Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                

Quantum Pseudorandomness and Classical Complexity

William Kretschmer University of Texas at Austin.  Email: kretsch@cs.utexas.edu. Supported by an NDSEG Fellowship.
Abstract

We construct a quantum oracle relative to which 𝖡𝖰𝖯=𝖰𝖬𝖠𝖡𝖰𝖯𝖰𝖬𝖠\mathsf{BQP}=\mathsf{QMA}sansserif_BQP = sansserif_QMA but cryptographic pseudorandom quantum states and pseudorandom unitary transformations exist, a counterintuitive result in light of the fact that pseudorandom states can be “broken” by quantum Merlin-Arthur adversaries. We explain how this nuance arises as the result of a distinction between algorithms that operate on quantum and classical inputs. On the other hand, we show that some computational complexity assumption is needed to construct pseudorandom states, by proving that pseudorandom states do not exist if 𝖡𝖰𝖯=𝖯𝖯𝖡𝖰𝖯𝖯𝖯\mathsf{BQP}=\mathsf{PP}sansserif_BQP = sansserif_PP. We discuss implications of these results for cryptography, complexity theory, and shadow tomography.

1 Introduction

Pseudorandomness is a key concept in complexity theory and cryptography, capturing the notion of objects that appear random to computationally-bounded adversaries. Recent works have extended the theory of computational pseudorandomness to quantum objects, with a particular focus on quantum states and unitary transformations that resemble the Haar measure [JLS18, BS19, BFV20].

Ji, Liu, and Song [JLS18] define a pseudorandom state (PRS) ensemble as a keyed family of quantum states {|φk}k{0,1}κsubscriptketsubscript𝜑𝑘𝑘superscript01𝜅\{|\varphi_{k}\rangle\}_{k\in\{0,1\}^{\kappa}}{ | italic_φ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⟩ } start_POSTSUBSCRIPT italic_k ∈ { 0 , 1 } start_POSTSUPERSCRIPT italic_κ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT such that states from the ensemble can be generated in time polynomial in κ𝜅\kappaitalic_κ, and such that no polynomial-time quantum adversary can distinguish polynomially many copies of a random |φkketsubscript𝜑𝑘|\varphi_{k}\rangle| italic_φ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⟩ from polynomially many copies of a Haar-random state. They also define an ensemble of pseudorandom unitary transformations (PRUs) analogously as a set of efficiently implementable unitary transformations that are computationally indistinguishable from the Haar measure. These definitions can be viewed as quantum analogues of pseudorandom generators (PRGs) and pseudorandom functions (PRFs), respectively. The authors then present a construction of PRSs assuming the existence of quantum-secure one-way functions, and also give a candidate construction of PRUs that they conjecture is secure.

Several applications of pseudorandom states and unitaries are known. PRSs and PRUs are useful in quantum algorithms: in computational applications that require approximations to the Haar measure, PRSs and PRUs can be much more efficient than t𝑡titalic_t-designs, which are information-theoretic approximations to the Haar measure that are analogous to t𝑡titalic_t-wise independent functions.111t𝑡titalic_t-designs are also sometimes called “pseudorandom” in the literature, e.g. [WBV08, BHH16a]. We emphasize that t𝑡titalic_t-designs and PRSs/PRUs are fundamentally different notions and that they are generally incomparable: a t𝑡titalic_t-design need not be a PRS/PRU ensemble, or vice-versa. Additionally, a variety of cryptographic primitives can be instantiated using PRSs and PRUs, including quantum money schemes, quantum commitments, secure multiparty communication, one-time digital signatures, some forms of symmetric-key encryption, and more [JLS18, AQY22, MY22b, BCQ23, MY22a, HMY23]. Finally, Bouland, Fefferman, and Vazirani [BFV20] have established a fundamental connection between PRSs and any possible resolution to the so-called “wormhole growth paradox” in the AdS/CFT correspondence.

1.1 Main results

Given the importance of pseudorandom states and unitaries across quantum complexity theory, cryptography, and physics, in this work we seek to better understand the theoretical basis for the existence of these primitives. We start with a very basic question: what hardness assumptions are necessary for the existence of PRSs,222Note that PRUs imply PRSs, so we focus only on PRSs for this part. and which unlikely complexity collapses (such as 𝖯=𝖯𝖲𝖯𝖠𝖢𝖤𝖯𝖯𝖲𝖯𝖠𝖢𝖤\mathsf{P}=\mathsf{PSPACE}sansserif_P = sansserif_PSPACE or 𝖡𝖰𝖯=𝖰𝖬𝖠𝖡𝖰𝖯𝖰𝖬𝖠\mathsf{BQP}=\mathsf{QMA}sansserif_BQP = sansserif_QMA) would invalidate the security of PRSs? Viewed another way, we ask: what computational power suffices to distinguish PRSs from Haar-random states?

At first glance, it appears that an “obvious” upper bound on the power needed to break PRSs is 𝖰𝖬𝖠𝖰𝖬𝖠\mathsf{QMA}sansserif_QMA, the quantum analogue of 𝖭𝖯𝖭𝖯\mathsf{NP}sansserif_NP consisting of problems decidable by a polynomial-time quantum Merlin-Arthur protocol (or even 𝖰𝖢𝖬𝖠𝖰𝖢𝖬𝖠\mathsf{QCMA}sansserif_QCMA, where the witness is restricted to be classical). If Arthur holds many copies of a pure quantum state |ψket𝜓|\psi\rangle| italic_ψ ⟩ that can be prepared by some polynomial-size quantum circuit C𝐶Citalic_C, then Merlin can send Arthur a classical description of C𝐶Citalic_C, and Arthur can verify via the swap test that the output of C𝐶Citalic_C approximates |ψket𝜓|\psi\rangle| italic_ψ ⟩. By contrast, most Haar-random states cannot even be approximated by small quantum circuits. So, in some sense, PRSs can be “distinguished” from Haar-random by quantum Merlin-Arthur adversaries.

There is a subtle problem here, though: 𝖰𝖬𝖠𝖰𝖬𝖠\mathsf{QMA}sansserif_QMA is defined as a set of decision problems where the inputs are classical bit strings, whereas an adversary against a PRS ensemble inherently operates on a quantum input. As a result, it is unclear whether the hardness of breaking PRSs can be related to the hardness of 𝖰𝖬𝖠𝖰𝖬𝖠\mathsf{QMA}sansserif_QMA, or any other standard complexity class. Even if we had a proof that 𝖡𝖰𝖯=𝖰𝖬𝖠𝖡𝖰𝖯𝖰𝖬𝖠\mathsf{BQP}=\mathsf{QMA}sansserif_BQP = sansserif_QMA, this might not give rise to an efficient algorithm for breaking the security of PRSs.

One way to tackle this is to consider quantum adversaries that can query a classical oracle. If we can show that PRSs can be broken by a polynomial-time quantum algorithm with oracle access to some language :{0,1}{0,1}:superscript0101\mathcal{L}:\{0,1\}^{*}\to\{0,1\}caligraphic_L : { 0 , 1 } start_POSTSUPERSCRIPT ∗ end_POSTSUPERSCRIPT → { 0 , 1 }, we conclude that if PRSs exist, then 𝖡𝖰𝖯𝖡𝖰𝖯\mathcal{L}\not\in\mathsf{BQP}caligraphic_L ∉ sansserif_BQP. A priori, it is not immediately obvious whether oracle access to any language \mathcal{L}caligraphic_L suffices for a polynomial-time quantum adversary to break PRSs. For our first result, we show that a 𝖯𝖯𝖯𝖯\mathsf{PP}sansserif_PP-complete language works. Hence, if 𝖡𝖰𝖯=𝖯𝖯𝖡𝖰𝖯𝖯𝖯\mathsf{BQP}=\mathsf{PP}sansserif_BQP = sansserif_PP, then PRSs do not exist.

Theorem 1 (Informal version of Theorem 27).

There exists a polynomial-time quantum algorithm augmented with a 𝖯𝖯𝖯𝖯\mathsf{PP}sansserif_PP oracle that can distinguish PRSs from Haar-random states.

This raises the natural question of whether the 𝖯𝖯𝖯𝖯\mathsf{PP}sansserif_PP oracle in the above theorem can be made weaker. For instance, can we break PRSs with a 𝖰𝖢𝖬𝖠𝖰𝖢𝖬𝖠\mathsf{QCMA}sansserif_QCMA or 𝖰𝖬𝖠𝖰𝖬𝖠\mathsf{QMA}sansserif_QMA oracle, coinciding with our intuition that the task is solvable by a quantum Merlin-Arthur protocol? In our second result, we show that this intuition is perhaps misguided, as we construct a quantum oracle relative to which such a 𝖰𝖬𝖠𝖰𝖬𝖠\mathsf{QMA}sansserif_QMA reduction is impossible.

Theorem 2 (Informal version of Theorems 30 and 33).

There exists a quantum oracle 𝒪𝒪\mathcal{O}caligraphic_O such that:

  1. (1)

    𝖡𝖰𝖯𝒪=𝖰𝖬𝖠𝒪superscript𝖡𝖰𝖯𝒪superscript𝖰𝖬𝖠𝒪\mathsf{BQP}^{\mathcal{O}}=\mathsf{QMA}^{\mathcal{O}}sansserif_BQP start_POSTSUPERSCRIPT caligraphic_O end_POSTSUPERSCRIPT = sansserif_QMA start_POSTSUPERSCRIPT caligraphic_O end_POSTSUPERSCRIPT, and

  2. (2)

    PRUs (and hence PRSs) exist relative to 𝒪𝒪\mathcal{O}caligraphic_O.

In fact, our oracle 𝒪𝒪\mathcal{O}caligraphic_O also satisfies 𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖡𝖰𝖯𝒪=𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖬𝖠𝒪superscript𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖡𝖰𝖯𝒪superscript𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖬𝖠𝒪\mathsf{PromiseBQP}^{\mathcal{O}}=\mathsf{PromiseQMA}^{\mathcal{O}}sansserif_PromiseBQP start_POSTSUPERSCRIPT caligraphic_O end_POSTSUPERSCRIPT = sansserif_PromiseQMA start_POSTSUPERSCRIPT caligraphic_O end_POSTSUPERSCRIPT, which is stronger. For the sake of clarity, in this introduction we will only state our results in terms of classes of languages (e.g. 𝖰𝖬𝖠𝖰𝖬𝖠\mathsf{QMA}sansserif_QMA) instead of classes of promise problems (e.g. 𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖬𝖠𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖬𝖠\mathsf{PromiseQMA}sansserif_PromiseQMA), unless the distinction matters.

Let us remark how bizarre this theorem appears from a cryptographer’s point of view. If 𝖡𝖰𝖯=𝖰𝖬𝖠𝖡𝖰𝖯𝖰𝖬𝖠\mathsf{BQP}=\mathsf{QMA}sansserif_BQP = sansserif_QMA, then no computationally-secure classical cryptographic primitives exist, because such primitives can be broken in 𝖭𝖯𝖭𝖯\mathsf{NP}sansserif_NP, which is contained in 𝖰𝖬𝖠𝖰𝖬𝖠\mathsf{QMA}sansserif_QMA. So, our construction is a black-box separation between PRUs and all nontrivial quantum-secure classical cryptography—a relativized world in which any computationally-secure cryptography must use quantum communication. Theorem 2 thus provides a negative answer (in the quantum black box setting) to a question of Ji, Liu, and Song [JLS18] that asks if quantum-secure one-way functions are necessary for pseudorandom states.

Theorem 2 illustrates a stark contrast between quantum and classical cryptography, because the existence of hard problems in 𝖭𝖯𝖭𝖯\mathsf{NP}sansserif_NP is necessary to have classical cryptography that is secure against polynomial-time adversaries. One can view our result as evidence that the same is not necessary for the existence of quantum cryptography; perhaps weaker assumptions suffice. Indeed, because a major goal in cryptography is to build cryptosystems from minimal computational assumptions, Theorem 2 has served as the primary motivation for many recent works that have built cryptography from pseudorandom states and unitaries [AQY22, MY22b, BCQ23, MY22a, HMY23]. Note that these works all appeared after this work was originally published [Kre21a].

1.2 Application: hyperefficient shadow tomography

An immediate corollary of our results is a new impossibility result for shadow tomography. Aaronson [Aar18] defined the shadow tomography problem as the following estimation task: given copies of an n𝑛nitalic_n-qubit mixed state ρ𝜌\rhoitalic_ρ and a list of two-outcome measurements O1,,OMsubscript𝑂1subscript𝑂𝑀O_{1},\ldots,O_{M}italic_O start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_O start_POSTSUBSCRIPT italic_M end_POSTSUBSCRIPT, estimate Tr(Oiρ)Trsubscript𝑂𝑖𝜌\mathrm{Tr}(O_{i}\rho)roman_Tr ( italic_O start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT italic_ρ ) for each i𝑖iitalic_i up to additive error ε𝜀\varepsilonitalic_ε. Aaronson showed that, remarkably, this is possible using very few copies of ρ𝜌\rhoitalic_ρ: just poly(n,logM,1ε)poly𝑛𝑀1𝜀\mathrm{poly}(n,\log M,\frac{1}{\varepsilon})roman_poly ( italic_n , roman_log italic_M , divide start_ARG 1 end_ARG start_ARG italic_ε end_ARG ) copies suffice, which is polylogarithmic in both the dimension of ρ𝜌\rhoitalic_ρ and the number of quantities to be estimated.

Aaronson then asked in what cases shadow tomography can be made computationally efficient with respect to n𝑛nitalic_n and logM𝑀\log Mroman_log italic_M. Of course, just writing down the input to the problem would take Ω(4nM)Ωsuperscript4𝑛𝑀\Omega(4^{n}M)roman_Ω ( 4 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_M ) time if the measurements are given explicitly as Hermitian matrices, and listing the outputs would also take Ω(M)Ω𝑀\Omega(M)roman_Ω ( italic_M ) time. But perhaps one could hope for an algorithm that only operates implicitly on both the inputs and outputs. For example, suppose we stipulate the existence of a quantum algorithm that performs the measurement Oisubscript𝑂𝑖O_{i}italic_O start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT given input i[M]𝑖delimited-[]𝑀i\in[M]italic_i ∈ [ italic_M ], and that this algorithm runs in time poly(n,logM)poly𝑛𝑀\mathrm{poly}(n,\log M)roman_poly ( italic_n , roman_log italic_M ). Consider a shadow tomography procedure that takes a description of such an algorithm as input, and that outputs a quantum circuit C𝐶Citalic_C such that |C(i)Tr(Oiρ)|ε𝐶𝑖Trsubscript𝑂𝑖𝜌𝜀|C(i)-\mathrm{Tr}(O_{i}\rho)|\leq\varepsilon| italic_C ( italic_i ) - roman_Tr ( italic_O start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT italic_ρ ) | ≤ italic_ε for each i[M]𝑖delimited-[]𝑀i\in[M]italic_i ∈ [ italic_M ].333Note the slight abuse of notation here, as the shadow tomography procedure can err with some small probability, and C𝐶Citalic_C itself might be a probabilistic quantum circuit. For simplicity, we assume that the shadow tomography procedure always succeeds and that C𝐶Citalic_C is deterministic in this exposition. Aaronson calls this a “hyperefficient” shadow tomography protocol if it additionally runs in time poly(n,logM,1ε)poly𝑛𝑀1𝜀\mathrm{poly}(n,\log M,\frac{1}{\varepsilon})roman_poly ( italic_n , roman_log italic_M , divide start_ARG 1 end_ARG start_ARG italic_ε end_ARG ).

Aaronson gave some evidence that hyperefficient shadow tomography is unlikely to exist, by observing that if hyperefficient shadow tomography is possible, then quantum advice can always be efficiently replaced by classical advice—in other words, 𝖡𝖰𝖯/𝗊𝗉𝗈𝗅𝗒=𝖡𝖰𝖯/𝗉𝗈𝗅𝗒𝖡𝖰𝖯𝗊𝗉𝗈𝗅𝗒𝖡𝖰𝖯𝗉𝗈𝗅𝗒\mathsf{BQP/qpoly}=\mathsf{BQP/poly}sansserif_BQP / sansserif_qpoly = sansserif_BQP / sansserif_poly. However, Aaronson and Kuperberg [AK07] showed a quantum oracle 𝒰𝒰\mathcal{U}caligraphic_U relative to which 𝖡𝖰𝖯𝒰/𝗊𝗉𝗈𝗅𝗒𝖡𝖰𝖯𝒰/𝗉𝗈𝗅𝗒superscript𝖡𝖰𝖯𝒰𝗊𝗉𝗈𝗅𝗒superscript𝖡𝖰𝖯𝒰𝗉𝗈𝗅𝗒\mathsf{BQP^{\mathcal{U}}/qpoly}\neq\mathsf{BQP^{\mathcal{U}}/poly}sansserif_BQP start_POSTSUPERSCRIPT caligraphic_U end_POSTSUPERSCRIPT / sansserif_qpoly ≠ sansserif_BQP start_POSTSUPERSCRIPT caligraphic_U end_POSTSUPERSCRIPT / sansserif_poly, which implies that hyperefficient shadow tomography is impossible if the observables are merely given as a black box that implements the measurement. The proof of this oracle separation amounts to showing that if the oracle 𝒰𝒰\mathcal{U}caligraphic_U either (1) implements a reflection about a Haar-random n𝑛nitalic_n-qubit state, or (2) acts as the identity, then no poly(n)poly𝑛\mathrm{poly}(n)roman_poly ( italic_n )-query algorithm can distinguish these two cases, even given a classical witness of size poly(n)poly𝑛\mathrm{poly}(n)roman_poly ( italic_n ).

One can consider stronger forms of query access to the observables. For instance, in the common scenario where each observable measures fidelity with a pure state, meaning it has the form Oi=|ψiψi|subscript𝑂𝑖ketsubscript𝜓𝑖brasubscript𝜓𝑖O_{i}=|\psi_{i}\rangle\langle\psi_{i}|italic_O start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = | italic_ψ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⟩ ⟨ italic_ψ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT |, then in addition to the ability to measure overlap with |ψiketsubscript𝜓𝑖|\psi_{i}\rangle| italic_ψ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⟩, one might also have the power to produce copies of |ψiketsubscript𝜓𝑖|\psi_{i}\rangle| italic_ψ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⟩. Note that the ability to prepare |ψiketsubscript𝜓𝑖|\psi_{i}\rangle| italic_ψ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⟩ is generally much more powerful than the ability to recognize |ψiketsubscript𝜓𝑖|\psi_{i}\rangle| italic_ψ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⟩, the latter of which is equivalent to oracle access to the reflection I2|ψiψi|𝐼2ketsubscript𝜓𝑖brasubscript𝜓𝑖I-2|\psi_{i}\rangle\langle\psi_{i}|italic_I - 2 | italic_ψ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⟩ ⟨ italic_ψ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT |. For example, Aaronson and Kuperberg’s oracle separation of 𝖰𝖢𝖬𝖠𝖰𝖢𝖬𝖠\mathsf{QCMA}sansserif_QCMA and 𝖰𝖬𝖠𝖰𝖬𝖠\mathsf{QMA}sansserif_QMA [AK07] amounts to building an oracle relative to which certain quantum states can be recognized efficiently but cannot be approximately prepared by small quantum circuits. Other black-box separations of state preparation and state reflection are known, e.g. [BR20], so one might hope that this type of query access could be substantially more powerful for shadow tomography as well.

Nevertheless, our results imply that black-box hyperefficient shadow tomography is impossible even in this setting where we have state preparation access to the observables. This follows from the simple observation that hyperefficient shadow tomography of this form would suffice to break PRS ensembles with a (𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖯𝗋𝗈𝗆𝗂𝗌𝖾\mathsf{Promise}sansserif_Promise)𝖰𝖢𝖬𝖠𝖰𝖢𝖬𝖠\mathsf{QCMA}sansserif_QCMA oracle.

Theorem 3.

If a hyperefficient shadow tomography procedure exists that works for any list of observables of the form |ψ1ψ1|,,|ψMψM|ketsubscript𝜓1brasubscript𝜓1ketsubscript𝜓𝑀brasubscript𝜓𝑀|\psi_{1}\rangle\langle\psi_{1}|,\ldots,\allowbreak|\psi_{M}\rangle\langle\psi% _{M}|| italic_ψ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ⟩ ⟨ italic_ψ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT | , … , | italic_ψ start_POSTSUBSCRIPT italic_M end_POSTSUBSCRIPT ⟩ ⟨ italic_ψ start_POSTSUBSCRIPT italic_M end_POSTSUBSCRIPT | given state preparation access to |ψ1,,|ψMketsubscript𝜓1ketsubscript𝜓𝑀|\psi_{1}\rangle,\ldots,\allowbreak|\psi_{M}\rangle| italic_ψ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ⟩ , … , | italic_ψ start_POSTSUBSCRIPT italic_M end_POSTSUBSCRIPT ⟩, then all PRS ensembles can be broken by polynomial-time quantum adversaries with oracle access to 𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖢𝖬𝖠𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖢𝖬𝖠\mathsf{PromiseQCMA}sansserif_PromiseQCMA.

Proof sketch.

For a given PRS ensemble {|φk}k{0,1}κsubscriptketsubscript𝜑𝑘𝑘superscript01𝜅\{|\varphi_{k}\rangle\}_{k\in\{0,1\}^{\kappa}}{ | italic_φ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⟩ } start_POSTSUBSCRIPT italic_k ∈ { 0 , 1 } start_POSTSUPERSCRIPT italic_κ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT, we have state preparation access to the observable list {|φkφk|}k{0,1}κsubscriptketsubscript𝜑𝑘brasubscript𝜑𝑘𝑘superscript01𝜅\{|\varphi_{k}\rangle\langle\varphi_{k}|\}_{k\in\{0,1\}^{\kappa}}{ | italic_φ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⟩ ⟨ italic_φ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT | } start_POSTSUBSCRIPT italic_k ∈ { 0 , 1 } start_POSTSUPERSCRIPT italic_κ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT by way of the generating algorithm of the PRS. Hence, we can run hyperefficient shadow tomography using this observable list on copies of some unknown state |ψket𝜓|\psi\rangle| italic_ψ ⟩. Suppose that with high probability, this produces a quantum circuit C𝐶Citalic_C such that for each k{0,1}κ𝑘superscript01𝜅k\in\{0,1\}^{\kappa}italic_k ∈ { 0 , 1 } start_POSTSUPERSCRIPT italic_κ end_POSTSUPERSCRIPT, Pr[|C(k)Tr(|φkφk|ψψ|)|110]23Pr𝐶𝑘Trketsubscript𝜑𝑘inner-productsubscript𝜑𝑘𝜓bra𝜓11023\Pr\left[|C(k)-\mathrm{Tr}(|\varphi_{k}\rangle\langle\varphi_{k}|\psi\rangle% \langle\psi|)|\leq\frac{1}{10}\right]\geq\frac{2}{3}roman_Pr [ | italic_C ( italic_k ) - roman_Tr ( | italic_φ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⟩ ⟨ italic_φ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT | italic_ψ ⟩ ⟨ italic_ψ | ) | ≤ divide start_ARG 1 end_ARG start_ARG 10 end_ARG ] ≥ divide start_ARG 2 end_ARG start_ARG 3 end_ARG . Observe that the problem of deciding whether there exists some k𝑘kitalic_k such that C(k)910𝐶𝑘910C(k)\geq\frac{9}{10}italic_C ( italic_k ) ≥ divide start_ARG 9 end_ARG start_ARG 10 end_ARG w.h.p. is in 𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖢𝖬𝖠𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖢𝖬𝖠\mathsf{PromiseQCMA}sansserif_PromiseQCMA. If |ψket𝜓|\psi\rangle| italic_ψ ⟩ is pseudorandom, then such a k𝑘kitalic_k always exists (whichever k𝑘kitalic_k satisfies |ψ=|φkket𝜓ketsubscript𝜑𝑘|\psi\rangle=|\varphi_{k}\rangle| italic_ψ ⟩ = | italic_φ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⟩), whereas if |ψket𝜓|\psi\rangle| italic_ψ ⟩ is Haar-random, such a k𝑘kitalic_k exists with negligible probability over the choice of |ψket𝜓|\psi\rangle| italic_ψ ⟩. Hence, these two ensembles can be distinguished by feeding C𝐶Citalic_C into this 𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖢𝖬𝖠𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖢𝖬𝖠\mathsf{PromiseQCMA}sansserif_PromiseQCMA promise problem. ∎

The above theorem also relativizes, in the sense that if the shadow tomography procedure only accesses the state preparation algorithm via a black box 𝒪𝒪\mathcal{O}caligraphic_O, then hyperefficient shadow tomography lets us break PRSs in polynomial time with oracle access to 𝒪𝒪\mathcal{O}caligraphic_O and 𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖢𝖬𝖠𝒪superscript𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖢𝖬𝖠𝒪\mathsf{PromiseQCMA}^{\mathcal{O}}sansserif_PromiseQCMA start_POSTSUPERSCRIPT caligraphic_O end_POSTSUPERSCRIPT. Since Theorem 2 gives an oracle relative to which 𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖡𝖰𝖯𝒪=𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖢𝖬𝖠𝒪=𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖬𝖠𝒪superscript𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖡𝖰𝖯𝒪superscript𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖢𝖬𝖠𝒪superscript𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖬𝖠𝒪\mathsf{PromiseBQP}^{\mathcal{O}}=\mathsf{PromiseQCMA}^{\mathcal{O}}=\mathsf{% PromiseQMA}^{\mathcal{O}}sansserif_PromiseBQP start_POSTSUPERSCRIPT caligraphic_O end_POSTSUPERSCRIPT = sansserif_PromiseQCMA start_POSTSUPERSCRIPT caligraphic_O end_POSTSUPERSCRIPT = sansserif_PromiseQMA start_POSTSUPERSCRIPT caligraphic_O end_POSTSUPERSCRIPT and PRSs exist, we conclude that hyperefficient shadow tomography is impossible with only black-box state preparation access to the observables.

1.3 Our techniques

We briefly summarize the proof techniques used in our main results.

1.3.1 Approximate t𝑡titalic_t-designs

Approximate t𝑡titalic_t-designs play a role in the proof of Theorem 1. So, in Section 3, we give formal definitions of t𝑡titalic_t-designs and prove some of their useful properties in the context of quantum query complexity. In particular, we establish conditions under which which substituting the Haar measure with a t𝑡titalic_t-design yields a relative-error approximation to the acceptance probability of a quantum query algorithm. Several authors have implicitly assumed without proof that this property holds, e.g. [BHH16b, AMR20], and also an earlier version of this work [Kre21a]. We consider it valuable to place these results on more rigorous footing, and believe that the results about t𝑡titalic_t-designs proved herein could find independent uses in other complexity-theoretic contexts.

1.3.2 Breaking pseudorandomness with 𝖯𝖯𝖯𝖯\mathsf{PP}sansserif_PP

The starting point for the proof of Theorem 1, which gives an upper bound of 𝖯𝖯𝖯𝖯\mathsf{PP}sansserif_PP on the power needed to break pseudorandom states, is a theorem of Huang, Kueng, and Preskill [HKP20] that gives a simple procedure (sometimes called the classical shadows algorithm) for shadow tomography.

Theorem 4 (Classical shadows [HKP20]).

Fix M𝑀Mitalic_M different observables O1,O2,,OMsubscript𝑂1subscript𝑂2subscript𝑂𝑀O_{1},O_{2},\ldots,O_{M}italic_O start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_O start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT , … , italic_O start_POSTSUBSCRIPT italic_M end_POSTSUBSCRIPT and an unknown n𝑛nitalic_n-qubit mixed state ρ𝜌\rhoitalic_ρ. Then there exists a quantum algorithm that performs T=O(log(M/δ)/ε2maxiTr(Oi2))𝑇𝑂𝑀𝛿superscript𝜀2subscript𝑖Trsuperscriptsubscript𝑂𝑖2T=O(\log(M/\delta)/\varepsilon^{2}\cdot\max_{i}\mathrm{Tr}(O_{i}^{2}))italic_T = italic_O ( roman_log ( italic_M / italic_δ ) / italic_ε start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ⋅ roman_max start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT roman_Tr ( italic_O start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ) ) single-copy measurements in random Clifford bases444Recall that the Clifford group is the group of unitary transformations generated by Hadamard, phase, and CNOT gates. A Clifford basis is any basis that can be obtained from the computational basis via multiplication by an element of the Clifford group. of ρ𝜌\rhoitalic_ρ, and uses the measurement results (called classical shadows) to estimate the quantities Tr(O1ρ),Tr(O2ρ),,Tr(OMρ)Trsubscript𝑂1𝜌Trsubscript𝑂2𝜌Trsubscript𝑂𝑀𝜌\mathrm{Tr}(O_{1}\rho),\mathrm{Tr}(O_{2}\rho),\ldots,\mathrm{Tr}(O_{M}\rho)roman_Tr ( italic_O start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_ρ ) , roman_Tr ( italic_O start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT italic_ρ ) , … , roman_Tr ( italic_O start_POSTSUBSCRIPT italic_M end_POSTSUBSCRIPT italic_ρ ), such that with probability at least 1δ1𝛿1-\delta1 - italic_δ, all of the M𝑀Mitalic_M quantities are correct up to additive error ε𝜀\varepsilonitalic_ε.

If {|φk}k{0,1}κsubscriptketsubscript𝜑𝑘𝑘superscript01𝜅\{|\varphi_{k}\rangle\}_{k\in\{0,1\}^{\kappa}}{ | italic_φ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⟩ } start_POSTSUBSCRIPT italic_k ∈ { 0 , 1 } start_POSTSUPERSCRIPT italic_κ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT is a pseudorandom state ensemble, then by choosing Ok=|φkφk|subscript𝑂𝑘ketsubscript𝜑𝑘brasubscript𝜑𝑘O_{k}=|\varphi_{k}\rangle\langle\varphi_{k}|italic_O start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = | italic_φ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⟩ ⟨ italic_φ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT | for each key k{0,1}κ𝑘superscript01𝜅k\in\{0,1\}^{\kappa}italic_k ∈ { 0 , 1 } start_POSTSUPERSCRIPT italic_κ end_POSTSUPERSCRIPT to be the list of observables, we can use the above algorithm to determine whether ρ𝜌\rhoitalic_ρ is close to one of the states in the PRS ensemble. A Haar-random state will be far from all of the pseudorandom states with overwhelming probability. Hence, Theorem 4 implies the existence of an algorithm that distinguishes the pseudorandom and Haar-random ensembles, by performing a polynomial number of random Clifford measurements and analyzing the results. The key observation is that the Clifford measurements can be performed efficiently, even though the resulting analysis (which operates on purely classical information) might be computationally expensive.

Next, one could try to argue that the computationally difficult steps in the above algorithm can be made efficient with a 𝖯𝖯𝖯𝖯\mathsf{PP}sansserif_PP oracle. However, we take a different approach. We adopt a Bayesian perspective: suppose that with 50%percent5050\%50 % probability we are given copies of a Haar-random state, and otherwise with 50%percent5050\%50 % probability we are given copies of a randomly chosen state from the pseudorandom ensemble. We wish to distinguish these two cases using only the results of the random Clifford measurements as observed data. One way to do this is via the Bayes decision rule: we compute the posterior probability of being Haar-random or pseudorandom given the measurements, and then guess the more likely result. In fact, the Bayes decision rule is well-known to be the optimal decision rule in general, in the sense that any decision rule errs at least as often as the Bayes decision rule (see e.g. [Ber13, Chapter 4.4.1]). Hence, because the algorithm of Huang, Kueng, and Preskill (Theorem 4) distinguishes the Haar-random and pseudorandom ensembles with good probability, the Bayes decision rule conditioned on the random Clifford measurements must work at least as well at the same distinguishing task.

Finally, we observe that using a quantum algorithm with postselection, we can approximate the relevant posterior probabilities needed for the Bayes decision rule. This allows us to appeal to the equivalence 𝖯𝗈𝗌𝗍𝖡𝖰𝖯=𝖯𝖯𝖯𝗈𝗌𝗍𝖡𝖰𝖯𝖯𝖯\mathsf{PostBQP}=\mathsf{PP}sansserif_PostBQP = sansserif_PP [Aar05] to simulate this postselection with a 𝖯𝖯𝖯𝖯\mathsf{PP}sansserif_PP oracle.

Technically, one challenge is that the postselected quantum algorithm requires the ability to prepare copies of a Haar-random state, even though a polynomial-time quantum algorithm cannot even approximately prepare most Haar-random states. The solution is to replace the Haar ensemble by an approximate quantum design, which we argue does not substantially change the success probability of the algorithm.

1.3.3 Instantiating pseudorandomness with 𝖡𝖰𝖯=𝖰𝖬𝖠𝖡𝖰𝖯𝖰𝖬𝖠\mathsf{BQP}=\mathsf{QMA}sansserif_BQP = sansserif_QMA

For our second result (Theorem 2), the oracle 𝒪𝒪\mathcal{O}caligraphic_O that we construct consists of two parts: a quantum oracle 𝒰={𝒰n}n𝒰subscriptsubscript𝒰𝑛𝑛\mathcal{U}=\{\mathcal{U}_{n}\}_{n\in\mathbb{N}}caligraphic_U = { caligraphic_U start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_n ∈ blackboard_N end_POSTSUBSCRIPT, where each 𝒰nsubscript𝒰𝑛\mathcal{U}_{n}caligraphic_U start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT consists of 2nsuperscript2𝑛2^{n}2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT different Haar-random n𝑛nitalic_n-qubit unitary matrices, and a classical oracle (i.e. a language) 𝒞𝒞\mathcal{C}caligraphic_C that we build independently of 𝒰𝒰\mathcal{U}caligraphic_U. We prove that Theorem 2 holds with probability 1111 over the choice of 𝒰𝒰\mathcal{U}caligraphic_U.

