ¼ maxλ∥hλ∥. Then, for any p ∈ ½1=2; 1Þ and ϵ > 0, H 2; 5 ; 1 err (ii) II admits a ð 9 Þ decomposition of the form (E5), it holds that H where every i has on-site terms and TIð1;∞Þ symmetry. P½jhHiρ − hHiρ j ≤ ϵ ≥ p ; whenever H 2;5;2 p p err (iii) III admits a two-body ð 9 Þ and an on-site 5 2 2 2 32; ;1 Hi α κ J κ þ 1 2 ð 9 Þ decomposition, where every has m ≥ ln N : ðE6Þ pffiffi pffiffi 2 1=p¯ TI 2; 2 symmetry. 2ϵ lnð errÞ ð Þ Proof of Lemma 9.—We prove the existence of the ðjÞ Proof.—Since the random variables fXi gj are inde- ðκ; α; τÞ decomposition by constructing a partition V ¼ ðjÞ ⋃κ V pendent and 0 ≤ Xi ≤ ∥Hi∥, Hoeffding’s inequality i¼1 i such that implies Xκ X 2 2 ∀i ∈ κ ∶ P H − H ≤ ϵ ≥ 1 − 2e−½ð2mϵ Þ=ð∥Hi∥ Þ; H ¼ Hi;Hi ≔ hi; ðE8Þ ½ ½jh iiρp h iiρp j i¼1 i∈Vi and since all measurements are independent, where the terms in fhi ∈ Hig are τ-body terms by con- P½jhHiρ − hHiρ j ≤ ϵ struction and have nonoverlapping support for all i ∈ ½1; κ p p ϵ (and, hence, can be simultaneously measured). First, 2 ≥ P ∀i ∈ ½κ∶ jhHiiρ − hHiiρ j ≤ χ Gð Þ p p κ ð Þ is the minimal number of classes in any vertex Gð2Þ Yκ coloring of (i.e., a vertex partition where no pair of 2 2 2 ≥ ð1 − 2e−½ð2mϵ Þ=ðκ ∥Hi∥ ÞÞ adjacent vertices falls in the same class). Furthermore, two v v ∈ Vð2Þ Gð2Þ i¼1 vertices 1, 2 are adjacent in iff they are 2 2 2 2 χðGð ÞÞ ≥ 1 − 2e−½ð2mϵ Þ=κ ðαNJÞ κ ≥ p : G V ⋃ V ð Þ err neighbors or next neighbors in . Letting ¼ i¼1 i be a minimal vertex coloring of Gð2Þ, we obtain a decom- The latter identity holds whenever m ≥ m , with 2 opt position of the form (E8) with κ ≤ χðGð ÞÞ. Last, picking ð2ÞÞ ð2Þ α2κ2J2 2 α ≔ maxijVij=N, we get α ≤ ιðG =N since G is m ≔ ln N2 opt 2ϵ2 1 − p 1=κ connected. err The existence of the ðκ4degðGÞ; α; 1Þ decomposition now ½91 α2κ2J2 κ þ 1 ≤ N2: follows by expanding each term hi in every Hi in Eq. (E8) 2ϵ2 ln 1=p ðE7Þ lnð errÞ in a product basis □ G Ai ≔ f ⊗ AðxjÞjAðxjÞ ∈ Ag; ðE9Þ The next result states that any -local Hamiltonian j∈∂ðiÞ admits a ðκ; α; τÞ decomposition. Lemma 9 (Local decompositions). Let H be an N-qubit 4 where A ¼fAðμÞgμ 1 is some Hermitian single-qubit τ-body local Hamiltonian on a graph G ¼ðV;EÞ, and ¼ ð2Þ ð2Þ operator basis (e.g., the standard Pauli matrices). By let τ ∈ Oð1Þ. Let χðG Þ and ιðG Þ denote the chromatic ∂ j 2 picking a fixed ordering of every set ð Þ, this lets us Gð Þ H τ and independence numbers of [91]. Then, admits a write each Hi as a sum of 4 Hermitian operators κ; α; τ decomposition with κ ≤ χ Gð2Þ ≤ τ2 1, α ≤ ð Þ ð Þ þ fHi;x;xP¼ðx1; …;xτÞ;xi ¼½1; 4gx, ιðGð2ÞÞ=N < 1. Furthermore, any ðκ; α; τÞ decomposable H ≔ α ⊗ A x i;x j∈Vi j;x ð kÞk, the energy distribution of Hamiltonian admits an on-site ðκ4τ; α; 1Þ decomposition. k∈∂ðjÞ The bounds in Lemma 9 are not necessarily tight for which can be sampled from on-site AðxiÞ measurements. 