<<

58th Annual IEEE Symposium on Foundations of Computer Science

Local Hamiltonians Whose Ground States are Hard to Approximate

Lior Eldar Aram W. Harrow Center for Theoretical Physics Center for Theoretical Physics MIT MIT Cambridge, USA Cambridge, USA [email protected] [email protected]

Abstract—Ground states of local Hamiltonians can “supremacy” is achievable only if we can maintain be generally highly entangled: any and control entanglement. However, in practice, that generates them, even approximately, must be scalable quantum computers have been hard to sufficiently deep to allow coupling (entanglement) between any pair of . Until now this property build because large entangled states are often frag- was not known to be “robust” - the marginals of ile and hard to maintain. such states to a subset of the qubits containing all One way of quantifying entanglement which but a small constant fraction of them may be only relates to standard notions of complexity classes locally entangled, and hence approximable by shallow is circuit depth: quantum circuits. In this work we construct a family d of 16-local Hamiltonians for which any marginal of a Definition 1 (Depth- Trivial States). We say that −8 n ρ d ground state to a fraction at least 1−10 of the qubits an - state is depth- trivial if it can be prepared must be globally entangled. by applying a depth-d quantum circuit comprised of d This provides evidence that quantum entanglement layers of tensor-products of 2-local quantum gates, to ⊗N is not very fragile, and perhaps our intuition about its |0 (for some N ≥ n) and tracing out N −n qubits. instability is an artifact of considering local Hamilto- nians which are not only local but spatially local. For- (Variants of this definition state that ρ cannot mally, it provides positive evidence for two wide-open even be approximated in this way.) We say that a conjectures in condensed-matter physics and quantum qLDPC family of states on n qubits is non-trivial or (highly complexity theory which are the conjecture, d d O positing the existence of “good” quantum LDPC codes, entangled) if they are not -trivial for any = (1) and the NLTS conjecture [1] positing the existence of - i.e. to generate this family of states, the circuit local Hamiltonians in which any low-energy state is depths must diverge with the number of qubits. highly entangled. An important threshold is d ∼ log(n) as a depth Our Hamiltonian is based on applying the hyper- d ≥ log(n) graph product by Tillich-Z´emor [2] to the repetition of allows potentially each qubit to be code with checks from an expander graph. A key entangled with any other qubit. tool in our proof is a new lower bound on the The characterization of the amount of entan- vertex expansion of the output of low-depth quantum glement in a quantum state via the depth of the circuits, which may be of independent interest. circuit required to (approximately) generate it has Keywords-NLTS, PCP, robust codes, high- been used extensively in literature in the context of dimensional expander quantum complexity theory [1], [3] and to classify quantum phases of matter in condensed matter I. INTRODUCTION theory [4]. In particular, a pair of quantum states is said to belong to the same quantum phase of Quantum entanglement is the phenomenon by matter if one can transform one to the other using which distant particles are correlated in a way a quantum circuit of bounded depth [4]. that cannot be replicated by correlated classical In all of these studies the quantum states under probability distributions. Despite nearly 70 years consideration are 0-eigenstates, or ground states, of research into this phenomenon it is far from of local Hamiltonians: understood. That said, quantum entanglement is considered to be the source of the possible speed- Definition 2 (k-Local Hamiltonians). A local Hamil- up compared with classical problems. Hence, in tonian is a positive-semidefinite (PSD) matrix 0  H  the context of building a quantum computer, its I that can be written as a sum H = i Hi where

0272-5428/17 $31.00 © 2017 IEEE 427 DOI 10.1109/FOCS.2017.46 Hi  0, and Hi = hi ⊗ I, where hi  0 is a PSD a constant ε>0 and a family of instances of CSP 2⊗k operator on C . such that any ε-impostor of these CSP’s is NP-hard to find (though generating it is very easy, as it is For simplicity we mostly consider Hamiltoni- just a bit string). Previously known local quantum ans that are frustration-free, meaning that there Hamiltonians are not NLETS for any constant ε> its minimum eigenvalue is 0, corresponding to 0. This is partly because most physically-realizable a 0-eigenstate of H (the “ground state”) that is d H local Hamiltonians are defined with respect to a - a simultaneous 0-eigenstate of each i. Ground regular grid for small values of d, and hence cannot states are physically relevant because at low tem- be NLETS, almost trivially. 1 peratures the system will naturally reach a state It is easy to check that even quantum codes which is close to the ground state. One can also embedded in low-dimensions, such as the well- think of local Hamiltonians as the quantum analog known toric code [5] have a circuit lower bound of classical constraint satisfaction problems, where for “typical” impostor states sampled by applying quantum states play the role of assignments to the uniformly random error with some constant prob- variables. Under this analogy, ground states are ability ε>0 to each qubit. However, this property satisfying assignments of the quantum CSP’s (e.g. is crucially different than NLETS as it amounts local Hamiltonians). to an average-case robustness and not worst-case NLTS Inspired by the conjecture due to Freed- robustness. man and Hastings [1] and quantum error cor- Hence, to date, there are no known constructions rection we introduce a notion of robustness that of local Hamiltonians that are NLETS, i.e. require measures the robustness of the circuit depth of a that any state that appears like a ground-state, ground state according to its similarity of states to must be highly entangled. In fact, the existence ground states: of such Hamiltonians is a necessary condition for a number of important conjectures in quantum Definition 3. Ground-state impostors complexity theory, namely the quantum PCP con- Let H be a k-local Hamiltonian. A quantum state jecture [6], the quantum LDPC conjecture, NLTS ρ is said to be an ε-impostor for H, if there exists conjecture [1], and the qLTC conjecture [7], since a set S ⊆ [n], |S|≥(1 − ε)n and a ground state the multitude of these conjectures hinge essentially σ (i.e. satisfying tr[Hσ]=λmin(H)) such that on the ability to maintain global entanglement us- ρS = σS. ing a set of local constraints, in a way that is robust against a constant-fraction violation of these local One can then relate to an infinite family of local constraints. H {H } Hamiltonians = n n∈N and an infinite family Our main contribution in this work is to es- F {ρ } F ε of states = n n∈N , and say that is an - tablish the existence of NLETS Hamiltonians by H ρ ε H impostor for if n is an -impostor for n for providing an explicit construction of an infinite n all sufficiently large . family of such Hamiltonians: Theorem 5. Explicit NLETS Using this definition, we say that a local Hamilto- −8 There exists constants ε =10 ,a,b > 0 and an nian has no low-error trivial states (NLETS)ifitis explicit infinite family of Hamiltonians {Hn}n, each hard to generate not just the ground-state, but all of the form: states that ”look” as ground-states: m I P H 1 + i , n = m (1) Definition 4. No Low-Error Trivial States i=1 2 (NLETS) Let k>1 be some integer and {Hn}n∈N for Pi equal to ±1 times a tensor product of Pauli be a family of k-local Hamiltonians. {Hn}n∈N is matrices on 16 qubits and identity elsewhere. These NLETS if there exists a constant ε>0 such that Hamiltonians have the property that any ε-impostor family F = {ρn}n∈N of {Hn}n∈N • |φ H |φ is non-trivial. There exists a state n such that n n =0. 1This, by choosing states that are tensor-product of states, that each satisfy a small disjoint box from the grid. Analogously, In the context of classical constraint satisfaction an a CSP defined on a d-regular grid can be approximated in P implication of the PCP theorem is that there exists for any ε>0.