Showing that PRUs exist relative to (𝒰,𝒞)𝒰𝒞(\mathcal{U},\mathcal{C})( caligraphic_U , caligraphic_C ) is reasonably straightforward. Notably, the security proof does not depend on the choice of 𝒞𝒞\mathcal{C}caligraphic_C, so long as 𝒞𝒞\mathcal{C}caligraphic_C is independent of the randomly sampled 𝒰𝒰\mathcal{U}caligraphic_U. The proof uses the BBBV theorem (i.e. the optimality of Grover’s algorithm) [BBBV97], and is analogous to showing that one-way functions or pseudorandom generators exist relative to a random classical oracle, as was shown by Impagliazzo and Rudich [IR89]. We only rigorously prove security against adversaries with classical advice, though we believe that the framework of Chung, Guo, Liu, and Qian [CGLQ20] should yield a security proof against adversaries with quantum advice.

Slightly more technically involved is proving that 𝖡𝖰𝖯𝒰,𝒞=𝖰𝖬𝖠𝒰,𝒞superscript𝖡𝖰𝖯𝒰𝒞superscript𝖰𝖬𝖠𝒰𝒞\mathsf{BQP}^{\mathcal{U},\mathcal{C}}=\mathsf{QMA}^{\mathcal{U},\mathcal{C}}sansserif_BQP start_POSTSUPERSCRIPT caligraphic_U , caligraphic_C end_POSTSUPERSCRIPT = sansserif_QMA start_POSTSUPERSCRIPT caligraphic_U , caligraphic_C end_POSTSUPERSCRIPT. To do so, we argue that a 𝖰𝖬𝖠𝖰𝖬𝖠\mathsf{QMA}sansserif_QMA verifier is not substantially more powerful than a 𝖡𝖰𝖯𝖡𝖰𝖯\mathsf{BQP}sansserif_BQP machine at learning nontrivial properties of 𝒰𝒰\mathcal{U}caligraphic_U. More precisely, we argue that if a 𝖰𝖬𝖠𝖰𝖬𝖠\mathsf{QMA}sansserif_QMA verifier 𝒱𝒱\mathcal{V}caligraphic_V makes T𝑇Titalic_T queries to 𝒰nsubscript𝒰𝑛\mathcal{U}_{n}caligraphic_U start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT for some n𝑛n\in\mathbb{N}italic_n ∈ blackboard_N, then either (1) n=O(logT)𝑛𝑂𝑇n=O(\log T)italic_n = italic_O ( roman_log italic_T ) is sufficiently small that poly(T)poly𝑇\mathrm{poly}(T)roman_poly ( italic_T ) queries to 𝒰nsubscript𝒰𝑛\mathcal{U}_{n}caligraphic_U start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT actually suffice to learn 𝒰nsubscript𝒰𝑛\mathcal{U}_{n}caligraphic_U start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT to inverse-polynomial precision, or else (2) n=ω(logT)𝑛𝜔𝑇n=\omega(\log T)italic_n = italic_ω ( roman_log italic_T ) is sufficiently large that with high probability, the maximum acceptance probability of 𝒱𝒱\mathcal{V}caligraphic_V (over the choice of Merlin’s witness) is close to the average maximum acceptance probability of 𝒱𝒱\mathcal{V}caligraphic_V when 𝒰nsubscript𝒰𝑛\mathcal{U}_{n}caligraphic_U start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT is replaced by a random set of matrices sampled from the Haar measure. We prove this as a consequence of the extremely strong concentration of measure properties exhibited by the Haar measure [Mec19].

For a certain carefully-constructed language 𝒞𝒞\mathcal{C}caligraphic_C, this allows a 𝖡𝖰𝖯𝒰,𝒞superscript𝖡𝖰𝖯𝒰𝒞\mathsf{BQP}^{\mathcal{U},\mathcal{C}}sansserif_BQP start_POSTSUPERSCRIPT caligraphic_U , caligraphic_C end_POSTSUPERSCRIPT machine to approximate the maximum acceptance probability of 𝒱𝒰,𝒞superscript𝒱𝒰𝒞\mathcal{V}^{\mathcal{U},\mathcal{C}}caligraphic_V start_POSTSUPERSCRIPT caligraphic_U , caligraphic_C end_POSTSUPERSCRIPT as follows. In case (1), the 𝖡𝖰𝖯𝒰,𝒞superscript𝖡𝖰𝖯𝒰𝒞\mathsf{BQP}^{\mathcal{U},\mathcal{C}}sansserif_BQP start_POSTSUPERSCRIPT caligraphic_U , caligraphic_C end_POSTSUPERSCRIPT machine first queries 𝒰nsubscript𝒰𝑛\mathcal{U}_{n}caligraphic_U start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT enough times to learn a unitary transformation 𝒰~nsubscript~𝒰𝑛\widetilde{\mathcal{U}}_{n}over~ start_ARG caligraphic_U end_ARG start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT that is close to 𝒰nsubscript𝒰𝑛\mathcal{U}_{n}caligraphic_U start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT, and then hard codes 𝒰~nsubscript~𝒰𝑛\widetilde{\mathcal{U}}_{n}over~ start_ARG caligraphic_U end_ARG start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT into a new 𝖰𝖬𝖠𝒞superscript𝖰𝖬𝖠𝒞\mathsf{QMA}^{\mathcal{C}}sansserif_QMA start_POSTSUPERSCRIPT caligraphic_C end_POSTSUPERSCRIPT verifier 𝒲𝒞superscript𝒲𝒞\mathcal{W}^{\mathcal{C}}caligraphic_W start_POSTSUPERSCRIPT caligraphic_C end_POSTSUPERSCRIPT that simulates 𝒱𝒱\mathcal{V}caligraphic_V by replacing queries to 𝒰nsubscript𝒰𝑛\mathcal{U}_{n}caligraphic_U start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT with calls to 𝒰n~~subscript𝒰𝑛\widetilde{\mathcal{U}_{n}}over~ start_ARG caligraphic_U start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT end_ARG. In case (2), the 𝖡𝖰𝖯𝒰,𝒞superscript𝖡𝖰𝖯𝒰𝒞\mathsf{BQP}^{\mathcal{U},\mathcal{C}}sansserif_BQP start_POSTSUPERSCRIPT caligraphic_U , caligraphic_C end_POSTSUPERSCRIPT machine similarly constructs a new 𝖰𝖬𝖠𝒞superscript𝖰𝖬𝖠𝒞\mathsf{QMA}^{\mathcal{C}}sansserif_QMA start_POSTSUPERSCRIPT caligraphic_C end_POSTSUPERSCRIPT verifier 𝒲𝒞superscript𝒲𝒞\mathcal{W}^{\mathcal{C}}caligraphic_W start_POSTSUPERSCRIPT caligraphic_C end_POSTSUPERSCRIPT, instead simulating 𝒱𝒱\mathcal{V}caligraphic_V by replacing queries to 𝒰nsubscript𝒰𝑛\mathcal{U}_{n}caligraphic_U start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT with queries to independently chosen Haar-random unitaries 𝒰¯nsubscript¯𝒰𝑛\overline{\mathcal{U}}_{n}over¯ start_ARG caligraphic_U end_ARG start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT. Thus, the problem of approximating the maximum acceptance probability of 𝒱𝒰,𝒞superscript𝒱𝒰𝒞\mathcal{V}^{\mathcal{U},\mathcal{C}}caligraphic_V start_POSTSUPERSCRIPT caligraphic_U , caligraphic_C end_POSTSUPERSCRIPT reduces to approximating the maximum acceptance probability of 𝒲𝒞superscript𝒲𝒞\mathcal{W}^{\mathcal{C}}caligraphic_W start_POSTSUPERSCRIPT caligraphic_C end_POSTSUPERSCRIPT, averaged over 𝒰¯nsubscript¯𝒰𝑛\overline{\mathcal{U}}_{n}over¯ start_ARG caligraphic_U end_ARG start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT. The language 𝒞𝒞\mathcal{C}caligraphic_C is constructed in such a fashion that querying 𝒞𝒞\mathcal{C}caligraphic_C on a description of 𝒲𝒲\mathcal{W}caligraphic_W returns the desired approximation.

1.4 Open problems

Can we prove a similar result to Theorem 2 using a classical oracle, for either PRUs or PRSs? Attempting to resolve this question seems to run into many of the same difficulties that arise in constructing a classical oracle separation between 𝖰𝖢𝖬𝖠𝖰𝖢𝖬𝖠\mathsf{QCMA}sansserif_QCMA and 𝖰𝖬𝖠𝖰𝖬𝖠\mathsf{QMA}sansserif_QMA, which also remains an open problem [AK07]. For one, as pointed out in [AK07], we do not even know whether every n𝑛nitalic_n-qubit unitary transformation can be approximately implemented in poly(n)poly𝑛\mathrm{poly}(n)roman_poly ( italic_n ) time relative to some classical oracle—this is sometimes known as the unitary synthesis problem [Aar16, Ros21, LMW24]. Even if one could resolve this, it is not clear whether the resulting PRUs or PRSs would be secure against adversaries with the power of 𝖰𝖬𝖠𝖰𝖬𝖠\mathsf{QMA}sansserif_QMA. For instance, we show in Appendix A that an existing construction of PRSs, whose security is provable in the random oracle model [BS19], can be broken with an 𝖭𝖯𝖭𝖯\mathsf{NP}sansserif_NP oracle. Nevertheless, recent work by Kretschmer, Qian, Sinha, and Tal [KQST23] makes progress on this question by constructing an oracle relative to which 𝖯=𝖭𝖯𝖯𝖭𝖯\mathsf{P}=\mathsf{NP}sansserif_P = sansserif_NP and a weaker version of pseudorandom states (with only single-copy security) exist.

What else can be said about the hardness of learning quantum states and unitary transformations, either in the worst case or on average? A related question is to explore the hardness of problems involving quantum meta-complexity: that is, problems that themselves encode computational complexity or difficulty. Consider, for example, a version of the minimum circuit size problem (𝖬𝖢𝖲𝖯𝖬𝖢𝖲𝖯\mathsf{MCSP}sansserif_MCSP) for quantum states: given copies of a pure quantum state |ψket𝜓|\psi\rangle| italic_ψ ⟩, determine the size of the smallest quantum circuit that approximately outputs |ψket𝜓|\psi\rangle| italic_ψ ⟩. If PRSs exist, then this task should be hard, but placing an upper bound on the complexity of this task might be difficult in light of our results. We view this problem as particularly intriguing because it does not appear to have an obvious classical analogue, and also because of its relevance to the wormhole growth paradox and Susskind’s Complexity=Volume conjecture in AdS/CFT [BFV20, Sus16b, Sus16a]. A number of recent breakthroughs in complexity theory have involved ideas from meta-complexity (see surveys by Allender [All17, All20] or Lu and Oliveira [LO22]), and it would be interesting to see which of these techniques could be ported to the quantum setting.

What other complexity-theoretic evidence can be given for the existence of PRSs and PRUs? Can we give candidate constructions of PRSs or PRUs that do not rely on the assumption 𝖡𝖰𝖯𝖰𝖬𝖠𝖡𝖰𝖯𝖰𝖬𝖠\mathsf{BQP}\neq\mathsf{QMA}sansserif_BQP ≠ sansserif_QMA? To give a specific example, an interesting question is whether polynomial-size quantum circuits with random local gates form PRUs. Random circuits are known to information-theoretically approximate the Haar measure in the sense that they form approximate unitary designs [BHH16b], and it seems conceivable that they could also be computationally pseudorandom.

1.5 Conference version

This paper improves upon the earlier conference version [Kre21a] in two major ways. First, the section on t𝑡titalic_t-designs (Section 3) is a new addition. Second, the oracle 𝒪=(𝒰,𝒞)𝒪𝒰𝒞\mathcal{O}=(\mathcal{U},\mathcal{C})caligraphic_O = ( caligraphic_U , caligraphic_C ) that we use to collapse 𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖬𝖠𝒰,𝒞superscript𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖬𝖠𝒰𝒞\mathsf{PromiseQMA}^{\mathcal{U},\mathcal{C}}sansserif_PromiseQMA start_POSTSUPERSCRIPT caligraphic_U , caligraphic_C end_POSTSUPERSCRIPT to 𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖡𝖰𝖯𝒰,𝒞superscript𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖡𝖰𝖯𝒰𝒞\mathsf{PromiseBQP}^{\mathcal{U},\mathcal{C}}sansserif_PromiseBQP start_POSTSUPERSCRIPT caligraphic_U , caligraphic_C end_POSTSUPERSCRIPT is different. In both versions, the quantum part 𝒰𝒰\mathcal{U}caligraphic_U is the same. However, the conference version claimed that the classical oracle 𝒞𝒞\mathcal{C}caligraphic_C could be any 𝖯𝖲𝖯𝖠𝖢𝖤𝖯𝖲𝖯𝖠𝖢𝖤\mathsf{PSPACE}sansserif_PSPACE-complete language. By contrast, in this paper 𝒞𝒞\mathcal{C}caligraphic_C is a specific recursively-constructed language. The reason for this change is an error that was discovered in the proof. We discuss this error, along with the prospects of restoring the original oracle construction, in Section 5.4.

2 Preliminaries

2.1 Basic notation

Throughout, [n]delimited-[]𝑛[n][ italic_n ] denotes the set of integers {1,2,,n}12𝑛\{1,2,\ldots,n\}{ 1 , 2 , … , italic_n }. If x{0,1}n𝑥superscript01𝑛x\in\{0,1\}^{n}italic_x ∈ { 0 , 1 } start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT is a binary string, then |x|𝑥|x|| italic_x | denotes the length of x𝑥xitalic_x, and wt(x)wt𝑥\operatorname{wt}(x)roman_wt ( italic_x ) denotes its Hamming weight. For X𝑋Xitalic_X a finite set, we let |X|𝑋|X|| italic_X | denote the size of X𝑋Xitalic_X. If X𝑋Xitalic_X is a probability distribution, then we use xXsimilar-to𝑥𝑋x\sim Xitalic_x ∼ italic_X to denote a random variable x𝑥xitalic_x sampled according to X𝑋Xitalic_X. When X𝑋Xitalic_X is a finite set, we also use xXsimilar-to𝑥𝑋x\sim Xitalic_x ∼ italic_X to indicate a random variable x𝑥xitalic_x drawn uniformly from X𝑋Xitalic_X. A function f(n)𝑓𝑛f(n)italic_f ( italic_n ) is negligible if for every constant c>0𝑐0c>0italic_c > 0, f(n)1nc𝑓𝑛1superscript𝑛𝑐f(n)\leq\frac{1}{n^{c}}italic_f ( italic_n ) ≤ divide start_ARG 1 end_ARG start_ARG italic_n start_POSTSUPERSCRIPT italic_c end_POSTSUPERSCRIPT end_ARG for all sufficiently large n𝑛nitalic_n. We use negl(n)negl𝑛\mathrm{negl}(n)roman_negl ( italic_n ) to denote an arbitrary negligible function, and poly(n)poly𝑛\mathrm{poly}(n)roman_poly ( italic_n ) to denote an arbitrary polynomially-bounded function.

2.2 Probability

We require two basic facts about probability. The first regards the optimality of the Bayes decision rule, which is a strategy for guessing a random variable X𝑋Xitalic_X from posterior information Y𝑌Yitalic_Y. The Bayes decision rule is to always guess the value of X𝑋Xitalic_X that maximizes the posterior probability given Y𝑌Yitalic_Y. The Bayes decision rule is optimal, in the sense that any other strategy that guesses X𝑋Xitalic_X using Y𝑌Yitalic_Y errs at least as often as the Bayes decision rule. We only need the following special case of this fact, which also applies more generally (see [Ber13, Chapter 4.4.1] for further discussion).

Lemma 5 (Bayes decision rule).

Let X𝑋Xitalic_X be a {0,1}01\{0,1\}{ 0 , 1 }-valued random variable, let Y𝑌Yitalic_Y be a random variable (not necessarily independent of X𝑋Xitalic_X) with domain D𝐷Ditalic_D, and let f:D{0,1}:𝑓𝐷01f:D\to\{0,1\}italic_f : italic_D → { 0 , 1 }. Then:

Pr[f(Y)=X]Pr[argmaxiPr[X=i|Y]=X].Pr𝑓𝑌𝑋Prsubscriptargmax𝑖Pr𝑋conditional𝑖𝑌𝑋\Pr[f(Y)=X]\leq\Pr\left[\operatorname*{arg\,max}_{i}\Pr[X=i|Y]=X\right].roman_Pr [ italic_f ( italic_Y ) = italic_X ] ≤ roman_Pr [ start_OPERATOR roman_arg roman_max end_OPERATOR start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT roman_Pr [ italic_X = italic_i | italic_Y ] = italic_X ] .

The other fact we need is the Borel–Cantelli lemma for sequences of probabilistic events. It gives a criterion under which at most finitely many of the events occur, with probability 1111.

Lemma 6 (Borel–Cantelli [Bor09, Can17]).

Let {Xn}nsubscriptsubscript𝑋𝑛𝑛\{X_{n}\}_{n\in\mathbb{N}}{ italic_X start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_n ∈ blackboard_N end_POSTSUBSCRIPT be a sequence of (not necessarily independent) random variables with values in {0,1}01\{0,1\}{ 0 , 1 }. If

n=1𝔼[Xn]<,superscriptsubscript𝑛1𝔼delimited-[]subscript𝑋𝑛\sum_{n=1}^{\infty}\mathop{\mathbb{E}}[X_{n}]<\infty,∑ start_POSTSUBSCRIPT italic_n = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ∞ end_POSTSUPERSCRIPT blackboard_E [ italic_X start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ] < ∞ ,

then

Pr[n=1Xn=]=0.Prsuperscriptsubscript𝑛1subscript𝑋𝑛0\Pr\left[\sum_{n=1}^{\infty}X_{n}=\infty\right]=0.roman_Pr [ ∑ start_POSTSUBSCRIPT italic_n = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ∞ end_POSTSUPERSCRIPT italic_X start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT = ∞ ] = 0 .

2.3 Quantum information

We let TD(ρ,σ)TD𝜌𝜎\mathrm{TD}(\rho,\sigma)roman_TD ( italic_ρ , italic_σ ) denote the trace distance between density matrices ρ𝜌\rhoitalic_ρ and σ𝜎\sigmaitalic_σ. For a matrix M𝑀Mitalic_M we use MFTr(MM)subscriptnorm𝑀𝐹Trsuperscript𝑀𝑀||M||_{F}\coloneqq\sqrt{\mathrm{Tr}\left(M^{\dagger}M\right)}| | italic_M | | start_POSTSUBSCRIPT italic_F end_POSTSUBSCRIPT ≔ square-root start_ARG roman_Tr ( italic_M start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT italic_M ) end_ARG to denote its Frobenius norm.

When A𝐴Aitalic_A and B𝐵Bitalic_B are Hermitian matrices, we use ABprecedes-or-equals𝐴𝐵A\preceq Bitalic_A ⪯ italic_B to denote the semidefinite ordering, i.e. that BA𝐵𝐴B-Aitalic_B - italic_A is positive semidefinite. We extend this notation to superoperators A𝐴Aitalic_A and B𝐵Bitalic_B: ABprecedes-or-equals𝐴𝐵A\preceq Bitalic_A ⪯ italic_B denotes that BA𝐵𝐴B-Aitalic_B - italic_A is completely positive. A superoperator ΛΛ\Lambdaroman_Λ is said to be completely positive if, for any identity superoperator I𝐼Iitalic_I and positive semidefinite matrix ρ𝜌\rhoitalic_ρ, (ΛI)(ρ)tensor-productΛ𝐼𝜌(\Lambda\otimes I)(\rho)( roman_Λ ⊗ italic_I ) ( italic_ρ ) is positive semidefinite. If ΛΛ\Lambdaroman_Λ has input dimension N𝑁Nitalic_N, a criterion equivalent to complete positivity is

(ΛIN)(|ΦNΦN|)0,succeeds-or-equalstensor-productΛsubscript𝐼𝑁ketsubscriptΦ𝑁brasubscriptΦ𝑁0(\Lambda\otimes I_{N})(|\Phi_{N}\rangle\langle\Phi_{N}|)\succeq 0,( roman_Λ ⊗ italic_I start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT ) ( | roman_Φ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT ⟩ ⟨ roman_Φ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT | ) ⪰ 0 ,

where INsubscript𝐼𝑁I_{N}italic_I start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT is the N𝑁Nitalic_N-dimensional identity channel, and |ΦN1Ni=1N|i|iketsubscriptΦ𝑁1𝑁superscriptsubscript𝑖1𝑁ket𝑖ket𝑖|\Phi_{N}\rangle\coloneqq\frac{1}{\sqrt{N}}\sum_{i=1}^{N}|i\rangle|i\rangle| roman_Φ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT ⟩ ≔ divide start_ARG 1 end_ARG start_ARG square-root start_ARG italic_N end_ARG end_ARG ∑ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_N end_POSTSUPERSCRIPT | italic_i ⟩ | italic_i ⟩ is the standard maximally entangled state of dimension N×N𝑁𝑁N\times Nitalic_N × italic_N [BHH16b].

For a unitary matrix U𝑈Uitalic_U, we use UU𝑈superscript𝑈U\cdot U^{\dagger}italic_U ⋅ italic_U start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT to denote the superoperator that maps a density matrix ρ𝜌\rhoitalic_ρ to UρU𝑈𝜌superscript𝑈U\rho U^{\dagger}italic_U italic_ρ italic_U start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT. In a slight abuse of notation, if 𝒜𝒜\mathcal{A}caligraphic_A denotes a quantum algorithm (which may consist of unitary gates, measurements, oracle queries, and initialization of ancilla qubits), then we also use 𝒜𝒜\mathcal{A}caligraphic_A to denote the superoperator corresponding to the action of 𝒜𝒜\mathcal{A}caligraphic_A on input density matrices.

We let 𝒜subscriptnorm𝒜\left|\left|\mathcal{A}\right|\right|_{\diamond}| | caligraphic_A | | start_POSTSUBSCRIPT ⋄ end_POSTSUBSCRIPT denote the diamond norm [AKN98] of a superoperator 𝒜𝒜\mathcal{A}caligraphic_A acting on density matrices, which is defined by

𝒜supTr(ρ)=1,ρ0(𝒜I)(ρ)1,subscriptnorm𝒜subscriptsupremumformulae-sequenceTr𝜌1succeeds-or-equals𝜌0subscriptnormtensor-product𝒜𝐼𝜌1\left|\left|\mathcal{A}\right|\right|_{\diamond}\coloneqq\sup_{\mathrm{Tr}(% \rho)=1,\rho\succeq 0}||(\mathcal{A}\otimes I)(\rho)||_{1},| | caligraphic_A | | start_POSTSUBSCRIPT ⋄ end_POSTSUBSCRIPT ≔ roman_sup start_POSTSUBSCRIPT roman_Tr ( italic_ρ ) = 1 , italic_ρ ⪰ 0 end_POSTSUBSCRIPT | | ( caligraphic_A ⊗ italic_I ) ( italic_ρ ) | | start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ,

where I𝐼Iitalic_I denotes the identity superoperator acting on a space of the same dimension as 𝒜𝒜\mathcal{A}caligraphic_A. Intuitively, the diamond norm gives an analogue of trace distance for channels: the distance between two channels in the diamond norm captures the maximum bias by which those two channels can be distinguished. In particular, we have the following:

Fact 7.

Let 𝒜𝒜\mathcal{A}caligraphic_A and \mathcal{B}caligraphic_B be quantum channels and ρ𝜌\rhoitalic_ρ a density matrix. Then

TD(𝒜(ρ),(ρ))12𝒜.TD𝒜𝜌𝜌12subscriptnorm𝒜\mathrm{TD}(\mathcal{A}(\rho),\mathcal{B}(\rho))\leq\frac{1}{2}\left|\left|% \mathcal{A}-\mathcal{B}\right|\right|_{\diamond}.roman_TD ( caligraphic_A ( italic_ρ ) , caligraphic_B ( italic_ρ ) ) ≤ divide start_ARG 1 end_ARG start_ARG 2 end_ARG | | caligraphic_A - caligraphic_B | | start_POSTSUBSCRIPT ⋄ end_POSTSUBSCRIPT .

We use the following formula for the distance between unitary superoperators in the diamond norm.

Fact 8 ([AKN98]).

Let U𝑈Uitalic_U and V𝑉Vitalic_V be unitary matrices, and suppose d𝑑ditalic_d is the distance between 00 and the polygon in the complex plane whose vertices are the eigenvalues of UV𝑈superscript𝑉UV^{\dagger}italic_U italic_V start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT. Then

UUVV=21d2.subscriptnorm𝑈superscript𝑈𝑉superscript𝑉21superscript𝑑2\left|\left|U\cdot U^{\dagger}-V\cdot V^{\dagger}\right|\right|_{\diamond}=2% \sqrt{1-d^{2}}.| | italic_U ⋅ italic_U start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT - italic_V ⋅ italic_V start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT | | start_POSTSUBSCRIPT ⋄ end_POSTSUBSCRIPT = 2 square-root start_ARG 1 - italic_d start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG .

A consequence of 8 is the following well-known bound relating distance in diamond norm to the Frobenius norm for unitary channels. We provide a proof for completeness.

Lemma 9.

Let U,V𝑈𝑉U,Vitalic_U , italic_V be N×N𝑁𝑁N\times Nitalic_N × italic_N unitary matrices. Then UUVV2UVFsubscriptnorm𝑈superscript𝑈𝑉superscript𝑉2subscriptnorm𝑈𝑉𝐹||U\cdot U^{\dagger}-V\cdot V^{\dagger}||_{\diamond}\leq 2||U-V||_{F}| | italic_U ⋅ italic_U start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT - italic_V ⋅ italic_V start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT | | start_POSTSUBSCRIPT ⋄ end_POSTSUBSCRIPT ≤ 2 | | italic_U - italic_V | | start_POSTSUBSCRIPT italic_F end_POSTSUBSCRIPT.

Proof.

Let {λi:i[N]}conditional-setsubscript𝜆𝑖𝑖delimited-[]𝑁\{\lambda_{i}:i\in[N]\}{ italic_λ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT : italic_i ∈ [ italic_N ] } denote the eigenvalues of UV𝑈superscript𝑉UV^{\dagger}italic_U italic_V start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT. Then we have:

UVF2superscriptsubscriptnorm𝑈𝑉𝐹2\displaystyle||U-V||_{F}^{2}| | italic_U - italic_V | | start_POSTSUBSCRIPT italic_F end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT =Tr((UV)(UV))absentTr𝑈𝑉superscript𝑈𝑉\displaystyle=\mathrm{Tr}\left((U-V)(U-V)^{\dagger}\right)= roman_Tr ( ( italic_U - italic_V ) ( italic_U - italic_V ) start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT )
=Tr(2IUVVU)absentTr2𝐼𝑈superscript𝑉𝑉superscript𝑈\displaystyle=\mathrm{Tr}(2I-UV^{\dagger}-VU^{\dagger})= roman_Tr ( 2 italic_I - italic_U italic_V start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT - italic_V italic_U start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT )
=2Ni=1N(λi+λi)absent2𝑁superscriptsubscript𝑖1𝑁subscript𝜆𝑖superscriptsubscript𝜆𝑖\displaystyle=2N-\sum_{i=1}^{N}(\lambda_{i}+\lambda_{i}^{*})= 2 italic_N - ∑ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_N end_POSTSUPERSCRIPT ( italic_λ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT + italic_λ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ∗ end_POSTSUPERSCRIPT )
=i=1N(22Re(λi))absentsuperscriptsubscript𝑖1𝑁22Resubscript𝜆𝑖\displaystyle=\sum_{i=1}^{N}(2-2\mathrm{Re}(\lambda_{i}))= ∑ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_N end_POSTSUPERSCRIPT ( 2 - 2 roman_R roman_e ( italic_λ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) )
maxi(22Re(λi)),absentsubscript𝑖22Resubscript𝜆𝑖\displaystyle\geq\max_{i}(2-2\mathrm{Re}(\lambda_{i})),≥ roman_max start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( 2 - 2 roman_R roman_e ( italic_λ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) ) , (1)

where Re(λi)Resubscript𝜆𝑖\mathrm{Re}(\lambda_{i})roman_Re ( italic_λ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) denotes the real part of λisubscript𝜆𝑖\lambda_{i}italic_λ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT. The last line holds because the eigenvalues of a unitary matrix have absolute value 1111.

Let d𝑑ditalic_d be the distance in the complex plane between 00 and the polygon whose vertices are λ1,,λNsubscript𝜆1subscript𝜆𝑁\lambda_{1},\ldots,\lambda_{N}italic_λ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_λ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT. Then from 8 we may conclude:

UUVVsubscriptnorm𝑈superscript𝑈𝑉superscript𝑉\displaystyle||U\cdot U^{\dagger}-V\cdot V^{\dagger}||_{\diamond}| | italic_U ⋅ italic_U start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT - italic_V ⋅ italic_V start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT | | start_POSTSUBSCRIPT ⋄ end_POSTSUBSCRIPT maxi21max{Re(λi),0}2\displaystyle\leq\max_{i}2\sqrt{1-\max\{\mathrm{Re}(\lambda_{i}),0\}^{2}}≤ roman_max start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT 2 square-root start_ARG 1 - roman_max { roman_Re ( italic_λ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) , 0 } start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG
maxi222Re(λi)absentsubscript𝑖222Resubscript𝜆𝑖\displaystyle\leq\max_{i}2\sqrt{2-2\mathrm{Re}(\lambda_{i})}≤ roman_max start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT 2 square-root start_ARG 2 - 2 roman_R roman_e ( italic_λ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) end_ARG
2UVF,absent2subscriptnorm𝑈𝑉𝐹\displaystyle\leq 2||U-V||_{F},≤ 2 | | italic_U - italic_V | | start_POSTSUBSCRIPT italic_F end_POSTSUBSCRIPT ,

where the first inequality uses the fact that either all of the eigenvalues have positive real components and therefore dminiRe(λi)𝑑subscript𝑖Resubscript𝜆𝑖d\geq\min_{i}\mathrm{Re}(\lambda_{i})italic_d ≥ roman_min start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT roman_Re ( italic_λ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ), or else d0𝑑0d\geq 0italic_d ≥ 0; the second inequality substitutes 1max{x,0}222x1-\max\{x,0\}^{2}\leq 2-2x1 - roman_max { italic_x , 0 } start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ≤ 2 - 2 italic_x which holds for all x𝑥x\in\mathbb{R}italic_x ∈ blackboard_R; and the third inequality substitutes (1). ∎

2.4 Haar measure and concentration

We use 𝕊(N)𝕊𝑁\mathbb{S}(N)blackboard_S ( italic_N ) to denote the set of N𝑁Nitalic_N-dimensional pure quantum states, and 𝕌(N)𝕌𝑁\mathbb{U}(N)blackboard_U ( italic_N ) to denote the group of N×N𝑁𝑁N\times Nitalic_N × italic_N unitary matrices. When N=2n𝑁superscript2𝑛N=2^{n}italic_N = 2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT, we identify these with n𝑛nitalic_n-qubit states and unitary transformations, respectively. We use σNsubscript𝜎𝑁\sigma_{N}italic_σ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT to denote the Haar measure on 𝕊(N)𝕊𝑁\mathbb{S}(N)blackboard_S ( italic_N ), and we let μNsubscript𝜇𝑁\mu_{N}italic_μ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT denote the Haar measure over 𝕌(N)𝕌𝑁\mathbb{U}(N)blackboard_U ( italic_N ). We write 𝕌(N)M𝕌superscript𝑁𝑀\mathbb{U}(N)^{M}blackboard_U ( italic_N ) start_POSTSUPERSCRIPT italic_M end_POSTSUPERSCRIPT for the space of MN×MN𝑀𝑁𝑀𝑁MN\times MNitalic_M italic_N × italic_M italic_N block-diagonal unitary matrices, where each block has size N×N𝑁𝑁N\times Nitalic_N × italic_N, and we also identify 𝕌(N)M𝕌superscript𝑁𝑀\mathbb{U}(N)^{M}blackboard_U ( italic_N ) start_POSTSUPERSCRIPT italic_M end_POSTSUPERSCRIPT with M𝑀Mitalic_M-tuples of N×N𝑁𝑁N\times Nitalic_N × italic_N unitary matrices. We use μNMsuperscriptsubscript𝜇𝑁𝑀\mu_{N}^{M}italic_μ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_M end_POSTSUPERSCRIPT to denote the product measure μNM(U1,U2,,UM)μN(U1)μN(U2)μN(UM)superscriptsubscript𝜇𝑁𝑀subscript𝑈1subscript𝑈2subscript𝑈𝑀subscript𝜇𝑁subscript𝑈1subscript𝜇𝑁subscript𝑈2subscript𝜇𝑁subscript𝑈𝑀\mu_{N}^{M}(U_{1},U_{2},\ldots,U_{M})\coloneqq\mu_{N}(U_{1})\cdot\mu_{N}(U_{2}% )\cdots\mu_{N}(U_{M})italic_μ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_M end_POSTSUPERSCRIPT ( italic_U start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_U start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT , … , italic_U start_POSTSUBSCRIPT italic_M end_POSTSUBSCRIPT ) ≔ italic_μ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT ( italic_U start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) ⋅ italic_μ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT ( italic_U start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) ⋯ italic_μ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT ( italic_U start_POSTSUBSCRIPT italic_M end_POSTSUBSCRIPT ) on 𝕌(N)M𝕌superscript𝑁𝑀\mathbb{U}(N)^{M}blackboard_U ( italic_N ) start_POSTSUPERSCRIPT italic_M end_POSTSUPERSCRIPT, which we interpret as a distribution over a direct sum U1U2UMdirect-sumsubscript𝑈1subscript𝑈2subscript𝑈𝑀U_{1}\oplus U_{2}\oplus\ldots\oplus U_{M}italic_U start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ⊕ italic_U start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ⊕ … ⊕ italic_U start_POSTSUBSCRIPT italic_M end_POSTSUBSCRIPT of matrices.