2 commuting Hamiltonians.P For instance, theP fully connected Finally, we upper bound χðGð ÞÞ. Let degðGÞ denote Ising Hamiltonian H ¼ − i;jJi;jZiZJ − μ khkZk admits the maximum vertex degree of G. Since every vertex 2 a (1,1,1) decomposition, though χðGð2ÞÞ¼N, because it v ∈ Vð Þ has at most degðGÞ neighbors and at most G G − 1 can be measured directly via single-shot on-site Zi mea- degð Þðdegð Þ Þ next neighbors, it follows that surements and classical postprocessing (as it is a poly- degðGð2ÞÞ ≤ degðGÞ2. By Brook’s theorem [91], χðGð2ÞÞ ≤ nomial of the latter commuting observables). For the degðGÞ2 þ 1. Last, we use that τ ¼ degðGÞ since the τ is, Hamiltonians in architectures I–III, we also find much by definition, the maximum vertex degree of the interaction tighter bounds. graph. □

021010-18 ARCHITECTURES FOR QUANTUM SIMULATION SHOWING … PHYS. REV. X 8, 021010 (2018)

— H Proof of Lemma 10. For I;II, we first split the (2) Arthur asks Merlin to prepare a sufficient number of Hamiltonian terms in Eq. (E1) into two groups (“even” copies of the ground state ρ0 of H. and “odd”), using a bicoloring of the N-site square lattice, (3) Arthur performs m energy measurements for each H H H h H H H and set ¼ even þ odd. The terms f igi of even ( odd) Hamiltonian term i on distinct copies of the state X Z ρ E are products of τi;i, j on-site factors. Because we use a p toP determine an estimate of the expectation 2-coloring, the on-site factor list associated with two value itr½ρpHi, with m given by expression (E6). distinct hi, hj terms contains at most two overlapping on- Each Hi is measured by a single-shot circuit of 0 0 τ site pairs of the form ðZk;ZkÞ; ðZk;ZkÞ. Hence, overlapping -local observables and classical postprocessing. E F terms are identical and can be measured jointly. This allows (4) From the estimate , he obtains an estimate min H H F 1 − H =Δ us to measure even ( even) via a parallel measurement of all of lower bound min ¼ h iρp [51] on the F F ρ ; ρ F ∈ F − ϵ; on-site factors and classical postprocessing. This yields a fidelity ¼ ð p 0Þ such that min ½ min κ; α; τ κ 2 τ 1 F ϵ 1 − p ð Þ decomposition with ¼ and ¼ . Furthermore, min þ with probability of at least err. V F 0 be a threshold fidelity and 0

0. our purposes that the polynomial hierarchy does not Protocol 1 (Certification of ðκ; α; τÞ-decomposable collapse to its third level, instead of being infinite. Hamiltonians) The protocol receives a description of a Second, in Conjecture 2, we do not need the problem of nondegenerate gapped Hamiltonian H that admits a approximating Ising partition functions to be #P-hard on ðκ; α; τÞ decomposition of the form (E5), which is given average. Instead, it is enough that this problem is not in the to us, and performs the following steps: BPPNP, which is contained in the third (1) Arthur chooses a threshold fidelity FT < 1, maximal level of the polynomial hierarchy (and would be in the 1 >p > 0 failure probability err , and an error second if the widely believed conjecture P ¼ BPP [34] ϵ ≤ ð1 − FTÞ=2. holds). Note how this would be in striking contrast with our