428 • For any ε-impostor ρn for Hn and any quantum It is not hard to see this is also true for the output circuit Un of depth at most d = b·log(n), we have of low-depth classical circuits. We extend this to     ⊗n ⊗n † −a quantum circuits, by using Chebyshev polynomi- ρn − Un 0 0 Un 1 >n . (2) als in a way inspired by [10], [11]. A. Outline of the Construction Theorem 6. Let N ≥ n>0 be some integers, and n N Our construction is a local Hamiltonian on |ψ = U|0 U d p ε for a circuit of depth . Let be the qubits for which any -impostor, for some constant probability distribution that results from measuring the ε>0 must be highly entangled - indeed it must n Ω(1) first qubits in the computational basis; i.e. entangle a number of qubits that is n . Since  2 local Hamiltonians such as the toric code embed- p(x)= | x, y|ψ| . (4) ded on low-dimensional grids are not NLETS,a y∈{0,1}N−n √ key to this construction is to use an expanding 1.5d Then for any  ≥ α n2 ≥ 1 with α ≤ 1, we have: geometry. This approach was taken also recently 2 in the construction of quantum codes from high- h(p) ≥ α /8 (5) dimensional manifolds [8]. Our local Hamiltonian can be seen as a “toric code” which instead of We refer to non-expanding distributions as “ap- being a certain (hyper-)graph product of two 1- proximately partitioned”; meaning that we can S0,S1 dimensional cycles, is the product of two expander identify two well separated subsets each graphs. The graph product we refer to is a variant with large probability measure. A prototypical ex- of the Homological product [9] which was ele- ample of a state giving rise to an approximately partitioned distribution√ is the so-called “cat-state” gantly characterized by Tillich and Zemor´ [2], lead- n n (|0 + |1 )/ 2 ing to improved quantum error-correcting codes. . However, the cat state is not the unique ground state of any local Hamiltonian [12], By specifying a toric-code type quantum error- NLETS correcting code whose underlying topology is a so it is not a good candidate for an system. robust local topology (albeit not spatially local) we Another possibility is the uniform distribution of are able to show the existence of robust entangle- any (classical) code with large minimal distance, ment. This implies that our intuition that quantum since it is also approximately partitioned. How- entanglement is fragile may be no more than an ever, simply using the check operators of a classical artifact of considering local Hamiltonian systems code is insufficient since any product string state that are spatially local. corresponding to a single code-word would pass this test, but is obviously a trivial state. B. Proof outline An example of a state which is both approxi- To show a robust circuit lower bound for impos- mately partitioned and locally checkable is a state tors of our expander-based toric code we define a of a quantum error correcting code (QECC) with “complexity witness”, i.e. a simple-to-verify prop- low-weight generators. QECCs protect quantum erty that can prove a state is nontrivial. Suppose information by encoding a given Hilbert space we measure a trivial state in a product basis and into a larger Hilbert space in a non-local fashion, thereby obtain some probability distribution p over so they are natural candidates for creating robust n F2 . Our complexity witness is the fact that p should forms of entanglement. We will show in Section VI have high vertex expansion, meaning that any the “warm-up” result that Hamiltonians corre- n S ⊂ F2 with p(S) ≤ 1/2 should have an Ω(1) sponding to a special subclass of QECCs (namely fraction of its mass on points near its boundary. CSS codes) have no zero-energy trivial states. ( This n In particular, let δ(S) ⊆ F2 denote the points claim was previously shown in [13], [14] but we within Hamming distance  of the boundary of S present the proof using similar tools to the later (see Section V for precise definition). Then the p- proof of our main result.) Since we consider only weighted vertex expansion is defined to be local Hamiltonians then it is necessary to restrict to codes with low-weight check operators, also p(δ(S)) h(p):= min . (3) known as LPDC (low-density parity-check) codes. S,0