We require the following concentration inequality on the Haar measure, which is stated in terms of Lipschitz continuous functions. For a metric space \mathcal{M}caligraphic_M with metric d𝑑ditalic_d, a function f::𝑓f:\mathcal{M}\to\mathbb{R}italic_f : caligraphic_M → blackboard_R is L𝐿Litalic_L-Lipschitz if for all x,y𝑥𝑦x,y\in\mathcal{M}italic_x , italic_y ∈ caligraphic_M, |f(x)f(y)|Ld(x,y)𝑓𝑥𝑓𝑦𝐿𝑑𝑥𝑦|f(x)-f(y)|\leq L\cdot d(x,y)| italic_f ( italic_x ) - italic_f ( italic_y ) | ≤ italic_L ⋅ italic_d ( italic_x , italic_y ).

Theorem 10 ([Mec19, Theorem 5.17]).

Given N1,,Nksubscript𝑁1subscript𝑁𝑘N_{1},\ldots,N_{k}\in\mathbb{N}italic_N start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_N start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ∈ blackboard_N, let X=𝕌(N1)𝕌(Nk)𝑋direct-sum𝕌subscript𝑁1𝕌subscript𝑁𝑘X=\mathbb{U}(N_{1})\oplus\cdots\oplus\mathbb{U}(N_{k})italic_X = blackboard_U ( italic_N start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) ⊕ ⋯ ⊕ blackboard_U ( italic_N start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) be the space of block-diagonal unitary matrices with blocks of size N1,,Nksubscript𝑁1subscript𝑁𝑘N_{1},\ldots,N_{k}italic_N start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_N start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT. Let μ=μN1××μNk𝜇subscript𝜇subscript𝑁1subscript𝜇subscript𝑁𝑘\mu=\mu_{N_{1}}\times\cdots\times\mu_{N_{k}}italic_μ = italic_μ start_POSTSUBSCRIPT italic_N start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT × ⋯ × italic_μ start_POSTSUBSCRIPT italic_N start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_POSTSUBSCRIPT be the product of Haar measures on X𝑋Xitalic_X. Suppose that f:X:𝑓𝑋f:X\to\mathbb{R}italic_f : italic_X → blackboard_R is L𝐿Litalic_L-Lipschitz in the Frobenius norm. Then for every t>0𝑡0t>0italic_t > 0:

PrUμ[f(U)𝔼Vμ[f(V)]+t]exp((N2)t224L2),subscriptPrsimilar-to𝑈𝜇𝑓𝑈subscript𝔼similar-to𝑉𝜇delimited-[]𝑓𝑉𝑡𝑁2superscript𝑡224superscript𝐿2\Pr_{U\sim\mu}\left[f(U)\geq\mathop{\mathbb{E}}_{V\sim\mu}[f(V)]+t\right]\leq% \exp\left(-\frac{(N-2)t^{2}}{24L^{2}}\right),roman_Pr start_POSTSUBSCRIPT italic_U ∼ italic_μ end_POSTSUBSCRIPT [ italic_f ( italic_U ) ≥ blackboard_E start_POSTSUBSCRIPT italic_V ∼ italic_μ end_POSTSUBSCRIPT [ italic_f ( italic_V ) ] + italic_t ] ≤ roman_exp ( - divide start_ARG ( italic_N - 2 ) italic_t start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG start_ARG 24 italic_L start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG ) ,

where N=min{N1,,Nk}𝑁subscript𝑁1subscript𝑁𝑘N=\min\{N_{1},\ldots,N_{k}\}italic_N = roman_min { italic_N start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_N start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT }.

2.5 Complexity theory

A language is a function L:{0,1}{0,1}:𝐿superscript0101L:\{0,1\}^{*}\to\{0,1\}italic_L : { 0 , 1 } start_POSTSUPERSCRIPT ∗ end_POSTSUPERSCRIPT → { 0 , 1 }. A promise problem is a function Π:{0,1}{0,1,}:Πsuperscript0101bottom\Pi:\{0,1\}^{*}\to\{0,1,\bot\}roman_Π : { 0 , 1 } start_POSTSUPERSCRIPT ∗ end_POSTSUPERSCRIPT → { 0 , 1 , ⊥ }. The domain of a promise problem ΠΠ\Piroman_Π, denoted Dom(Π)DomΠ\mathrm{Dom}(\Pi)roman_Dom ( roman_Π ), is

Dom(Π){x{0,1}:Π(x){0,1}}DomΠconditional-set𝑥superscript01Π𝑥01\mathrm{Dom}(\Pi)\coloneqq\left\{x\in\{0,1\}^{*}:\Pi(x)\in\{0,1\}\right\}roman_Dom ( roman_Π ) ≔ { italic_x ∈ { 0 , 1 } start_POSTSUPERSCRIPT ∗ end_POSTSUPERSCRIPT : roman_Π ( italic_x ) ∈ { 0 , 1 } }

We assume familiarity with standard complexity classes such as 𝖡𝖰𝖯𝖡𝖰𝖯\mathsf{BQP}sansserif_BQP and 𝖯𝖯𝖯𝖯\mathsf{PP}sansserif_PP. For completeness, we define some complexity classes used prominently in this work.

Definition 11.

A promise problem Π:{0,1}{0,1,}:Πsuperscript0101bottom\Pi:\{0,1\}^{*}\to\{0,1,\bot\}roman_Π : { 0 , 1 } start_POSTSUPERSCRIPT ∗ end_POSTSUPERSCRIPT → { 0 , 1 , ⊥ } is in 𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖡𝖰𝖯𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖡𝖰𝖯\mathsf{PromiseBQP}sansserif_PromiseBQP (Bounded-error Quantum Polynomial time) if there exists a randomized polynomial-time quantum algorithm 𝒜(x)𝒜𝑥\mathcal{A}(x)caligraphic_A ( italic_x ) such that:

  1. (i)

    If Π(x)=1Π𝑥1\Pi(x)=1roman_Π ( italic_x ) = 1, then Pr[𝒜(x)=1]23Pr𝒜𝑥123\Pr\left[\mathcal{A}(x)=1\right]\geq\frac{2}{3}roman_Pr [ caligraphic_A ( italic_x ) = 1 ] ≥ divide start_ARG 2 end_ARG start_ARG 3 end_ARG.

  2. (ii)

    If Π(x)=0Π𝑥0\Pi(x)=0roman_Π ( italic_x ) = 0, then Pr[𝒜(x)=1]13Pr𝒜𝑥113\Pr\left[\mathcal{A}(x)=1\right]\leq\frac{1}{3}roman_Pr [ caligraphic_A ( italic_x ) = 1 ] ≤ divide start_ARG 1 end_ARG start_ARG 3 end_ARG.

𝖡𝖰𝖯𝖡𝖰𝖯\mathsf{BQP}sansserif_BQP is defined as the set of languages in 𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖡𝖰𝖯𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖡𝖰𝖯\mathsf{PromiseBQP}sansserif_PromiseBQP.

Definition 12.

A promise problem Π:{0,1}{0,1,}:Πsuperscript0101bottom\Pi:\{0,1\}^{*}\to\{0,1,\bot\}roman_Π : { 0 , 1 } start_POSTSUPERSCRIPT ∗ end_POSTSUPERSCRIPT → { 0 , 1 , ⊥ } is in 𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖬𝖠𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖬𝖠\mathsf{PromiseQMA}sansserif_PromiseQMA (Quantum Merlin–Arthur) if there exists a polynomial-time quantum algorithm 𝒱(x,|ψ)𝒱𝑥ket𝜓\mathcal{V}(x,|\psi\rangle)caligraphic_V ( italic_x , | italic_ψ ⟩ ) called a verifier and a polynomial p𝑝pitalic_p such that:

  1. (i)

    (Completeness) If Π(x)=1Π𝑥1\Pi(x)=1roman_Π ( italic_x ) = 1, then there exists a quantum state |ψket𝜓|\psi\rangle| italic_ψ ⟩ on p(|x|)𝑝𝑥p(|x|)italic_p ( | italic_x | ) qubits (called a witness or proof) such that Pr[𝒱(x,|ψ)=1]23Pr𝒱𝑥ket𝜓123\Pr\left[\mathcal{V}(x,|\psi\rangle)=1\right]\geq\frac{2}{3}roman_Pr [ caligraphic_V ( italic_x , | italic_ψ ⟩ ) = 1 ] ≥ divide start_ARG 2 end_ARG start_ARG 3 end_ARG.

  2. (ii)

    (Soundness) If Π(x)=0Π𝑥0\Pi(x)=0roman_Π ( italic_x ) = 0, then for every state |ψket𝜓|\psi\rangle| italic_ψ ⟩ on p(|x|)𝑝𝑥p(|x|)italic_p ( | italic_x | ) qubits, Pr[𝒱(x,|ψ)=1]13Pr𝒱𝑥ket𝜓113\Pr\left[\mathcal{V}(x,|\psi\rangle)=1\right]\leq\frac{1}{3}roman_Pr [ caligraphic_V ( italic_x , | italic_ψ ⟩ ) = 1 ] ≤ divide start_ARG 1 end_ARG start_ARG 3 end_ARG.

𝖰𝖬𝖠𝖰𝖬𝖠\mathsf{QMA}sansserif_QMA is defined as the set of languages in 𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖬𝖠𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖬𝖠\mathsf{PromiseQMA}sansserif_PromiseQMA.

Note: we will sometimes call any algorithm of the form 𝒱(x,|ψ)𝒱𝑥ket𝜓\mathcal{V}(x,|\psi\rangle)caligraphic_V ( italic_x , | italic_ψ ⟩ ) a 𝖰𝖬𝖠𝖰𝖬𝖠\mathsf{QMA}sansserif_QMA verifier, even if it does not satisfy the promise of a 𝖰𝖬𝖠𝖰𝖬𝖠\mathsf{QMA}sansserif_QMA language.

Definition 13.

A promise problem Π:{0,1}{0,1,}:Πsuperscript0101bottom\Pi:\{0,1\}^{*}\to\{0,1,\bot\}roman_Π : { 0 , 1 } start_POSTSUPERSCRIPT ∗ end_POSTSUPERSCRIPT → { 0 , 1 , ⊥ } is in 𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖯𝗈𝗌𝗍𝖡𝖰𝖯𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖯𝗈𝗌𝗍𝖡𝖰𝖯\mathsf{PromisePostBQP}sansserif_PromisePostBQP (Postselected Bounded-error Quantum Polynomial time) if there exists a polynomial-time quantum algorithm 𝒜(x)𝒜𝑥\mathcal{A}(x)caligraphic_A ( italic_x ) that outputs a trit in {0,1,}01\{0,1,*\}{ 0 , 1 , ∗ } such that:

  1. (i)

    For all xDom(Π)𝑥DomΠx\in\mathrm{Dom}(\Pi)italic_x ∈ roman_Dom ( roman_Π ), Pr[𝒜(x){0,1}]>0Pr𝒜𝑥010\Pr[\mathcal{A}(x)\in\{0,1\}]>0roman_Pr [ caligraphic_A ( italic_x ) ∈ { 0 , 1 } ] > 0. When 𝒜(x){0,1}𝒜𝑥01\mathcal{A}(x)\in\{0,1\}caligraphic_A ( italic_x ) ∈ { 0 , 1 }, we say that postselection succeeds.

  2. (ii)

    If Π(x)=1Π𝑥1\Pi(x)=1roman_Π ( italic_x ) = 1, then Pr[𝒜(x)=1𝒜(x){0,1}]23Pr𝒜𝑥conditional1𝒜𝑥0123\Pr\left[\mathcal{A}(x)=1\mid\mathcal{A}(x)\in\{0,1\}\right]\geq\frac{2}{3}roman_Pr [ caligraphic_A ( italic_x ) = 1 ∣ caligraphic_A ( italic_x ) ∈ { 0 , 1 } ] ≥ divide start_ARG 2 end_ARG start_ARG 3 end_ARG. In other words, conditioned on postselection succeeding, 𝒜𝒜\mathcal{A}caligraphic_A outputs 1111 with at least 2323\frac{2}{3}divide start_ARG 2 end_ARG start_ARG 3 end_ARG probability.

  3. (iii)

    If Π(x)=0Π𝑥0\Pi(x)=0roman_Π ( italic_x ) = 0, then Pr[𝒜(x)=1𝒜(x){0,1}]13Pr𝒜𝑥conditional1𝒜𝑥0113\Pr\left[\mathcal{A}(x)=1\mid\mathcal{A}(x)\in\{0,1\}\right]\leq\frac{1}{3}roman_Pr [ caligraphic_A ( italic_x ) = 1 ∣ caligraphic_A ( italic_x ) ∈ { 0 , 1 } ] ≤ divide start_ARG 1 end_ARG start_ARG 3 end_ARG. In other words, conditioned on postselection succeeding, 𝒜𝒜\mathcal{A}caligraphic_A outputs 1111 with at most 1313\frac{1}{3}divide start_ARG 1 end_ARG start_ARG 3 end_ARG probability.

𝖯𝗈𝗌𝗍𝖡𝖰𝖯𝖯𝗈𝗌𝗍𝖡𝖰𝖯\mathsf{PostBQP}sansserif_PostBQP is defined as the set of languages in 𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖯𝗈𝗌𝗍𝖡𝖰𝖯𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖯𝗈𝗌𝗍𝖡𝖰𝖯\mathsf{PromisePostBQP}sansserif_PromisePostBQP.

Technically, the definition of 𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖯𝗈𝗌𝗍𝖡𝖰𝖯𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖯𝗈𝗌𝗍𝖡𝖰𝖯\mathsf{PromisePostBQP}sansserif_PromisePostBQP is sensitive to the choice of universal gate set used to specify quantum algorithms, as was observed by Kuperberg [Kup15]. However, for most “reasonable” gate sets, such as unitary gates with algebraic entries [Kup15], the choice of gate set is irrelevant. We assume such a gate set, e.g. {CNOT,H,T}CNOT𝐻𝑇\{\mathrm{CNOT},H,T\}{ roman_CNOT , italic_H , italic_T }.

We require the following equivalent characterization of 𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖯𝗈𝗌𝗍𝖡𝖰𝖯𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖯𝗈𝗌𝗍𝖡𝖰𝖯\mathsf{PromisePostBQP}sansserif_PromisePostBQP:

Lemma 14 (Aaronson [Aar05]).

𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖯𝗈𝗌𝗍𝖡𝖰𝖯=𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖯𝖯𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖯𝗈𝗌𝗍𝖡𝖰𝖯𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖯𝖯\mathsf{PromisePostBQP}=\mathsf{PromisePP}sansserif_PromisePostBQP = sansserif_PromisePP

2.6 Quantum oracles

We frequently consider quantum algorithms that query quantum oracles. In this work, unless otherwise specified, we define queries to a unitary matrix 𝒰𝒰\mathcal{U}caligraphic_U to mean a single application of either 𝒰𝒰\mathcal{U}caligraphic_U, 𝒰superscript𝒰\mathcal{U}^{\dagger}caligraphic_U start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT, controlled-𝒰𝒰\mathcal{U}caligraphic_U (i.e. I𝒰direct-sum𝐼𝒰I\oplus\mathcal{U}italic_I ⊕ caligraphic_U, where I𝐼Iitalic_I is the identity of the same dimension), or controlled-𝒰superscript𝒰\mathcal{U}^{\dagger}caligraphic_U start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT (i.e. I𝒰direct-sum𝐼superscript𝒰I\oplus\mathcal{U}^{\dagger}italic_I ⊕ caligraphic_U start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT), unless otherwise specified. We use superscript notation for algorithms that query oracles. For instance, 𝒜𝒰(x,|ψ)superscript𝒜𝒰𝑥ket𝜓\mathcal{A}^{\mathcal{U}}(x,|\psi\rangle)caligraphic_A start_POSTSUPERSCRIPT caligraphic_U end_POSTSUPERSCRIPT ( italic_x , | italic_ψ ⟩ ) denotes a quantum algorithm 𝒜𝒜\mathcal{A}caligraphic_A that queries an oracle 𝒰𝒰\mathcal{U}caligraphic_U and receives a classical input x𝑥xitalic_x and a quantum input |ψket𝜓|\psi\rangle| italic_ψ ⟩.

We consider versions of 𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖡𝖰𝖯𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖡𝖰𝖯\mathsf{PromiseBQP}sansserif_PromiseBQP, 𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖬𝖠𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖬𝖠\mathsf{PromiseQMA}sansserif_PromiseQMA, and 𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖯𝗈𝗌𝗍𝖡𝖰𝖯𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖯𝗈𝗌𝗍𝖡𝖰𝖯\mathsf{PromisePostBQP}sansserif_PromisePostBQP augmented with quantum oracles, where the algorithm (or in the case of 𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖬𝖠𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖬𝖠\mathsf{PromiseQMA}sansserif_PromiseQMA, the verifier) can apply unitary transformations from an infinite sequence 𝒰={𝒰n}n𝒰subscriptsubscript𝒰𝑛𝑛\mathcal{U}=\{\mathcal{U}_{n}\}_{n\in\mathbb{N}}caligraphic_U = { caligraphic_U start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_n ∈ blackboard_N end_POSTSUBSCRIPT. We denote the respective complexity classes by 𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖡𝖰𝖯𝒰superscript𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖡𝖰𝖯𝒰\mathsf{PromiseBQP}^{\mathcal{U}}sansserif_PromiseBQP start_POSTSUPERSCRIPT caligraphic_U end_POSTSUPERSCRIPT, 𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖬𝖠𝒰superscript𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖬𝖠𝒰\mathsf{PromiseQMA}^{\mathcal{U}}sansserif_PromiseQMA start_POSTSUPERSCRIPT caligraphic_U end_POSTSUPERSCRIPT, and 𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖯𝗈𝗌𝗍𝖡𝖰𝖯𝒰superscript𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖯𝗈𝗌𝗍𝖡𝖰𝖯𝒰\mathsf{PromisePostBQP}^{\mathcal{U}}sansserif_PromisePostBQP start_POSTSUPERSCRIPT caligraphic_U end_POSTSUPERSCRIPT. We assume the algorithm incurs a cost of n𝑛nitalic_n to query 𝒰nsubscript𝒰𝑛\mathcal{U}_{n}caligraphic_U start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT so that a polynomial-time algorithm on input x𝑥xitalic_x can query 𝒰nsubscript𝒰𝑛\mathcal{U}_{n}caligraphic_U start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT for any npoly(|x|)𝑛poly𝑥n\leq\mathrm{poly}(|x|)italic_n ≤ roman_poly ( | italic_x | ). In this model, a query to 𝒰nsubscript𝒰𝑛\mathcal{U}_{n}caligraphic_U start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT consists of a single application of either 𝒰nsubscript𝒰𝑛\mathcal{U}_{n}caligraphic_U start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT, controlled-𝒰nsubscript𝒰𝑛\mathcal{U}_{n}caligraphic_U start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT, or their inverses.

The quantum oracle model includes classical oracles as a special case. For a language \mathcal{L}caligraphic_L, a query to \mathcal{L}caligraphic_L is implemented via the unitary transformation 𝒰𝒰\mathcal{U}caligraphic_U that acts as 𝒰|x|b=|x|b(x)𝒰ket𝑥ket𝑏ket𝑥ketdirect-sum𝑏𝑥\mathcal{U}|x\rangle|b\rangle=|x\rangle|b\oplus\mathcal{L}(x)\ranglecaligraphic_U | italic_x ⟩ | italic_b ⟩ = | italic_x ⟩ | italic_b ⊕ caligraphic_L ( italic_x ) ⟩.

2.7 Cryptography

We use the following definitions of pseudorandom quantum states (PRSs) and pseudorandom unitaries (PRUs), which were introduced by Ji, Liu, and Song [JLS18].

Definition 15 (Pseudorandom quantum states [JLS18]).

Let κ𝜅\kappa\in\mathbb{N}italic_κ ∈ blackboard_N be the security parameter, and let n(κ)𝑛𝜅n(\kappa)italic_n ( italic_κ ) be the number of qubits in the quantum system. A keyed family of n𝑛nitalic_n-qubit quantum states {|φk}k{0,1}κsubscriptketsubscript𝜑𝑘𝑘superscript01𝜅\{|\varphi_{k}\rangle\}_{k\in\{0,1\}^{\kappa}}{ | italic_φ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⟩ } start_POSTSUBSCRIPT italic_k ∈ { 0 , 1 } start_POSTSUPERSCRIPT italic_κ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT is pseudorandom if the following two conditions hold:

  1. (1)

    (Efficient generation) There is a polynomial-time quantum algorithm G𝐺Gitalic_G that generates |φkketsubscript𝜑𝑘|\varphi_{k}\rangle| italic_φ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⟩ on input k𝑘kitalic_k, meaning G(k)=|φk𝐺𝑘ketsubscript𝜑𝑘G(k)=|\varphi_{k}\rangleitalic_G ( italic_k ) = | italic_φ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⟩.

  2. (2)

    (Computationally indistinguishable) For any polynomial-time quantum adversary 𝒜𝒜\mathcal{A}caligraphic_A and for every T=poly(κ)𝑇poly𝜅T=\mathrm{poly}(\kappa)italic_T = roman_poly ( italic_κ ):

    |Prk{0,1}κ[𝒜(1κ,|φkT)=1]Pr|ψσ2n[𝒜(1κ,|ψT)=1]|negl(κ).subscriptPrsimilar-to𝑘superscript01𝜅𝒜superscript1𝜅superscriptketsubscript𝜑𝑘tensor-productabsent𝑇1subscriptPrsimilar-toket𝜓subscript𝜎superscript2𝑛𝒜superscript1𝜅superscriptket𝜓tensor-productabsent𝑇1negl𝜅\left|\Pr_{k\sim\{0,1\}^{\kappa}}\left[\mathcal{A}\left(1^{\kappa},|\varphi_{k% }\rangle^{\otimes T}\right)=1\right]-\Pr_{|\psi\rangle\sim\sigma_{2^{n}}}\left% [\mathcal{A}\left(1^{\kappa},|\psi\rangle^{\otimes T}\right)=1\right]\right|% \leq\mathrm{negl}(\kappa).| roman_Pr start_POSTSUBSCRIPT italic_k ∼ { 0 , 1 } start_POSTSUPERSCRIPT italic_κ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT [ caligraphic_A ( 1 start_POSTSUPERSCRIPT italic_κ end_POSTSUPERSCRIPT , | italic_φ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⟩ start_POSTSUPERSCRIPT ⊗ italic_T end_POSTSUPERSCRIPT ) = 1 ] - roman_Pr start_POSTSUBSCRIPT | italic_ψ ⟩ ∼ italic_σ start_POSTSUBSCRIPT 2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ caligraphic_A ( 1 start_POSTSUPERSCRIPT italic_κ end_POSTSUPERSCRIPT , | italic_ψ ⟩ start_POSTSUPERSCRIPT ⊗ italic_T end_POSTSUPERSCRIPT ) = 1 ] | ≤ roman_negl ( italic_κ ) .

We emphasize that the above security definition must hold for all polynomial values of T𝑇Titalic_T (i.e. T𝑇Titalic_T is not bounded in advance). That being said, there do exist alternative definitions of pseudorandom states in which the adversary only receives a single copy of the state [MY22b].

Definition 16 (Pseudorandom unitary transformations [JLS18]).

Let κ𝜅\kappa\in\mathbb{N}italic_κ ∈ blackboard_N be the security parameter, and let n(κ)𝑛𝜅n(\kappa)italic_n ( italic_κ ) be the number of qubits in the quantum system. A keyed family of n𝑛nitalic_n-qubit unitary transformations {Uk}k{0,1}κsubscriptsubscript𝑈𝑘𝑘superscript01𝜅\{U_{k}\}_{k\in\{0,1\}^{\kappa}}{ italic_U start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_k ∈ { 0 , 1 } start_POSTSUPERSCRIPT italic_κ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT is pseudorandom if the following two conditions hold:

  1. (1)

    (Efficient computation) There is a polynomial-time quantum algorithm G𝐺Gitalic_G that implements Uksubscript𝑈𝑘U_{k}italic_U start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT on input k𝑘kitalic_k, meaning that for any n𝑛nitalic_n-qubit |ψket𝜓|\psi\rangle| italic_ψ ⟩, G(k,|ψ)=Uk|ψ𝐺𝑘ket𝜓subscript𝑈𝑘ket𝜓G(k,|\psi\rangle)=U_{k}|\psi\rangleitalic_G ( italic_k , | italic_ψ ⟩ ) = italic_U start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT | italic_ψ ⟩.

  2. (2)

    (Computationally indistinguishable) For any polynomial-time quantum algorithm 𝒜Usuperscript𝒜𝑈\mathcal{A}^{U}caligraphic_A start_POSTSUPERSCRIPT italic_U end_POSTSUPERSCRIPT that queries n𝑛nitalic_n-qubit U𝑈Uitalic_U:

    |Prk{0,1}κ[𝒜Uk(1κ)=1]PrUμ2n[𝒜U(1κ)=1]|negl(κ).subscriptPrsimilar-to𝑘superscript01𝜅superscript𝒜subscript𝑈𝑘superscript1𝜅1subscriptPrsimilar-to𝑈subscript𝜇superscript2𝑛superscript𝒜𝑈superscript1𝜅1negl𝜅\left|\Pr_{k\sim\{0,1\}^{\kappa}}\left[\mathcal{A}^{U_{k}}\left(1^{\kappa}% \right)=1\right]-\Pr_{U\sim\mu_{2^{n}}}\left[\mathcal{A}^{U}\left(1^{\kappa}% \right)=1\right]\right|\leq\mathrm{negl}(\kappa).| roman_Pr start_POSTSUBSCRIPT italic_k ∼ { 0 , 1 } start_POSTSUPERSCRIPT italic_κ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT [ caligraphic_A start_POSTSUPERSCRIPT italic_U start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_POSTSUPERSCRIPT ( 1 start_POSTSUPERSCRIPT italic_κ end_POSTSUPERSCRIPT ) = 1 ] - roman_Pr start_POSTSUBSCRIPT italic_U ∼ italic_μ start_POSTSUBSCRIPT 2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ caligraphic_A start_POSTSUPERSCRIPT italic_U end_POSTSUPERSCRIPT ( 1 start_POSTSUPERSCRIPT italic_κ end_POSTSUPERSCRIPT ) = 1 ] | ≤ roman_negl ( italic_κ ) .

We sometimes call the negligible quantities in the above definitions the advantage of the quantum adversary 𝒜𝒜\mathcal{A}caligraphic_A. Additionally, we may instantiate these primitives relative to an oracle 𝒪𝒪\mathcal{O}caligraphic_O, which just means that both the generating algorithm G𝐺Gitalic_G and the adversary 𝒜𝒜\mathcal{A}caligraphic_A are additionally allowed to query 𝒪𝒪\mathcal{O}caligraphic_O.

In this work, we will only consider pseudorandom state and unitary ensembles where n(κ)=ω(logκ)𝑛𝜅𝜔𝜅n(\kappa)=\omega(\log\kappa)italic_n ( italic_κ ) = italic_ω ( roman_log italic_κ ). Although the original definition of Ji, Liu, and Song [JLS18] did not impose this condition, later works have shown that O(logκ)𝑂𝜅O(\log\kappa)italic_O ( roman_log italic_κ )-qubit pseudorandom ensembles behave very differently from ω(logκ)𝜔𝜅\omega(\log\kappa)italic_ω ( roman_log italic_κ )-qubit ensembles [BS20, AQY22, BEM24]; the former are often called “short PRSs/PRUs”. Intuitively, this difference is because one can perform tomography on a quantum state or unitary of O(logκ)𝑂𝜅O(\log\kappa)italic_O ( roman_log italic_κ ) qubits to any desired precision ε𝜀\varepsilonitalic_ε in time poly(κ,ε)poly𝜅𝜀\mathrm{poly}(\kappa,\varepsilon)roman_poly ( italic_κ , italic_ε ), so short PRSs/PRUs behave more like cryptographic objects with classical output.

We must also be careful about the type of adversary 𝒜𝒜\mathcal{A}caligraphic_A considered in Definitions 15 and 16. In this work, we consider security against non-uniform quantum algorithms with classical advice, which means that the adversary is allowed to be a different polynomial-time quantum algorithm for each setting of the security parameter κ𝜅\kappa\in\mathbb{N}italic_κ ∈ blackboard_N. Without loss of generality, such an adversary can always be assumed to take the form of a uniform poly(κ)poly𝜅\mathrm{poly}(\kappa)roman_poly ( italic_κ )-time quantum algorithm 𝒜(1κ,x)𝒜superscript1𝜅𝑥\mathcal{A}\left(1^{\kappa},x\right)caligraphic_A ( 1 start_POSTSUPERSCRIPT italic_κ end_POSTSUPERSCRIPT , italic_x ), where x{0,1}poly(κ)𝑥superscript01poly𝜅x\in\{0,1\}^{\mathrm{poly}(\kappa)}italic_x ∈ { 0 , 1 } start_POSTSUPERSCRIPT roman_poly ( italic_κ ) end_POSTSUPERSCRIPT is an advice string that depends only on κ𝜅\kappaitalic_κ.

3 Approximate t𝑡titalic_t-designs

We start by defining an ε𝜀\varepsilonitalic_ε-approximate quantum (state) t𝑡titalic_t-design, which is a distribution over quantum states that information-theoretically approximates the Haar measure over states. While there are several definitions of approximate t𝑡titalic_t-designs used in the literature, for this work it is crucial that we use multiplicative approximate designs for both states and unitaries, meaning that the designs approximate the first t𝑡titalic_t moments of the Haar measure to within a multiplicative 1±εplus-or-minus1𝜀1\pm\varepsilon1 ± italic_ε error (as opposed to additive error).

Definition 17 (Approximate quantum design, cf. [AE07]).

A probability distribution S𝑆Sitalic_S over 𝕊(N)𝕊𝑁\mathbb{S}(N)blackboard_S ( italic_N ) is an ε𝜀\varepsilonitalic_ε-approximate quantum t𝑡titalic_t-design if:

(1ε)𝔼|ψσN[|ψψ|t]𝔼|ψS[|ψψ|t](1+ε)𝔼|ψσN[|ψψ|t].precedes-or-equals1𝜀subscript𝔼similar-toket𝜓subscript𝜎𝑁delimited-[]ket𝜓superscriptbra𝜓tensor-productabsent𝑡subscript𝔼similar-toket𝜓𝑆delimited-[]ket𝜓superscriptbra𝜓tensor-productabsent𝑡precedes-or-equals1𝜀subscript𝔼similar-toket𝜓subscript𝜎𝑁delimited-[]ket𝜓superscriptbra𝜓tensor-productabsent𝑡(1-\varepsilon)\mathop{\mathbb{E}}_{|\psi\rangle\sim\sigma_{N}}\left[|\psi% \rangle\langle\psi|^{\otimes t}\right]\preceq\mathop{\mathbb{E}}_{|\psi\rangle% \sim S}\left[|\psi\rangle\langle\psi|^{\otimes t}\right]\preceq(1+\varepsilon)% \mathop{\mathbb{E}}_{|\psi\rangle\sim\sigma_{N}}\left[|\psi\rangle\langle\psi|% ^{\otimes t}\right].( 1 - italic_ε ) blackboard_E start_POSTSUBSCRIPT | italic_ψ ⟩ ∼ italic_σ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ | italic_ψ ⟩ ⟨ italic_ψ | start_POSTSUPERSCRIPT ⊗ italic_t end_POSTSUPERSCRIPT ] ⪯ blackboard_E start_POSTSUBSCRIPT | italic_ψ ⟩ ∼ italic_S end_POSTSUBSCRIPT [ | italic_ψ ⟩ ⟨ italic_ψ | start_POSTSUPERSCRIPT ⊗ italic_t end_POSTSUPERSCRIPT ] ⪯ ( 1 + italic_ε ) blackboard_E start_POSTSUBSCRIPT | italic_ψ ⟩ ∼ italic_σ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ | italic_ψ ⟩ ⟨ italic_ψ | start_POSTSUPERSCRIPT ⊗ italic_t end_POSTSUPERSCRIPT ] .

Similarly, we require ε𝜀\varepsilonitalic_ε-approximate unitary t𝑡titalic_t-designs, which are approximations to the Haar measure over unitary matrices.

Definition 18 (Approximate unitary design [BHH16b]).