021010-19 JUAN BERMEJO-VEGA et al. PHYS. REV. X 8, 021010 (2018) hardness Lemma 2 since the latter says that an oracle to [14] P. Bordia, H. Lüschen, S. Scherg, S. Gopalakrishnan, M. solve the worst-case version of the same problem would Knap, U. Schneider, and I. Bloch, Probing Slow Relaxation allow us to solve all problems in all levels of the and Many-Body Localization in Two-Dimensional Quasi- polynomial hierarchy. Third, if this weaker form of periodic Systems, Phys. Rev. X 7, 041047 (2017). Conjecture 2 holds, then Conjecture 1 is obviously not [15] A. Acin, I. Bloch, H. Buhrman, T. Calarco, C. Eichler, J. needed in the proof of Theorem 1. We have also mentioned Eisert, D. Esteve, N. Gisin, S. J. Glaser, F. Jelezko, S. Kuhr, M. Lewenstein, M. F. Riedel, P. O. Schmidt, R. Thew, A. in the main text that stating Conjecture 2 in terms of relative — Wallraff, I. Walmsley, and F. K. Wilhelm, The European errors which is the approach followed here and in Quantum Technologies Roadmap, arXiv:1712.03773. — Refs. [16,18,20,22] is somewhat more natural than stat- [16] S. Aaronson and A. Arkhipov, The Computational Com- ing it in terms of additive ones, as in Ref. [19]. To illustrate plexity of Linear Optics, Theory Comput. 9, 143 (2013). the difference, note that there exist quantum for [17] M. J. Bremner, A. Montanaro, and D. J. Shepherd, Average- approximating (normalized) Ising partition functions up to Case Complexity Versus Approximate Simulation of Com- polynomially small additive errors [93,94], while the latter muting Quantum Computations, Phys. Rev. Lett. 117, are #P-hard to approximate up to polynomially small and 080501 (2016). even constant relative ones. [18] S. Boixo, S. V. Isakov, V. N. Smelyanskiy, R. Babbush, N. Ding, Z. Jiang, J. M. Martinis, and H. Neven, Character- izing Quantum Supremacy in Near-Term Devices, arXiv: 1608.00263. [19] X. Gao, S.-T. Wang, and L.-M. Duan, Quantum Supremacy [1] P. W. Shor, Algorithms for Quantum Computation: Discrete for Simulating a Translation-Invariant Ising Spin Model, Logarithms and Factoring,inProceedings of the 35th Phys. Rev. Lett. 118, 040502 (2017). Annual Symposium Foundations of Computer Science [20] M. J. Bremner, A. Montanaro, and D. J. Shepherd, Achiev- (IEEE, New York, 1994), pp. 124–134. ing Quantum Supremacy with Sparse and Noisy Commuting [2] S. Lloyd, Universal Quantum Simulators, Science 273, Quantum Computations, Quantum 1, 8 (2017). 1073 (1996). [21] B. M. Terhal and D. P. DiVincenzo, Adaptive Quantum [3] P. W. Shor, Fault-Tolerant Quantum Computation,inPro- Computation, Constant Depth Quantum Circuits and Arthur- ceedings of the 37th Annual Symposium Foundations of Merlin Games 4 Computer Science (IEEE, New York, 1996), pp. 56–65. , Quantum Inf. Comput. , 134 (2004). Classical [4] E. Knill, R. Laflamme, and W. Zurek, Threshold Accuracy [22] M. J. Bremner, R. Jozsa, and D. J. Shepherd, for Quantum Computation, arXiv:quant-ph/9610011. Simulation of Commuting Quantum Computations Implies [5] D. Aharonov and M. Ben-Or, Fault-Tolerant Quantum Collapse of the Polynomial Hierarchy, Proc. R. Soc. A 467, Computation with Constant Error Rate, SIAM J. Comput. 