429 the ground state but for any ε-impostor, even for II. PRELIMINARY FACTS AND DEFINITIONS ε> constant 0. Essentially, we leverage the robust A. Quantum codes and local Hamiltonians connectivity of the expander graph under taking Definition 7. Pauli operators sub-graphs to prove that any such impostor is     approximately partitioned as a distribution when X 01 Z 10 = and = − (6) measured in some tensor-product basis. 10 0 1 e ∈ Fn Xe Xe1 ⊗ Xe2 ⊗···⊗Xen C. Discussion and Open Questions For 2 , define = , i.e. the tensor product of X operators in each position We have established a first example where a lo- e ei where ei =1; similarly define Z = i Z . cally defined, though not spatially local, quantum system gives rise to a robust form of quantum Definition 8. CSS code n, k, d entanglement. Not only is its ground state highly A [[ ]] quantum CSS (Calderbank-Shor-Steane) n C⊆H C2 ⊗n entangled in a rigorous sense of the circuit lower code on qubits is a subspace =( ) of n bound, but this lower bound carries over for any qubits. It is defined by a pair of linear subspaces of S ,S ⊆ Fn S ⊥ S quantum state that resembles a ground state on x z 2 such that x z. It is thus denoted C = C(Sx,Sz). Explicitly the subspace is given by most qubits. As stated above, this condition is necessary, for  1 ⊥ example for the quantum LDPC (qLDPC) conjec- C(Sx,Sz)=Span |z + x : z ∈ Sz . |Sx| ture. This conjecture posits the existence of quan- x∈Sx tum codes with local checks, linear minimal dis- (7) NLETS ⊥ tance and non-zero rate. To see why is k = log(|S /Sz|) qLDPC C The code has x logical qubits and necessary for suppose that is such a d ⊥ ⊥ |w| distance =minw∈Sx −Sz ,Sz −Sx . qLDPC on n qubits, and it has minimal distance X, Z δminn. Thus if we remove an arbitrary δminn/2 The spaces of logical operators are qubits then we are left with a code with distance respectively defined by the quotient spaces S⊥/S ,S⊥/S X, Z ≥ δminn/2. By Proposition 24 the resulting states z x x z. The logical operators that per- are nontrivial. form non-identity operations (also known as non- S⊥ −S S⊥ − In addition, NLETS is a necessary condition for trivial logical operators) are given by z x, x S the NLTS conjecture [1]. This conjecture posits the z, respectively. existence of local Hamiltonians for which any low- Definition 9. The Hamiltonian of a CSS code |ψ energy state is non-trivial - i.e. any such that Suppose C = C(Sx,Sz) is a CSS code and Hx,Hz are tr(H|ψ ψ|) <εm m n (where is the number of local subsets of F2 that generate Sx,Sz. Then we can define d d O terms) is not -trivial for all = (1). To see why a Hamiltonian H(C), whose terms correspond to the NLETS NLTS is necessary for it is sufficient to ob- generators of the CSS code in the following way.  e  e serve that under a very mild regularity condition 1 I + X 1 I + Z on the Hamiltonian, a quantum state that is an ε H(C)= + . (8) H 2|Hx| 2 2|Hz| 2 impostor of a local Hamiltonian is in particular e∈Hx e∈Hz H Kε a low-energy state of , with energy at most Observe that the CSS condition Sx ⊥ Sz implies K for some constant . that the terms of H(C) all commute. Thus the Thus, in this respect, our work makes progress ground subspace of H(C) is precisely the code- on these two important conjectures, and hence also space C. Moreover, if the generating sets Hx,Hz qPCP establishes a new necessary condition for the contain only terms with weight ≤ k then the cor- conjecture. That said, our robustness results imply responding Hamiltonian H(C) is a k-local Hamil- that quantum entanglement is robust, but does not tonian. show that useful quantum entanglement is robust. Showing a robust version of entanglement that is B. Locally Testable Codes computationally useful is analogous to proving an Definition 10. Classical locally testable code C ⊆ Fn adversarial version of the fault-tolerant threshold A code 2 is said to be locally testable with theorem for BQP. soundness ρ and query q, if there exists a set of q-local Beyond quantum complexity, we believe that check terms {C1,...,Cm}, such that our idea of using vertex expansion as an entan- w, C C w ≥ ρ · dist( ). glement witness could have further applications. Probi∼U[m] [ i( )=1] n

430 In particular w ∈ C iff Ci(w)=0for all i. residual graph Gε is a connected residual graph of  maximal size |V |. We now present a slight re-wording of the defi- nition of LTC which would be useful later on: In the full paper [15, Cor 17] we prove Fact 11. The words of a residual LTC cluster Proposition 14. Consider the maximal connected V  around the original code residual graph Gε above. For all d ≥ 14, and w ∈ F2 Let C be a locally testable code with parameter ρ. Any we have the following holds: w ε word that violates a fraction at most of the checks |w| C ε/ρ C ε ≤ ≤ 1 ⇒|∂ w|≥ |w|. of is at fractional distance at most from . 620 Gε 3 (10) |V | 2

C. Expander Graphs III. LOCAL HAMILTONIANS WITH The term “expander” (or more precisely “edge APPROXIMATION-ROBUST ENTANGLEMENT expander”) refers to the fact that for a not-too-large S Our main result will be stated in terms of hard- subsets of vertices a large fraction of the edges to-approximate classical probability distributions S S 1 incident upon leave . (Later we also discuss as follows. Recall that QNC is the set of languages vertex expansion.) Define the Cheeger constant of G computable in quantum bounded-error log depth. a graph to be We will use the term to describe classical distribu- |∂(S)| tions that can be approximately simulated with a h(G)= min , S⊆[n],0<|S|≤n/2 |S| (9) quantum log-depth circuit. QNC1 where ∂(S) is the set of edges with one point in S Definition 15. -hard distribution V − S A family of distributions {Dn} on n bits is said to and one in . 1 be QNC -hard if there exist constants a, c > 0 such d Definition 12. Expander Graphs A family of - that for sufficiently large n any n-qubit depth-c·log(n) {G } regular graphs n n is said to be expanding, if there trivial state ρn satisfies exists a number h>0 such that h(Gn) ≥ h for all D − ρ n−a . sufficiently large n. n diag( n) 1 =Ω( ) (11) In the full paper [15] we explain the standard Here diag(ρ) can be thought of as the proba- fact that for any constant c>0 infinite families bility distribution resulting from measuring ρ in {Gn} of expander graphs exist with h(Gn) ≥ c and the computational basis. Next, we define quantum 1 with degree upper-bounded by a constant depend- states as QNC -hard if the classical distribution ing only on c. We will specifically need h(Gn) ≥ 3 induced by their measurement is hard to simulate which can be achieved by 14-regular graphs, as we quantumly: explain in [15] using standard arguments. 1 Definition 16. QNC -hard quantum states Expander graphs of bounded-degree give rise A family of n-qubit quantum states F = {ρn}n naturally to locally testable codes (LTCs) as follows. 1 is said to be QNC -hard if for some tensor product Given an expander graph G =(V,E) we define 1 measurement the output distribution is QNC -hard. the following code C(G). It is the repetition code 1 on |V | bits, with equality constraints of the form Now, we can define local Hamiltonians as QNC - 1 xi ⊕ xj =0for all (i, j) ∈ E. One can easily check hard if their ground states are QNC -hard: that this code C(G) is locally testable with query 1 Definition 17. QNC -hard local Hamiltonian size q =2and soundness ρ =2h(G)/d. A family of local Hamiltonians {Hn}n is said to be In this paper we require a slightly more robust 1 QNC -hard if any family of states F = {ρn}n, with version of this fact where we allow the adversarial 1 ρn ∈ ker(Hn) is QNC -hard. removal of a small fraction of the vertices and edges. As the final step we define a robust version thereof where we ask that even ground-state im- Definition 13. Maximal-connected residual graph postors are hard: Let G =(V,E), and subsets Vε ⊆ V,Eε ⊆ E.A 1 connected residual graph of G w.r.t. these sets is a Definition 18. QNC -robust local Hamiltonian      1 graph G =(V ,E ) where V ⊆ Vε,E ⊆ Eε such A family of local Hamiltonians {Hn} is QNC -robust    that G =(V ,E ) is connected. A maximal-connected if there exists ε>0 such that any family F = {ρn}n,