A probability distribution S𝑆Sitalic_S over 𝕌(N)𝕌𝑁\mathbb{U}(N)blackboard_U ( italic_N ) is an ε𝜀\varepsilonitalic_ε-approximate unitary t𝑡titalic_t-design if:

(1ε)𝔼UμN[(UU)t]𝔼US[(UU)t](1+ε)𝔼UμN[(UU)t].precedes-or-equals1𝜀subscript𝔼similar-to𝑈subscript𝜇𝑁delimited-[]superscript𝑈superscript𝑈tensor-productabsent𝑡subscript𝔼similar-to𝑈𝑆delimited-[]superscript𝑈superscript𝑈tensor-productabsent𝑡precedes-or-equals1𝜀subscript𝔼similar-to𝑈subscript𝜇𝑁delimited-[]superscript𝑈superscript𝑈tensor-productabsent𝑡(1-\varepsilon)\mathop{\mathbb{E}}_{U\sim\mu_{N}}\left[(U\cdot U^{\dagger})^{% \otimes t}\right]\preceq\mathop{\mathbb{E}}_{U\sim S}\left[(U\cdot U^{\dagger}% )^{\otimes t}\right]\preceq(1+\varepsilon)\mathop{\mathbb{E}}_{U\sim\mu_{N}}% \left[(U\cdot U^{\dagger})^{\otimes t}\right].( 1 - italic_ε ) blackboard_E start_POSTSUBSCRIPT italic_U ∼ italic_μ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ ( italic_U ⋅ italic_U start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT ) start_POSTSUPERSCRIPT ⊗ italic_t end_POSTSUPERSCRIPT ] ⪯ blackboard_E start_POSTSUBSCRIPT italic_U ∼ italic_S end_POSTSUBSCRIPT [ ( italic_U ⋅ italic_U start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT ) start_POSTSUPERSCRIPT ⊗ italic_t end_POSTSUPERSCRIPT ] ⪯ ( 1 + italic_ε ) blackboard_E start_POSTSUBSCRIPT italic_U ∼ italic_μ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ ( italic_U ⋅ italic_U start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT ) start_POSTSUPERSCRIPT ⊗ italic_t end_POSTSUPERSCRIPT ] .

An important observation is that unitary designs give rise to state designs:

Proposition 19.

Let S𝑆Sitalic_S be an ε𝜀\varepsilonitalic_ε-approximate unitary t𝑡titalic_t-design over 𝕌(N)𝕌𝑁\mathbb{U}(N)blackboard_U ( italic_N ). Then for any |φ𝕊(N)ket𝜑𝕊𝑁|\varphi\rangle\in\mathbb{S}(N)| italic_φ ⟩ ∈ blackboard_S ( italic_N ), S|φ𝑆ket𝜑S|\varphi\rangleitalic_S | italic_φ ⟩ is an ε𝜀\varepsilonitalic_ε-approximate quantum t𝑡titalic_t-design.

Proof.

We only establish the right inequality in Definition 17; the proof of the left inequality is similar. We have:

𝔼|ψS|φ[|ψψ|t]subscript𝔼similar-toket𝜓𝑆ket𝜑delimited-[]ket𝜓superscriptbra𝜓tensor-productabsent𝑡\displaystyle\mathop{\mathbb{E}}_{|\psi\rangle\sim S|\varphi\rangle}\left[|% \psi\rangle\langle\psi|^{\otimes t}\right]blackboard_E start_POSTSUBSCRIPT | italic_ψ ⟩ ∼ italic_S | italic_φ ⟩ end_POSTSUBSCRIPT [ | italic_ψ ⟩ ⟨ italic_ψ | start_POSTSUPERSCRIPT ⊗ italic_t end_POSTSUPERSCRIPT ] =𝔼US[Ut(|φφ|t)(U)t]absentsubscript𝔼similar-to𝑈𝑆delimited-[]superscript𝑈tensor-productabsent𝑡ket𝜑superscriptbra𝜑tensor-productabsent𝑡superscriptsuperscript𝑈tensor-productabsent𝑡\displaystyle=\mathop{\mathbb{E}}_{U\sim S}\left[U^{\otimes t}\left(|\varphi% \rangle\langle\varphi|^{\otimes t}\right)(U^{\dagger})^{\otimes t}\right]= blackboard_E start_POSTSUBSCRIPT italic_U ∼ italic_S end_POSTSUBSCRIPT [ italic_U start_POSTSUPERSCRIPT ⊗ italic_t end_POSTSUPERSCRIPT ( | italic_φ ⟩ ⟨ italic_φ | start_POSTSUPERSCRIPT ⊗ italic_t end_POSTSUPERSCRIPT ) ( italic_U start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT ) start_POSTSUPERSCRIPT ⊗ italic_t end_POSTSUPERSCRIPT ]
(1+ε)𝔼UμN[Ut(|φφ|t)(U)t]precedes-or-equalsabsent1𝜀subscript𝔼similar-to𝑈subscript𝜇𝑁delimited-[]superscript𝑈tensor-productabsent𝑡ket𝜑superscriptbra𝜑tensor-productabsent𝑡superscriptsuperscript𝑈tensor-productabsent𝑡\displaystyle\preceq(1+\varepsilon)\mathop{\mathbb{E}}_{U\sim\mu_{N}}\left[U^{% \otimes t}\left(|\varphi\rangle\langle\varphi|^{\otimes t}\right)(U^{\dagger})% ^{\otimes t}\right]⪯ ( 1 + italic_ε ) blackboard_E start_POSTSUBSCRIPT italic_U ∼ italic_μ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ italic_U start_POSTSUPERSCRIPT ⊗ italic_t end_POSTSUPERSCRIPT ( | italic_φ ⟩ ⟨ italic_φ | start_POSTSUPERSCRIPT ⊗ italic_t end_POSTSUPERSCRIPT ) ( italic_U start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT ) start_POSTSUPERSCRIPT ⊗ italic_t end_POSTSUPERSCRIPT ]
=(1+ε)𝔼|ψσN[|ψψ|t],absent1𝜀subscript𝔼similar-toket𝜓subscript𝜎𝑁delimited-[]ket𝜓superscriptbra𝜓tensor-productabsent𝑡\displaystyle=(1+\varepsilon)\mathop{\mathbb{E}}_{|\psi\rangle\sim\sigma_{N}}% \left[|\psi\rangle\langle\psi|^{\otimes t}\right],= ( 1 + italic_ε ) blackboard_E start_POSTSUBSCRIPT | italic_ψ ⟩ ∼ italic_σ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ | italic_ψ ⟩ ⟨ italic_ψ | start_POSTSUPERSCRIPT ⊗ italic_t end_POSTSUPERSCRIPT ] ,

where the second line applies Definition 18 and the definition of complete positivity, and the last line uses the invariance of the Haar measure. This implies that S|φ𝑆ket𝜑S|\varphi\rangleitalic_S | italic_φ ⟩ satisfies Definition 17. ∎

Efficient constructions of approximate unitary t𝑡titalic_t-designs over qubits are known, as below.

Lemma 20.

For each n,t𝑛𝑡n,t\in\mathbb{N}italic_n , italic_t ∈ blackboard_N and ε>0𝜀0\varepsilon>0italic_ε > 0, there exists mpoly(n,t,log1ε)𝑚poly𝑛𝑡1𝜀m\leq\mathrm{poly}(n,t,\log\frac{1}{\varepsilon})italic_m ≤ roman_poly ( italic_n , italic_t , roman_log divide start_ARG 1 end_ARG start_ARG italic_ε end_ARG ) and a poly(n,t,log1ε)poly𝑛𝑡1𝜀\mathrm{poly}(n,t,\log\frac{1}{\varepsilon})roman_poly ( italic_n , italic_t , roman_log divide start_ARG 1 end_ARG start_ARG italic_ε end_ARG )-time classical algorithm 𝒮𝒮\mathcal{S}caligraphic_S that takes as input a random string x{0,1}msimilar-to𝑥superscript01𝑚x\sim\{0,1\}^{m}italic_x ∼ { 0 , 1 } start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT and outputs a description of a quantum circuit on n𝑛nitalic_n qubits such that the circuits sampled from 𝒮𝒮\mathcal{S}caligraphic_S form an ε𝜀\varepsilonitalic_ε-approximate unitary t𝑡titalic_t-design over 𝕌(2n)𝕌superscript2𝑛\mathbb{U}(2^{n})blackboard_U ( 2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ).

Proof sketch.

Fix an arbitrary universal quantum gate set G𝐺Gitalic_G with algebraic entries that is closed under taking inverses (e.g. G={CNOT,H,T,T}𝐺CNOT𝐻𝑇superscript𝑇G=\{\mathrm{CNOT},H,T,T^{\dagger}\}italic_G = { roman_CNOT , italic_H , italic_T , italic_T start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT }). Brandão, Harrow, and Horodecki [BHH16b, Corollary 7] show that n𝑛nitalic_n-qubit quantum circuits consisting of poly(n,t,log1ε)poly𝑛𝑡1𝜀\mathrm{poly}(n,t,\log\frac{1}{\varepsilon})roman_poly ( italic_n , italic_t , roman_log divide start_ARG 1 end_ARG start_ARG italic_ε end_ARG ) random gates sampled from G𝐺Gitalic_G, applied to random pairs of qubits, form ε𝜀\varepsilonitalic_ε-approximate unitary t𝑡titalic_t-designs. So, 𝒮𝒮\mathcal{S}caligraphic_S just has to sample from this distribution, which can be done with poly(n,t,log1ε)poly𝑛𝑡1𝜀\mathrm{poly}(n,t,\log\frac{1}{\varepsilon})roman_poly ( italic_n , italic_t , roman_log divide start_ARG 1 end_ARG start_ARG italic_ε end_ARG ) bits of randomness. ∎

Note that this also implies an efficient construction of ε𝜀\varepsilonitalic_ε-approximate quantum (state) t𝑡titalic_t-designs, by taking |φ=|0nket𝜑ketsuperscript0𝑛|\varphi\rangle=|0^{n}\rangle| italic_φ ⟩ = | 0 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ⟩ in Proposition 19.

Essentially the only property we need of approximate t𝑡titalic_t-designs is that they can be used in place of the Haar measure in any quantum algorithm that uses t𝑡titalic_t copies of a Haar-random state (or t𝑡titalic_t queries to a Haar-random unitary), and the measurement probabilities of the algorithm will change by only a small multiplicative factor.

Lemma 21.

Let S𝑆Sitalic_S be an ε𝜀\varepsilonitalic_ε-approximate quantum t𝑡titalic_t-design over 𝕊(N)𝕊𝑁\mathbb{S}(N)blackboard_S ( italic_N ), and let 𝒜𝒜\mathcal{A}caligraphic_A be an arbitrary quantum measurement. Then:

(1ε)Pr|ψσN[𝒜(|ψt)=1]Pr|ψS[𝒜(|ψt)=1](1+ε)Pr|ψσN[𝒜(|ψt)=1].1𝜀subscriptPrsimilar-toket𝜓subscript𝜎𝑁𝒜superscriptket𝜓tensor-productabsent𝑡1subscriptPrsimilar-toket𝜓𝑆𝒜superscriptket𝜓tensor-productabsent𝑡11𝜀subscriptPrsimilar-toket𝜓subscript𝜎𝑁𝒜superscriptket𝜓tensor-productabsent𝑡1(1-\varepsilon)\Pr_{|\psi\rangle\sim\sigma_{N}}\left[\mathcal{A}\left(|\psi% \rangle^{\otimes t}\right)=1\right]\leq\Pr_{|\psi\rangle\sim S}\left[\mathcal{% A}\left(|\psi\rangle^{\otimes t}\right)=1\right]\leq(1+\varepsilon)\Pr_{|\psi% \rangle\sim\sigma_{N}}\left[\mathcal{A}\left(|\psi\rangle^{\otimes t}\right)=1% \right].( 1 - italic_ε ) roman_Pr start_POSTSUBSCRIPT | italic_ψ ⟩ ∼ italic_σ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ caligraphic_A ( | italic_ψ ⟩ start_POSTSUPERSCRIPT ⊗ italic_t end_POSTSUPERSCRIPT ) = 1 ] ≤ roman_Pr start_POSTSUBSCRIPT | italic_ψ ⟩ ∼ italic_S end_POSTSUBSCRIPT [ caligraphic_A ( | italic_ψ ⟩ start_POSTSUPERSCRIPT ⊗ italic_t end_POSTSUPERSCRIPT ) = 1 ] ≤ ( 1 + italic_ε ) roman_Pr start_POSTSUBSCRIPT | italic_ψ ⟩ ∼ italic_σ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ caligraphic_A ( | italic_ψ ⟩ start_POSTSUPERSCRIPT ⊗ italic_t end_POSTSUPERSCRIPT ) = 1 ] .
Proof.

Let 0MIprecedes-or-equals0𝑀precedes-or-equals𝐼0\preceq M\preceq I0 ⪯ italic_M ⪯ italic_I be the measurement performed at the end of the algorithm, so that on input a state ρ𝜌\rhoitalic_ρ, Pr[𝒜(ρ)=1]=Tr(Mρ)Pr𝒜𝜌1Tr𝑀𝜌\Pr[\mathcal{A}(\rho)=1]=\mathrm{Tr}(M\rho)roman_Pr [ caligraphic_A ( italic_ρ ) = 1 ] = roman_Tr ( italic_M italic_ρ ). Then:

Pr|ψS[𝒜(|ψt)=1]subscriptPrsimilar-toket𝜓𝑆𝒜superscriptket𝜓tensor-productabsent𝑡1\displaystyle\Pr_{|\psi\rangle\sim S}\left[\mathcal{A}\left(|\psi\rangle^{% \otimes t}\right)=1\right]roman_Pr start_POSTSUBSCRIPT | italic_ψ ⟩ ∼ italic_S end_POSTSUBSCRIPT [ caligraphic_A ( | italic_ψ ⟩ start_POSTSUPERSCRIPT ⊗ italic_t end_POSTSUPERSCRIPT ) = 1 ] =Tr(M𝔼|ψS[|ψψ|t])absentTr𝑀subscript𝔼similar-toket𝜓𝑆delimited-[]ket𝜓superscriptbra𝜓tensor-productabsent𝑡\displaystyle=\mathrm{Tr}\left(M\mathop{\mathbb{E}}_{|\psi\rangle\sim S}\left[% |\psi\rangle\langle\psi|^{\otimes t}\right]\right)= roman_Tr ( italic_M blackboard_E start_POSTSUBSCRIPT | italic_ψ ⟩ ∼ italic_S end_POSTSUBSCRIPT [ | italic_ψ ⟩ ⟨ italic_ψ | start_POSTSUPERSCRIPT ⊗ italic_t end_POSTSUPERSCRIPT ] )
Tr(M(1+ε)𝔼|ψμN[|ψψ|t])absentTr𝑀1𝜀subscript𝔼similar-toket𝜓subscript𝜇𝑁delimited-[]ket𝜓superscriptbra𝜓tensor-productabsent𝑡\displaystyle\leq\mathrm{Tr}\left(M(1+\varepsilon)\mathop{\mathbb{E}}_{|\psi% \rangle\sim\mu_{N}}\left[|\psi\rangle\langle\psi|^{\otimes t}\right]\right)≤ roman_Tr ( italic_M ( 1 + italic_ε ) blackboard_E start_POSTSUBSCRIPT | italic_ψ ⟩ ∼ italic_μ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ | italic_ψ ⟩ ⟨ italic_ψ | start_POSTSUPERSCRIPT ⊗ italic_t end_POSTSUPERSCRIPT ] )
=(1+ε)Pr|ψμN[𝒜(|ψt)=1],absent1𝜀subscriptPrsimilar-toket𝜓subscript𝜇𝑁𝒜superscriptket𝜓tensor-productabsent𝑡1\displaystyle=(1+\varepsilon)\Pr_{|\psi\rangle\sim\mu_{N}}\left[\mathcal{A}% \left(|\psi\rangle^{\otimes t}\right)=1\right],= ( 1 + italic_ε ) roman_Pr start_POSTSUBSCRIPT | italic_ψ ⟩ ∼ italic_μ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ caligraphic_A ( | italic_ψ ⟩ start_POSTSUPERSCRIPT ⊗ italic_t end_POSTSUPERSCRIPT ) = 1 ] ,

where the inequality in the second line follows from Definition 17 and the fact that ABprecedes-or-equals𝐴𝐵A\preceq Bitalic_A ⪯ italic_B implies Tr(MB)Tr(MA)=Tr(M(BA))0Tr𝑀𝐵Tr𝑀𝐴Tr𝑀𝐵𝐴0\mathrm{Tr}(MB)-\mathrm{Tr}(MA)=\mathrm{Tr}(M(B-A))\geq 0roman_Tr ( italic_M italic_B ) - roman_Tr ( italic_M italic_A ) = roman_Tr ( italic_M ( italic_B - italic_A ) ) ≥ 0, because the trace of a product of two positive semidefinite matrices is always nonnegative. This establishes the right inequality in the statement of the lemma; the left inequality follows by following the same steps with the other half of Definition 17. ∎

A similar statement can easily be shown for unitary designs when the only queries made by the algorithm are parallel:

Lemma 22.

Let S𝑆Sitalic_S be an ε𝜀\varepsilonitalic_ε-approximate unitary t𝑡titalic_t-design over 𝕌(N)𝕌𝑁\mathbb{U}(N)blackboard_U ( italic_N ), and let 𝒜Usuperscript𝒜𝑈\mathcal{A}^{U}caligraphic_A start_POSTSUPERSCRIPT italic_U end_POSTSUPERSCRIPT be a quantum algorithm whose only queries to U𝕌(N)𝑈𝕌𝑁U\in\mathbb{U}(N)italic_U ∈ blackboard_U ( italic_N ) consist of a single application of Utsuperscript𝑈tensor-productabsent𝑡U^{\otimes t}italic_U start_POSTSUPERSCRIPT ⊗ italic_t end_POSTSUPERSCRIPT. Then:

(1ε)PrUμN[𝒜U=1]PrUS[𝒜U=1](1+ε)PrUμN[𝒜U=1].1𝜀subscriptPrsimilar-to𝑈subscript𝜇𝑁superscript𝒜𝑈1subscriptPrsimilar-to𝑈𝑆superscript𝒜𝑈11𝜀subscriptPrsimilar-to𝑈subscript𝜇𝑁superscript𝒜𝑈1(1-\varepsilon)\Pr_{U\sim\mu_{N}}\left[\mathcal{A}^{U}=1\right]\leq\Pr_{U\sim S% }\left[\mathcal{A}^{U}=1\right]\leq(1+\varepsilon)\Pr_{U\sim\mu_{N}}\left[% \mathcal{A}^{U}=1\right].( 1 - italic_ε ) roman_Pr start_POSTSUBSCRIPT italic_U ∼ italic_μ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ caligraphic_A start_POSTSUPERSCRIPT italic_U end_POSTSUPERSCRIPT = 1 ] ≤ roman_Pr start_POSTSUBSCRIPT italic_U ∼ italic_S end_POSTSUBSCRIPT [ caligraphic_A start_POSTSUPERSCRIPT italic_U end_POSTSUPERSCRIPT = 1 ] ≤ ( 1 + italic_ε ) roman_Pr start_POSTSUBSCRIPT italic_U ∼ italic_μ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ caligraphic_A start_POSTSUPERSCRIPT italic_U end_POSTSUPERSCRIPT = 1 ] .
Proof.

Let ρ𝜌\rhoitalic_ρ be the input state of the algorithm, and let 0MIprecedes-or-equals0𝑀precedes-or-equals𝐼0\preceq M\preceq I0 ⪯ italic_M ⪯ italic_I be the measurement performed at the end of the algorithm, so that

Pr[𝒜U=1]=Tr(M(UtI)ρ(UtI)).Prsuperscript𝒜𝑈1Tr𝑀tensor-productsuperscript𝑈tensor-productabsent𝑡𝐼𝜌superscripttensor-productsuperscript𝑈tensor-productabsent𝑡𝐼\Pr\left[\mathcal{A}^{U}=1\right]=\mathrm{Tr}\left(M(U^{\otimes t}\otimes I)% \rho(U^{\otimes t}\otimes I)^{\dagger}\right).roman_Pr [ caligraphic_A start_POSTSUPERSCRIPT italic_U end_POSTSUPERSCRIPT = 1 ] = roman_Tr ( italic_M ( italic_U start_POSTSUPERSCRIPT ⊗ italic_t end_POSTSUPERSCRIPT ⊗ italic_I ) italic_ρ ( italic_U start_POSTSUPERSCRIPT ⊗ italic_t end_POSTSUPERSCRIPT ⊗ italic_I ) start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT ) .

Then:

PrUS[𝒜U=1]subscriptPrsimilar-to𝑈𝑆superscript𝒜𝑈1\displaystyle\Pr_{U\sim S}\left[\mathcal{A}^{U}=1\right]roman_Pr start_POSTSUBSCRIPT italic_U ∼ italic_S end_POSTSUBSCRIPT [ caligraphic_A start_POSTSUPERSCRIPT italic_U end_POSTSUPERSCRIPT = 1 ] =𝔼US[Tr(M(UtI)ρ(UtI))]absentsubscript𝔼similar-to𝑈𝑆delimited-[]Tr𝑀tensor-productsuperscript𝑈tensor-productabsent𝑡𝐼𝜌superscripttensor-productsuperscript𝑈tensor-productabsent𝑡𝐼\displaystyle=\mathop{\mathbb{E}}_{U\sim S}\left[\mathrm{Tr}\left(M(U^{\otimes t% }\otimes I)\rho(U^{\otimes t}\otimes I)^{\dagger}\right)\right]= blackboard_E start_POSTSUBSCRIPT italic_U ∼ italic_S end_POSTSUBSCRIPT [ roman_Tr ( italic_M ( italic_U start_POSTSUPERSCRIPT ⊗ italic_t end_POSTSUPERSCRIPT ⊗ italic_I ) italic_ρ ( italic_U start_POSTSUPERSCRIPT ⊗ italic_t end_POSTSUPERSCRIPT ⊗ italic_I ) start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT ) ]
=Tr(M𝔼US[(UtI)ρ(UtI)])absentTr𝑀subscript𝔼similar-to𝑈𝑆delimited-[]tensor-productsuperscript𝑈tensor-productabsent𝑡𝐼𝜌superscripttensor-productsuperscript𝑈tensor-productabsent𝑡𝐼\displaystyle=\mathrm{Tr}\left(M\mathop{\mathbb{E}}_{U\sim S}\left[(U^{\otimes t% }\otimes I)\rho(U^{\otimes t}\otimes I)^{\dagger}\right]\right)= roman_Tr ( italic_M blackboard_E start_POSTSUBSCRIPT italic_U ∼ italic_S end_POSTSUBSCRIPT [ ( italic_U start_POSTSUPERSCRIPT ⊗ italic_t end_POSTSUPERSCRIPT ⊗ italic_I ) italic_ρ ( italic_U start_POSTSUPERSCRIPT ⊗ italic_t end_POSTSUPERSCRIPT ⊗ italic_I ) start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT ] )
Tr(M(1+ε)𝔼UμN[(UtI)ρ(UtI)])absentTr𝑀1𝜀subscript𝔼similar-to𝑈subscript𝜇𝑁delimited-[]tensor-productsuperscript𝑈tensor-productabsent𝑡𝐼𝜌superscripttensor-productsuperscript𝑈tensor-productabsent𝑡𝐼\displaystyle\leq\mathrm{Tr}\left(M(1+\varepsilon)\mathop{\mathbb{E}}_{U\sim% \mu_{N}}\left[(U^{\otimes t}\otimes I)\rho(U^{\otimes t}\otimes I)^{\dagger}% \right]\right)≤ roman_Tr ( italic_M ( 1 + italic_ε ) blackboard_E start_POSTSUBSCRIPT italic_U ∼ italic_μ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ ( italic_U start_POSTSUPERSCRIPT ⊗ italic_t end_POSTSUPERSCRIPT ⊗ italic_I ) italic_ρ ( italic_U start_POSTSUPERSCRIPT ⊗ italic_t end_POSTSUPERSCRIPT ⊗ italic_I ) start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT ] )
=(1+ε)𝔼UμN[Tr(M(UtI)ρ(UtI))]absent1𝜀subscript𝔼similar-to𝑈subscript𝜇𝑁delimited-[]Tr𝑀tensor-productsuperscript𝑈tensor-productabsent𝑡𝐼𝜌superscripttensor-productsuperscript𝑈tensor-productabsent𝑡𝐼\displaystyle=(1+\varepsilon)\mathop{\mathbb{E}}_{U\sim\mu_{N}}\left[\mathrm{% Tr}\left(M(U^{\otimes t}\otimes I)\rho(U^{\otimes t}\otimes I)^{\dagger}\right% )\right]= ( 1 + italic_ε ) blackboard_E start_POSTSUBSCRIPT italic_U ∼ italic_μ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ roman_Tr ( italic_M ( italic_U start_POSTSUPERSCRIPT ⊗ italic_t end_POSTSUPERSCRIPT ⊗ italic_I ) italic_ρ ( italic_U start_POSTSUPERSCRIPT ⊗ italic_t end_POSTSUPERSCRIPT ⊗ italic_I ) start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT ) ]
=(1+ε)PrUμN[𝒜U=1],absent1𝜀subscriptPrsimilar-to𝑈subscript𝜇𝑁superscript𝒜𝑈1\displaystyle=(1+\varepsilon)\Pr_{U\sim\mu_{N}}\left[\mathcal{A}^{U}=1\right],= ( 1 + italic_ε ) roman_Pr start_POSTSUBSCRIPT italic_U ∼ italic_μ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ caligraphic_A start_POSTSUPERSCRIPT italic_U end_POSTSUPERSCRIPT = 1 ] ,

where the second and fourth lines hold by linearity of expectation, and the inequality in the third line follows from Definition 18. Specifically, the third line uses the fact that if ABprecedes-or-equals𝐴𝐵A\preceq Bitalic_A ⪯ italic_B are superoperators and ρ𝜌\rhoitalic_ρ is positive semidefinite, then Tr(M(BI)(ρ))Tr(M(AI)(ρ))=Tr(M((BA)I)(ρ))0Tr𝑀tensor-product𝐵𝐼𝜌Tr𝑀tensor-product𝐴𝐼𝜌Tr𝑀tensor-product𝐵𝐴𝐼𝜌0\mathrm{Tr}(M\cdot(B\otimes I)(\rho))-\mathrm{Tr}(M\cdot(A\otimes I)(\rho))=% \mathrm{Tr}(M\cdot((B-A)\otimes I)(\rho))\geq 0roman_Tr ( italic_M ⋅ ( italic_B ⊗ italic_I ) ( italic_ρ ) ) - roman_Tr ( italic_M ⋅ ( italic_A ⊗ italic_I ) ( italic_ρ ) ) = roman_Tr ( italic_M ⋅ ( ( italic_B - italic_A ) ⊗ italic_I ) ( italic_ρ ) ) ≥ 0, because BA𝐵𝐴B-Aitalic_B - italic_A is completely positive, and the trace of a product of two positive semidefinite matrices is always nonnegative. This establishes the right inequality in the statement of the lemma; the left inequality follows by following the same steps with the other half of Definition 18. ∎

Using an idea from [AMR20], one can straightforwardly generalize Lemma 22 to algorithms that make adaptive queries to U𝑈Uitalic_U, but not controlled-U𝑈Uitalic_U. The key idea is that using quantum gate teleportation, one can simulate adaptive queries to a unitary transformation using parallel queries and postselection. For the next lemma that shows this, recall that the Choi state of a unitary U𝕌(N)𝑈𝕌𝑁U\in\mathbb{U}(N)italic_U ∈ blackboard_U ( italic_N ) is the state

|ϕU(UI)|ΦN,ketsubscriptitalic-ϕ𝑈tensor-product𝑈𝐼ketsubscriptΦ𝑁|\phi_{U}\rangle\coloneqq(U\otimes I)|\Phi_{N}\rangle,| italic_ϕ start_POSTSUBSCRIPT italic_U end_POSTSUBSCRIPT ⟩ ≔ ( italic_U ⊗ italic_I ) | roman_Φ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT ⟩ ,

where |ΦN1Ni=1N|i|iketsubscriptΦ𝑁1𝑁superscriptsubscript𝑖1𝑁ket𝑖ket𝑖|\Phi_{N}\rangle\coloneqq\frac{1}{\sqrt{N}}\sum_{i=1}^{N}|i\rangle|i\rangle| roman_Φ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT ⟩ ≔ divide start_ARG 1 end_ARG start_ARG square-root start_ARG italic_N end_ARG end_ARG ∑ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_N end_POSTSUPERSCRIPT | italic_i ⟩ | italic_i ⟩ is the standard maximally entangled state.

Lemma 23.

Let 𝒜Usuperscript𝒜𝑈\mathcal{A}^{U}caligraphic_A start_POSTSUPERSCRIPT italic_U end_POSTSUPERSCRIPT be a quantum algorithm that makes t𝑡titalic_t adaptive queries to U𝕌(N)𝑈𝕌𝑁U\in\mathbb{U}(N)italic_U ∈ blackboard_U ( italic_N ) (but not controlled-U𝑈Uitalic_U or Usuperscript𝑈U^{\dagger}italic_U start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT). Then there exists an algorithm (|ϕUt)superscriptketsubscriptitalic-ϕ𝑈tensor-productabsent𝑡\mathcal{B}\left(|\phi_{U}\rangle^{\otimes t}\right)caligraphic_B ( | italic_ϕ start_POSTSUBSCRIPT italic_U end_POSTSUBSCRIPT ⟩ start_POSTSUPERSCRIPT ⊗ italic_t end_POSTSUPERSCRIPT ) such that:

Pr[(|ϕUt)=1]=Pr[𝒜U=1]N2t.Prsuperscriptketsubscriptitalic-ϕ𝑈tensor-productabsent𝑡1Prsuperscript𝒜𝑈1superscript𝑁2𝑡\Pr\left[\mathcal{B}\left(|\phi_{U}\rangle^{\otimes t}\right)=1\right]=\frac{% \Pr\left[\mathcal{A}^{U}=1\right]}{N^{2t}}.roman_Pr [ caligraphic_B ( | italic_ϕ start_POSTSUBSCRIPT italic_U end_POSTSUBSCRIPT ⟩ start_POSTSUPERSCRIPT ⊗ italic_t end_POSTSUPERSCRIPT ) = 1 ] = divide start_ARG roman_Pr [ caligraphic_A start_POSTSUPERSCRIPT italic_U end_POSTSUPERSCRIPT = 1 ] end_ARG start_ARG italic_N start_POSTSUPERSCRIPT 2 italic_t end_POSTSUPERSCRIPT end_ARG .
Proof.

Consider the following circuit:

\Qcircuit@C=1em@R=0.8em@!R\lstick&\qw\inputgroupv12.7em.7em|ϕU\qw\rstickU|ψ\qw\lstick\multimeasureD1|ΦN\lstick|ψ\ghost|ΦN\Qcircuit@𝐶1𝑒𝑚@𝑅0.8𝑒𝑚@𝑅\lstick&\qw\inputgroupv12.7𝑒𝑚.7𝑒𝑚ketsubscriptitalic-ϕ𝑈\qw\rstick𝑈ket𝜓\qw\lstick\multimeasureD1ketsubscriptΦ𝑁\lstickket𝜓\ghostketsubscriptΦ𝑁\Qcircuit@C=1em@R=0.8em@!R{\lstick{}&\qw\inputgroupv{1}{2}{.7em}{.7em}{|\phi_{% U}\rangle}\qw\rstick{U|\psi\rangle}\qw\\ \lstick{}\multimeasureD{1}{|\Phi_{N}\rangle}\\ \lstick{|\psi\rangle}\ghost{|\Phi_{N}\rangle}\\ }@ italic_C = 1 italic_e italic_m @ italic_R = 0.8 italic_e italic_m @ ! italic_R & 12.7 italic_e italic_m .7 italic_e italic_m | italic_ϕ start_POSTSUBSCRIPT italic_U end_POSTSUBSCRIPT ⟩ italic_U | italic_ψ ⟩ 1 | roman_Φ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT ⟩ | italic_ψ ⟩ | roman_Φ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT ⟩

In words, given an unknown state |ψket𝜓|\psi\rangle| italic_ψ ⟩ on the bottom register, this circuit initializes |ϕUketsubscriptitalic-ϕ𝑈|\phi_{U}\rangle| italic_ϕ start_POSTSUBSCRIPT italic_U end_POSTSUBSCRIPT ⟩ on the top two registers and then postselects on measuring |ΦNketsubscriptΦ𝑁|\Phi_{N}\rangle| roman_Φ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT ⟩ on the bottom two registers. Conditioned on postselection succeeding, the output of the top register is exactly U|ψ𝑈ket𝜓U|\psi\rangleitalic_U | italic_ψ ⟩, as the following calculation shows:

(IΦN|)(|ϕU|ψ)tensor-product𝐼brasubscriptΦ𝑁tensor-productketsubscriptitalic-ϕ𝑈ket𝜓\displaystyle(I\otimes\langle\Phi_{N}|)(|\phi_{U}\rangle\otimes|\psi\rangle)( italic_I ⊗ ⟨ roman_Φ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT | ) ( | italic_ϕ start_POSTSUBSCRIPT italic_U end_POSTSUBSCRIPT ⟩ ⊗ | italic_ψ ⟩ ) =(UΦN|)(|ΦN|ψ)absenttensor-product𝑈brasubscriptΦ𝑁tensor-productketsubscriptΦ𝑁ket𝜓\displaystyle=(U\otimes\langle\Phi_{N}|)(|\Phi_{N}\rangle\otimes|\psi\rangle)= ( italic_U ⊗ ⟨ roman_Φ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT | ) ( | roman_Φ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT ⟩ ⊗ | italic_ψ ⟩ )
=1N(Ui=1Ni|i|)(i=1Nj=1Nψj|i|i|j)absent1𝑁tensor-product𝑈superscriptsubscript𝑖1𝑁bra𝑖bra𝑖superscriptsubscript𝑖1𝑁superscriptsubscript𝑗1𝑁subscript𝜓𝑗ket𝑖ket𝑖ket𝑗\displaystyle=\frac{1}{N}\left(U\otimes\sum_{i=1}^{N}\langle i|\langle i|% \right)\left(\sum_{i=1}^{N}\sum_{j=1}^{N}\psi_{j}|i\rangle|i\rangle|j\rangle\right)= divide start_ARG 1 end_ARG start_ARG italic_N end_ARG ( italic_U ⊗ ∑ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_N end_POSTSUPERSCRIPT ⟨ italic_i | ⟨ italic_i | ) ( ∑ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_N end_POSTSUPERSCRIPT ∑ start_POSTSUBSCRIPT italic_j = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_N end_POSTSUPERSCRIPT italic_ψ start_POSTSUBSCRIPT italic_j end_POSTSUBSCRIPT | italic_i ⟩ | italic_i ⟩ | italic_j ⟩ )
=1N(Ui=1Ni|i|)(i=1Nψi|i|i|i)absent1𝑁tensor-product𝑈superscriptsubscript𝑖1𝑁bra𝑖bra𝑖superscriptsubscript𝑖1𝑁subscript𝜓𝑖ket𝑖ket𝑖ket𝑖\displaystyle=\frac{1}{N}\left(U\otimes\sum_{i=1}^{N}\langle i|\langle i|% \right)\left(\sum_{i=1}^{N}\psi_{i}|i\rangle|i\rangle|i\rangle\right)= divide start_ARG 1 end_ARG start_ARG italic_N end_ARG ( italic_U ⊗ ∑ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_N end_POSTSUPERSCRIPT ⟨ italic_i | ⟨ italic_i | ) ( ∑ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_N end_POSTSUPERSCRIPT italic_ψ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT | italic_i ⟩ | italic_i ⟩ | italic_i ⟩ )
=UNi=1nψi|iabsent𝑈𝑁superscriptsubscript𝑖1𝑛subscript𝜓𝑖ket𝑖\displaystyle=\frac{U}{N}\sum_{i=1}^{n}\psi_{i}|i\rangle= divide start_ARG italic_U end_ARG start_ARG italic_N end_ARG ∑ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_ψ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT | italic_i ⟩
=U|ψN.absent𝑈ket𝜓𝑁\displaystyle=\frac{U|\psi\rangle}{N}.= divide start_ARG italic_U | italic_ψ ⟩ end_ARG start_ARG italic_N end_ARG .