459 (2011). 38, 1207 (2008). [23] J. I. Cirac and P. Zoller, Goals and Opportunities in [6] A. G. Fowler, M. Mariantoni, J. M. Martinis, and A. N. Quantum Simulation, Nat. Phys. 8, 264 (2012). Cleland, Surface Codes: Towards Practical Large-Scale [24] M. Endres, M. Cheneau, T. Fukuhara, C. Weitenberg, P. Quantum Computation, Phys. Rev. A 86, 032324 (2012). Schau, C. Gross, L. Mazza, M. C. Bauls, L. Pollet, I. Bloch [7] B. Lekitsch, S. Weidt, A. G. Fowler, K. Mølmer, Simon et al., Single-Site- and Single-Atom-Resolved Measure- J. D., C. Wunderlich, and W. K. Hensinger, Blueprint for a ment of Correlation Functions, Appl. Phys. B 113,27 Microwave Trapped Ion Quantum Computer, Sci. Adv. 3, (2013). e1601540 (2017). [25] O. Mandel, M. Greiner, A. Widera, T. Rom, T. W. Hänsch, [8] J. Preskill, Quantum Computing and the Entanglement and I. Bloch, Controlled Collisions for Multiparticle Frontier, arXiv:1203.5813. Entanglement of Optically Trapped Atoms, Nature [9] I. Bloch, J. Dalibard, and S. Nascimbene, Quantum (London) 425, 937 (2003). Simulations with Ultracold Quantum Gases, Nat. Phys. [26] W. S. Bakr, J. I. Gillen, A. Peng, S. Fölling, and M. Greiner, 8, 267 (2012). A Quantum Gas Microscope for Detecting Single Atoms in a [10] J. Eisert, M. Friesdorf, and C. Gogolin, Quantum Many- Hubbard-Regime Optical Lattice, Nature (London) 462,74 Body Systems out of Equilibrium, Nat. Phys. 11, 124 (2015). (2009). [11] S. Trotzky, Y.-A. Chen, A. Flesch, I. P. McCulloch, U. [27] D. Shepherd and M. J. Bremner, Temporally Unstructured Schollwöck, J. Eisert, and I. Bloch, Probing the Relaxation Quantum Computation, Proc. R. Soc. A 465, 1413 (2009). Towards Equilibrium in an Isolated Strongly Correlated [28] M. J. Hoban, J. J. Wallman, H. Anwar, N. Usher, R. One-Dimensional Bose Gas, Nat. Phys. 8, 325 (2012). Raussendorf, and D. E. Browne, Measurement-Based [12] J.-Y. Choi, S. Hild, J. Zeiher, P. Schauß, A. Rubio-Abadal, Classical Computation, Phys. Rev. Lett. 112, 140505 (2014). T. Yefsah, V. Khemani, D. A. Huse, I. Bloch, and C. Gross, [29] R. Raussendorf and H. J. Briegel, A One-Way Quantum Exploring the Many-Body Localization Transition in Two Computer, Phys. Rev. Lett. 86, 5188 (2001). Dimensions, Science 352, 1547 (2016). [30] S. Bravyi and D. Gosset, Improved Classical Simulation of [13] S. Braun, M. Friesdorf, S. S. Hodgman, M. Schreiber, J. P. Quantum Circuits Dominated by Clifford Gates, Phys. Rev. Ronzheimer, A. Riera, M. del Rey, I. Bloch, J. Eisert, and Lett. 116, 250501 (2016). U. Schneider, Emergence of Coherence and the Dynamics [31] This also implies that the entire resource does not neces- of Quantum Phase Transitions, Proc. Natl. Acad. Sci. sarily have to be prepared in a single preparation but can be U.S.A. 112, 3641 (2015). sequentially prepared.