431 x z where ρn is an ε-impostor of Hn for all sufficiently large such that {bi + Sx}i∈[k] and {bi + Sz}i∈[k] are bases 1 ⊥ ⊥ n,isQNC -hard. for Sz and Sx respectively and x z Using these definitions our main result (Theo- bi ,bj = δi,j. (14) rem 5) states that there exists a family of O(1)- 1 local Hamiltonians that is QNC -robust. Most of Readers acquainted with quantum codes should bx bz the remainder of the paper is devoted to the proof think of {X i } and {Z i } as logical X and Z of this result (Theorem 5). In Section V we will operators. prove that the probability distributions resulting One useful property of CSS codes is that the from low-depth circuits cannot be approximately value of the logical operators can be read off from partitioned. measuring each qubit individually. If we measure a Then we will show that the distribution resulting code state of C(Sx,Sz) in the Z (resp. X) basis then ⊥ ⊥ from measuring quantum code-states can be ap- the outcomes will always lie in Sz (resp. Sx ). The proximately partitioned. The canonical example of +1/−1 eigenvalues of the first logical Z operator bz ⊥ z ⊥ such a partition is the cat state, as we mentioned in Z 1 correspond to the outcomes Sz ∩ (b1) and x ⊥ z ⊥ the introduction, and indeed it is well known that b1 + Sz ∩ (b1) when measuring each qubit in the ⊥ z ⊥ z ⊥ the cat state cannot be prepared in sub-logarithmic Z basis. Observe also that Sz ∩(b1) =(Sz ∪b1) = x depth. In Section VI we will prove a “warm-up” re- Sx + Span(Bx − b1 ). Let us define accordingly the sult showing that any Hamiltonian corresponding sets 1 +Ω(1) 1 to a CSS code with n 2 distance is QNC -hard, 1 CZ S ∪ bz ⊥ CZ bx CZ although they may generally not be QNC -robust. 0 =( z 1) 1 = 1 + 0 (15a) X x ⊥ X z X C0 =(Sx ∪ b1 ) C1 = b1 + C0 (15b) IV. THE UNCERTAINTY LEMMA AND NOISY Z Z X X ⊥ QUANTUM CODE-STATES The sets C0 ,C1 (resp. C0 ,C1 ) partition Sz ⊥ Z X (resp. Sx ). Let Dψ (resp. Dψ ) denote the distri- We next present a version of the classic uncer- n bution on F2 induced by measuring |ψ in the tainty principle [16] that implies that if two logical tensor Z basis (resp. the tensor X basis), and define operators of a CSS codes anti-commute any state M := ψ|M|ψ for any operator M. The above must have a high uncertainty (i.e. variance) in at discussion implies that if |ψ∈Cthen least one of these operators. This “sum” version is  z due to Hoffman and Takeuchi [17]. b1 Z Z Z Z Z = Dψ (C0 ) −Dψ (C1 ) (16a) |ψ A, B  Lemma 19. Let be a quantum state, and bx X X X X X 1 = D (C ) −D (C ) Hermitian observables satisfying AB + BA =0and ψ 0 ψ 1 (16b) 2 2 A = B = I. Define Next we argue that uncertainty in the logical op- 2 2 2 ΔA = ψ|A |ψ− ψ|A|ψ . erators translates into uncertainty of measurement outcomes in either the X or Z product basis. Then Proposition 21. Uncertainty for code-states in at 2 2 ΔA +ΔB ≥ 1. (12) least one basis Let (Sx,Sz) be a CSS code with Bx, Bz as in Fact 20. X Z See [15] for the proof. Let |ψ be a quantum code-state, and Dψ ,Dψ be the Next, we require a simple fact that any CSS code distribution of the measurement of |ψ in the Pauli-X has a pair of bases, one for each of the kernels or Pauli-Z basis, respectively. Then at least one of the S⊥,S⊥ x z . The proof can be found for example in following equations must hold: [18].   DZ CZ ∈ 1 − √1 , 1 √1 Fact 20. Anti-commuting logical operators ψ ( 0 ) + (17a) 2 2 2 2 2 2 Let C be a [[n, k, d]]-CSS code: C = C(Sx,Sz). There X X 1 1 1 1 exist sets Dψ (C0 ) ∈ − √ , + √ (17b) 2 2 2 2 2 2 B {bx,...,bx}⊂S⊥ x = 1 k z (13a) DP CP DP CP P X, Z z z ⊥ Since ψ ( 0 )+ ψ ( 1 )=1for = we could Bz = {b1,...,bk}⊂Sx Z X (13b) equivalently state (17) in terms of C1 and C1 .

