Connes’ embedding problem, Tsirelson's problem, and MIP* = RE

THOMAS VIDICK CALIFORNIA INSTITUTE OF TECHNOLOGY

Joint work with Zhengfeng Ji (UTS), Anand Natarajan (MIT), John Wright (UT Austin) and Henry Yuen (Columbia) MIP* = RE

• In complexity theory a problem is represented as a 푆 ⊆ 0,1 ∗ • The problem associated to 푆 is, “given 푥, is 푥 ∈ 푆 ?” • Ex: 푆 = { binary representations of composite numbers} 푆 = { binary representations of connected graphs } 푆 = { binary representations of provable sentences in ZFC }

• A is a collection of problems, i.e. a collection of sets that share some measure of “complexity” MIP* = RE

BPP: Problems for which there is a (randomized) polynomial-time algorithm that always returns the correct answer.

MA: Problems that can be verified in (randomized) polynomial time, given a polynomial-size proof MIP* = RE

RE: Problems for which there is an algorithm that eventually terminates and returns ‘YES’ on positive instances (and doesn’t terminate/returns ‘NO’ on negative instances)

MIP*: Problems that can be verified in polynomial time by interacting with quantum provers sharing entanglement Consequences of MIP* = RE

• Negative answer to Tsirelson’s problem: the tensor and commuting models for quantum correlations are strictly distinct

• Negative answer to Connes’ embedding problem: there exist type

퐼퐼1 von Neumann algebras that are not ‘hyperfinite’

• Verification of quantum systems: asymptotically efficient tests for arbitrarily high-dimensional entanglement Plan for the talk

1) Quantum correlations and Tsirelson’s problem

2) An approach to Tsirelson’s problem via algorithms & complexity

3) Quantum multiprover interactive proofs

4) Open questions Quantum correlations and Tsirelson’s problem Quantum nonlocality

Millions of light years apart

Local measurements on far-away particles can exhibit unexpected correlations... … almost as if one particle could instantaneously influence the other!

Schrödinger called this phenomenon quantum entanglement. Nonlocal correlations 푥 푦

• Experimental data modeled as family of 2 2 distributions 푝 푎, 푏 푥, 푦 ∈ ℝ푚 푘 푥, 푦: 푚 possible measurement choices 푎 푎, 푏: 푘 possible measurement outcomes 푏

• Bell 1964: some {푝 푎, 푏 푥, 푦 } have a model in QM but no classical explanation

• Classical correlations: 푝 푎, 푏 푥, 푦 = න푞 푎 푥, 휆 푞 푏 푦, 휆 푑휆 푝 푎, 푏 푥, 푦 = 퐴푞퐴 푎 푥 푞퐵퐵(푏|푦) 휆 Nonlocal correlations 푥 푦 • Experimental data modeled as family of 2 2 distributions 푝 푎, 푏 푥, 푦 ∈ ℝ푚 푘 푥, 푦: 푚 possible measurement choices 푎, 푏: 푘 possible measurement outcomes 푎 푏

• Bell 1964: some {푝 푎, 푏 푥, 푦 } have a model in QM but no classical explanation

• Classical correlations: 푝 푎, 푏 푥, 푦 = න푞 푎 푥, 휆 푞 푏 푦, 휆 푑휆 푝 푎, 푏 푥, 푦 = 퐴푞퐴 푎 푥 푞퐵퐵(푏|푦) 휆

• Tsirelson ’80s: principled approach to study geometry of quantum correlations Tsirelson’s setup 푥 푦

• Correlation: family of distributions 푝 푎, 푏 푥, 푦 | 푥, 푦 ∈ 1, … , 푛 푎, 푏 ∈ 1, … 푘

푎 푏 • Quantum correlations (1): Pure state 휓 ∈ ℋ ⊗ ℋ, 휓 = 1 푥 푥 푦 For every 푥, psd operators 푃푎 푎 such that σ푎 푃푎 = 퐼. Similarly, {푄푏 }