This also shows that postselection succeeds with probability 1N21superscript𝑁2\frac{1}{N^{2}}divide start_ARG 1 end_ARG start_ARG italic_N start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG, independent of U𝑈Uitalic_U or |ψket𝜓|\psi\rangle| italic_ψ ⟩.

Let \mathcal{B}caligraphic_B simulate each query that 𝒜𝒜\mathcal{A}caligraphic_A makes to U𝑈Uitalic_U using the above circuit and a copy of |ϕUketsubscriptitalic-ϕ𝑈|\phi_{U}\rangle| italic_ϕ start_POSTSUBSCRIPT italic_U end_POSTSUBSCRIPT ⟩. Conditioned on all t𝑡titalic_t postselection steps succeeding, which occurs with probability 1N2t1superscript𝑁2𝑡\frac{1}{N^{2t}}divide start_ARG 1 end_ARG start_ARG italic_N start_POSTSUPERSCRIPT 2 italic_t end_POSTSUPERSCRIPT end_ARG, the output state of \mathcal{B}caligraphic_B is exactly the same as the output state of 𝒜𝒜\mathcal{A}caligraphic_A. Thus,

Pr[(|ϕUt)=1]=Pr[𝒜U=1]N2t.Prsuperscriptketsubscriptitalic-ϕ𝑈tensor-productabsent𝑡1Prsuperscript𝒜𝑈1superscript𝑁2𝑡\Pr\left[\mathcal{B}\left(|\phi_{U}\rangle^{\otimes t}\right)=1\right]=\frac{% \Pr\left[\mathcal{A}^{U}=1\right]}{N^{2t}}.\qedroman_Pr [ caligraphic_B ( | italic_ϕ start_POSTSUBSCRIPT italic_U end_POSTSUBSCRIPT ⟩ start_POSTSUPERSCRIPT ⊗ italic_t end_POSTSUPERSCRIPT ) = 1 ] = divide start_ARG roman_Pr [ caligraphic_A start_POSTSUPERSCRIPT italic_U end_POSTSUPERSCRIPT = 1 ] end_ARG start_ARG italic_N start_POSTSUPERSCRIPT 2 italic_t end_POSTSUPERSCRIPT end_ARG . italic_∎

An interesting question is whether Lemma 23 can be generalized to algorithms 𝒜Usuperscript𝒜𝑈\mathcal{A}^{U}caligraphic_A start_POSTSUPERSCRIPT italic_U end_POSTSUPERSCRIPT that can make queries to both U𝑈Uitalic_U and Usuperscript𝑈U^{\dagger}italic_U start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT. In a sense, we are just asking whether queries to Usuperscript𝑈U^{\dagger}italic_U start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT can be simulated by a combination of queries to U𝑈Uitalic_U and postselection. Notably, in the case that U𝑈Uitalic_U is a real orthogonal matrix, this is possible, because |ϕUketsubscriptitalic-ϕ𝑈|\phi_{U}\rangle| italic_ϕ start_POSTSUBSCRIPT italic_U end_POSTSUBSCRIPT ⟩ is equivalent to |ϕUketsubscriptitalic-ϕsuperscript𝑈top|\phi_{U^{\top}}\rangle| italic_ϕ start_POSTSUBSCRIPT italic_U start_POSTSUPERSCRIPT ⊤ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ⟩ up to swapping the two registers, and U=Usuperscript𝑈topsuperscript𝑈U^{\top}=U^{\dagger}italic_U start_POSTSUPERSCRIPT ⊤ end_POSTSUPERSCRIPT = italic_U start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT for real matrices U𝑈Uitalic_U.

The generalization of Lemma 22 to algorithms that make adaptive queries now follows.

Lemma 24.

Let S𝑆Sitalic_S be an ε𝜀\varepsilonitalic_ε-approximate unitary t𝑡titalic_t-design over 𝕌(N)𝕌𝑁\mathbb{U}(N)blackboard_U ( italic_N ), and let 𝒜Usuperscript𝒜𝑈\mathcal{A}^{U}caligraphic_A start_POSTSUPERSCRIPT italic_U end_POSTSUPERSCRIPT be a quantum algorithm that makes t𝑡titalic_t queries to U𝑈Uitalic_U (but not controlled-U𝑈Uitalic_U or Usuperscript𝑈U^{\dagger}italic_U start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT). Then:

(1ε)PrUμN[𝒜U=1]PrUS[𝒜U=1](1+ε)PrUμN[𝒜U=1].1𝜀subscriptPrsimilar-to𝑈subscript𝜇𝑁superscript𝒜𝑈1subscriptPrsimilar-to𝑈𝑆superscript𝒜𝑈11𝜀subscriptPrsimilar-to𝑈subscript𝜇𝑁superscript𝒜𝑈1(1-\varepsilon)\Pr_{U\sim\mu_{N}}\left[\mathcal{A}^{U}=1\right]\leq\Pr_{U\sim S% }\left[\mathcal{A}^{U}=1\right]\leq(1+\varepsilon)\Pr_{U\sim\mu_{N}}\left[% \mathcal{A}^{U}=1\right].( 1 - italic_ε ) roman_Pr start_POSTSUBSCRIPT italic_U ∼ italic_μ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ caligraphic_A start_POSTSUPERSCRIPT italic_U end_POSTSUPERSCRIPT = 1 ] ≤ roman_Pr start_POSTSUBSCRIPT italic_U ∼ italic_S end_POSTSUBSCRIPT [ caligraphic_A start_POSTSUPERSCRIPT italic_U end_POSTSUPERSCRIPT = 1 ] ≤ ( 1 + italic_ε ) roman_Pr start_POSTSUBSCRIPT italic_U ∼ italic_μ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ caligraphic_A start_POSTSUPERSCRIPT italic_U end_POSTSUPERSCRIPT = 1 ] .
Proof.

Let (|ϕUt)superscriptketsubscriptitalic-ϕ𝑈tensor-productabsent𝑡\mathcal{B}\left(|\phi_{U}\rangle^{\otimes t}\right)caligraphic_B ( | italic_ϕ start_POSTSUBSCRIPT italic_U end_POSTSUBSCRIPT ⟩ start_POSTSUPERSCRIPT ⊗ italic_t end_POSTSUPERSCRIPT ) be the algorithm from Lemma 23. Then:

PrUS[𝒜U=1]subscriptPrsimilar-to𝑈𝑆superscript𝒜𝑈1\displaystyle\Pr_{U\sim S}\left[\mathcal{A}^{U}=1\right]roman_Pr start_POSTSUBSCRIPT italic_U ∼ italic_S end_POSTSUBSCRIPT [ caligraphic_A start_POSTSUPERSCRIPT italic_U end_POSTSUPERSCRIPT = 1 ] =N2tPrUS[(|ϕUt)=1]absentsuperscript𝑁2𝑡subscriptPrsimilar-to𝑈𝑆superscriptketsubscriptitalic-ϕ𝑈tensor-productabsent𝑡1\displaystyle=N^{2t}\Pr_{U\sim S}\left[\mathcal{B}\left(|\phi_{U}\rangle^{% \otimes t}\right)=1\right]= italic_N start_POSTSUPERSCRIPT 2 italic_t end_POSTSUPERSCRIPT roman_Pr start_POSTSUBSCRIPT italic_U ∼ italic_S end_POSTSUBSCRIPT [ caligraphic_B ( | italic_ϕ start_POSTSUBSCRIPT italic_U end_POSTSUBSCRIPT ⟩ start_POSTSUPERSCRIPT ⊗ italic_t end_POSTSUPERSCRIPT ) = 1 ]
(1+ε)N2tPrUμN[(|ϕUt)=1]absent1𝜀superscript𝑁2𝑡subscriptPrsimilar-to𝑈subscript𝜇𝑁superscriptketsubscriptitalic-ϕ𝑈tensor-productabsent𝑡1\displaystyle\leq(1+\varepsilon)N^{2t}\Pr_{U\sim\mu_{N}}\left[\mathcal{B}\left% (|\phi_{U}\rangle^{\otimes t}\right)=1\right]≤ ( 1 + italic_ε ) italic_N start_POSTSUPERSCRIPT 2 italic_t end_POSTSUPERSCRIPT roman_Pr start_POSTSUBSCRIPT italic_U ∼ italic_μ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ caligraphic_B ( | italic_ϕ start_POSTSUBSCRIPT italic_U end_POSTSUBSCRIPT ⟩ start_POSTSUPERSCRIPT ⊗ italic_t end_POSTSUPERSCRIPT ) = 1 ]
=(1+ε)PrUμN[𝒜U=1],absent1𝜀subscriptPrsimilar-to𝑈subscript𝜇𝑁superscript𝒜𝑈1\displaystyle=(1+\varepsilon)\Pr_{U\sim\mu_{N}}\left[\mathcal{A}^{U}=1\right],= ( 1 + italic_ε ) roman_Pr start_POSTSUBSCRIPT italic_U ∼ italic_μ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ caligraphic_A start_POSTSUPERSCRIPT italic_U end_POSTSUPERSCRIPT = 1 ] ,

where the first and last lines use Lemma 23, and the second line applies Lemma 22. The other inequality in the lemma follows by similar steps, using the other half of Lemma 22. ∎

Finally, we wish to extend Lemma 24 to algorithms that can also make queries to controlled-U𝑈Uitalic_U. It is not at all obvious that this is possible, because it is well known that queries to controlled-U𝑈Uitalic_U cannot be simulated efficiently using queries to U𝑈Uitalic_U [GST24]. At the same time, it is unclear how one should pick the phase on controlled-U𝑈Uitalic_U, because the definition of an approximate unitary t𝑡titalic_t-design (Definition 18) “forgets” the global phase of U𝑈Uitalic_U. We address both problems simultaneously by observing that the argument using Lemma 23 can still go through if we choose the phase of U𝑈Uitalic_U randomly. In order for this argument to hold, we assume that our approximate unitary t𝑡titalic_t-design S𝑆Sitalic_S is phase-invariant, which we take to mean that for any U𝑈Uitalic_U sampled from the design, U𝑈Uitalic_U and ωU𝜔𝑈\omega Uitalic_ω italic_U are chosen with the same probability, where ω=e2πit+1𝜔superscript𝑒2𝜋𝑖𝑡1\omega=e^{\frac{2\pi i}{t+1}}italic_ω = italic_e start_POSTSUPERSCRIPT divide start_ARG 2 italic_π italic_i end_ARG start_ARG italic_t + 1 end_ARG end_POSTSUPERSCRIPT is a primitive (t+1)𝑡1(t+1)( italic_t + 1 )th root of unity.555Actually, our proof only requires that the design be invariant under any group of complex units whose first t𝑡titalic_t moments are the same as the uniform measure over complex units. We choose the group generated by ω𝜔\omegaitalic_ω only because it is the smallest group with this property. Note that we can make any unitary design phase-invariant via multiplication by a uniformly random (t+1)𝑡1(t+1)( italic_t + 1 )th root of unity.

Lemma 25.

Let S𝑆Sitalic_S be a phase-invariant ε𝜀\varepsilonitalic_ε-approximate unitary t𝑡titalic_t-design over 𝕌(N)𝕌𝑁\mathbb{U}(N)blackboard_U ( italic_N ), and let 𝒜Usuperscript𝒜𝑈\mathcal{A}^{U}caligraphic_A start_POSTSUPERSCRIPT italic_U end_POSTSUPERSCRIPT be a quantum algorithm that makes t𝑡titalic_t queries to U𝑈Uitalic_U (including controlled-U𝑈Uitalic_U, but not Usuperscript𝑈U^{\dagger}italic_U start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT). Then:

(1ε)PrUμN[𝒜U=1]PrUS[𝒜U=1](1+ε)PrUμN[𝒜U=1].1𝜀subscriptPrsimilar-to𝑈subscript𝜇𝑁superscript𝒜𝑈1subscriptPrsimilar-to𝑈𝑆superscript𝒜𝑈11𝜀subscriptPrsimilar-to𝑈subscript𝜇𝑁superscript𝒜𝑈1(1-\varepsilon)\Pr_{U\sim\mu_{N}}\left[\mathcal{A}^{U}=1\right]\leq\Pr_{U\sim S% }\left[\mathcal{A}^{U}=1\right]\leq(1+\varepsilon)\Pr_{U\sim\mu_{N}}\left[% \mathcal{A}^{U}=1\right].( 1 - italic_ε ) roman_Pr start_POSTSUBSCRIPT italic_U ∼ italic_μ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ caligraphic_A start_POSTSUPERSCRIPT italic_U end_POSTSUPERSCRIPT = 1 ] ≤ roman_Pr start_POSTSUBSCRIPT italic_U ∼ italic_S end_POSTSUBSCRIPT [ caligraphic_A start_POSTSUPERSCRIPT italic_U end_POSTSUPERSCRIPT = 1 ] ≤ ( 1 + italic_ε ) roman_Pr start_POSTSUBSCRIPT italic_U ∼ italic_μ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ caligraphic_A start_POSTSUPERSCRIPT italic_U end_POSTSUPERSCRIPT = 1 ] .
Proof.

Let ωdelimited-⟨⟩𝜔\langle\omega\rangle⟨ italic_ω ⟩ be the group of (t+1)𝑡1(t+1)( italic_t + 1 )th roots of unity. We first claim that given t𝑡titalic_t copies of the Choi state of U𝑈Uitalic_U (i.e. |ϕUtsuperscriptketsubscriptitalic-ϕ𝑈tensor-productabsent𝑡|\phi_{U}\rangle^{\otimes t}| italic_ϕ start_POSTSUBSCRIPT italic_U end_POSTSUBSCRIPT ⟩ start_POSTSUPERSCRIPT ⊗ italic_t end_POSTSUPERSCRIPT), we can generate the state

σU,t𝔼φω[|ϕIφUϕIφU|t],subscript𝜎𝑈𝑡subscript𝔼similar-to𝜑delimited-⟨⟩𝜔delimited-[]ketsubscriptitalic-ϕdirect-sum𝐼𝜑𝑈superscriptbrasubscriptitalic-ϕdirect-sum𝐼𝜑𝑈tensor-productabsent𝑡\sigma_{U,t}\coloneqq\mathop{\mathbb{E}}_{\varphi\sim\langle\omega\rangle}% \left[|\phi_{I\oplus\varphi U}\rangle\langle\phi_{I\oplus\varphi U}|^{\otimes t% }\right],italic_σ start_POSTSUBSCRIPT italic_U , italic_t end_POSTSUBSCRIPT ≔ blackboard_E start_POSTSUBSCRIPT italic_φ ∼ ⟨ italic_ω ⟩ end_POSTSUBSCRIPT [ | italic_ϕ start_POSTSUBSCRIPT italic_I ⊕ italic_φ italic_U end_POSTSUBSCRIPT ⟩ ⟨ italic_ϕ start_POSTSUBSCRIPT italic_I ⊕ italic_φ italic_U end_POSTSUBSCRIPT | start_POSTSUPERSCRIPT ⊗ italic_t end_POSTSUPERSCRIPT ] ,

which is t𝑡titalic_t copies of the Choi state of controlled-φU𝜑𝑈\varphi Uitalic_φ italic_U, averaged over all phases φ𝜑\varphiitalic_φ that are (t+1)𝑡1(t+1)( italic_t + 1 )th roots of unity. Assuming this claim holds, then

PrUS[𝒜U=1]subscriptPrsimilar-to𝑈𝑆superscript𝒜𝑈1\displaystyle\Pr_{U\sim S}\left[\mathcal{A}^{U}=1\right]roman_Pr start_POSTSUBSCRIPT italic_U ∼ italic_S end_POSTSUBSCRIPT [ caligraphic_A start_POSTSUPERSCRIPT italic_U end_POSTSUPERSCRIPT = 1 ] =𝔼US[Prφω[𝒜φU=1]]absentsubscript𝔼similar-to𝑈𝑆delimited-[]subscriptPrsimilar-to𝜑delimited-⟨⟩𝜔superscript𝒜𝜑𝑈1\displaystyle=\mathop{\mathbb{E}}_{U\sim S}\left[\Pr_{\varphi\sim\langle\omega% \rangle}\left[\mathcal{A}^{\varphi U}=1\right]\right]= blackboard_E start_POSTSUBSCRIPT italic_U ∼ italic_S end_POSTSUBSCRIPT [ roman_Pr start_POSTSUBSCRIPT italic_φ ∼ ⟨ italic_ω ⟩ end_POSTSUBSCRIPT [ caligraphic_A start_POSTSUPERSCRIPT italic_φ italic_U end_POSTSUPERSCRIPT = 1 ] ]
=𝔼US[(2N)2tPrφω[(|ϕIφUt)=1]]absentsubscript𝔼similar-to𝑈𝑆delimited-[]superscript2𝑁2𝑡subscriptPrsimilar-to𝜑delimited-⟨⟩𝜔superscriptketsubscriptitalic-ϕdirect-sum𝐼𝜑𝑈tensor-productabsent𝑡1\displaystyle=\mathop{\mathbb{E}}_{U\sim S}\left[(2N)^{2t}\Pr_{\varphi\sim% \langle\omega\rangle}\left[\mathcal{B}\left(|\phi_{I\oplus\varphi U}\rangle^{% \otimes t}\right)=1\right]\right]= blackboard_E start_POSTSUBSCRIPT italic_U ∼ italic_S end_POSTSUBSCRIPT [ ( 2 italic_N ) start_POSTSUPERSCRIPT 2 italic_t end_POSTSUPERSCRIPT roman_Pr start_POSTSUBSCRIPT italic_φ ∼ ⟨ italic_ω ⟩ end_POSTSUBSCRIPT [ caligraphic_B ( | italic_ϕ start_POSTSUBSCRIPT italic_I ⊕ italic_φ italic_U end_POSTSUBSCRIPT ⟩ start_POSTSUPERSCRIPT ⊗ italic_t end_POSTSUPERSCRIPT ) = 1 ] ]
=(2N)2tPrUS[(σU,t)=1]absentsuperscript2𝑁2𝑡subscriptPrsimilar-to𝑈𝑆subscript𝜎𝑈𝑡1\displaystyle=(2N)^{2t}\Pr_{U\sim S}\left[\mathcal{B}\left(\sigma_{U,t}\right)% =1\right]= ( 2 italic_N ) start_POSTSUPERSCRIPT 2 italic_t end_POSTSUPERSCRIPT roman_Pr start_POSTSUBSCRIPT italic_U ∼ italic_S end_POSTSUBSCRIPT [ caligraphic_B ( italic_σ start_POSTSUBSCRIPT italic_U , italic_t end_POSTSUBSCRIPT ) = 1 ]
(1+ε)(2N)2tPrUμN[(σU,t)=1]absent1𝜀superscript2𝑁2𝑡subscriptPrsimilar-to𝑈subscript𝜇𝑁subscript𝜎𝑈𝑡1\displaystyle\leq(1+\varepsilon)(2N)^{2t}\Pr_{U\sim\mu_{N}}\left[\mathcal{B}% \left(\sigma_{U,t}\right)=1\right]≤ ( 1 + italic_ε ) ( 2 italic_N ) start_POSTSUPERSCRIPT 2 italic_t end_POSTSUPERSCRIPT roman_Pr start_POSTSUBSCRIPT italic_U ∼ italic_μ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ caligraphic_B ( italic_σ start_POSTSUBSCRIPT italic_U , italic_t end_POSTSUBSCRIPT ) = 1 ]
=(1+ε)PrUμN[𝒜U=1],absent1𝜀subscriptPrsimilar-to𝑈subscript𝜇𝑁superscript𝒜𝑈1\displaystyle=(1+\varepsilon)\Pr_{U\sim\mu_{N}}\left[\mathcal{A}^{U}=1\right],= ( 1 + italic_ε ) roman_Pr start_POSTSUBSCRIPT italic_U ∼ italic_μ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ caligraphic_A start_POSTSUPERSCRIPT italic_U end_POSTSUPERSCRIPT = 1 ] ,

where the first line applies the phase-invariance of the design, the second line holds for the algorithm \mathcal{B}caligraphic_B defined in Lemma 23, the third line holds by the definition of σU,tsubscript𝜎𝑈𝑡\sigma_{U,t}italic_σ start_POSTSUBSCRIPT italic_U , italic_t end_POSTSUBSCRIPT, the fourth line applies Lemma 22 and the claim that σU,tsubscript𝜎𝑈𝑡\sigma_{U,t}italic_σ start_POSTSUBSCRIPT italic_U , italic_t end_POSTSUBSCRIPT can be prepared from |ϕUtsuperscriptketsubscriptitalic-ϕ𝑈tensor-productabsent𝑡|\phi_{U}\rangle^{\otimes t}| italic_ϕ start_POSTSUBSCRIPT italic_U end_POSTSUBSCRIPT ⟩ start_POSTSUPERSCRIPT ⊗ italic_t end_POSTSUPERSCRIPT, and the last line appeals to Lemma 23 and the phase-invariance of the Haar measure. The other inequality in the statement of the lemma follows from similar steps, so for the rest of the proof we turn to proving the claim. We remark that the remainder of the proof is closely related to the proof of [Kre21b, Lemma 15], which also involves showing how to prepare a state obtained by averaging over phases.

Recall that |ϕIφUketsubscriptitalic-ϕdirect-sum𝐼𝜑𝑈|\phi_{I\oplus\varphi U}\rangle| italic_ϕ start_POSTSUBSCRIPT italic_I ⊕ italic_φ italic_U end_POSTSUBSCRIPT ⟩ is defined by

|ϕIφU12N(i=1N|i|i+i=N2NφU|i|i).ketsubscriptitalic-ϕdirect-sum𝐼𝜑𝑈12𝑁superscriptsubscript𝑖1𝑁ket𝑖ket𝑖superscriptsubscript𝑖𝑁2𝑁𝜑𝑈ket𝑖ket𝑖|\phi_{I\oplus\varphi U}\rangle\coloneqq\frac{1}{\sqrt{2N}}\left(\sum_{i=1}^{N% }|i\rangle|i\rangle+\sum_{i=N}^{2N}\varphi U|i\rangle|i\rangle\right).| italic_ϕ start_POSTSUBSCRIPT italic_I ⊕ italic_φ italic_U end_POSTSUBSCRIPT ⟩ ≔ divide start_ARG 1 end_ARG start_ARG square-root start_ARG 2 italic_N end_ARG end_ARG ( ∑ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_N end_POSTSUPERSCRIPT | italic_i ⟩ | italic_i ⟩ + ∑ start_POSTSUBSCRIPT italic_i = italic_N end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 italic_N end_POSTSUPERSCRIPT italic_φ italic_U | italic_i ⟩ | italic_i ⟩ ) .

By identifying [2N]delimited-[]2𝑁[2N][ 2 italic_N ] with {0,1}×[N]01delimited-[]𝑁\{0,1\}\times[N]{ 0 , 1 } × [ italic_N ], we can also write this in the form

|ϕIφU12N(i=1N|0|i|0|i+i=1NφU|1|i|1|i).ketsubscriptitalic-ϕdirect-sum𝐼𝜑𝑈12𝑁superscriptsubscript𝑖1𝑁ket0ket𝑖ket0ket𝑖superscriptsubscript𝑖1𝑁𝜑𝑈ket1ket𝑖ket1ket𝑖|\phi_{I\oplus\varphi U}\rangle\equiv\frac{1}{\sqrt{2N}}\left(\sum_{i=1}^{N}|0% \rangle|i\rangle|0\rangle|i\rangle+\sum_{i=1}^{N}\varphi U|1\rangle|i\rangle|1% \rangle|i\rangle\right).| italic_ϕ start_POSTSUBSCRIPT italic_I ⊕ italic_φ italic_U end_POSTSUBSCRIPT ⟩ ≡ divide start_ARG 1 end_ARG start_ARG square-root start_ARG 2 italic_N end_ARG end_ARG ( ∑ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_N end_POSTSUPERSCRIPT | 0 ⟩ | italic_i ⟩ | 0 ⟩ | italic_i ⟩ + ∑ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_N end_POSTSUPERSCRIPT italic_φ italic_U | 1 ⟩ | italic_i ⟩ | 1 ⟩ | italic_i ⟩ ) .

Swapping the ordering of the second and third registers, we identify this state with

|ϕIφU|00|ΦN+φ|11|ϕU2.ketsubscriptitalic-ϕdirect-sum𝐼𝜑𝑈ket00ketsubscriptΦ𝑁𝜑ket11ketsubscriptitalic-ϕ𝑈2|\phi_{I\oplus\varphi U}\rangle\equiv\frac{|00\rangle|\Phi_{N}\rangle+\varphi|% 11\rangle|\phi_{U}\rangle}{\sqrt{2}}.| italic_ϕ start_POSTSUBSCRIPT italic_I ⊕ italic_φ italic_U end_POSTSUBSCRIPT ⟩ ≡ divide start_ARG | 00 ⟩ | roman_Φ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT ⟩ + italic_φ | 11 ⟩ | italic_ϕ start_POSTSUBSCRIPT italic_U end_POSTSUBSCRIPT ⟩ end_ARG start_ARG square-root start_ARG 2 end_ARG end_ARG .

For convenience, define |ψ0|00|ΦNketsubscript𝜓0ket00ketsubscriptΦ𝑁|\psi_{0}\rangle\coloneqq|00\rangle|\Phi_{N}\rangle| italic_ψ start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ⟩ ≔ | 00 ⟩ | roman_Φ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT ⟩ and |ψ1|11|ϕUketsubscript𝜓1ket11ketsubscriptitalic-ϕ𝑈|\psi_{1}\rangle\coloneqq|11\rangle|\phi_{U}\rangle| italic_ψ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ⟩ ≔ | 11 ⟩ | italic_ϕ start_POSTSUBSCRIPT italic_U end_POSTSUBSCRIPT ⟩. For x{0,1}t𝑥superscript01𝑡x\in\{0,1\}^{t}italic_x ∈ { 0 , 1 } start_POSTSUPERSCRIPT italic_t end_POSTSUPERSCRIPT, we extend this notation via |ψxi=1t|ψxiketsubscript𝜓𝑥superscriptsubscripttensor-product𝑖1𝑡ketsubscript𝜓subscript𝑥𝑖|\psi_{x}\rangle\coloneqq\bigotimes_{i=1}^{t}|\psi_{x_{i}}\rangle| italic_ψ start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT ⟩ ≔ ⨂ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_t end_POSTSUPERSCRIPT | italic_ψ start_POSTSUBSCRIPT italic_x start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT ⟩. For i=0,,t𝑖0𝑡i=0,\ldots,titalic_i = 0 , … , italic_t, define

|ψ¯i(ti)1/2x{0,1}t:wt(x)=i|ψxketsubscript¯𝜓𝑖superscriptbinomial𝑡𝑖12subscript:𝑥superscript01𝑡absentwt𝑥𝑖ketsubscript𝜓𝑥|\overline{\psi}_{i}\rangle\coloneqq\binom{t}{i}^{-1/2}\sum_{\begin{subarray}{% c}x\in\{0,1\}^{t}:\\ \operatorname{wt}(x)=i\end{subarray}}|\psi_{x}\rangle| over¯ start_ARG italic_ψ end_ARG start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⟩ ≔ ( FRACOP start_ARG italic_t end_ARG start_ARG italic_i end_ARG ) start_POSTSUPERSCRIPT - 1 / 2 end_POSTSUPERSCRIPT ∑ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL italic_x ∈ { 0 , 1 } start_POSTSUPERSCRIPT italic_t end_POSTSUPERSCRIPT : end_CELL end_ROW start_ROW start_CELL roman_wt ( italic_x ) = italic_i end_CELL end_ROW end_ARG end_POSTSUBSCRIPT | italic_ψ start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT ⟩

We claim that σU,t=ρU,tsubscript𝜎𝑈𝑡subscript𝜌𝑈𝑡\sigma_{U,t}=\rho_{U,t}italic_σ start_POSTSUBSCRIPT italic_U , italic_t end_POSTSUBSCRIPT = italic_ρ start_POSTSUBSCRIPT italic_U , italic_t end_POSTSUBSCRIPT, where

ρU,ti=1t(ti)2t|ψ¯iψ¯i|.subscript𝜌𝑈𝑡superscriptsubscript𝑖1𝑡binomial𝑡𝑖superscript2𝑡ketsubscript¯𝜓𝑖brasubscript¯𝜓𝑖\rho_{U,t}\coloneqq\sum_{i=1}^{t}\frac{\binom{t}{i}}{2^{t}}|\overline{\psi}_{i% }\rangle\langle\overline{\psi}_{i}|.italic_ρ start_POSTSUBSCRIPT italic_U , italic_t end_POSTSUBSCRIPT ≔ ∑ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_t end_POSTSUPERSCRIPT divide start_ARG ( FRACOP start_ARG italic_t end_ARG start_ARG italic_i end_ARG ) end_ARG start_ARG 2 start_POSTSUPERSCRIPT italic_t end_POSTSUPERSCRIPT end_ARG | over¯ start_ARG italic_ψ end_ARG start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⟩ ⟨ over¯ start_ARG italic_ψ end_ARG start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT | .

To see why, note that both σU,tsubscript𝜎𝑈𝑡\sigma_{U,t}italic_σ start_POSTSUBSCRIPT italic_U , italic_t end_POSTSUBSCRIPT and ρU,tsubscript𝜌𝑈𝑡\rho_{U,t}italic_ρ start_POSTSUBSCRIPT italic_U , italic_t end_POSTSUBSCRIPT are only supported on the orthonormal basis {|ψx:x{0,1}t}:ketsubscript𝜓𝑥𝑥superscript01𝑡\{|\psi_{x}\rangle:x\in\{0,1\}^{t}\}{ | italic_ψ start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT ⟩ : italic_x ∈ { 0 , 1 } start_POSTSUPERSCRIPT italic_t end_POSTSUPERSCRIPT }, so it suffices to show ψx|σU,t|ψy=ψx|ρU,t|ψyquantum-operator-productsubscript𝜓𝑥subscript𝜎𝑈𝑡subscript𝜓𝑦quantum-operator-productsubscript𝜓𝑥subscript𝜌𝑈𝑡subscript𝜓𝑦\langle\psi_{x}|\sigma_{U,t}|\psi_{y}\rangle=\langle\psi_{x}|\rho_{U,t}|\psi_{% y}\rangle⟨ italic_ψ start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT | italic_σ start_POSTSUBSCRIPT italic_U , italic_t end_POSTSUBSCRIPT | italic_ψ start_POSTSUBSCRIPT italic_y end_POSTSUBSCRIPT ⟩ = ⟨ italic_ψ start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT | italic_ρ start_POSTSUBSCRIPT italic_U , italic_t end_POSTSUBSCRIPT | italic_ψ start_POSTSUBSCRIPT italic_y end_POSTSUBSCRIPT ⟩ for each x,y{0,1}t𝑥𝑦superscript01𝑡x,y\in\{0,1\}^{t}italic_x , italic_y ∈ { 0 , 1 } start_POSTSUPERSCRIPT italic_t end_POSTSUPERSCRIPT. Observe that

ψx|σU,t|ψyquantum-operator-productsubscript𝜓𝑥subscript𝜎𝑈𝑡subscript𝜓𝑦\displaystyle\langle\psi_{x}|\sigma_{U,t}|\psi_{y}\rangle⟨ italic_ψ start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT | italic_σ start_POSTSUBSCRIPT italic_U , italic_t end_POSTSUBSCRIPT | italic_ψ start_POSTSUBSCRIPT italic_y end_POSTSUBSCRIPT ⟩ =𝔼φω[(i=1t12φxi)(i=1t12φyi)]absentsubscript𝔼similar-to𝜑delimited-⟨⟩𝜔delimited-[]superscriptsubscriptproduct𝑖1𝑡12superscript𝜑subscript𝑥𝑖superscriptsubscriptproduct𝑖1𝑡12superscript𝜑subscript𝑦𝑖\displaystyle=\mathop{\mathbb{E}}_{\varphi\sim\langle\omega\rangle}\left[\left% (\prod_{i=1}^{t}\frac{1}{\sqrt{2}}\varphi^{x_{i}}\right)\left(\prod_{i=1}^{t}% \frac{1}{\sqrt{2}}\varphi^{-y_{i}}\right)\right]= blackboard_E start_POSTSUBSCRIPT italic_φ ∼ ⟨ italic_ω ⟩ end_POSTSUBSCRIPT [ ( ∏ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_t end_POSTSUPERSCRIPT divide start_ARG 1 end_ARG start_ARG square-root start_ARG 2 end_ARG end_ARG italic_φ start_POSTSUPERSCRIPT italic_x start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUPERSCRIPT ) ( ∏ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_t end_POSTSUPERSCRIPT divide start_ARG 1 end_ARG start_ARG square-root start_ARG 2 end_ARG end_ARG italic_φ start_POSTSUPERSCRIPT - italic_y start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUPERSCRIPT ) ]
=12t𝔼φω[φwt(x)wt(y)]absent1superscript2𝑡subscript𝔼similar-to𝜑delimited-⟨⟩𝜔delimited-[]superscript𝜑wt𝑥wt𝑦\displaystyle=\frac{1}{2^{t}}\cdot\mathop{\mathbb{E}}_{\varphi\sim\langle% \omega\rangle}\left[\varphi^{\operatorname{wt}(x)-\operatorname{wt}(y)}\right]= divide start_ARG 1 end_ARG start_ARG 2 start_POSTSUPERSCRIPT italic_t end_POSTSUPERSCRIPT end_ARG ⋅ blackboard_E start_POSTSUBSCRIPT italic_φ ∼ ⟨ italic_ω ⟩ end_POSTSUBSCRIPT [ italic_φ start_POSTSUPERSCRIPT roman_wt ( italic_x ) - roman_wt ( italic_y ) end_POSTSUPERSCRIPT ]
={12twt(x)=wt(y)0wt(x)wt(y).absentcases1superscript2𝑡wt𝑥wt𝑦0wt𝑥wt𝑦\displaystyle=\begin{cases}\frac{1}{2^{t}}&\operatorname{wt}(x)=\operatorname{% wt}(y)\\ 0&\operatorname{wt}(x)\neq\operatorname{wt}(y).\end{cases}= { start_ROW start_CELL divide start_ARG 1 end_ARG start_ARG 2 start_POSTSUPERSCRIPT italic_t end_POSTSUPERSCRIPT end_ARG end_CELL start_CELL roman_wt ( italic_x ) = roman_wt ( italic_y ) end_CELL end_ROW start_ROW start_CELL 0 end_CELL start_CELL roman_wt ( italic_x ) ≠ roman_wt ( italic_y ) . end_CELL end_ROW

Above, we are using the fact that the first t𝑡titalic_t moments of ωdelimited-⟨⟩𝜔\langle\omega\rangle⟨ italic_ω ⟩ are the same as the first t𝑡titalic_t moments of the full group of complex units.

Clearly, ψx|ρU,t|ψy=ψx|σU,t|ψy=0quantum-operator-productsubscript𝜓𝑥subscript𝜌𝑈𝑡subscript𝜓𝑦quantum-operator-productsubscript𝜓𝑥subscript𝜎𝑈𝑡subscript𝜓𝑦0\langle\psi_{x}|\rho_{U,t}|\psi_{y}\rangle=\langle\psi_{x}|\sigma_{U,t}|\psi_{% y}\rangle=0⟨ italic_ψ start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT | italic_ρ start_POSTSUBSCRIPT italic_U , italic_t end_POSTSUBSCRIPT | italic_ψ start_POSTSUBSCRIPT italic_y end_POSTSUBSCRIPT ⟩ = ⟨ italic_ψ start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT | italic_σ start_POSTSUBSCRIPT italic_U , italic_t end_POSTSUBSCRIPT | italic_ψ start_POSTSUBSCRIPT italic_y end_POSTSUBSCRIPT ⟩ = 0 whenever wt(x)wt(y)wt𝑥wt𝑦\operatorname{wt}(x)\neq\operatorname{wt}(y)roman_wt ( italic_x ) ≠ roman_wt ( italic_y ), because ρU,tsubscript𝜌𝑈𝑡\rho_{U,t}italic_ρ start_POSTSUBSCRIPT italic_U , italic_t end_POSTSUBSCRIPT is a mixture of pure states that are each a superposition over basis states that have the same Hamming weight. On the other hand, when wt(x)=wt(y)=iwt𝑥wt𝑦𝑖\operatorname{wt}(x)=\operatorname{wt}(y)=iroman_wt ( italic_x ) = roman_wt ( italic_y ) = italic_i, we have

ψx|ρU,t|ψy=(ti)2nψx|ψ¯iψ¯i|ψy=12t,quantum-operator-productsubscript𝜓𝑥subscript𝜌𝑈𝑡subscript𝜓𝑦binomial𝑡𝑖superscript2𝑛inner-productsubscript𝜓𝑥subscript¯𝜓𝑖inner-productsubscript¯𝜓𝑖subscript𝜓𝑦1superscript2𝑡\langle\psi_{x}|\rho_{U,t}|\psi_{y}\rangle=\frac{\binom{t}{i}}{2^{n}}\langle% \psi_{x}|\overline{\psi}_{i}\rangle\langle\overline{\psi}_{i}|\psi_{y}\rangle=% \frac{1}{2^{t}},⟨ italic_ψ start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT | italic_ρ start_POSTSUBSCRIPT italic_U , italic_t end_POSTSUBSCRIPT | italic_ψ start_POSTSUBSCRIPT italic_y end_POSTSUBSCRIPT ⟩ = divide start_ARG ( FRACOP start_ARG italic_t end_ARG start_ARG italic_i end_ARG ) end_ARG start_ARG 2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_ARG ⟨ italic_ψ start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT | over¯ start_ARG italic_ψ end_ARG start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⟩ ⟨ over¯ start_ARG italic_ψ end_ARG start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT | italic_ψ start_POSTSUBSCRIPT italic_y end_POSTSUBSCRIPT ⟩ = divide start_ARG 1 end_ARG start_ARG 2 start_POSTSUPERSCRIPT italic_t end_POSTSUPERSCRIPT end_ARG ,

as claimed.

To complete the proof, we only have to show how to produce the state ρU,tsubscript𝜌𝑈𝑡\rho_{U,t}italic_ρ start_POSTSUBSCRIPT italic_U , italic_t end_POSTSUBSCRIPT from t𝑡titalic_t copies of |ϕUketsubscriptitalic-ϕ𝑈|\phi_{U}\rangle| italic_ϕ start_POSTSUBSCRIPT italic_U end_POSTSUBSCRIPT ⟩. Since ρU,tsubscript𝜌𝑈𝑡\rho_{U,t}italic_ρ start_POSTSUBSCRIPT italic_U , italic_t end_POSTSUBSCRIPT is a probabilistic mixture of the |ψ¯iketsubscript¯𝜓𝑖|\overline{\psi}_{i}\rangle| over¯ start_ARG italic_ψ end_ARG start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⟩s, it suffices to show how to produce |ψ¯iketsubscript¯𝜓𝑖|\overline{\psi}_{i}\rangle| over¯ start_ARG italic_ψ end_ARG start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⟩. Begin by initializing the state

(ti)1/2x{0,1}t:wt(x)=i|x|ψ1i0ti,superscriptbinomial𝑡𝑖12subscript:𝑥superscript01𝑡absentwt𝑥𝑖ket𝑥ketsubscript𝜓superscript1𝑖superscript0𝑡𝑖\binom{t}{i}^{-1/2}\sum_{\begin{subarray}{c}x\in\{0,1\}^{t}:\\ \operatorname{wt}(x)=i\end{subarray}}|x\rangle|\psi_{1^{i}0^{t-i}}\rangle,( FRACOP start_ARG italic_t end_ARG start_ARG italic_i end_ARG ) start_POSTSUPERSCRIPT - 1 / 2 end_POSTSUPERSCRIPT ∑ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL italic_x ∈ { 0 , 1 } start_POSTSUPERSCRIPT italic_t end_POSTSUPERSCRIPT : end_CELL end_ROW start_ROW start_CELL roman_wt ( italic_x ) = italic_i end_CELL end_ROW end_ARG end_POSTSUBSCRIPT | italic_x ⟩ | italic_ψ start_POSTSUBSCRIPT 1 start_POSTSUPERSCRIPT italic_i end_POSTSUPERSCRIPT 0 start_POSTSUPERSCRIPT italic_t - italic_i end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ⟩ ,

which can be viewed as a tensor product of i𝑖iitalic_i copies of |ϕUketsubscriptitalic-ϕ𝑈|\phi_{U}\rangle| italic_ϕ start_POSTSUBSCRIPT italic_U end_POSTSUBSCRIPT ⟩ and a fixed state independent of |ϕUketsubscriptitalic-ϕ𝑈|\phi_{U}\rangle| italic_ϕ start_POSTSUBSCRIPT italic_U end_POSTSUBSCRIPT ⟩. Using permutations on the second register controlled on the first register, the above state can be mapped to

(ti)1/2x{0,1}t:wt(x)=i|x|ψx.superscriptbinomial𝑡𝑖12subscript:𝑥superscript01𝑡absentwt𝑥𝑖ket𝑥ketsubscript𝜓𝑥\binom{t}{i}^{-1/2}\sum_{\begin{subarray}{c}x\in\{0,1\}^{t}:\\ \operatorname{wt}(x)=i\end{subarray}}|x\rangle|\psi_{x}\rangle.( FRACOP start_ARG italic_t end_ARG start_ARG italic_i end_ARG ) start_POSTSUPERSCRIPT - 1 / 2 end_POSTSUPERSCRIPT ∑ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL italic_x ∈ { 0 , 1 } start_POSTSUPERSCRIPT italic_t end_POSTSUPERSCRIPT : end_CELL end_ROW start_ROW start_CELL roman_wt ( italic_x ) = italic_i end_CELL end_ROW end_ARG end_POSTSUBSCRIPT | italic_x ⟩ | italic_ψ start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT ⟩ .

Finally, we can erase the |xket𝑥|x\rangle| italic_x ⟩ by, for each i𝑖iitalic_i, flipping the i𝑖iitalic_ith bit of the first register controlled on the i𝑖iitalic_ith part of the second register being orthogonal to |ψ0ketsubscript𝜓0|\psi_{0}\rangle| italic_ψ start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ⟩. This works because |ψ0ketsubscript𝜓0|\psi_{0}\rangle| italic_ψ start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ⟩ is a known state and |ψ1ketsubscript𝜓1|\psi_{1}\rangle| italic_ψ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ⟩ is orthogonal to |ψ0ketsubscript𝜓0|\psi_{0}\rangle| italic_ψ start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT ⟩. Doing so leaves us with:

(ti)1/2x{0,1}t:wt(x)=i|0t|ψx,superscriptbinomial𝑡𝑖12subscript:𝑥superscript01𝑡absentwt𝑥𝑖ketsuperscript0𝑡ketsubscript𝜓𝑥\binom{t}{i}^{-1/2}\sum_{\begin{subarray}{c}x\in\{0,1\}^{t}:\\ \operatorname{wt}(x)=i\end{subarray}}|0^{t}\rangle|\psi_{x}\rangle,( FRACOP start_ARG italic_t end_ARG start_ARG italic_i end_ARG ) start_POSTSUPERSCRIPT - 1 / 2 end_POSTSUPERSCRIPT ∑ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL italic_x ∈ { 0 , 1 } start_POSTSUPERSCRIPT italic_t end_POSTSUPERSCRIPT : end_CELL end_ROW start_ROW start_CELL roman_wt ( italic_x ) = italic_i end_CELL end_ROW end_ARG end_POSTSUBSCRIPT | 0 start_POSTSUPERSCRIPT italic_t end_POSTSUPERSCRIPT ⟩ | italic_ψ start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT ⟩ ,

which is just |0t|ψ¯iketsuperscript0𝑡ketsubscript¯𝜓𝑖|0^{t}\rangle|\overline{\psi}_{i}\rangle| 0 start_POSTSUPERSCRIPT italic_t end_POSTSUPERSCRIPT ⟩ | over¯ start_ARG italic_ψ end_ARG start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⟩. ∎

4 Breaking pseudorandomness with a classical oracle

In this section, we prove that a polynomial-time quantum algorithm with a 𝖯𝖯𝖯𝖯\mathsf{PP}sansserif_PP oracle can distinguish a pseudorandom state from a Haar-random state. First, we need a lemma about the overlap between a fixed state |φket𝜑|\varphi\rangle| italic_φ ⟩ and a Haar-random state |ψket𝜓|\psi\rangle| italic_ψ ⟩.

Lemma 26.

Let |φ𝕊(N)ket𝜑𝕊𝑁|\varphi\rangle\in\mathbb{S}(N)| italic_φ ⟩ ∈ blackboard_S ( italic_N ), and let ε>0𝜀0\varepsilon>0italic_ε > 0. Then:666As observed in [CGG+23], an earlier version of this work [Kre21a] gave the incorrect bound eεNsuperscript𝑒𝜀𝑁e^{-\varepsilon N}italic_e start_POSTSUPERSCRIPT - italic_ε italic_N end_POSTSUPERSCRIPT here, which was carried over from [BHH16b, Equation (14)].

Pr|ψσN[|ψ|φ|2ε]eε(N1).subscriptPrsimilar-toket𝜓subscript𝜎𝑁superscriptinner-product𝜓𝜑2𝜀superscript𝑒𝜀𝑁1\Pr_{|\psi\rangle\sim\sigma_{N}}\left[|\langle\psi|\varphi\rangle|^{2}\geq% \varepsilon\right]\leq e^{-\varepsilon(N-1)}.roman_Pr start_POSTSUBSCRIPT | italic_ψ ⟩ ∼ italic_σ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ | ⟨ italic_ψ | italic_φ ⟩ | start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ≥ italic_ε ] ≤ italic_e start_POSTSUPERSCRIPT - italic_ε ( italic_N - 1 ) end_POSTSUPERSCRIPT .
Proof.

It is well known that if a Haar-random state |ψket𝜓|\psi\rangle| italic_ψ ⟩ is measured in any fixed basis (say, a basis containing |φket𝜑|\varphi\rangle| italic_φ ⟩), the measurement probabilities are uniform over the N𝑁Nitalic_N-dimensional probability simplex, or equivalently sampled according to a standard Dirichlet distribution. |ψ|φ|2superscriptinner-product𝜓𝜑2|\langle\psi|\varphi\rangle|^{2}| ⟨ italic_ψ | italic_φ ⟩ | start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT is one of the marginals of this Dirichlet distribution, and hence it is distributed as |ψ|φ|2Beta(1,N1)similar-tosuperscriptinner-product𝜓𝜑2Beta1𝑁1|\langle\psi|\varphi\rangle|^{2}\sim\mathrm{Beta}(1,N-1)| ⟨ italic_ψ | italic_φ ⟩ | start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ∼ roman_Beta ( 1 , italic_N - 1 ). The probability density function of this distribution is given by

p(x)=(N1)(1x)N2.𝑝𝑥𝑁1superscript1𝑥𝑁2p(x)=(N-1)(1-x)^{N-2}.italic_p ( italic_x ) = ( italic_N - 1 ) ( 1 - italic_x ) start_POSTSUPERSCRIPT italic_N - 2 end_POSTSUPERSCRIPT .

It follows that

Pr|ψσN[|ψ|φ|2ε]subscriptPrsimilar-toket𝜓subscript𝜎𝑁superscriptinner-product𝜓𝜑2𝜀\displaystyle\Pr_{|\psi\rangle\sim\sigma_{N}}\left[|\langle\psi|\varphi\rangle% |^{2}\geq\varepsilon\right]roman_Pr start_POSTSUBSCRIPT | italic_ψ ⟩ ∼ italic_σ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ | ⟨ italic_ψ | italic_φ ⟩ | start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ≥ italic_ε ] =ε1(N1)(1x)N2dxabsentsuperscriptsubscript𝜀1𝑁1superscript1𝑥𝑁2differential-d𝑥\displaystyle=\int_{\varepsilon}^{1}(N-1)(1-x)^{N-2}\mathrm{d}x= ∫ start_POSTSUBSCRIPT italic_ε end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 1 end_POSTSUPERSCRIPT ( italic_N - 1 ) ( 1 - italic_x ) start_POSTSUPERSCRIPT italic_N - 2 end_POSTSUPERSCRIPT roman_d italic_x
=(1ε)N1absentsuperscript1𝜀𝑁1\displaystyle=(1-\varepsilon)^{N-1}= ( 1 - italic_ε ) start_POSTSUPERSCRIPT italic_N - 1 end_POSTSUPERSCRIPT
eε(N1).absentsuperscript𝑒𝜀𝑁1\displaystyle\leq e^{-\varepsilon(N-1)}.\qed≤ italic_e start_POSTSUPERSCRIPT - italic_ε ( italic_N - 1 ) end_POSTSUPERSCRIPT . italic_∎

The formal statement of our result is below.

Theorem 27.

For any PRS ensemble {|φk}k{0,1}κsubscriptketsubscript𝜑𝑘𝑘superscript01𝜅\{|\varphi_{k}\rangle\}_{k\in\{0,1\}^{\kappa}}{ | italic_φ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⟩ } start_POSTSUBSCRIPT italic_k ∈ { 0 , 1 } start_POSTSUPERSCRIPT italic_κ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT of n𝑛nitalic_n-qubit states with security parameter κ𝜅\kappaitalic_κ satisfying n=ω(logκ)𝑛𝜔𝜅n=\omega(\log\kappa)italic_n = italic_ω ( roman_log italic_κ ), there exists a 𝖯𝖯𝖯𝖯\mathsf{PP}sansserif_PP language \mathcal{L}caligraphic_L, a poly(κ)poly𝜅\mathrm{poly}(\kappa)roman_poly ( italic_κ )-time quantum algorithm 𝒜superscript𝒜\mathcal{A}^{\mathcal{L}}caligraphic_A start_POSTSUPERSCRIPT caligraphic_L end_POSTSUPERSCRIPT, and T=poly(κ)𝑇poly𝜅T=\mathrm{poly}(\kappa)italic_T = roman_poly ( italic_κ ) such that the following holds. Let X{0,1}similar-to𝑋01X\sim\{0,1\}italic_X ∼ { 0 , 1 } be a uniform random bit. Let |ψket𝜓|\psi\rangle| italic_ψ ⟩ be sampled uniformly from the PRS ensemble if X=0𝑋0X=0italic_X = 0, and otherwise let |ψket𝜓|\psi\rangle| italic_ψ ⟩ be sampled from the Haar measure σ2nsubscript𝜎superscript2𝑛\sigma_{2^{n}}italic_σ start_POSTSUBSCRIPT 2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT if X=1𝑋1X=1italic_X = 1. Then we have:

PrX,|ψ[𝒜(1κ,|ψT)=X]0.995.subscriptPr𝑋ket𝜓superscript𝒜superscript1𝜅superscriptket𝜓tensor-productabsent𝑇𝑋0.995\Pr_{X,|\psi\rangle}\left[\mathcal{A}^{\mathcal{L}}\left(1^{\kappa},|\psi% \rangle^{\otimes T}\right)=X\right]\geq 0.995.roman_Pr start_POSTSUBSCRIPT italic_X , | italic_ψ ⟩ end_POSTSUBSCRIPT [ caligraphic_A start_POSTSUPERSCRIPT caligraphic_L end_POSTSUPERSCRIPT ( 1 start_POSTSUPERSCRIPT italic_κ end_POSTSUPERSCRIPT , | italic_ψ ⟩ start_POSTSUPERSCRIPT ⊗ italic_T end_POSTSUPERSCRIPT ) = italic_X ] ≥ 0.995 .
Proof.

We first describe 𝒜𝒜\mathcal{A}caligraphic_A. For some T𝑇Titalic_T to be chosen later, on input |ψTsuperscriptket𝜓tensor-productabsent𝑇|\psi\rangle^{\otimes T}| italic_ψ ⟩ start_POSTSUPERSCRIPT ⊗ italic_T end_POSTSUPERSCRIPT, 𝒜𝒜\mathcal{A}caligraphic_A measures each copy of |ψket𝜓|\psi\rangle| italic_ψ ⟩ in a different randomly chosen Clifford basis. Call the list of measurement bases b=(b1,b2,,bT)𝑏subscript𝑏1subscript𝑏2subscript𝑏𝑇b=(b_{1},b_{2},\ldots,b_{T})italic_b = ( italic_b start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_b start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT , … , italic_b start_POSTSUBSCRIPT italic_T end_POSTSUBSCRIPT ) and the measurement results c=(c1,c2,,cT)𝑐subscript𝑐1subscript𝑐2subscript𝑐𝑇c=(c_{1},c_{2},\ldots,c_{T})italic_c = ( italic_c start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_c start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT , … , italic_c start_POSTSUBSCRIPT italic_T end_POSTSUBSCRIPT ). 𝒜𝒜\mathcal{A}caligraphic_A then feeds (b,c)𝑏𝑐(b,c)( italic_b , italic_c ) into a single query to \mathcal{L}caligraphic_L, and outputs the result of the query. This takes polynomial time because there exists an O(n3)𝑂superscript𝑛3O(n^{3})italic_O ( italic_n start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT )-time algorithm to sample a random n𝑛nitalic_n-qubit Clifford unitary, and this algorithm also produces an implementation of the unitary with O(n2/logn)𝑂superscript𝑛2𝑛O(n^{2}/\log n)italic_O ( italic_n start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT / roman_log italic_n ) gates [KS14, AG04].

The 𝖯𝖯𝖯𝖯\mathsf{PP}sansserif_PP language \mathcal{L}caligraphic_L that we choose is most easily described in terms of a 𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖯𝗈𝗌𝗍𝖡𝖰𝖯𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖯𝗈𝗌𝗍𝖡𝖰𝖯\mathsf{PromisePostBQP}sansserif_PromisePostBQP algorithm (b,c)𝑏𝑐\mathcal{B}(b,c)caligraphic_B ( italic_b , italic_c ) (i.e. a postselected polynomial-time quantum algorithm, as in Definition 13), by the equivalence 𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖯𝗈𝗌𝗍𝖡𝖰𝖯=𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖯𝖯𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖯𝗈𝗌𝗍𝖡𝖰𝖯𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖯𝖯\mathsf{PromisePostBQP}=\mathsf{PromisePP}sansserif_PromisePostBQP = sansserif_PromisePP (Lemma 14). That is, we specify an algorithm (b,c)𝑏𝑐\mathcal{B}(b,c)caligraphic_B ( italic_b , italic_c ) that outputs a trit in {0,1,}01\{0,1,*\}{ 0 , 1 , ∗ }, and this algorithm defines a promise problem Π𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖯𝗈𝗌𝗍𝖡𝖰𝖯Π𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖯𝗈𝗌𝗍𝖡𝖰𝖯\Pi\in\mathsf{PromisePostBQP}roman_Π ∈ sansserif_PromisePostBQP as follows:

  1. (i)

    If Pr[(b,c){0,1}]>0Pr𝑏𝑐010\Pr[\mathcal{B}(b,c)\in\{0,1\}]>0roman_Pr [ caligraphic_B ( italic_b , italic_c ) ∈ { 0 , 1 } ] > 0 and Pr[(b,c)=1(b,c){0,1}]23Pr𝑏𝑐conditional1𝑏𝑐0123\Pr[\mathcal{B}(b,c)=1\mid\mathcal{B}(b,c)\in\{0,1\}]\geq\frac{2}{3}roman_Pr [ caligraphic_B ( italic_b , italic_c ) = 1 ∣ caligraphic_B ( italic_b , italic_c ) ∈ { 0 , 1 } ] ≥ divide start_ARG 2 end_ARG start_ARG 3 end_ARG, then Π(b,c)=1Π𝑏𝑐1\Pi(b,c)=1roman_Π ( italic_b , italic_c ) = 1.

  2. (ii)

    If Pr[(b,c){0,1}]>0Pr𝑏𝑐010\Pr[\mathcal{B}(b,c)\in\{0,1\}]>0roman_Pr [ caligraphic_B ( italic_b , italic_c ) ∈ { 0 , 1 } ] > 0 and Pr[(b,c)=1(b,c){0,1}]13Pr𝑏𝑐conditional1𝑏𝑐0113\Pr[\mathcal{B}(b,c)=1\mid\mathcal{B}(b,c)\in\{0,1\}]\leq\frac{1}{3}roman_Pr [ caligraphic_B ( italic_b , italic_c ) = 1 ∣ caligraphic_B ( italic_b , italic_c ) ∈ { 0 , 1 } ] ≤ divide start_ARG 1 end_ARG start_ARG 3 end_ARG, then Π(b,c)=0Π𝑏𝑐0\Pi(b,c)=0roman_Π ( italic_b , italic_c ) = 0.

  3. (iii)

    Otherwise, Π(b,c)=Π𝑏𝑐bottom\Pi(b,c)=\botroman_Π ( italic_b , italic_c ) = ⊥.

By Aaronson’s theorem (Lemma 14), ΠΠ\Piroman_Π is also in 𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖯𝖯𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖯𝖯\mathsf{PromisePP}sansserif_PromisePP. Because 𝖯𝖯𝖯𝖯\mathsf{PP}sansserif_PP is a syntactic class, the promise problem ΠΠ\Piroman_Π can be extended to a language 𝖯𝖯𝖯𝖯\mathcal{L}\in\mathsf{PP}caligraphic_L ∈ sansserif_PP.

Let S𝑆Sitalic_S be a 117117\frac{1}{17}divide start_ARG 1 end_ARG start_ARG 17 end_ARG-approximate n𝑛nitalic_n-qubit quantum T𝑇Titalic_T-design (Definition 17) such that a state can be drawn from S𝑆Sitalic_S in poly(κ)poly𝜅\mathrm{poly}(\kappa)roman_poly ( italic_κ ) time (because n,Tpoly(κ)𝑛𝑇poly𝜅n,T\leq\mathrm{poly}(\kappa)italic_n , italic_T ≤ roman_poly ( italic_κ ), the existence of such a design follows from Proposition 19 and Lemma 20). \mathcal{B}caligraphic_B begins by initializing the state:

ρ^12|00|𝔼k{0,1}κ[|φkφk|T]+12|11|𝔼|ϕS[|ϕϕ|T].^𝜌tensor-product12ket0bra0subscript𝔼similar-to𝑘superscript01𝜅delimited-[]ketsubscript𝜑𝑘superscriptbrasubscript𝜑𝑘tensor-productabsent𝑇tensor-product12ket1bra1subscript𝔼similar-toketitalic-ϕ𝑆delimited-[]ketitalic-ϕsuperscriptbraitalic-ϕtensor-productabsent𝑇\hat{\rho}\coloneqq\frac{1}{2}|0\rangle\langle 0|\otimes\mathop{\mathbb{E}}_{k% \sim\{0,1\}^{\kappa}}\left[|\varphi_{k}\rangle\langle\varphi_{k}|^{\otimes T}% \right]+\frac{1}{2}|1\rangle\langle 1|\otimes\mathop{\mathbb{E}}_{|\phi\rangle% \sim S}\left[|\phi\rangle\langle\phi|^{\otimes T}\right].over^ start_ARG italic_ρ end_ARG ≔ divide start_ARG 1 end_ARG start_ARG 2 end_ARG | 0 ⟩ ⟨ 0 | ⊗ blackboard_E start_POSTSUBSCRIPT italic_k ∼ { 0 , 1 } start_POSTSUPERSCRIPT italic_κ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT [ | italic_φ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⟩ ⟨ italic_φ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT | start_POSTSUPERSCRIPT ⊗ italic_T end_POSTSUPERSCRIPT ] + divide start_ARG 1 end_ARG start_ARG 2 end_ARG | 1 ⟩ ⟨ 1 | ⊗ blackboard_E start_POSTSUBSCRIPT | italic_ϕ ⟩ ∼ italic_S end_POSTSUBSCRIPT [ | italic_ϕ ⟩ ⟨ italic_ϕ | start_POSTSUPERSCRIPT ⊗ italic_T end_POSTSUPERSCRIPT ] .

\mathcal{B}caligraphic_B measures all but the leftmost qubit of ρ^^𝜌\hat{\rho}over^ start_ARG italic_ρ end_ARG in the basis given by b𝑏bitalic_b, and postselects on observing c𝑐citalic_c (i.e. \mathcal{B}caligraphic_B outputs * if the measurements are not equal to c𝑐citalic_c). Finally, conditioned on postselection succeeding, \mathcal{B}caligraphic_B measures and outputs the result of the leftmost qubit that was not measured.

It remains to show that 𝒜𝒜\mathcal{A}caligraphic_A distinguishes the pseudorandom and Haar-random state ensembles. For the purpose of this analysis, it will be convenient to view ρ^^𝜌\hat{\rho}over^ start_ARG italic_ρ end_ARG as an approximation to the state:

ρ12|00|𝔼k{0,1}κ[|φkφk|T]+12|11|𝔼|ϕσ2n[|ϕϕ|T],𝜌tensor-product12ket0bra0subscript𝔼similar-to𝑘superscript01𝜅delimited-[]ketsubscript𝜑𝑘superscriptbrasubscript𝜑𝑘tensor-productabsent𝑇tensor-product12ket1bra1subscript𝔼similar-toketitalic-ϕsubscript𝜎superscript2𝑛delimited-[]ketitalic-ϕsuperscriptbraitalic-ϕtensor-productabsent𝑇\rho\coloneqq\frac{1}{2}|0\rangle\langle 0|\otimes\mathop{\mathbb{E}}_{k\sim\{% 0,1\}^{\kappa}}\left[|\varphi_{k}\rangle\langle\varphi_{k}|^{\otimes T}\right]% +\frac{1}{2}|1\rangle\langle 1|\otimes\mathop{\mathbb{E}}_{|\phi\rangle\sim% \sigma_{2^{n}}}\left[|\phi\rangle\langle\phi|^{\otimes T}\right],italic_ρ ≔ divide start_ARG 1 end_ARG start_ARG 2 end_ARG | 0 ⟩ ⟨ 0 | ⊗ blackboard_E start_POSTSUBSCRIPT italic_k ∼ { 0 , 1 } start_POSTSUPERSCRIPT italic_κ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT [ | italic_φ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⟩ ⟨ italic_φ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT | start_POSTSUPERSCRIPT ⊗ italic_T end_POSTSUPERSCRIPT ] + divide start_ARG 1 end_ARG start_ARG 2 end_ARG | 1 ⟩ ⟨ 1 | ⊗ blackboard_E start_POSTSUBSCRIPT | italic_ϕ ⟩ ∼ italic_σ start_POSTSUBSCRIPT 2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ | italic_ϕ ⟩ ⟨ italic_ϕ | start_POSTSUPERSCRIPT ⊗ italic_T end_POSTSUPERSCRIPT ] ,

where the ε𝜀\varepsilonitalic_ε-approximate T𝑇Titalic_T-design S𝑆Sitalic_S is replaced by the Haar measure σ2nsubscript𝜎superscript2𝑛\sigma_{2^{n}}italic_σ start_POSTSUBSCRIPT 2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT. Indeed, we will essentially argue the algorithm’s correctness if the state ρ^^𝜌\hat{\rho}over^ start_ARG italic_ρ end_ARG is replaced by ρ𝜌\rhoitalic_ρ, and then argue that this implies the correctness of the actual algorithm.

For each k{0,1}κ𝑘superscript01𝜅k\in\{0,1\}^{\kappa}italic_k ∈ { 0 , 1 } start_POSTSUPERSCRIPT italic_κ end_POSTSUPERSCRIPT, define Ok|φkφk|subscript𝑂𝑘ketsubscript𝜑𝑘brasubscript𝜑𝑘O_{k}\coloneqq|\varphi_{k}\rangle\langle\varphi_{k}|italic_O start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ≔ | italic_φ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⟩ ⟨ italic_φ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT |. Note that if X=0𝑋0X=0italic_X = 0 (i.e. |ψket𝜓|\psi\rangle| italic_ψ ⟩ is pseudorandom), there always exists a k𝑘kitalic_k such that Tr(Ok|ψψ|)=1Trsubscript𝑂𝑘ket𝜓bra𝜓1\mathrm{Tr}(O_{k}|\psi\rangle\langle\psi|)=1roman_Tr ( italic_O start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT | italic_ψ ⟩ ⟨ italic_ψ | ) = 1, namely whichever k𝑘kitalic_k satisfies |ψ=|φkket𝜓ketsubscript𝜑𝑘|\psi\rangle=|\varphi_{k}\rangle| italic_ψ ⟩ = | italic_φ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⟩. On the other hand, by Lemma 26 and a union bound, if X=1𝑋1X=1italic_X = 1 (i.e. |ψket𝜓|\psi\rangle| italic_ψ ⟩ is Haar-random), Tr(Ok|ψψ|)<13Trsubscript𝑂𝑘ket𝜓bra𝜓13\mathrm{Tr}(O_{k}|\psi\rangle\langle\psi|)<\frac{1}{3}roman_Tr ( italic_O start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT | italic_ψ ⟩ ⟨ italic_ψ | ) < divide start_ARG 1 end_ARG start_ARG 3 end_ARG for every k{0,1}κ𝑘superscript01𝜅k\in\{0,1\}^{\kappa}italic_k ∈ { 0 , 1 } start_POSTSUPERSCRIPT italic_κ end_POSTSUPERSCRIPT, except with probability at most 2κe(2n1)/3superscript2𝜅superscript𝑒superscript2𝑛132^{\kappa}\cdot e^{-(2^{n}-1)/3}2 start_POSTSUPERSCRIPT italic_κ end_POSTSUPERSCRIPT ⋅ italic_e start_POSTSUPERSCRIPT - ( 2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 1 ) / 3 end_POSTSUPERSCRIPT over |ψket𝜓|\psi\rangle| italic_ψ ⟩. This probability is negligible in κ𝜅\kappaitalic_κ because n=ω(logκ)𝑛𝜔𝜅n=\omega(\log\kappa)italic_n = italic_ω ( roman_log italic_κ ), by assumption.