021010-20 ARCHITECTURES FOR QUANTUM SIMULATION SHOWING … PHYS. REV. X 8, 021010 (2018)

[32] R. Jozsa and M. Van Den Nest, Classical Simulation [51] D. Hangleiter, M. Kliesch, M. Schwarz, and J. Eisert, Complexity of Extended Clifford Circuits, Quantum Inf. Direct Certification of a Class of Quantum Simulations, Comput. 14, 633 (2014). Quant. Sci. Tech. 2, 015004 (2017). [33] B. Fefferman and C. Umans, On the Power of Quantum [52] M. Cramer, M. B. Plenio, S. T. Flammia, R. Somma, Fourier Sampling,inProceedings of the 11th Conference D. Gross, S. D. Bartlett, O. Landon-Cardinal, D. Poulin, on the Theory of Quantum Computation, Communications, and Y.-K. Liu, Efficient Quantum State Tomography, and Cryptography, Vol. 61 (Schloss Dagstuhl Publishing, Nat. Commun. 1, 149 (2010). Germany, 2016), pp. 1:1–1:19. [53] J. Miller, S. Sanders, and A. Miyake, Quantum Supremacy [34] S. Aaronson, P ≠ NP? in Open Problems in Mathematics in Constant-Time Measurement-Based Computation: A (Springer, New York, 2016). Unified Architecture for Sampling and Verification, Phys. [35] L. Fortnow, Beyond NP: The Work and Legacy of Larry Rev. A 96, 062320 (2017). Stockmeyer,inProceedings of the 37th Annual Symposium [54] F. Verstraete and J. I. Cirac, Valence-Bond States for on Theory of Computing (ACM, Baltimore, MD, 2005), Quantum Computation, Phys. Rev. A 70, 060302 (2004). pp. 120–127. [55] D. Gross and J. Eisert, Novel Schemes for Measurement- [36] R. M. Karp and R. J. Lipton, Some Connections Between Based Quantum Computation, Phys. Rev. Lett. 98, 220503 Nonuniform and Uniform Complexity Classes,inProceed- (2007). ings of the 12th Annual Symposium on Theory of Computing [56] D. Poulin, Stabilizer Formalism for Operator Quantum (ACM, Baltimore, MD, 1980), pp. 302–309. Error Correction, Phys. Rev. Lett. 95, 230504 (2005). [37] L. G. Valiant, The Complexity of Computing the Permanent, [57] M. Hein, J. Eisert, and H. J. Briegel, Multi-particle Entan- Theor. Comput. Sci. 8, 189 (1979). glement in Graph States, Phys. Rev. A 69, 062311 (2004). [38] R. Raussendorf, D. E. Browne, and H. J. Briegel, [58] D. Jaksch, H.-J. Briegel, J. I. Cirac, C. W. Gardiner, and Measurement-Based Quantum Computation on Cluster P. Zoller, Entanglement of Atoms via Cold Controlled States, Phys. Rev. A 68, 022312 (2003). Collisions, Phys. Rev. Lett. 82, 1975 (1999). [39] R. Raussendorf, Quantum Computation via Translation- [59] A. Widera, F. Gerbier, S. Fölling, T. Gericke, O. Mandel, Invariant Operations on a Chain of Qubits, Phys. Rev. A and I. Bloch, Coherent Collisional Spin Dynamics in 72, 052301 (2005). Optical Lattices, Phys. Rev. Lett. 95, 190405 (2005). [40] A. Mantri, T. F. Demarie, and J. F. Fitzsimons, Universality [60] S. Nascimb`ene, Y.-A. Chen, M. Atala, M. Aidelsburger, S. of Quantum Computation with Cluster States and (X,Y)- Trotzky, B. Paredes, and I. Bloch, Experimental Realization plane Measurements, Sci. Rep. 7, 42861 (2017). of Plaquette Resonating Valence-Bond States with Ultra- [41] C. E. Porter and R. G. Thomas, Fluctuations of Nuclear cold Atoms in Optical Superlattices, Phys. Rev. Lett. 108, Reaction Widths, Phys. Rev. 104, 483 (1956). 