432 Proof: According to Lemma 19 any state |ψ  =1then this is the√ usual hypercube, but we will n will have be interested in  ≈ n. For a set S ⊆ F2 define 2 2 δ S S bx 2 bz 2 bx bz ( ) to be the boundary of , meaning points in ≤ X 1 Z 1 − X 1 − Z 1 . c n 1 (Δ ) +(Δ ) =2 S connected by an edge to a point in S := F2 − S,     Sc S bx bz along with points in connected to a point in . | X 1 | | Z 1 | and therefore√ either or must be In other words ≤ 1/ 2. Assume w.l.o.g. (since the other case is c similar) that δ(S)={x ∈ S : ∃y ∈ S , |x − y|≤}   √  bz  ∪{x ∈ Sc ∃y ∈ S, |x − y|≤}.  Z 1  ≤ 1/ 2. (18) : (21) p Fn p The result now follows from (16). Let be a probability distribution over 2 . The - weighted vertex expansion is defined to be

In this paper, we will mostly consider noisy p(δ(S)) h p . code-states, and not actual code-states. We will ( ):= min 1 (22) S,0 0.07 such that that Z Z Z Z √ √ (Dψ (C˜0 ) ≥ c0 Dψ (C˜1 ) ≥ c0) d d 1.5d and or dist(C(x),C(x + z)) ≤|z|2 ≤ m2 ≤ n2 . X X X X (23) (Dψ (C˜0 ) ≥ c0 Dψ (C˜1 ) ≥ c0). and (20) c Since C(x) ∈ S and C(x√+ z) ∈ S this implies that 1.5d V. V ERTEX EXPANSION BOUNDS FOR LOW-DEPTH C(x) ∈ δ(S) with  = n2 . We conclude that CIRCUITS h(p)=Ω(1). As stated above, a central notion of this paper The main result of this section is that a similar (following Lovett and Viola [19]) is that distribu- bound also holds for the output of low-depth tions over codewords of good codes look very quantum circuits, as we have stated earlier in The- different from the outputs of low-depth circuits. orem 6. We will see in this section that these can be dis- Our proof is inspired by the use of Chebyshev tinguished by comparing the different values of polynomials by Friedman and Tillich [10] to relate vertex expansion that they induce on a particular the diameter of a graph to the spectral gap of its graph. adjacency matrix, as well as by [11] to show that n Consider F2 to be the vertices of a graph with ground states of 1-d gapped Hamiltonians have an edge between all pairs x, y with dist(x, y) ≤ .If bounded entanglement.

433 The idea of the proof is that the output of a Proposition 24. Code-states of quantum CSS codes 1 depth-d quantum circuit is also the ground state with large distance are QNC -hard d of a 2 -local Hamiltonian with minimal non-zero Let C =[[n, k, Δmin]] be a quantum CSS code. Prepar- d eigenvalue at least 1/n√2 . Using a Chebyshev poly- ing any |ψ∈Cup√ to l2 error at most 0.14 requires d nomial of degree α n2 (for 0 <α≤ 1) this depth Ω(log(Δmin/ n)). In particular, if Δmin ≥ 1/2+Ω(1) 1 minimal non-zero eigenvalue can be amplified to n then |ψ is QNC -hard. 2 Ω(√α ) while blowing up the locality to at most 1.5d Proof of Proposition 24: Let |ψ be some code- α 22 . If the ground state had low expansion state of C. By Fact 20 above, one can find bases at this Hamming distance, then we could construct Bx, Bz satisfying (14). Choose, say, the first pair an orthogonal state with only slightly higher en- x x z z b := b1 ∈Bx, b := b1 ∈Bz. ergy, contradicting our known lower bound on the ⊥ z ⊥ Let C0 denote the linear space C0 = Sz ∩(b ) ⊂ gap. Details of this argument are in [15]. n x F2 , and define the affine space C1 = C0 + b .If An easy corollary implies that outputs of low ⊥ s0 ∈ C0,s1 ∈ C1 then s0 + s1 ∈ C1 ⊆ Sz − Sx, depth circuits cannot have Ω(1) probability mass implying that |s0 + s1|≥Δmin, and so in√ two sets with distance significantly larger than 1.5d O( n2 ). dist(C0,C1) ≥ Δmin. (25) p Z n Corollary 23. Suppose is a probability distribu- Let Dψ denote the distribution on F2 induced n tion on {0, 1} resulting from the output of a depth- by measuring |ψ in the tensor Z basis. Then by n d quantum circuit and S1,S2 ⊂{0, 1} such that Proposition 21 we either have p(S1),p(S2) ≥ μ. Then   DZ C ≥ 1 − √1 DZ C ≥ 1 − √1 , μ · S ,S ψ ( 0) and ψ ( 1) (26) d ≥ 2 dist√( 1 2) . 2 2 2 2 2 2 log n (24) 3 4 or a similar statement holds for measuring in the X DZ VI. WARM-UP: basis. WLOG assume that (26) holds. Thus ψ 1 QUANTUM CSS CODE-STATES ARE QNC -HARD is approximately partitioned with measure at least μ 1 − √1 = 2 2 2 and distance Δmin. Hence, any Circuit lower bounds for generating quantum Z distribution p that is ε-close to Dψ for ε<μis code states exactly can be readily derived from the (μ−ε, Δmin)-approximately partitioned. Therefore, local indistinguishability property. In this section, by Corollary 23 (and specifically (24)) producing we show that our techniques can be used to derive |ψ to error ε requires depth a robust version of this property, which is that   quantum CSS codes cannot be approximated by 2 (μ − ε)Δmin ≥ log √ . (27) bounded-depth quantum circuits, even up to con- 3 4 n stant l2 error. This result was previously proven by Since μ ≥ 0.142 ..., if we take ε =0.14 then this Bravyi, Hastings and Verstraete [21], but we redo it 2 Δ√min implies a depth lower bound of 3 log − O(1). with our methods since they will be used in similar n n1/2+Ω(1) n ways in the proof of our main result. If Δmin = then this bound is Ω(log ) and |ψ QNC1 The claims in this section demonstrate our tech- so is -hard. niques by improving the approximation bounds on Implications for known quantum codes: Propo- perfect code-states from 0 error to constant l2 error. sition 24 provides a nontrivial quantum circuit Notably, even such a hardness-of-approximation lower bound on the quantum LDPC codes due to claim is by no means robust, because we still [22]. These codes are CSS codes and have distance n n consider approximation of perfect ground states of Ω( log( )) which corresponds to a circuit depth n the code Hamiltonian. In other words, while a lower bound of Ω(loglog( )). Notably, our result code-state is QNC1-hard, not every ε-impostor of a applies also for codes with just inverse polynomial code-state is QNC1-hard (we return to ε-impostors distance like the toric code: later). In fact, many constructions of quantum CSS Proposition 25. Let C =[[n, k, Δmin]] be a quantum QNC α codes are known to be not 1-robust: i.e. one CSS code with Δmin ≥ n for α>0 and k ≥ 1.If ε −1−β can find -impostors of such codes that are trivial |ψ∈Cand ρ −|ψ ψ| ≤ n for β>0 then - like in the case where the code is defined on a preparing ρ requires depth Ω(log(n)). regular d-dimensional grid for d = O(1). The proof can be found in [15].