• 푥 푦 푝 푎, 푏 푥, 푦 = 휓 푃푎 ⊗ 푄푏 휓

• Quantum correlations (2): Pure state 휓 ∈ ℋ, 휓 = 1 푥 푥 푦 For every 푥, psd operators 푃푎 푎 such that σ푎 푃푎 = 퐼. Similarly, {푄푏 } 푥 푦 ∀푥푦푎푏, 푃푥, 푄푦 = 0 푝 푎, 푏 푥, 푦 = 휓 푃푎 푄푏 휓 푎 푏 Tsirelson’s problem

Quantum Bell-type inequalities are defined in terms of two (or more) subsystems of a quantum system. The subsystems may be treated either via (local) Hilbert spaces, - tensor factors of the given (global) Hilbert space, or via commuting (local) operator algebras. The latter approach is less restrictive, it just requires that the given operators commute whenever they belong to different subsystems.

Are these two approaches equivalent? Tsirelson’s problem

퐶 푚, 푘 = { 휓 푃푥 ⊗ 푄푦 휓 : |휓〉 ∈ ℋ ⊗ ℋ } ⊗ 푎 푏 푎푏푥푦

퐶 푚, 푘 = { 휓 푃푥푄푦 휓 : 푐표푚 푎 푏 푎푏푥푦 퐶푐표푚 푥 푦 |휓〉 ∈ ℋ, [푃푎 , 푄푏 ] = 0}

• Both sets are convex 퐶⊗

• 퐶⊗ 푚, 푘 ⊆ 퐶푐표푚 푚, 푘 for 푚, 푘.

푚2푘2 • 퐶푐표푚(푚, 푘) is closed, but [Slofstra’18] 퐶⊗(푛, 푘) is not! [0,1]

Is 퐶⊗ 푚, 푘 = 퐶푐표푚 푚, 푘 for all 푚, 푘 ≥ 2 ? The connection with operator algebras

●A vonIn 1932, Neumann von Neumann algebra is put an Quantumalgebra 푀 Mechanics⊂ ℬ(ℋ) s.t.: • on퐼 ∈ a 푀firm mathematical basis • 푀○ isQuantum closed under state =adjoints vector in a complex Hilbert space ○ Measurement = linear operator on that space. • 푀 is closed in the weak operator topology

● Over the next decade, von Neumann (with F. Murray) wrote a series of papers that launched the field of operator algebras

● Important goal of operator algebras: classification of von Neumann factors ○ Main species: Type I, Type II, Type III ○ Within each type, there are subspecies. Type I factors were completely solved by Murray and von Neumann. They also made progress on Type II factors. ○ 1970s: Alain Connes won the Fields Medal for his contributions to the theory of operator algebra, including the classification of Type III factors. The connection with operator algebras

● In a 1976 paper, Connes makes a casual remark

about Type II1 factors: “We now construct an approximate embedding of N into . Apparently such an embedding ought to

exist for all II1 factors.”

● This throwaway line became known as Connes’ Embedding Problem:

roughly speaking, can every finite subset of a II1 factor be approximately embedded in the finite-dimensional matrices? ● Easier to state, weaker conjecture: are all countable groups hyperlinear?

A countable group Γ is hyperlinear if ∀푛 ≥ 1 there is 휎푛: Γ → 푈푛 s.t.

• ∀𝑔, ℎ ∈ Γ, 휎푛 𝑔ℎ − 휎푛 𝑔 휎푛 ℎ 퐹 →푛→∞ 0 ( ⋅ 퐹 is the dimension- • ∀𝑔 ≠ 1 , 휎 𝑔 − 퐼 → 1 normalized Frobenius Γ 푛 푛 퐹 푛→∞ norm) Equivalent formulations of CEP

• CEP: “Every type II1 von Neumann algebra embeds in an

ultrapower of the hyperfinite II1 factor ℛ”

• Kirchberg in 1993 introduces QWEP conjecture and shows its equivalence to ∗ ∗ ? ∗ ∗ 퐶 퐹2 ⊗푚푖푛 퐶 퐹2 = 퐶 퐹2 ⊗푚푎푥 퐶 퐹2

• Kirchberg proved the equivalence CEP ↔ QWEP

• Multiple other reformulations: free entropy, group theory, etc.