If we choose M=|{0,1}κ|=2κ𝑀superscript01𝜅superscript2𝜅M=|\{0,1\}^{\kappa}|=2^{\kappa}italic_M = | { 0 , 1 } start_POSTSUPERSCRIPT italic_κ end_POSTSUPERSCRIPT | = 2 start_POSTSUPERSCRIPT italic_κ end_POSTSUPERSCRIPT, ε=13𝜀13\varepsilon=\frac{1}{3}italic_ε = divide start_ARG 1 end_ARG start_ARG 3 end_ARG, and δ=0.0012ke(2n1)/3𝛿0.001superscript2𝑘superscript𝑒superscript2𝑛13\delta=0.001-2^{k}\cdot e^{-(2^{n}-1)/3}italic_δ = 0.001 - 2 start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT ⋅ italic_e start_POSTSUPERSCRIPT - ( 2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 1 ) / 3 end_POSTSUPERSCRIPT, then by Theorem 4 there exists a quantum algorithm that takes as input the results (b,c)𝑏𝑐(b,c)( italic_b , italic_c ) of T=O(κ)𝑇𝑂𝜅T=O(\kappa)italic_T = italic_O ( italic_κ ) single-copy random Clifford measurements of |ψket𝜓|\psi\rangle| italic_ψ ⟩, uses the measurement results to estimate Tr(Ok|ψψ|)Trsubscript𝑂𝑘ket𝜓bra𝜓\mathrm{Tr}(O_{k}|\psi\rangle\langle\psi|)roman_Tr ( italic_O start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT | italic_ψ ⟩ ⟨ italic_ψ | ) for each k𝑘kitalic_k up to additive error 1313\frac{1}{3}divide start_ARG 1 end_ARG start_ARG 3 end_ARG, and is correct with probability at least 0.999+2κe(2n1)/30.999superscript2𝜅superscript𝑒superscript2𝑛130.999+2^{\kappa}\cdot e^{-(2^{n}-1)/3}0.999 + 2 start_POSTSUPERSCRIPT italic_κ end_POSTSUPERSCRIPT ⋅ italic_e start_POSTSUPERSCRIPT - ( 2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT - 1 ) / 3 end_POSTSUPERSCRIPT. In particular, this algorithm can distinguish the pseudorandom ensemble from the Haar-random ensemble, by checking if there exists a k𝑘kitalic_k such that the estimate for Tr(Ok|ψψ|)Trsubscript𝑂𝑘ket𝜓bra𝜓\mathrm{Tr}(O_{k}|\psi\rangle\langle\psi|)roman_Tr ( italic_O start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT | italic_ψ ⟩ ⟨ italic_ψ | ) is at least 2323\frac{2}{3}divide start_ARG 2 end_ARG start_ARG 3 end_ARG. Call this algorithm 𝒞𝒞\mathcal{C}caligraphic_C, so that Pr[𝒞(b,c)=X]0.999Pr𝒞𝑏𝑐𝑋0.999\Pr[\mathcal{C}(b,c)=X]\geq 0.999roman_Pr [ caligraphic_C ( italic_b , italic_c ) = italic_X ] ≥ 0.999.

We will not actually use 𝒞𝒞\mathcal{C}caligraphic_C, but only its existence. By the optimality of the Bayes decision rule (Lemma 5), because 𝒞𝒞\mathcal{C}caligraphic_C uses (b,c)𝑏𝑐(b,c)( italic_b , italic_c ) to identify a state |ψket𝜓|\psi\rangle| italic_ψ ⟩ as either Haar-random or pseudorandom with probability 0.9990.9990.9990.999, an algorithm that computes the maximum a posteriori estimate of X𝑋Xitalic_X also succeeds with probability at least 0.9990.9990.9990.999. In symbols, let pi=Pr[X=ib,c]subscript𝑝𝑖Pr𝑋conditional𝑖𝑏𝑐p_{i}=\Pr[X=i\mid b,c]italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = roman_Pr [ italic_X = italic_i ∣ italic_b , italic_c ], which we view as a random variable (depending on b𝑏bitalic_b and c𝑐citalic_c) for each i{0,1}𝑖01i\in\{0,1\}italic_i ∈ { 0 , 1 }. Then Pr[argmaxipi=X]0.999Prsubscriptargmax𝑖subscript𝑝𝑖𝑋0.999\Pr\left[\operatorname*{arg\,max}_{i}p_{i}=X\right]\geq 0.999roman_Pr [ start_OPERATOR roman_arg roman_max end_OPERATOR start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = italic_X ] ≥ 0.999.

Next, observe that Pr[argmaxipi=X]=𝔼[Pr[argmaxipi=X|b,c]]=𝔼[maxipi]Prsubscriptargmax𝑖subscript𝑝𝑖𝑋𝔼delimited-[]Prsubscriptargmax𝑖subscript𝑝𝑖conditional𝑋𝑏𝑐𝔼delimited-[]subscript𝑖subscript𝑝𝑖\Pr\left[\operatorname*{arg\,max}_{i}p_{i}=X\right]=\mathop{\mathbb{E}}\left[% \Pr\left[\operatorname*{arg\,max}_{i}p_{i}=X|b,c\right]\right]=\mathop{\mathbb% {E}}\left[\max_{i}p_{i}\right]roman_Pr [ start_OPERATOR roman_arg roman_max end_OPERATOR start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = italic_X ] = blackboard_E [ roman_Pr [ start_OPERATOR roman_arg roman_max end_OPERATOR start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = italic_X | italic_b , italic_c ] ] = blackboard_E [ roman_max start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ], by the law of total expectation. So, by Markov’s inequality (and the fact that maxipi1subscript𝑖subscript𝑝𝑖1\max_{i}p_{i}\leq 1roman_max start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ≤ 1), we know Pr[maxipi34]0.996Prsubscript𝑖subscript𝑝𝑖340.996\Pr\left[\max_{i}p_{i}\geq\frac{3}{4}\right]\geq 0.996roman_Pr [ roman_max start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ≥ divide start_ARG 3 end_ARG start_ARG 4 end_ARG ] ≥ 0.996. In other words, the Bayes decision rule is usually at least 75%percent7575\%75 % confident in its predictions, so to speak.

Notice that pisubscript𝑝𝑖p_{i}italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT equals the probability (conditioned on postselection succeeding) that \mathcal{B}caligraphic_B outputs i𝑖iitalic_i if it starts with ρ𝜌\rhoitalic_ρ in place of ρ^^𝜌\hat{\rho}over^ start_ARG italic_ρ end_ARG. For i{0,1}𝑖01i\in\{0,1\}italic_i ∈ { 0 , 1 }, define p^isubscript^𝑝𝑖\hat{p}_{i}over^ start_ARG italic_p end_ARG start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT analogously as the postselcted output probabilities of \mathcal{B}caligraphic_B itself: p^iPr[(b,c)=i(b,c){0,1}]subscript^𝑝𝑖Pr𝑏𝑐conditional𝑖𝑏𝑐01\hat{p}_{i}\coloneqq\Pr\left[\mathcal{B}(b,c)=i\mid\mathcal{B}(b,c)\in\{0,1\}\right]over^ start_ARG italic_p end_ARG start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ≔ roman_Pr [ caligraphic_B ( italic_b , italic_c ) = italic_i ∣ caligraphic_B ( italic_b , italic_c ) ∈ { 0 , 1 } ]. To argue that 𝒜𝒜\mathcal{A}caligraphic_A is correct with 0.9950.9950.9950.995 probability, it suffices to show that

Pr[maxip^i23argmaxip^i=X]0.995,Prsubscript𝑖subscript^𝑝𝑖23subscriptargmax𝑖subscript^𝑝𝑖𝑋0.995\Pr\left[\max_{i}\hat{p}_{i}\geq\frac{2}{3}\land\operatorname*{arg\,max}_{i}% \hat{p}_{i}=X\right]\geq 0.995,roman_Pr [ roman_max start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT over^ start_ARG italic_p end_ARG start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ≥ divide start_ARG 2 end_ARG start_ARG 3 end_ARG ∧ start_OPERATOR roman_arg roman_max end_OPERATOR start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT over^ start_ARG italic_p end_ARG start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = italic_X ] ≥ 0.995 ,

as in this case the 𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖯𝗈𝗌𝗍𝖡𝖰𝖯𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖯𝗈𝗌𝗍𝖡𝖰𝖯\mathsf{PromisePostBQP}sansserif_PromisePostBQP promise is satisfied and the output of \mathcal{L}caligraphic_L agrees with X𝑋Xitalic_X. We have that:

Pr[maxip^i23argmaxip^i=X]Prsubscript𝑖subscript^𝑝𝑖23subscriptargmax𝑖subscript^𝑝𝑖𝑋\displaystyle\Pr\left[\max_{i}\hat{p}_{i}\geq\frac{2}{3}\land\operatorname*{% arg\,max}_{i}\hat{p}_{i}=X\right]roman_Pr [ roman_max start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT over^ start_ARG italic_p end_ARG start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ≥ divide start_ARG 2 end_ARG start_ARG 3 end_ARG ∧ start_OPERATOR roman_arg roman_max end_OPERATOR start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT over^ start_ARG italic_p end_ARG start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = italic_X ] Pr[maxipi34argmaxipi=X]absentPrsubscript𝑖subscript𝑝𝑖34subscriptargmax𝑖subscript𝑝𝑖𝑋\displaystyle\geq\Pr\left[\max_{i}p_{i}\geq\frac{3}{4}\land\operatorname*{arg% \,max}_{i}p_{i}=X\right]≥ roman_Pr [ roman_max start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ≥ divide start_ARG 3 end_ARG start_ARG 4 end_ARG ∧ start_OPERATOR roman_arg roman_max end_OPERATOR start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = italic_X ]
1Pr[maxipi<34]Pr[argmaxipiX]absent1Prsubscript𝑖subscript𝑝𝑖34Prsubscriptargmax𝑖subscript𝑝𝑖𝑋\displaystyle\geq 1-\Pr\left[\max_{i}p_{i}<\frac{3}{4}\right]-\Pr\left[% \operatorname*{arg\,max}_{i}p_{i}\neq X\right]≥ 1 - roman_Pr [ roman_max start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT < divide start_ARG 3 end_ARG start_ARG 4 end_ARG ] - roman_Pr [ start_OPERATOR roman_arg roman_max end_OPERATOR start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ≠ italic_X ]
0.996Pr[argmaxipiX]absent0.996Prsubscriptargmax𝑖subscript𝑝𝑖𝑋\displaystyle\geq 0.996-\Pr\left[\operatorname*{arg\,max}_{i}p_{i}\neq X\right]≥ 0.996 - roman_Pr [ start_OPERATOR roman_arg roman_max end_OPERATOR start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ≠ italic_X ]
0.995.absent0.995\displaystyle\geq 0.995.≥ 0.995 .

Above, the first inequality follows from the assumption that S𝑆Sitalic_S is a 117117\frac{1}{17}divide start_ARG 1 end_ARG start_ARG 17 end_ARG-approximate T𝑇Titalic_T-design, because the acceptance probability of a postselected quantum algorithm can be viewed as the ratio of two probabilities:

pi^=Pr[(b,c)=i]Pr[(b,c){0,1}].^subscript𝑝𝑖Pr𝑏𝑐𝑖Pr𝑏𝑐01\hat{p_{i}}=\frac{\Pr[\mathcal{B}(b,c)=i]}{\Pr[\mathcal{B}(b,c)\in\{0,1\}]}.over^ start_ARG italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_ARG = divide start_ARG roman_Pr [ caligraphic_B ( italic_b , italic_c ) = italic_i ] end_ARG start_ARG roman_Pr [ caligraphic_B ( italic_b , italic_c ) ∈ { 0 , 1 } ] end_ARG .

Lemma 21 implies that both the numerator and denominator change by at most a multiplicative factor of 1±117plus-or-minus11171\pm\frac{1}{17}1 ± divide start_ARG 1 end_ARG start_ARG 17 end_ARG when switching between ρ𝜌\rhoitalic_ρ and ρ^^𝜌\hat{\rho}over^ start_ARG italic_ρ end_ARG. So, if pi34subscript𝑝𝑖34p_{i}\geq\frac{3}{4}italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ≥ divide start_ARG 3 end_ARG start_ARG 4 end_ARG, then pi^3411171+117=23^subscript𝑝𝑖341117111723\hat{p_{i}}\geq\frac{3}{4}\cdot\frac{1-\frac{1}{17}}{1+\frac{1}{17}}=\frac{2}{3}over^ start_ARG italic_p start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_ARG ≥ divide start_ARG 3 end_ARG start_ARG 4 end_ARG ⋅ divide start_ARG 1 - divide start_ARG 1 end_ARG start_ARG 17 end_ARG end_ARG start_ARG 1 + divide start_ARG 1 end_ARG start_ARG 17 end_ARG end_ARG = divide start_ARG 2 end_ARG start_ARG 3 end_ARG. The second inequality follows by a union bound, and the remaining inequalities were established above. ∎

We remark that the above theorem also holds relative to all oracles, in the sense that if the state generation algorithm G𝐺Gitalic_G in the definition of the PRS (Definition 15) queries a classical or quantum oracle 𝒰𝒰\mathcal{U}caligraphic_U, then the corresponding ensemble of states can be distinguished from Haar-random by a polynomial-time quantum algorithm with a 𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖯𝗈𝗌𝗍𝖡𝖰𝖯𝒰superscript𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖯𝗈𝗌𝗍𝖡𝖰𝖯𝒰\mathsf{PromisePostBQP}^{\mathcal{U}}sansserif_PromisePostBQP start_POSTSUPERSCRIPT caligraphic_U end_POSTSUPERSCRIPT oracle.

5 Pseudorandomness from a quantum oracle

In this section, we construct a quantum oracle (𝒰,𝒞)𝒰𝒞(\mathcal{U},\mathcal{C})( caligraphic_U , caligraphic_C ) relative to which 𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖡𝖰𝖯=𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖬𝖠𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖡𝖰𝖯𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖬𝖠\mathsf{PromiseBQP}=\mathsf{PromiseQMA}sansserif_PromiseBQP = sansserif_PromiseQMA and PRUs exist. Let us first describe the oracle, which consists of two parts: a quantum oracle 𝒰𝒰\mathcal{U}caligraphic_U and a classical oracle (i.e. a language) 𝒞𝒞\mathcal{C}caligraphic_C.

5.1 Definition of the oracle

The oracle 𝒰𝒰\mathcal{U}caligraphic_U is a sequence of unitaries {𝒰n}nsubscriptsubscript𝒰𝑛𝑛\{\mathcal{U}_{n}\}_{n\in\mathbb{N}}{ caligraphic_U start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_n ∈ blackboard_N end_POSTSUBSCRIPT, where each 𝒰nsubscript𝒰𝑛\mathcal{U}_{n}caligraphic_U start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT is a direct sum of 2nsuperscript2𝑛2^{n}2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT different Haar-random n𝑛nitalic_n-qubit unitaries. In other words, for each n𝑛nitalic_n we sample 𝒰nμ2n2nsimilar-tosubscript𝒰𝑛superscriptsubscript𝜇superscript2𝑛superscript2𝑛\mathcal{U}_{n}\sim\mu_{2^{n}}^{2^{n}}caligraphic_U start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ∼ italic_μ start_POSTSUBSCRIPT 2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT. We denote this distribution over 𝒰𝒰\mathcal{U}caligraphic_U by 𝒰𝒟similar-to𝒰𝒟\mathcal{U}\sim\mathcal{D}caligraphic_U ∼ caligraphic_D.

We construct the language 𝒞𝒞\mathcal{C}caligraphic_C deterministically and independently of 𝒰𝒰\mathcal{U}caligraphic_U. We specify the language in stages: first we define 𝒞𝒞\mathcal{C}caligraphic_C’s behavior on the 1111-bit strings, then the 2222-bit strings, then the 3333-bit strings, and so on. For a string x𝑥xitalic_x, we define 𝒞(x)=1𝒞𝑥1\mathcal{C}(x)=1caligraphic_C ( italic_x ) = 1 if the following all hold:

  1. (1)

    x𝑥xitalic_x is a description of a quantum oracle circuit 𝒱𝒰¯,𝒞(|ψ)superscript𝒱¯𝒰𝒞ket𝜓\mathcal{V}^{\overline{\mathcal{U}},\mathcal{C}}(|\psi\rangle)caligraphic_V start_POSTSUPERSCRIPT over¯ start_ARG caligraphic_U end_ARG , caligraphic_C end_POSTSUPERSCRIPT ( | italic_ψ ⟩ ) that takes a quantum state |ψket𝜓|\psi\rangle| italic_ψ ⟩ as input, and makes queries to a quantum oracle 𝒰¯¯𝒰\overline{\mathcal{U}}over¯ start_ARG caligraphic_U end_ARG and the classical oracle 𝒞𝒞\mathcal{C}caligraphic_C. Note that |ψket𝜓|\psi\rangle| italic_ψ ⟩ and 𝒰¯¯𝒰\overline{\mathcal{U}}over¯ start_ARG caligraphic_U end_ARG are not part of the description of 𝒱𝒱\mathcal{V}caligraphic_V; they are auxiliary inputs.

  2. (2)

    𝒱𝒱\mathcal{V}caligraphic_V runs in time at most |x|1𝑥1|x|-1| italic_x | - 1, and hence can query 𝒞𝒞\mathcal{C}caligraphic_C on inputs of length at most |x|1𝑥1|x|-1| italic_x | - 1.

  3. (3)

    The average acceptance probability of 𝒱𝒱\mathcal{V}caligraphic_V (viewed as a 𝖰𝖬𝖠𝖰𝖬𝖠\mathsf{QMA}sansserif_QMA verifier) is greater than 1/2121/21 / 2 when averaged over 𝒰¯𝒟similar-to¯𝒰𝒟\overline{\mathcal{U}}\sim\mathcal{D}over¯ start_ARG caligraphic_U end_ARG ∼ caligraphic_D. In symbols, we mean precisely:

    𝔼𝒰¯𝒟[max|ψPr[𝒱𝒰¯,𝒞(|ψ)=1]]>12.subscript𝔼similar-to¯𝒰𝒟delimited-[]subscriptket𝜓Prsuperscript𝒱¯𝒰𝒞ket𝜓112\mathop{\mathbb{E}}_{\overline{\mathcal{U}}\sim\mathcal{D}}\left[\max_{|\psi% \rangle}\Pr[\mathcal{V}^{\overline{\mathcal{U}},\mathcal{C}}(|\psi\rangle)=1]% \right]>\frac{1}{2}.blackboard_E start_POSTSUBSCRIPT over¯ start_ARG caligraphic_U end_ARG ∼ caligraphic_D end_POSTSUBSCRIPT [ roman_max start_POSTSUBSCRIPT | italic_ψ ⟩ end_POSTSUBSCRIPT roman_Pr [ caligraphic_V start_POSTSUPERSCRIPT over¯ start_ARG caligraphic_U end_ARG , caligraphic_C end_POSTSUPERSCRIPT ( | italic_ψ ⟩ ) = 1 ] ] > divide start_ARG 1 end_ARG start_ARG 2 end_ARG .

Condition (2) guarantees that 𝒞𝒞\mathcal{C}caligraphic_C is not circularly defined, because the quantity in condition (3) depends only on the previously constructed parts of the oracle. Notice also the care we have used in our notation: 𝒰¯¯𝒰\overline{\mathcal{U}}over¯ start_ARG caligraphic_U end_ARG is merely used to take an average in the definition of 𝒞𝒞\mathcal{C}caligraphic_C; it is not the same as 𝒰𝒰\mathcal{U}caligraphic_U.

5.2 𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖡𝖰𝖯=𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖬𝖠𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖡𝖰𝖯𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖬𝖠\mathsf{PromiseBQP}=\mathsf{PromiseQMA}sansserif_PromiseBQP = sansserif_PromiseQMA relative to (𝒰,𝒞)𝒰𝒞(\mathcal{U},\mathcal{C})( caligraphic_U , caligraphic_C )

Now we turn to showing that our oracle satisfies the desired properties. We start with a lemma showing that the acceptance probability of a quantum query algorithm, viewed as a function of the unitary transformation used in the query, is Lipschitz.

Lemma 28.

Let 𝒜Usuperscript𝒜𝑈\mathcal{A}^{U}caligraphic_A start_POSTSUPERSCRIPT italic_U end_POSTSUPERSCRIPT be a quantum algorithm that makes T𝑇Titalic_T queries to U𝕌(D)𝑈𝕌𝐷U\in\mathbb{U}(D)italic_U ∈ blackboard_U ( italic_D ). Define f:𝕌(D):𝑓𝕌𝐷f:\mathbb{U}(D)\to\mathbb{R}italic_f : blackboard_U ( italic_D ) → blackboard_R by f(U)Pr[𝒜U=1]𝑓𝑈Prsuperscript𝒜𝑈1f(U)\coloneqq\Pr\left[\mathcal{A}^{U}=1\right]italic_f ( italic_U ) ≔ roman_Pr [ caligraphic_A start_POSTSUPERSCRIPT italic_U end_POSTSUPERSCRIPT = 1 ]. Then f𝑓fitalic_f is T𝑇Titalic_T-Lipschitz in the Frobenius norm.

Proof.

Suppose that UVFdsubscriptnorm𝑈𝑉𝐹𝑑||U-V||_{F}\leq d| | italic_U - italic_V | | start_POSTSUBSCRIPT italic_F end_POSTSUBSCRIPT ≤ italic_d. Then IUIVFdsubscriptnormdirect-sumdirect-sum𝐼𝑈𝐼𝑉𝐹𝑑||I\oplus U-I\oplus V||_{F}\leq d| | italic_I ⊕ italic_U - italic_I ⊕ italic_V | | start_POSTSUBSCRIPT italic_F end_POSTSUBSCRIPT ≤ italic_d, and also IUIVFdsubscriptnormdirect-sumdirect-sum𝐼superscript𝑈𝐼superscript𝑉𝐹𝑑||I\oplus U^{\dagger}-I\oplus V^{\dagger}||_{F}\leq d| | italic_I ⊕ italic_U start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT - italic_I ⊕ italic_V start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT | | start_POSTSUBSCRIPT italic_F end_POSTSUBSCRIPT ≤ italic_d, recalling that IUdirect-sum𝐼𝑈I\oplus Uitalic_I ⊕ italic_U is controlled-U𝑈Uitalic_U and IVdirect-sum𝐼𝑉I\oplus Vitalic_I ⊕ italic_V is controlled-V𝑉Vitalic_V. By Lemma 9, this implies that the distance between controlled-U𝑈Uitalic_U and controlled-V𝑉Vitalic_V in the diamond norm is at most 2d2𝑑2d2 italic_d (and likewise for controlled-Usuperscript𝑈U^{\dagger}italic_U start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT and controlled-Vsuperscript𝑉V^{\dagger}italic_V start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT). The sub-additivity of the diamond norm under composition implies that as superoperators, 𝒜U𝒜V2Tdsubscriptnormsuperscript𝒜𝑈superscript𝒜𝑉2𝑇𝑑||\mathcal{A}^{U}-\mathcal{A}^{V}||_{\diamond}\leq 2Td| | caligraphic_A start_POSTSUPERSCRIPT italic_U end_POSTSUPERSCRIPT - caligraphic_A start_POSTSUPERSCRIPT italic_V end_POSTSUPERSCRIPT | | start_POSTSUBSCRIPT ⋄ end_POSTSUBSCRIPT ≤ 2 italic_T italic_d. By 7, we conclude that |f(U)f(V)|Td𝑓𝑈𝑓𝑉𝑇𝑑|f(U)-f(V)|\leq Td| italic_f ( italic_U ) - italic_f ( italic_V ) | ≤ italic_T italic_d. ∎

The next lemma extends Lemma 28 to 𝖰𝖬𝖠𝖰𝖬𝖠\mathsf{QMA}sansserif_QMA verifiers: we should think of 𝒱𝒱\mathcal{V}caligraphic_V as a 𝖰𝖬𝖠𝖰𝖬𝖠\mathsf{QMA}sansserif_QMA verifier that receives a witness |ψket𝜓|\psi\rangle| italic_ψ ⟩, in which case this lemma states that the maximum acceptance probability of 𝒱𝒱\mathcal{V}caligraphic_V is Lipschitz with respect to the queried unitary.

Lemma 29.

Let 𝒱U(|ψ)superscript𝒱𝑈ket𝜓\mathcal{V}^{U}(|\psi\rangle)caligraphic_V start_POSTSUPERSCRIPT italic_U end_POSTSUPERSCRIPT ( | italic_ψ ⟩ ) be a quantum algorithm that makes T𝑇Titalic_T queries to U𝕌(D)𝑈𝕌𝐷U\in\mathbb{U}(D)italic_U ∈ blackboard_U ( italic_D ) and takes as input a quantum state |ψket𝜓|\psi\rangle| italic_ψ ⟩ on some fixed (but arbitrary) number of qubits. Define f:𝕌(D):𝑓𝕌𝐷f:\mathbb{U}(D)\to\mathbb{R}italic_f : blackboard_U ( italic_D ) → blackboard_R by f(U)max|ψPr[𝒱U(|ψ)=1]𝑓𝑈subscriptket𝜓Prsuperscript𝒱𝑈ket𝜓1f(U)\coloneqq\max_{|\psi\rangle}\Pr\left[\mathcal{V}^{U}(|\psi\rangle)=1\right]italic_f ( italic_U ) ≔ roman_max start_POSTSUBSCRIPT | italic_ψ ⟩ end_POSTSUBSCRIPT roman_Pr [ caligraphic_V start_POSTSUPERSCRIPT italic_U end_POSTSUPERSCRIPT ( | italic_ψ ⟩ ) = 1 ]. Then f𝑓fitalic_f is T𝑇Titalic_T-Lipschitz in the Frobenius norm.

Proof.

Note that f𝑓fitalic_f is well-defined because of the extreme value theorem. Define fψ:𝕌(D):subscript𝑓𝜓𝕌𝐷f_{\psi}:\mathbb{U}(D)\to\mathbb{R}italic_f start_POSTSUBSCRIPT italic_ψ end_POSTSUBSCRIPT : blackboard_U ( italic_D ) → blackboard_R by:

fψ(U)Pr[𝒱U(|ψ)=1],subscript𝑓𝜓𝑈Prsuperscript𝒱𝑈ket𝜓1f_{\psi}(U)\coloneqq\Pr\left[\mathcal{V}^{U}(|\psi\rangle)=1\right],italic_f start_POSTSUBSCRIPT italic_ψ end_POSTSUBSCRIPT ( italic_U ) ≔ roman_Pr [ caligraphic_V start_POSTSUPERSCRIPT italic_U end_POSTSUPERSCRIPT ( | italic_ψ ⟩ ) = 1 ] ,

so that f(U)=max|ψfψ(U)𝑓𝑈subscriptket𝜓subscript𝑓𝜓𝑈f(U)=\max_{|\psi\rangle}f_{\psi}(U)italic_f ( italic_U ) = roman_max start_POSTSUBSCRIPT | italic_ψ ⟩ end_POSTSUBSCRIPT italic_f start_POSTSUBSCRIPT italic_ψ end_POSTSUBSCRIPT ( italic_U ). Lemma 28 implies that fψsubscript𝑓𝜓f_{\psi}italic_f start_POSTSUBSCRIPT italic_ψ end_POSTSUBSCRIPT is T𝑇Titalic_T-Lipschitz for every |ψket𝜓|\psi\rangle| italic_ψ ⟩. Let U,V𝕌(D)𝑈𝑉𝕌𝐷U,V\in\mathbb{U}(D)italic_U , italic_V ∈ blackboard_U ( italic_D ), and suppose that |ψket𝜓|\psi\rangle| italic_ψ ⟩ and |φket𝜑|\varphi\rangle| italic_φ ⟩ are such that f(U)=fψ(U)𝑓𝑈subscript𝑓𝜓𝑈f(U)=f_{\psi}(U)italic_f ( italic_U ) = italic_f start_POSTSUBSCRIPT italic_ψ end_POSTSUBSCRIPT ( italic_U ) and f(V)=fφ(V)𝑓𝑉subscript𝑓𝜑𝑉f(V)=f_{\varphi}(V)italic_f ( italic_V ) = italic_f start_POSTSUBSCRIPT italic_φ end_POSTSUBSCRIPT ( italic_V ). Then:

|f(U)f(V)|𝑓𝑈𝑓𝑉\displaystyle|f(U)-f(V)|| italic_f ( italic_U ) - italic_f ( italic_V ) | =|fψ(U)fφ(V)|absentsubscript𝑓𝜓𝑈subscript𝑓𝜑𝑉\displaystyle=|f_{\psi}(U)-f_{\varphi}(V)|= | italic_f start_POSTSUBSCRIPT italic_ψ end_POSTSUBSCRIPT ( italic_U ) - italic_f start_POSTSUBSCRIPT italic_φ end_POSTSUBSCRIPT ( italic_V ) |
=max{fψ(U)fφ(V),fφ(V)fψ(U)}absentsubscript𝑓𝜓𝑈subscript𝑓𝜑𝑉subscript𝑓𝜑𝑉subscript𝑓𝜓𝑈\displaystyle=\max\{f_{\psi}(U)-f_{\varphi}(V),f_{\varphi}(V)-f_{\psi}(U)\}= roman_max { italic_f start_POSTSUBSCRIPT italic_ψ end_POSTSUBSCRIPT ( italic_U ) - italic_f start_POSTSUBSCRIPT italic_φ end_POSTSUBSCRIPT ( italic_V ) , italic_f start_POSTSUBSCRIPT italic_φ end_POSTSUBSCRIPT ( italic_V ) - italic_f start_POSTSUBSCRIPT italic_ψ end_POSTSUBSCRIPT ( italic_U ) }
max{fψ(U)fψ(V),fφ(V)fφ(U)}absentsubscript𝑓𝜓𝑈subscript𝑓𝜓𝑉subscript𝑓𝜑𝑉subscript𝑓𝜑𝑈\displaystyle\leq\max\{f_{\psi}(U)-f_{\psi}(V),f_{\varphi}(V)-f_{\varphi}(U)\}≤ roman_max { italic_f start_POSTSUBSCRIPT italic_ψ end_POSTSUBSCRIPT ( italic_U ) - italic_f start_POSTSUBSCRIPT italic_ψ end_POSTSUBSCRIPT ( italic_V ) , italic_f start_POSTSUBSCRIPT italic_φ end_POSTSUBSCRIPT ( italic_V ) - italic_f start_POSTSUBSCRIPT italic_φ end_POSTSUBSCRIPT ( italic_U ) }
TUVF,absent𝑇subscriptnorm𝑈𝑉𝐹\displaystyle\leq T||U-V||_{F},≤ italic_T | | italic_U - italic_V | | start_POSTSUBSCRIPT italic_F end_POSTSUBSCRIPT ,

where the third line uses the fact that fψ(V)fφ(V)subscript𝑓𝜓𝑉subscript𝑓𝜑𝑉f_{\psi}(V)\leq f_{\varphi}(V)italic_f start_POSTSUBSCRIPT italic_ψ end_POSTSUBSCRIPT ( italic_V ) ≤ italic_f start_POSTSUBSCRIPT italic_φ end_POSTSUBSCRIPT ( italic_V ) and fφ(U)fψ(U)subscript𝑓𝜑𝑈subscript𝑓𝜓𝑈f_{\varphi}(U)\leq f_{\psi}(U)italic_f start_POSTSUBSCRIPT italic_φ end_POSTSUBSCRIPT ( italic_U ) ≤ italic_f start_POSTSUBSCRIPT italic_ψ end_POSTSUBSCRIPT ( italic_U ), and the last line uses the fact that fψsubscript𝑓𝜓f_{\psi}italic_f start_POSTSUBSCRIPT italic_ψ end_POSTSUBSCRIPT and fφsubscript𝑓𝜑f_{\varphi}italic_f start_POSTSUBSCRIPT italic_φ end_POSTSUBSCRIPT are T𝑇Titalic_T-Lipschitz. ∎

We are ready to prove the first main result of this section, that 𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖡𝖰𝖯𝒰,𝒞=𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖬𝖠𝒰,𝒞superscript𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖡𝖰𝖯𝒰𝒞superscript𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖬𝖠𝒰𝒞\mathsf{PromiseBQP}^{\mathcal{U},\mathcal{C}}=\mathsf{PromiseQMA}^{\mathcal{U}% ,\mathcal{C}}sansserif_PromiseBQP start_POSTSUPERSCRIPT caligraphic_U , caligraphic_C end_POSTSUPERSCRIPT = sansserif_PromiseQMA start_POSTSUPERSCRIPT caligraphic_U , caligraphic_C end_POSTSUPERSCRIPT.

Theorem 30.