434 We note that other methods are known [13], V × vj [14], [23] for showing that QECC ground states, V × V and even low-temperature thermal states of the 4- X d toric code [24], are nontrivial. Indeed our proof can be viewed as a certain way of generalizing the X (ek,vj) argument of [13].

VII. THE HYPERGRAPH PRODUCT A. General E × E In this section, we survey the hypergraph prod- XX X uct due to Tillich-Zemor´ [2]. We provide here ek × E only the very basic definitions that are required to prove our main theorem, and refer the reader to the original paper [2] for an in-depth view. The (e ,v ) H hypergraph-product code takes in two classical Figure 1. An example of a check term k j of x. (vm,vj ) j codes defined by their Tanner constraint graphs It is a parity check on all bits in the -th column of V × V such that vm is examined by ek in and generates a product of these codes as hyper- the original code C, and on all bits in the k-th row of graphs. Then it attaches a CSS code to the product E × E that corresponds to checks incident on vj in C. graph. Formally stated: If we specialize to the case when C is the repetition code with checks corresponding to a d-local graph (as Definition 26. The Hypergraph Product in Section VII-C) then each check examines two bits in Let (V1,E1), (V2,E2) be two constraint hypergraphs the V × V block and d bits in the E × E block. with corresponding edge-vertex incidence operators ∂1,∂2 and codes C1 =ker∂1, C2 =ker∂2. Then the Tillich-Z´emor hypergraph product of these codes, We now state several useful facts on this con- denoted by struction, which can all be found in [2]:

C× = C1 ×TZ C2, (28) Fact 27. Basic Properties of the hypergraph prod- uct [2] is defined by the hypergraph product of the correspond- T T ing graphs. Specifically, its Hilbert space is comprised 1) If C1,C2 have locality parameters l1,l2,l1 ,l2 ,re- lT of qubits corresponding to spectively, ( i is the maximum number of checks incident upon any bit in code Ci) then C× has V1 × V2 ∪ E1 × E2 , T T ( ) ( ) locality parameter l1 + l2 for Hx, and l2 + l1 for Hz.   and check matrices are δ C ≥ δ C ,δ C ,δ CT ,δ CT       2) min( ×) min min( 1) min( 2) min( 1 ) min( 2 ) H ∂ ⊗ I I ⊗ ∂T H I ⊗ ∂ ∂T ⊗ I r C C x = 1 V2 E1 2 z = V1 2 1 E2 (29) 3) Let ( ) denote the number of qubits in a code . T T Then r(C×)=r(C1) · r(C2)+r(C1 ) · r(C2 ). These matrices have rows indexed by qubits and X columns indexed by checks. The constraints, These logical operators of C× can assume very E × V for example, are labeled by elements of 1 2, complex forms, due in part, to the fact that the e ,v with constraint ( 1 2) is connected to all elements rate of the code scales like r(C1) · r(C2). Hence, the u, v ∈ V × V u ∈ ∂T e ( 2) 1 2 for 1 and also to all hypergraph product of codes with linear rate is elements (e1,f) ∈ E1 × E2 for f ∈ ∂v2. (Here Ω(|V |2) T linear itself, i.e. scales like . we view ∂ e1,∂v2 equivalently both as vectors FV1 , FE2 V ,E in 2 2 respectively and as subsets of 1 2.) B. Column-wise logical operators It follows from this definition that C× is a CSS code C×(Sx,Sz), where as usual Sx =ImHx and A particularly interesting subset of the logical Sz =ImHz. For |V1| = n1, |V2| = n2, |E1| = operators, which is a subgroup w.r.t. addition mod- F m1, |E2| = m2, the code C× is a quantum CSS code ulo 2, has a very succinct and useful form. We ex- on n1n2 + m1m2 qubits, with n1m2 + n2m1 local ploit the structure of this group to inherit, in some checks. One can check that C× is determined only sense, the classical property of local testability. C1, C2 ∂1,∂2 by and not the specific choices of ,so Fact 28. Group of logical operators isomorphic to (28) is well defined. the original code