205301 (2012). [42] F. Haake, Quantum Signatures of Chaos, Physics and [61] W. S. Bakr, A. Peng, M. E. Tai, R. Ma, J. Simon, J. I. Gillen, Astronomy Online Library (Springer, New York, 2001). S. Fölling, L. Pollet, and M. Greiner, Probing the Super- [43] J. Emerson, Y. S. Weinstein, M. Saraceno, S. Lloyd, and fluid-to-Mott Insulator Transition at the Single-Atom Level, D. G. Cory, Pseudo-random Unitary Operators for Quan- Science 329, 547 (2010). tum Information Processing, Science 302, 2098 (2003). [62] C. Weitenberg, M. Endres, J. F. Sherson, M. Cheneau, P. [44] J. Emerson, E. Livine, and S. Lloyd, Convergence Con- Schauß, T. Fukuhara, I. Bloch, and S. Kuhr, Single-spin ditions for Random Quantum Circuits, Phys. Rev. A 72, Addressing in an Atomic Mott Insulator, Nature (London) 060302 (2005). 471, 319 (2011). [45] W. G. Brown, Y. S. Weinstein, and L. Viola, Quantum [63] C. Gross, private communication. Pseudorandomness from Cluster-State Quantum Computa- [64] M. Schreiber, S. S. Hodgman, P. Bordia, H. P. Lüschen, tion, Phys. Rev. A 77, 040303 (2008). M. H. Fischer, R. Vosk, E. Altman, U. Schneider, and I. [46] S. Aaronson and L. Chen, Complexity-Theoretic Foundations Bloch, Observation of Many-Body Localization of Interact- of Quantum Supremacy Experiments, arXiv:1612.05903. ing Fermions in a Quasirandom Optical Lattice, Science [47] A. P. Lund, M. J. Bremner, and T. C. Ralph, Quantum 349, 842 (2015). Sampling Problems, and Quantum [65] A. Singha, M. Gibertini, B. Karmakar, S. Yuan, M. Polini, Supremacy, Quantum Inf. Comput. 3, 15 (2017). G. Vignale, M. I. Katsnelson, A. Pinczuk, L. N. Pfeiffer, [48] C. Brand, H. Dell, and M. Roth, Fine-Grained Dichotomies K. W. West, and V. Pellegrini, Two-Dimensional Mott- for the Tutte Plane and Boolean #CSP,in11th Inter- Hubbard Electrons in an Artificial Honeycomb Lattice, national Symposium on Parameterized and Exact Compu- Science 332, 1176 (2011). tation, Leibniz International Proceedings in Informatics, [66] T. Jacqmin, I. Carusotto, I. Sagnes, M. Abbarchi, D. D. Vol. 63 (Schloss Dagstuhl Publishing, Germany, 2017), Solnyshkov, G. Malpuech, E. Galopin, A. Lemaître, J. pp. 9:1–9:14. Bloch, and A. Amo, Direct Observation of Dirac Cones [49] R. Curticapean, Block Interpolation: A Framework for and a Flatband in a Honeycomb Lattice for Polaritons, Tight Exponential-Time Counting Complexity,inProceed- Phys. Rev. Lett. 112, 116402 (2014). ings of the 42nd International Colloquium of Automata, [67] R. Barends, J. Kelly, A. Megrant, A. Veitia, D. Sank, E. Languages, and Programming (Springer, New York, 2015), Jeffrey, T. C. White, J. Mutus, A. G. Fowler, B. Campbell, pp. 380–392. Y. Chen, Z. Chen, B. Chiaro, A. Dunsworth, C. Neill, [50] M. Schwarz and M. Van den Nest, Simulating Quantum P. O’Malley, P. Roushan, A. Vainsencher, J. Wenner, Circuits with Sparse Output Distributions, arXiv:1310.6749. A. N. Korotkov, A. N. Cleland, and J. M. Martinis,

021010-21 JUAN BERMEJO-VEGA et al. PHYS. REV. X 8, 021010 (2018)

Superconducting Quantum Circuits at the Surface Code [81] L. A. Goldberg and H. Guo, The Complexity of Approxi- Threshold for Fault Tolerance, Nature (London) 508, 500 mating Complex-Valued Ising and Tutte Partition Func- (2014). tions, arXiv:1409.5627. [68] A. A. Houck, H. E. Türeci, and J. Koch, On-Chip Quantum [82] M. Soeken, D. M. Miller, and R. Drechsler, Quantum Simulation with Superconducting Circuits, Nat. Phys. 8, Circuits Employing Roots of the Pauli Matrices, Phys. 292 (2012). Rev. A 88, 042322 (2013). [69] M. R. Geller, J. M. Martinis, A. T. Sornborger, P. C. Stancil, [83] A. W. Harrow and R. A. Low, Random Quantum Circuits E. J. Pritchett, H. You, and A. Galiautdinov, Universal Are Approximate 2-Designs, Commun. Math. Phys. 291, Quantum Simulation with Prethreshold Superconducting 257 (2009). Qubits: Single-Excitation Subspace Method, Phys. Rev. A [84] H. Kim and D. A. Huse, Ballistic Spreading of Entangle- 91, 062309 (2015). ment in a Diffusive Nonintegrable System, Phys. Rev. Lett. [70] On the one hand, configurable lattice systems of two- 111, 127205 (2013). dimensional arrays of individually trapped ions can be [85] P. Hosur, X.