• [Fritz,Junge et al.’11] QWEP/CEP imply a positive answer to Tsirelson’s problem

• [Ozawa’12] Equivalence:

퐶푞푠 푚, 푘 = 퐶푞푐 푚, 푘 for all 푛, 푘 ≥ 2 iff CEP holds An approach to Tsirelson’s problem via algorithms & complexity Optimizing linear functionals over a convex set

퐶 푚, 푘 = { 휓 푃푥 ⊗ 푄푦 휓 : ⊗ 푎 푏 푎푏푥푦 휆 |휓〉 ∈ ℋ ⊗ ℋ }

휔∗ 휆 = sup 휆 ⋅ 푝 푝∈퐶⊗ 푚,푘

퐶 푚, 푘 = { 휓 푃푥푄푦 휓 : 푐표푚 푎 푏 푎푏푥푦 푥 푦 ` |휓〉 ∈ ℋ, [푃푎 , 푄푏 ] = 0}

휔푐표푚 휆 = sup 휆 ⋅ 푝 푝∈퐶푐표푚 푚,푘 2 2 푂 [0,1]푚 푘 Optimizing linear functionals over a convex set

• Suppose exhaustive search & NPA 휆 converge to the same value, for all 휆 → Tsirelson’s problem has a positive answer

• Suppose exhaustive search & NPA do not converge to the same value,for some 휆 → Tsirelson’s problem has a negative answer

• [Fritz-NT’14] Suppose that 휔∗(휆) is uncomputable 2 2 푂 [0,1]푚 푘 → Tsirelson’s problem has a negative answer Quantum multiprover interactive proofs Interactive proofs

푧 ∈ 0,1 푛 푦푒푠/푛표 • BPP: efficient decision 퐴 Time: randomized/quantum poly(푛)

Ex: Primality testing; Connectivity; Linear programming; Factoring

푃 • MA: efficient verification 휋 푧 is “yes” ⇒ ∃ 휋, accepted by 푉 whp 푧 ∈ 0,1 푛 푦푒푠/푛표 푉 푧 is “no” ⇒ ∀ 휋, rejected by 푉 whp Time: randomized/quantum poly(푛) Ex: Graph colorability; Local Hamiltonian Interactive proofs 푃

• IP: efficient interactive verification 푥 푎 푧 ∈ 0,1 푛 푦푒푠/푛표 Ex: Graph non-colorability, GO, … 푉 [Shamir’90] IP = PSPACE Time: randomized/quantum poly(푛)

• MIP: efficient interactive verification 푃1 푃2 푎 with two provers 푏 푥 푦 푛 푦푒푠/푛표 Ex: Exponential-size graph coloring 푧 ∈ 0,1 푉 [Babai-FL’91] MIP = NEXP Time: randomized/quantum poly(푛) Interactive proof systems as optimization problems

푃1 푃2 푎 푏 푥 푦 푧 ∈ 0,1 푛 푉 푦푒푠/푛표

MIP*MIP: : efficient efficient interactive interactive verification verification with twowith provers two provers sharing entanglement

• [Cleve-HTW’04] The class MIP* characterizes the complexity

of optimizing over the sets 퐶⊗ 푚, 푘 Interactive proof systems as optimization problems