435 ⊥ C C×C C G G For any x ∈C1, and y/∈C2 , the word Proposition 30. Let × = = ×( ), where   C G x ⊗ y , 0 ∈ S⊥ − S is a connected graph, and ( ) is the repetition code ( )V ×V E1×E2 x z (30) 1 2 constrained by parity checks corresponding to the edges ⊥ G B S⊥ x/∈C ,y ∈C2 of . There exists a spanning set z of x , and a Similarly, for 1 , ⊥   Bx S ⊥ spanning set of z , as follows: x ⊗ y , 0E ×E ∈ S − Sx. ( )V1×V2 1 2 z (31) z Bz := {b1}∪{e ⊗ c}e∈E,c∈CT ∪ Sz (36a) One can also show that x Bx := {b }∪{c ⊗ e}e∈E,c∈CT ∪ Sx 0 , CT ⊗ CT ⊥ c ⊂ S⊥ − S 1 (36b) ( V1×V2 2 ( 1 ) ) x z (32a) 0 , CT ⊥ c ⊗CT ⊂ S⊥ − S CT ∂T ( V1×V2 ( 2 ) 1 ) z x (32b) where =ker denotes the linear span of all T T indicator vectors of edges corresponding to cycles in G. In particular, if C1, C2, C1 , C2 are linear codes in which each bit appears at least once as 0 and once as 1 in some Proof: This follows from [2] as follows. From z non-zero word, then the proof of Lemma 17 of [2] we have that b1 and   T ⊥ e⊗c c ∈C Sx −Sz C ⊗ FV2 , 0 ⊂ S⊥ − S , for each are in . By Proposition ( 1 2 )V1×V2 E1×E2 x z (33a) S   14 of [2] it follows that these words, with z, span S⊥ B FV1 ⊗C , 0 ⊂ S⊥ − S the entire x space. The argument for x is the ( 2 2)V1×V2 E1×E2 z x (33b) same. The proof of this fact is straightforward and can 1) Fractal Structure: Another important property be found in [2]. of the hypergraph product of a connected graph, is that the hypergraph product exhibits a fractal C. The Hypergraph Product of a Connected Graph structure as follows: Proposition 29. The hypergraph product of a con- G V,E nected graph Proposition 31. Let =( ) be some graph, and let C G Let G =(V,E) denote a d-regular connected graph on ×( ) denote the hypergraph product of the repetition E n vertices. Let C = C(G) denote the repetition code on code induced by equality constraints of , with itself. V ⊆ V,E ⊆ E n bits defined by treating the edges of G as equality Let l l denote some subsets. Then there G V ,E ∩V ×V C G constraints. Let C×(G) denote the hypergraph product exists a graph =( l l l l) such that ×( ) V × V ∪ E × E of C×TZ C. Then: is supported on l l l l. |V | n |E| m dn/ |V × 1) Denote = , = = 2, and so Proof: By definition, the checks of C× are the V | n2, |E×E| d2n2/ , |V ×E| |E×V | = = 4 = = Cartesian product E × V for Sx and V × E for dn2/ N d2/ n2    2. The number of qubits is =(1+ 4) Sz. Define G =(V ,E ) as in the statement of the dn2  and the number of checks is . proposition, i.e. with E the set of edges in El that C FV ×V ⊕   2) × is a quantum code on the space of 2 have both endpoints in Vl. Hence E ⊆ E, V ⊆ V , FE×E FN d     2 = 2 , constrained by the +2-local checks and so in particular E ×V ∪V ×E ⊆ E×V ∪V ×E. from the columns of {Hx,Hz}. 3) The following set of vectors, indexed by v ∈ V,e ∈ E, generates Sz, T T D. The Hypergraph Product of an Expander Graph sz(v, e)=Hz (v ⊗ e)=v ⊗ ∂ e + ∂v ⊗ e (34) In this section, we consider the hypergraph S Likewise x is generated by the vectors product C×(G)=C(G) ×C(G), where G is a d- T T regular Ramanujan expander graph. We note that sx(e, v)=Hx (e ⊗ v)=∂ e ⊗ v + e ⊗ ∂v. (35) while the minimal distance of C is exactly n,as ⊥ T 2 4) dim(Sx /Sz)=1+dim(C ) . This follows from it is the repetition code, the minimal distance of T Proposition 14 in [2]. C is much smaller, i.e. O(log(n)) - given by the 5) The distance of the code is given by the minimum minimum length cycle in the expander graph. of the distance of the code C and the transposed Hence T code C . T δmin(C×)=min{δmin(C),δmin(C )} = We can also specialize our characterization of logical operators from Fact 28 to the repetition code with 2-bit check operators. min{O(n),O(log(n))} = O(log(n)).

436 1) Comparison to the toric code: One can first B. NLETS Theorem Statement C×(G) compare to the toric code. The toric code Theorem 33. NLETS can be seen as the hypergraph product of the (N) Let C× denote the hypergraph product above that is 2 2 repetition code, with equality constraints in a cycle, defined on a space of N =(1+ d /4)n qubits. The i.e. x1 = x2,x2 = x3,...,xn = x1. (By contrast (N) family of local Hamiltonians H C× is NLETS our code has equality constraints xi = xj for N d ε −8 (i, j) running over the set of edges in an expander for =14and =10 . graph.) It follows from the hypergraph product, d ≥ 14 n (Our proof applies to any and sufficiently that the distance of such a code is precisely (out small ε>0, which may depend on d.) n2 O(logn) of total qubits), which is larger than the The proof (found in [15]) has 3 steps. minimum distance of our code. However, the toric In the first part of the proof we show that any code also has low-error trivial states, since we can quantum state |ψ that is an ε-impostor of H(C×) delete an O(ε) fraction of constraints and leave it 2 obeys, in fact, a more stringent constraint on a disconnected into blocks of 1/ε qubits. subsystem of the full Hilbert space, which is the 2) Localized Minimal Distance: As stated above uniform low-weight error condition: there exists we have δmin(C×)=O(log(n)). However, not all some large subset Vl ⊆ V and large subset√ El ⊆ E logical qubits are equally protected: we focus on such that for each v ∈ Vl at most an O( ε) fraction the logical qubit with distance n, meaning that all Z X of the qubits V ×v have errors, and the same holds elements of C1 and C1 have weight ≥ n. It turns for a large fraction of columns E × e, for e ∈ El. out, that for this logical qubit, an even stronger A certain “fractal” property of the hypergraph property is true: we will show that any element Z X product of the repetition code defined by an of C1 or C1 must have weight Ω(n) in some row expander graph, allows us to argue that in- or column of V × V or E × E. In other words, the side C× there exists a complete smaller product- minimal distance of this logical qubit is manifested   hypergraph of a connected sub-graph (V ,E ) in- locally: duced by (Vl,El). Hence, we can reduce the prob- Lemma 32. Locally-manifested minimal distance lem of an ε-impostor to the hypergraph product      Let C×(V × V ∪ E × E )=C(G ) denote the code of G to the problem of an ε-impostor to the    hypergraph product of a graph G =(V ,E ), which hypergraph product code of Gl, with the extra is a connected ε-residual graph of a Ramanujan graph condition of uniform low-weight error. 1 of degree d.Ifd ≥ 14 and ε ≤ 620d then In the second part we show that this “uniform  low-weight error condition” implies that there ex- Z  1  X Z ∀w ∈ C1 ∃v ∈ V |wV ×v|≥ n ists a distance partition in either the or basis. 2  In the third part, we finish the proof by using  3  the distance partition above to argue that the |ψ or ∃e ∈ E |wE×e|≥ n . (37) 8d has low vertex expansion in at least the X or Z   basis. where n = |V |. Similarly,  ACKNOWLEDGEMENTS X  1  ∀w ∈ C1 ∃v ∈ V |wv×V  |≥ n 2  We thank Dorit Aharonov, and Jeongwan Haah  3  for useful conversations, Fernando Brandao,˜ Toby or ∃e ∈ E |we×E |≥ n . (38) 8d Cubitt, Isaac Kim, Anthony Leverrier, Cedric Lin 1 and Kevin Thompson for useful and detailed com- VIII. EXPLICIT QNC -ROBUST LOCAL ments and Alex Lubotzky for pointing out the HAMILTONIANS fundamental importance of the Tillich-Zemor´ con- A. The construction struction. We thank an anonymous reviewer for 1 pointing out a fundamental flaw in our previ- In this section, we show how to construct QNC - ous paper claiming the NLTS conjecture. We are robust local Hamiltonians based on CSS codes. Let both funded by the Templeton foundation, AWH G be an explicit family of 14-regular Ramanujan is funded by NSF grants CCF-1111382 and CCF- graphs, as discussed in Section II-C. We define 1452616 and ARO contract W911NF-12-1-0486, and C× = C(G). (39) LE is funded by NSF grant CCF-1629809.