-L. Qi, D. A. Roberts, and B. Yoshida, Chaos in conceived [71]. Probably more feasible, on the other hand, Quantum Channels, J. High Energy Phys. 02 (2016) 4. are flattened architectures, in which the 2D setting is traded [86] F. G. S. L. Brandão, A. W. Harrow, and M. Horodecki, for suitable long-ranged quantum gates. Local Random Quantum Circuits Are Approximate [71] M. Mielenz, H. Kalis, M. Wittemer, F. Hakelberg, R. Polynomial-Designs, Commun. Math. Phys. 346, 397 Schmied, M. Blain, P. Maunz, D. Leibfried, U. Warring, (2016). and T. Schaetz, Freely Configurable Quantum Simulator [87] D. Wecker and K. M. Svore, LIQUij >: A Software Design Based on a Two-Dimensional Array of Individually Trapped Architecture and Domain-Specific Language for Quantum Ions, arXiv:1512.03559. Computing, arXiv:1402.4467. [72] S. Aaronson, Quantum Computing, Postselection, and [88] M. Hein, W. Dür, J. Eisert, R. Raussendorf, M. Van Probabilistic Polynomial-Time, Proc. R. Soc. A 461, 3473 den Nest, and H.-J. Briegel, Entanglement in Graph (2005). States and Its Applications,inQuantum Computers, Algo- [73] L. Stockmeyer, On Approximation Algorithms for #P, rithms and Chaos, International School of Physics, Enrico SIAM J. Comput. 14, 849 (1985). Fermi (IOS Press, Amsterdam, 2006), arXiv:quant-ph/ [74] S. Toda, PP Is as Hard as the Polynomial-Time Hierarchy, 0602096. SIAM J. Comput. 20, 865 (1991). [89] S. Bravyi and R. Raussendorf, Measurement-based Quan- [75] M. A. Nielsen, Conditions for a Class of Entanglement tum Computation with the Toric Code States, Phys. Rev. A Transformations, Phys. Rev. Lett. 83, 436 (1999). 76, 022304 (2007). [76] P. O. Boykin, T. Mor, M. Pulver, V. Roychowdhury, and F. [90] M. Van den Nest, W. Dür, and H. J. Briegel, Completeness Vatan, A New Universal and Fault-Tolerant Quantum Basis, of the Classical 2D Ising Model and Universal Quantum Inf. Proc. Lett. 75, 101 (2000). Computation, Phys. Rev. Lett. 100, 110501 (2008). [77] R. Raussendorf, Quantum Cellular Automaton for Universal [91] J. A. Bondy, Graph Theory with Applications (Elsevier Quantum Computation, Phys. Rev. A 72, 022301 (2005). Science, Oxford, England, 1976). [78] A. M. Childs, D. W. Leung, and M. A. Nielsen, Unified [92] L. Aolita, C. Gogolin, M. Kliesch, and J. Eisert, Reliable Derivations of Measurement-Based Schemes for Quantum Quantum Certification of Photonic State Preparations, Computation, Phys. Rev. A 71, 032318 (2005). Nat. Commun. 6, 8498 (2015). [79] X. Zhou, D. W. Leung, and I. L. Chuang, Methodology [93] G. De las Cuevas, W. Duer, M. Van den Nest, and M. A. for Gate Construction, Phys. Rev. A 62, Martin-Delgado, Quantum Algorithms for Classical Lattice 052316 (2000). Models, New J. Phys. 13, 093021 (2011). [80] K. Fujii and T. Morimae, Quantum Commuting Circuits and [94] A. Matsuo, K. Fujii, and N. Imoto, for Complexity of Ising Partition Functions, New J. Phys. 19, an Additive Approximation of Ising Partition Functions, 033003 (2017). Phys. Rev. A 90, 022304 (2014).

021010-22