푃1 푃2 푎 푏 푥 푦 푧 ∈ 0,1 푛 푉 푦푒푠/푛표

Max acc(푉, 푧) = sup σ푥푦 휋 푥, 푦 σ Prob 푎, 푏 푥, 푦 strategy 푎푏:correct for 푥푦

푥 푦 = sup Σ푥푦푎푏 휋(푥, 푦)1푎푏: correct for 푥푦⟨휓|푃푎 ⊗ 푄푏 |휓⟩ strategy

∗ = 휔 (휆) for 휆푎푏푥푦 = 휋 푥, 푦 1푎푏: correct for 푥푦 Interactive proof systems as optimization problems

푃1 푃2 푎 푏 푥 푦 푧 ∈ 0,1 푛 푉 푦푒푠/푛표

MIP* : efficient interactive verification with two provers sharing entanglement

• [Cleve-HTW’04] The class MIP* characterizes the complexity

of optimizing over the sets 퐶⊗ 푚, 푘 • What can be said about problems in MIP*? • 휔∗(휆) uncomputable ↔ MIP* contains undecidable languages MIP* ⊇ RE

• [Ito-V’12] MIP* contains all problems in MIP = NEXP • Proof shows that error correction-based probabilistically checkable proofs used in the proof of NEXP = MIP are sound in the presence of entanglement

• [Natarajan-W’19] MIP* contains all problems in NEEXP • Proof leverages entanglement between the provers as a tool to aid verification

• [Natarajan-JVYW’20] MIP* ⊇ RE by recursively applying technique from [NW’19]

• [Turing’1936] RE contains the , which is undecidable • MIP* contains undecidable languages The compression theorem

COMPRESS: 푉 ↦ 푉′ s.t. 푉, 푉′ are Turing machines i. Size(푉′) ≈ Size(푉) ∗ ∗ On input 푛, 푉 returns ii. 휔 휆푛+1 = 1 ⟹ 휔 휆′푛 = 1 coefficients of linear ′ 1 1 iii. ℰ 휆 , ≥ max { ℰ 휆 , , 푛 } 2 2 푛 2 푛+1 2 푚 푛 푘 푛 functional 휆푛 on ℝ

Smallest dim(ℋ) required to find 푝 such that |휆 ⋅ 푝| ≥ 1/2

• Proof uses PCP + self-testing techniques to “simulate” 휆푛+1 using 휆′푛

• Using (i) + (iii), 푁 steps of compression gives “constant-size” functional 휆 = 휆1 that requires ≥ 푁-dimensional spaces to to find 푝 such that |휆 ⋅ 푝| ≥ 1/2 Recursive compression

• Fix a 푀. Define a computable map 푇: 푉 ↦ 푉′′ • Let 푛 be given as input to 푉′′ ′′ • Run 푀 for 푛 steps. If 푀 halts then accept. (Return trivial 휆푛 = 1.) ′′ Otherwise, return 휆푛 = COMPRESS( 푉, 푛 )

• Let 푉෠ be a fixed point of T. Let 휆 be returned by 푉෠ on input 푛 = 1

• Suppose 푀 halts. Then 휔∗ 휆 = 1. Proof: ∗ ෢ • For all large enough 푇, 휔 휆푇 = 1 ∗ ∗ ෢ ∗ ෢ ∗ ෢ • By (ii), 휔 휆 = 휔 (휆1) ≥ 휔 (휆2) ≥ ⋯ ≥ 휔 휆푇 = 1 Recursive compression

• Fix a Turing Machine 푀. Define a computable map 푇: 푉 ↦ 푉′′ • Let 푛 be given as input to 푉′′ ′′ • Run 푀 for 푛 steps. If 푀 halts then accept. (Return trivial 휆푛 = 1.) ′′ Otherwise, return 휆푛 = COMPRESS( 푉, 푛 )

• Let 푉෠ be a fixed point of T. Let 휆 be returned by 푉෠ on input 푛 = 1

• Suppose M does not halt. Then 휔∗ 휆 ≤ 1/2. Proof:

1 1 1 • By (iii), for any n ≥ 1, ℰ 휆, = ℰ 휆෢, ≥ ⋯ ≥ ℰ 휆መ, ≥ 푛 2 1 2 2 • No finite-dimensional 푝 can witness |휆 ⋅ 푝| ≥ 1/2 Summary

퐶 푚, 푘 = { 휓 푃푥 ⊗ 푄푦 휓 : |휓〉 ∈ ℋ ⊗ ℋ } ⊗ 푎 푏 푎푏푥푦 퐶 푚, 푘 = { 휓 푃푥푄푦 휓 : |휓〉 ∈ ℋ, [푃푥, 푄푦] = 0} 푐표푚 푎 푏 푎푏푥푦 푎 푏

• Tsirelson’s problem: Is 퐶⊗ 푚, 푘 = 퐶푐표푚 푚, 푘 for all 푚, 푘 ≥ 2 ?

• We give a negative answer: 퐶⊗(푚, 푘) ≠ 퐶푐표푚(푚, 푘) for some 푚, 푘

• Proof shows that that linear optimization over 퐶⊗ (= computing the quantum value) for specific class of 휆 (coming from interactive proofs) is intractable

• Techniques combine proof verification and self-testing. Entanglement used to certify increasingly complex computations in a recursive fashion Some questions

Operator algebras:

• Complexity-theoretic argument implies existence of a correlation that can be realized in the commuting model, but not in the tensor model

• Working through the proof gives an explicit example. • We could write python code to list the coefficients; at most 1020. Can we do better?

• To get an explicit “non-embeddable” von Neumann algebra, we need to identify the state and measurement operators.

• Refining the construction could give a non-hyperlinear group • Our correlation is a synchronous correlation • A linear system game would give a group Thank you Open questions Some questions

Complexity theory:

• What is the complexity of commuting-strategy MIP, MIPco?

• Proof requires only two provers. Corollary: MIP(k provers) = MIP(2 provers) • Direct argument?

• Can we verify QMA statements using log-length questions and quantum polynomial- time provers (+ access to the witness)?

• Can we show uncomputability of 휆 ↦ 휔∗ 휆 for fixed 푛, 푘 ?

• Beyond RE: can higher levels of the arithmetical hierarchy be characterized by interactive proof variants? • [Coudron-S’19] characterize zero-gap MIPco • [Mousavi-NY’20] characterize zero-gap MIP* Some questions

Verification:

• Results characterize very high-complexity problems • Can resources be scaled down to obtain highly efficient verifiers for, e.g. BQP? • Cryptographic techniques could reduce interaction or even remove the need for two provers

• Protocols inherently non robust to noisy entanglement • [Yao’19] noisy-MIP* collapses to finite level of non-deterministic time hierarchy Tsirelson’s problem 퐶 푛, 푘 = { 휓 푃푥 ⊗ 푄푦 휓 : |휓〉 ∈ ℋ ⊗ ℋ } ⊗ 푎 푏 푎푏푥푦

퐶 푛, 푘 = { 휓 푃푥푄푦 휓 : 푐표푚 푎 푏 푎푏푥푦 푥 푦 ` |휓〉 ∈ ℋ, [푃푎 , 푄푏 ] = 0} [Slofstra ’18]: 퐶⊗ ≠ 퐶푐표푚 • Proof based on “universal embedding theorem”: 푛2푘2 Finitely presented group 퐺, 푤 ∈ 퐺 ↦ functional 휆퐺 on ℝ such that

sup 휆퐺 ⋅ 푝 = 1 and 푝∈퐶푐표푚

a) 푤 ∈ 퐺 is non-trivial in approximate finite-dim. reps ⇔ ∃푝 ∈ 퐶⊗, 휆퐺 ⋅ 푝 = 1

b) 푤 ∈ 퐺 is non-trivial in finite-dim. representations ⇔ ∃푝 ∈ 퐶푐표푚, 휆퐺 ⋅ 푝 = 1

• Byproduct: membership problem “is 푝 ∈ 퐶⊗ ?” is undecidable