437 REFERENCES [14] J. Haah, “An invariant of topologically ordered states under local unitary transformations,” Com- [1] M. H. Freedman and M. B. Hastings, “Quantum k munications in Mathematical Physics, vol. 342, no. 3, systems on non- -hyperfinite complexes: A gen- pp. 771–801, Mar 2016. eralization of classical statistical mechanics on ex- pander graphs,” Quantum Info. Comput., vol. 14, no. [15] L. Eldar and A. W. Harrow, “Local Hamiltonians 1-2, pp. 144–180, Jan. 2014. whose ground states are hard to approximate,” 2015, arXiv:1510.02082. [2] J.-P. Tillich and G. Zemor,´ “Quantum LDPC codes with positive rate and minimum distance propor- n1/2 [16] H. P. Robertson, “The uncertainty principle,” Phys. tional to ,” in Proceedings of the 2009 IEEE Rev., vol. 34, pp. 163–164, Jul 1929. international conference on Symposium on Information Theory - Volume 2, ser. ISIT’09, 2009, pp. 799–803. [17] H. F. Hofmann and S. Takeuchi, “Violation of local uncertainty relations as a signature of entangle- [3] B. M. Terhal and D. P. DiVincenzo, “Adaptive quan- ment,” Phys. Rev. A, vol. 68, p. 032103, Sep 2003. tum computation, constant depth quantum circuits and arthur-merlin games,” Quant. Inf. Comp., vol. 4, [18] M. A. Nielsen and I. L. Chuang, Quantum Com- no. 2, pp. 134–145, 2004. putation and : 10th Anniversary Edition, 10th ed. New York, NY, USA: Cambridge [4] X. Chen, Z.-C. Gu, and X.-G. Wen, “Local unitary University Press, 2011. transformation, long-range quantum entanglement, wave function renormalization, and topological or- [19] S. Lovett and E. Viola, “Bounded-depth circuits can- der,” Phys. Rev. B, vol. 82, p. 155138, Oct 2010. not sample good codes,” Computational Complexity, vol. 21, no. 2, pp. 245–266, 2012. [5] A. Kitaev, “Fault-tolerant quantum computation by ,” Annals of Physics, vol. 303, no. 1, pp. 2 – [20] L. H. Harper, “Optimal assignments of numbers 30, 2003. to vertices,” Journal of the Society for Industrial and Applied Mathematics, vol. 12, no. 1, pp. 131–135, [6] D. Aharonov, I. Arad, and T. Vidick, “Guest col- 1964. umn: The quantum PCP conjecture,” SIGACT News, vol. 44, no. 2, pp. 47–79, Jun. 2013. [21] S. Bravyi, M. B. Hastings, and F. Verstraete, “Lieb- Robinson bounds and the generation of correlations [7] D. Aharonov and L. Eldar, “Quantum locally and topological quantum order,” Phys. Rev. Lett., testable codes,” SIAM Journal on Computing, vol. 44, vol. 97, p. 050401, Jul 2006. no. 5, pp. 1230–1262, 2015. [22] M. Freedman, D. Meyer, and F. Luo, “Z2-systolic [8] M. B. Hastings, “Quantum codes from high- freedom and quantum codes,” in Math. of Quantum dimensional manifolds,” 2016, arXiv:1608.05089. Computation, R. K. Brylinski and G. Chen, Eds. Chapman & Hall/CRC, 2002, pp. 287–320. [9] S. Bravyi and M. B. Hastings, “Homological prod- uct codes,” in Proceedings of the 46th Annual ACM [23] M. B. Hastings, “Locality in quantum systems,” Symposium on Theory of Computing, ser. STOC ’14. 2010, lecture notes from Les Houches summer New York, NY, USA: ACM, 2014, pp. 273–282. school, arXiv:1008.5137.

[10] J. Friedman and J.-P. Tillich, “Laplacian eigenvalues [24] M. Hastings, “ at non-zero tem- and distances between subsets of a manifold,” J. perature,” Phys. Rev. Lett., vol. 107, p. 210501, 2011. Differential Geom., vol. 56, no. 2, pp. 285–299, 10 2000.

[11] I. Arad, A. Kitaev, Z. Landau, and U. Vazirani, “An area law and sub-exponential algorithm for 1D systems,” in Proceedings of the 4th Innovations in Theoretical Computer Science (ITCS), 2013.

[12] J. Chen, Z. Ji, B. Zeng, and D. L. Zhou, “From ground states to local Hamiltonians,” Phys. Rev. A, vol. 86, p. 022339, Aug 2012.

[13] S. Bravyi, M. Hastings, and F. Verstraete, “Lieb- Robinson bounds and the generation of correlations and topological quantum order,” Phys. Rev. Lett., vol. 97, p. 050401, 2006, arXiv:quant-ph/0603121.

438