With probability 1111 over 𝒰𝒟similar-to𝒰𝒟\mathcal{U}\sim\mathcal{D}caligraphic_U ∼ caligraphic_D, 𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖡𝖰𝖯𝒰,𝒞=𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖬𝖠𝒰,𝒞superscript𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖡𝖰𝖯𝒰𝒞superscript𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖬𝖠𝒰𝒞\mathsf{PromiseBQP}^{\mathcal{U},\mathcal{C}}=\mathsf{PromiseQMA}^{\mathcal{U}% ,\mathcal{C}}sansserif_PromiseBQP start_POSTSUPERSCRIPT caligraphic_U , caligraphic_C end_POSTSUPERSCRIPT = sansserif_PromiseQMA start_POSTSUPERSCRIPT caligraphic_U , caligraphic_C end_POSTSUPERSCRIPT.

Proof.

Let Π𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖬𝖠𝒰,𝒞Πsuperscript𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖬𝖠𝒰𝒞\Pi\in\mathsf{PromiseQMA}^{\mathcal{U},\mathcal{C}}roman_Π ∈ sansserif_PromiseQMA start_POSTSUPERSCRIPT caligraphic_U , caligraphic_C end_POSTSUPERSCRIPT, which means there exists a polynomial-time verifier 𝒱𝒰,𝒞(x,|ψ)superscript𝒱𝒰𝒞𝑥ket𝜓\mathcal{V}^{\mathcal{U},\mathcal{C}}(x,|\psi\rangle)caligraphic_V start_POSTSUPERSCRIPT caligraphic_U , caligraphic_C end_POSTSUPERSCRIPT ( italic_x , | italic_ψ ⟩ ) with completeness 2323\frac{2}{3}divide start_ARG 2 end_ARG start_ARG 3 end_ARG and soundness 1313\frac{1}{3}divide start_ARG 1 end_ARG start_ARG 3 end_ARG according to Definition 12. Without loss of generality, we can amplify the completeness and soundness probabilities of 𝒱𝒱\mathcal{V}caligraphic_V to 11121112\frac{11}{12}divide start_ARG 11 end_ARG start_ARG 12 end_ARG and 112112\frac{1}{12}divide start_ARG 1 end_ARG start_ARG 12 end_ARG, respectively. Let p(n)𝑝𝑛p(n)italic_p ( italic_n ) be a polynomial upper bound on the running time of 𝒱𝒱\mathcal{V}caligraphic_V on inputs x𝑥xitalic_x of length n𝑛nitalic_n.

We now describe a 𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖡𝖰𝖯𝒰,𝒞superscript𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖡𝖰𝖯𝒰𝒞\mathsf{PromiseBQP}^{\mathcal{U},\mathcal{C}}sansserif_PromiseBQP start_POSTSUPERSCRIPT caligraphic_U , caligraphic_C end_POSTSUPERSCRIPT algorithm 𝒜𝒰,𝒞(x)superscript𝒜𝒰𝒞𝑥\mathcal{A}^{\mathcal{U},\mathcal{C}}(x)caligraphic_A start_POSTSUPERSCRIPT caligraphic_U , caligraphic_C end_POSTSUPERSCRIPT ( italic_x ) such that, with probability 1111 over 𝒰𝒰\mathcal{U}caligraphic_U, 𝒜𝒜\mathcal{A}caligraphic_A computes ΠΠ\Piroman_Π on all but finitely many inputs xDom(Π)𝑥DomΠx\in\mathrm{Dom}(\Pi)italic_x ∈ roman_Dom ( roman_Π ). The steps of 𝒜𝒜\mathcal{A}caligraphic_A are:

  1. (1)

    Let dlog2(3456|x|p(|x|)2+2)𝑑subscript23456𝑥𝑝superscript𝑥22d\coloneqq\lfloor\log_{2}\left(3456|x|p(|x|)^{2}+2\right)\rflooritalic_d ≔ ⌊ roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( 3456 | italic_x | italic_p ( | italic_x | ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + 2 ) ⌋. For each n[d]𝑛delimited-[]𝑑n\in[d]italic_n ∈ [ italic_d ], 𝒜𝒜\mathcal{A}caligraphic_A performs process tomography on each 𝒰nsubscript𝒰𝑛\mathcal{U}_{n}caligraphic_U start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT, producing estimates 𝒰~nsubscript~𝒰𝑛\widetilde{\mathcal{U}}_{n}over~ start_ARG caligraphic_U end_ARG start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT such that 𝒰~n𝒰~n𝒰n𝒰n16p(|x|)subscriptnormsubscript~𝒰𝑛superscriptsubscript~𝒰𝑛subscript𝒰𝑛superscriptsubscript𝒰𝑛16𝑝𝑥||\widetilde{\mathcal{U}}_{n}\cdot\widetilde{\mathcal{U}}_{n}^{\dagger}-% \mathcal{U}_{n}\cdot\mathcal{U}_{n}^{\dagger}||_{\diamond}\leq\frac{1}{6p(|x|)}| | over~ start_ARG caligraphic_U end_ARG start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ⋅ over~ start_ARG caligraphic_U end_ARG start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT - caligraphic_U start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ⋅ caligraphic_U start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT | | start_POSTSUBSCRIPT ⋄ end_POSTSUBSCRIPT ≤ divide start_ARG 1 end_ARG start_ARG 6 italic_p ( | italic_x | ) end_ARG for every n𝑛nitalic_n,with probability at least 2323\frac{2}{3}divide start_ARG 2 end_ARG start_ARG 3 end_ARG over the randomness of 𝒜𝒜\mathcal{A}caligraphic_A.777Specifically, one can use the algorithm of [HKOT23] to estimate each 𝒰nsubscript𝒰𝑛\mathcal{U}_{n}caligraphic_U start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT to 2Ω(n)superscript2Ω𝑛2^{-\Omega(n)}2 start_POSTSUPERSCRIPT - roman_Ω ( italic_n ) end_POSTSUPERSCRIPT error in diamond norm distance. The estimated unitary transformation 𝒰~nsubscript~𝒰𝑛\widetilde{\mathcal{U}}_{n}over~ start_ARG caligraphic_U end_ARG start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT can then be compiled to a circuit using 2O(n)superscript2𝑂𝑛2^{O(n)}2 start_POSTSUPERSCRIPT italic_O ( italic_n ) end_POSTSUPERSCRIPT 1111- and 2222-qubit gates [VMS04]. Since nd=O(log|x|)𝑛𝑑𝑂𝑥n\leq d=O(\log|x|)italic_n ≤ italic_d = italic_O ( roman_log | italic_x | ), this can be done in polynomial time. Note also that we are using shorthand here: we should really perform process tomography on controlled-𝒰nsubscript𝒰𝑛\mathcal{U}_{n}caligraphic_U start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT, so that I𝒰~nI𝒰~nI𝒰nI𝒰n16p(|x|)subscriptnormdirect-sumdirect-sum𝐼subscript~𝒰𝑛𝐼superscriptsubscript~𝒰𝑛𝐼subscript𝒰𝑛𝐼superscriptsubscript𝒰𝑛16𝑝𝑥||I\oplus\widetilde{\mathcal{U}}_{n}\cdot I\oplus\widetilde{\mathcal{U}}_{n}^{% \dagger}-I\oplus\mathcal{U}_{n}\cdot I\oplus\mathcal{U}_{n}^{\dagger}||_{% \diamond}\leq\frac{1}{6p(|x|)}| | italic_I ⊕ over~ start_ARG caligraphic_U end_ARG start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ⋅ italic_I ⊕ over~ start_ARG caligraphic_U end_ARG start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT - italic_I ⊕ caligraphic_U start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ⋅ italic_I ⊕ caligraphic_U start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT | | start_POSTSUBSCRIPT ⋄ end_POSTSUBSCRIPT ≤ divide start_ARG 1 end_ARG start_ARG 6 italic_p ( | italic_x | ) end_ARG. We use this same shorthand further below. We denote the collection of estimates by 𝒰~{𝒰~n}n[d]~𝒰subscriptsubscript~𝒰𝑛𝑛delimited-[]𝑑\widetilde{\mathcal{U}}\coloneqq\{\widetilde{\mathcal{U}}_{n}\}_{n\in[d]}over~ start_ARG caligraphic_U end_ARG ≔ { over~ start_ARG caligraphic_U end_ARG start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_n ∈ [ italic_d ] end_POSTSUBSCRIPT

  2. (2)

    Next, 𝒜𝒜\mathcal{A}caligraphic_A constructs a description x𝑥xitalic_x of a quantum oracle circuit 𝒲𝒰¯,𝒞(x,𝒰~;|ψ)superscript𝒲¯𝒰𝒞𝑥~𝒰ket𝜓\mathcal{W}^{\overline{\mathcal{U}},\mathcal{C}}(x,\widetilde{\mathcal{U}};|% \psi\rangle)caligraphic_W start_POSTSUPERSCRIPT over¯ start_ARG caligraphic_U end_ARG , caligraphic_C end_POSTSUPERSCRIPT ( italic_x , over~ start_ARG caligraphic_U end_ARG ; | italic_ψ ⟩ ). This 𝒲𝒲\mathcal{W}caligraphic_W has x𝑥xitalic_x and the unitaries in 𝒰~~𝒰\widetilde{\mathcal{U}}over~ start_ARG caligraphic_U end_ARG hard-coded into its description, takes an auxiliary input |ψket𝜓|\psi\rangle| italic_ψ ⟩,888This distinction is why the last argument |ψket𝜓|\psi\rangle| italic_ψ ⟩ is separated with a semicolon. and queries oracles 𝒰¯¯𝒰\overline{\mathcal{U}}over¯ start_ARG caligraphic_U end_ARG and 𝒞𝒞\mathcal{C}caligraphic_C. On input |ψket𝜓|\psi\rangle| italic_ψ ⟩, 𝒲𝒰¯,𝒞(x,𝒰~;|ψ)superscript𝒲¯𝒰𝒞𝑥~𝒰ket𝜓\mathcal{W}^{\overline{\mathcal{U}},\mathcal{C}}(x,\widetilde{\mathcal{U}};|% \psi\rangle)caligraphic_W start_POSTSUPERSCRIPT over¯ start_ARG caligraphic_U end_ARG , caligraphic_C end_POSTSUPERSCRIPT ( italic_x , over~ start_ARG caligraphic_U end_ARG ; | italic_ψ ⟩ ) replicates the behavior of 𝒱𝒰,𝒞(x,|ψ)superscript𝒱𝒰𝒞𝑥ket𝜓\mathcal{V}^{\mathcal{U},\mathcal{C}}(x,|\psi\rangle)caligraphic_V start_POSTSUPERSCRIPT caligraphic_U , caligraphic_C end_POSTSUPERSCRIPT ( italic_x , | italic_ψ ⟩ ), except that for each n[d]𝑛delimited-[]𝑑n\in[d]italic_n ∈ [ italic_d ], queries to 𝒰nsubscript𝒰𝑛\mathcal{U}_{n}caligraphic_U start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT are replaced by 𝒰~nsubscript~𝒰𝑛\widetilde{\mathcal{U}}_{n}over~ start_ARG caligraphic_U end_ARG start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT, and for each n[p(|x|)][d]𝑛delimited-[]𝑝𝑥delimited-[]𝑑n\in[p(|x|)]\setminus[d]italic_n ∈ [ italic_p ( | italic_x | ) ] ∖ [ italic_d ], queries to 𝒰nsubscript𝒰𝑛\mathcal{U}_{n}caligraphic_U start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT are replaced by queries to 𝒰¯nsubscript¯𝒰𝑛\overline{\mathcal{U}}_{n}over¯ start_ARG caligraphic_U end_ARG start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT.

  3. (3)

    Finally, 𝒜𝒜\mathcal{A}caligraphic_A queries 𝒞(x)𝒞𝑥\mathcal{C}(x)caligraphic_C ( italic_x ) and outputs the result.

We now show that for any xDom(Π)𝑥DomΠx\in\mathrm{Dom}(\Pi)italic_x ∈ roman_Dom ( roman_Π ), with high probability over 𝒰𝒰\mathcal{U}caligraphic_U, 𝒜𝒜\mathcal{A}caligraphic_A correctly decides ΠΠ\Piroman_Π on x𝑥xitalic_x, which is to say that Pr[𝒜𝒰,𝒞(x)=Π(x)]23Prsuperscript𝒜𝒰𝒞𝑥Π𝑥23\Pr\left[\mathcal{A}^{\mathcal{U},\mathcal{C}}(x)=\Pi(x)\right]\geq\frac{2}{3}roman_Pr [ caligraphic_A start_POSTSUPERSCRIPT caligraphic_U , caligraphic_C end_POSTSUPERSCRIPT ( italic_x ) = roman_Π ( italic_x ) ] ≥ divide start_ARG 2 end_ARG start_ARG 3 end_ARG.

For a fixed x𝑥xitalic_x, given sequences of unitaries 𝒰~={𝒰~n}n[d]~𝒰subscriptsubscript~𝒰𝑛𝑛delimited-[]𝑑\widetilde{\mathcal{U}}=\{\widetilde{\mathcal{U}}_{n}\}_{n\in[d]}over~ start_ARG caligraphic_U end_ARG = { over~ start_ARG caligraphic_U end_ARG start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_n ∈ [ italic_d ] end_POSTSUBSCRIPT and 𝒰¯={𝒰¯n}n[p(|x|)][d]¯𝒰subscriptsubscript¯𝒰𝑛𝑛delimited-[]𝑝𝑥delimited-[]𝑑\overline{\mathcal{U}}=\{\overline{\mathcal{U}}_{n}\}_{n\in[p(|x|)]\setminus[d]}over¯ start_ARG caligraphic_U end_ARG = { over¯ start_ARG caligraphic_U end_ARG start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_n ∈ [ italic_p ( | italic_x | ) ] ∖ [ italic_d ] end_POSTSUBSCRIPT, define

f(𝒰~,𝒰¯)max|ψPr[𝒲𝒰¯,𝒞(x,𝒰~;|ψ)=1].𝑓~𝒰¯𝒰subscriptket𝜓Prsuperscript𝒲¯𝒰𝒞𝑥~𝒰ket𝜓1f(\widetilde{\mathcal{U}},\overline{\mathcal{U}})\coloneqq\max_{|\psi\rangle}% \Pr\left[\mathcal{W}^{\overline{\mathcal{U}},\mathcal{C}}(x,\widetilde{% \mathcal{U}};|\psi\rangle)=1\right].italic_f ( over~ start_ARG caligraphic_U end_ARG , over¯ start_ARG caligraphic_U end_ARG ) ≔ roman_max start_POSTSUBSCRIPT | italic_ψ ⟩ end_POSTSUBSCRIPT roman_Pr [ caligraphic_W start_POSTSUPERSCRIPT over¯ start_ARG caligraphic_U end_ARG , caligraphic_C end_POSTSUPERSCRIPT ( italic_x , over~ start_ARG caligraphic_U end_ARG ; | italic_ψ ⟩ ) = 1 ] .

Note that, in this notation, 𝒜𝒜\mathcal{A}caligraphic_A outputs 1111 if and only if

𝔼𝒰¯𝒟[f(𝒰~,𝒰¯)]>12.subscript𝔼similar-to¯𝒰𝒟delimited-[]𝑓~𝒰¯𝒰12\mathop{\mathbb{E}}_{\overline{\mathcal{U}}\sim\mathcal{D}}\left[f(\widetilde{% \mathcal{U}},\overline{\mathcal{U}})\right]>\frac{1}{2}.blackboard_E start_POSTSUBSCRIPT over¯ start_ARG caligraphic_U end_ARG ∼ caligraphic_D end_POSTSUBSCRIPT [ italic_f ( over~ start_ARG caligraphic_U end_ARG , over¯ start_ARG caligraphic_U end_ARG ) ] > divide start_ARG 1 end_ARG start_ARG 2 end_ARG . (2)

By contrast, the 𝖰𝖬𝖠𝖰𝖬𝖠\mathsf{QMA}sansserif_QMA acceptance probability of 𝒱𝒱\mathcal{V}caligraphic_V itself may be written consistently with this notation as:

f(𝒰,𝒰)=max|ψPr[𝒱𝒰,𝒞(x,|ψ)=1].𝑓𝒰𝒰subscriptket𝜓Prsuperscript𝒱𝒰𝒞𝑥ket𝜓1f(\mathcal{U},\mathcal{U})=\max_{|\psi\rangle}\Pr\left[\mathcal{V}^{\mathcal{U% },\mathcal{C}}(x,|\psi\rangle)=1\right].italic_f ( caligraphic_U , caligraphic_U ) = roman_max start_POSTSUBSCRIPT | italic_ψ ⟩ end_POSTSUBSCRIPT roman_Pr [ caligraphic_V start_POSTSUPERSCRIPT caligraphic_U , caligraphic_C end_POSTSUPERSCRIPT ( italic_x , | italic_ψ ⟩ ) = 1 ] . (3)

In effect, our goal is to show that Equation 2 gives a good estimator for Equation 3. We will do so in two steps: we first show that replacing 𝒰𝒰\mathcal{U}caligraphic_U in f𝑓fitalic_f’s second argument with an average over 𝒰¯¯𝒰\overline{\mathcal{U}}over¯ start_ARG caligraphic_U end_ARG approximately preserves the 𝖰𝖬𝖠𝖰𝖬𝖠\mathsf{QMA}sansserif_QMA acceptance probability, and then we argue similarly when replacing 𝒰𝒰\mathcal{U}caligraphic_U by the estimate 𝒰~~𝒰\widetilde{\mathcal{U}}over~ start_ARG caligraphic_U end_ARG in f𝑓fitalic_f’s first argument.

By Lemma 29, f𝑓fitalic_f is p(|x|)𝑝𝑥p(|x|)italic_p ( | italic_x | )-Lipschitz with respect to the second argument 𝒰¯¯𝒰\overline{\mathcal{U}}over¯ start_ARG caligraphic_U end_ARG, viewed as a direct sum of matrices 𝒰¯n=d+1p(|x|)𝒰¯n¯𝒰superscriptsubscriptdirect-sum𝑛𝑑1𝑝𝑥subscript¯𝒰𝑛\overline{\mathcal{U}}\equiv\bigoplus_{n=d+1}^{p(|x|)}\overline{\mathcal{U}}_{n}over¯ start_ARG caligraphic_U end_ARG ≡ ⨁ start_POSTSUBSCRIPT italic_n = italic_d + 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_p ( | italic_x | ) end_POSTSUPERSCRIPT over¯ start_ARG caligraphic_U end_ARG start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT.999This is because each query to a single 𝒰¯nsubscript¯𝒰𝑛\overline{\mathcal{U}}_{n}over¯ start_ARG caligraphic_U end_ARG start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT may be simulated via one query to the entire direct sum. Hence, from Theorem 10 with N=3456|x|p(|x|)2+2𝑁3456𝑥𝑝superscript𝑥22N=3456|x|p(|x|)^{2}+2italic_N = 3456 | italic_x | italic_p ( | italic_x | ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + 2, L=p(|x|)𝐿𝑝𝑥L=p(|x|)italic_L = italic_p ( | italic_x | ), and t=112𝑡112t=\frac{1}{12}italic_t = divide start_ARG 1 end_ARG start_ARG 12 end_ARG, we have that:

Pr𝒰𝒟[|f(𝒰,𝒰)𝔼𝒰¯𝒟[f(𝒰,𝒰¯)]|112]subscriptPrsimilar-to𝒰𝒟𝑓𝒰𝒰subscript𝔼similar-to¯𝒰𝒟delimited-[]𝑓𝒰¯𝒰112\displaystyle\Pr_{\mathcal{U}\sim\mathcal{D}}\left[\left|f(\mathcal{U},% \mathcal{U})-\mathop{\mathbb{E}}_{\overline{\mathcal{U}}\sim\mathcal{D}}[f(% \mathcal{U},\overline{\mathcal{U}})]\right|\geq\frac{1}{12}\right]roman_Pr start_POSTSUBSCRIPT caligraphic_U ∼ caligraphic_D end_POSTSUBSCRIPT [ | italic_f ( caligraphic_U , caligraphic_U ) - blackboard_E start_POSTSUBSCRIPT over¯ start_ARG caligraphic_U end_ARG ∼ caligraphic_D end_POSTSUBSCRIPT [ italic_f ( caligraphic_U , over¯ start_ARG caligraphic_U end_ARG ) ] | ≥ divide start_ARG 1 end_ARG start_ARG 12 end_ARG ] 2exp((N2)t224L2)absent2𝑁2superscript𝑡224superscript𝐿2\displaystyle\leq 2\exp\left(-\frac{(N-2)t^{2}}{24L^{2}}\right)≤ 2 roman_exp ( - divide start_ARG ( italic_N - 2 ) italic_t start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG start_ARG 24 italic_L start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG )
=2exp(3456|x|p(|x|)2114424p(|x|)2)absent23456𝑥𝑝superscript𝑥2114424𝑝superscript𝑥2\displaystyle=2\exp\left(-\frac{3456|x|p(|x|)^{2}\cdot\frac{1}{144}}{24p(|x|)^% {2}}\right)= 2 roman_exp ( - divide start_ARG 3456 | italic_x | italic_p ( | italic_x | ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ⋅ divide start_ARG 1 end_ARG start_ARG 144 end_ARG end_ARG start_ARG 24 italic_p ( | italic_x | ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG )
=2e|x|.absent2superscript𝑒𝑥\displaystyle=2e^{-|x|}.= 2 italic_e start_POSTSUPERSCRIPT - | italic_x | end_POSTSUPERSCRIPT . (4)

The factor of 2222 appears because Theorem 10 applies to one-sided error, but the absolute value forces us to consider two-sided error.

Because 𝒲𝒲\mathcal{W}caligraphic_W calls 𝒰~~𝒰\widetilde{\mathcal{U}}over~ start_ARG caligraphic_U end_ARG at most p(|x|)𝑝𝑥p(|x|)italic_p ( | italic_x | ) times, and because diamond distance between unitary channels is preserved under taking inverses, 7 implies that for any |ψket𝜓|\psi\rangle| italic_ψ ⟩,

|Pr[𝒲𝒰¯,𝒞(x,𝒰~;|ψ)=1]Pr[𝒲𝒰¯,𝒞(x,𝒰;|ψ)=1]|p(|x|)2𝒰~n𝒰~n𝒰n𝒰n.Prsuperscript𝒲¯𝒰𝒞𝑥~𝒰ket𝜓1Prsuperscript𝒲¯𝒰𝒞𝑥𝒰ket𝜓1𝑝𝑥2subscriptnormsubscript~𝒰𝑛superscriptsubscript~𝒰𝑛subscript𝒰𝑛superscriptsubscript𝒰𝑛{\left|\Pr\left[\mathcal{W}^{\overline{\mathcal{U}},\mathcal{C}}(x,\widetilde{% \mathcal{U}};|\psi\rangle)=1\right]-\Pr\left[\mathcal{W}^{\overline{\mathcal{U% }},\mathcal{C}}(x,\mathcal{U};|\psi\rangle)=1\right]\right|}\leq\frac{p(|x|)}{% 2}||\widetilde{\mathcal{U}}_{n}\cdot\widetilde{\mathcal{U}}_{n}^{\dagger}-% \mathcal{U}_{n}\cdot\mathcal{U}_{n}^{\dagger}||_{\diamond}.| roman_Pr [ caligraphic_W start_POSTSUPERSCRIPT over¯ start_ARG caligraphic_U end_ARG , caligraphic_C end_POSTSUPERSCRIPT ( italic_x , over~ start_ARG caligraphic_U end_ARG ; | italic_ψ ⟩ ) = 1 ] - roman_Pr [ caligraphic_W start_POSTSUPERSCRIPT over¯ start_ARG caligraphic_U end_ARG , caligraphic_C end_POSTSUPERSCRIPT ( italic_x , caligraphic_U ; | italic_ψ ⟩ ) = 1 ] | ≤ divide start_ARG italic_p ( | italic_x | ) end_ARG start_ARG 2 end_ARG | | over~ start_ARG caligraphic_U end_ARG start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ⋅ over~ start_ARG caligraphic_U end_ARG start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT - caligraphic_U start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ⋅ caligraphic_U start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT | | start_POSTSUBSCRIPT ⋄ end_POSTSUBSCRIPT .

Hence, we also have

|f(𝒰~,𝒰¯)f(𝒰,𝒰¯)|𝑓~𝒰¯𝒰𝑓𝒰¯𝒰\left|f(\widetilde{\mathcal{U}},\overline{\mathcal{U}})-f(\mathcal{U},% \overline{\mathcal{U}})\right|| italic_f ( over~ start_ARG caligraphic_U end_ARG , over¯ start_ARG caligraphic_U end_ARG ) - italic_f ( caligraphic_U , over¯ start_ARG caligraphic_U end_ARG ) | =|max|ψPr[𝒲𝒰¯,𝒞(x,𝒰~;|ψ)=1]max|ψPr[𝒲𝒰¯,𝒞(x,𝒰;|ψ)=1]|absentsubscriptket𝜓Prsuperscript𝒲¯𝒰𝒞𝑥~𝒰ket𝜓1subscriptket𝜓Prsuperscript𝒲¯𝒰𝒞𝑥𝒰ket𝜓1\displaystyle={\left|\max_{|\psi\rangle}\Pr\left[\mathcal{W}^{\overline{% \mathcal{U}},\mathcal{C}}(x,\widetilde{\mathcal{U}};|\psi\rangle)=1\right]-% \max_{|\psi\rangle}\Pr\left[\mathcal{W}^{\overline{\mathcal{U}},\mathcal{C}}(x% ,\mathcal{U};|\psi\rangle)=1\right]\right|}= | roman_max start_POSTSUBSCRIPT | italic_ψ ⟩ end_POSTSUBSCRIPT roman_Pr [ caligraphic_W start_POSTSUPERSCRIPT over¯ start_ARG caligraphic_U end_ARG , caligraphic_C end_POSTSUPERSCRIPT ( italic_x , over~ start_ARG caligraphic_U end_ARG ; | italic_ψ ⟩ ) = 1 ] - roman_max start_POSTSUBSCRIPT | italic_ψ ⟩ end_POSTSUBSCRIPT roman_Pr [ caligraphic_W start_POSTSUPERSCRIPT over¯ start_ARG caligraphic_U end_ARG , caligraphic_C end_POSTSUPERSCRIPT ( italic_x , caligraphic_U ; | italic_ψ ⟩ ) = 1 ] |
p(|x|)2𝒰~n𝒰~n𝒰n𝒰n,absent𝑝𝑥2subscriptnormsubscript~𝒰𝑛superscriptsubscript~𝒰𝑛subscript𝒰𝑛superscriptsubscript𝒰𝑛\displaystyle\leq\frac{p(|x|)}{2}||\widetilde{\mathcal{U}}_{n}\cdot\widetilde{% \mathcal{U}}_{n}^{\dagger}-\mathcal{U}_{n}\cdot\mathcal{U}_{n}^{\dagger}||_{% \diamond},≤ divide start_ARG italic_p ( | italic_x | ) end_ARG start_ARG 2 end_ARG | | over~ start_ARG caligraphic_U end_ARG start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ⋅ over~ start_ARG caligraphic_U end_ARG start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT - caligraphic_U start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ⋅ caligraphic_U start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT | | start_POSTSUBSCRIPT ⋄ end_POSTSUBSCRIPT ,

and therefore, by Jensen’s inequality,

|𝔼U¯𝒟[f(𝒰~,𝒰¯)]𝔼U¯𝒟[f(𝒰,𝒰¯)]|p(|x|)2𝒰~n𝒰~n𝒰n𝒰n.subscript𝔼similar-to¯𝑈𝒟delimited-[]𝑓~𝒰¯𝒰subscript𝔼similar-to¯𝑈𝒟delimited-[]𝑓𝒰¯𝒰𝑝𝑥2subscriptnormsubscript~𝒰𝑛superscriptsubscript~𝒰𝑛subscript𝒰𝑛superscriptsubscript𝒰𝑛{\left|\mathop{\mathbb{E}}_{\overline{U}\sim\mathcal{D}}[f(\widetilde{\mathcal% {U}},\overline{\mathcal{U}})]-\mathop{\mathbb{E}}_{\overline{U}\sim\mathcal{D}% }[f(\mathcal{U},\overline{\mathcal{U}})]\right|}\leq\frac{p(|x|)}{2}||% \widetilde{\mathcal{U}}_{n}\cdot\widetilde{\mathcal{U}}_{n}^{\dagger}-\mathcal% {U}_{n}\cdot\mathcal{U}_{n}^{\dagger}||_{\diamond}.| blackboard_E start_POSTSUBSCRIPT over¯ start_ARG italic_U end_ARG ∼ caligraphic_D end_POSTSUBSCRIPT [ italic_f ( over~ start_ARG caligraphic_U end_ARG , over¯ start_ARG caligraphic_U end_ARG ) ] - blackboard_E start_POSTSUBSCRIPT over¯ start_ARG italic_U end_ARG ∼ caligraphic_D end_POSTSUBSCRIPT [ italic_f ( caligraphic_U , over¯ start_ARG caligraphic_U end_ARG ) ] | ≤ divide start_ARG italic_p ( | italic_x | ) end_ARG start_ARG 2 end_ARG | | over~ start_ARG caligraphic_U end_ARG start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ⋅ over~ start_ARG caligraphic_U end_ARG start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT - caligraphic_U start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ⋅ caligraphic_U start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT | | start_POSTSUBSCRIPT ⋄ end_POSTSUBSCRIPT .

Because the estimates 𝒰n~~subscript𝒰𝑛\widetilde{\mathcal{U}_{n}}over~ start_ARG caligraphic_U start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT end_ARG satisfy 𝒰~n𝒰~n𝒰n𝒰n16p(|x|)subscriptnormsubscript~𝒰𝑛superscriptsubscript~𝒰𝑛subscript𝒰𝑛superscriptsubscript𝒰𝑛16𝑝𝑥||\widetilde{\mathcal{U}}_{n}\cdot\widetilde{\mathcal{U}}_{n}^{\dagger}-% \mathcal{U}_{n}\cdot\mathcal{U}_{n}^{\dagger}||_{\diamond}\leq\frac{1}{6p(|x|)}| | over~ start_ARG caligraphic_U end_ARG start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ⋅ over~ start_ARG caligraphic_U end_ARG start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT - caligraphic_U start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ⋅ caligraphic_U start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT | | start_POSTSUBSCRIPT ⋄ end_POSTSUBSCRIPT ≤ divide start_ARG 1 end_ARG start_ARG 6 italic_p ( | italic_x | ) end_ARG with probability at least 2323\frac{2}{3}divide start_ARG 2 end_ARG start_ARG 3 end_ARG over the randomness of 𝒜𝒜\mathcal{A}caligraphic_A, we see:

Pr𝒜[|𝔼𝒰¯𝒟[f(𝒰,𝒰¯)]𝔼𝒰¯𝒟[f(𝒰~,𝒰¯)]|112]13.subscriptPr𝒜subscript𝔼similar-to¯𝒰𝒟delimited-[]𝑓𝒰¯𝒰subscript𝔼similar-to¯𝒰𝒟delimited-[]𝑓~𝒰¯𝒰11213\Pr_{\mathcal{A}}\left[\left|\mathop{\mathbb{E}}_{\overline{\mathcal{U}}\sim% \mathcal{D}}\left[f(\mathcal{U},\overline{\mathcal{U}})\right]-\mathop{\mathbb% {E}}_{\overline{\mathcal{U}}\sim\mathcal{D}}\left[f(\widetilde{\mathcal{U}},% \overline{\mathcal{U}})\right]\right|\geq\frac{1}{12}\right]\leq\frac{1}{3}.roman_Pr start_POSTSUBSCRIPT caligraphic_A end_POSTSUBSCRIPT [ | blackboard_E start_POSTSUBSCRIPT over¯ start_ARG caligraphic_U end_ARG ∼ caligraphic_D end_POSTSUBSCRIPT [ italic_f ( caligraphic_U , over¯ start_ARG caligraphic_U end_ARG ) ] - blackboard_E start_POSTSUBSCRIPT over¯ start_ARG caligraphic_U end_ARG ∼ caligraphic_D end_POSTSUBSCRIPT [ italic_f ( over~ start_ARG caligraphic_U end_ARG , over¯ start_ARG caligraphic_U end_ARG ) ] | ≥ divide start_ARG 1 end_ARG start_ARG 12 end_ARG ] ≤ divide start_ARG 1 end_ARG start_ARG 3 end_ARG .

Combining with Equation 4, and recalling the acceptance criterion of 𝒜𝒜\mathcal{A}caligraphic_A from Equation 2, we conclude that except with probability at most 2e|x|2superscript𝑒𝑥2e^{-|x|}2 italic_e start_POSTSUPERSCRIPT - | italic_x | end_POSTSUPERSCRIPT over 𝒰𝒰\mathcal{U}caligraphic_U,

Pr𝒜[|f(𝒰,𝒰)𝔼𝒰¯𝒟[f(𝒰~,𝒰¯)]|16]13.subscriptPr𝒜𝑓𝒰𝒰subscript𝔼similar-to¯𝒰𝒟delimited-[]𝑓~𝒰¯𝒰1613\Pr_{\mathcal{A}}\left[\left|f(\mathcal{U},\mathcal{U})-\mathop{\mathbb{E}}_{% \overline{\mathcal{U}}\sim\mathcal{D}}\left[f(\widetilde{\mathcal{U}},% \overline{\mathcal{U}})\right]\right|\geq\frac{1}{6}\right]\leq\frac{1}{3}.roman_Pr start_POSTSUBSCRIPT caligraphic_A end_POSTSUBSCRIPT [ | italic_f ( caligraphic_U , caligraphic_U ) - blackboard_E start_POSTSUBSCRIPT over¯ start_ARG caligraphic_U end_ARG ∼ caligraphic_D end_POSTSUBSCRIPT [ italic_f ( over~ start_ARG caligraphic_U end_ARG , over¯ start_ARG caligraphic_U end_ARG ) ] | ≥ divide start_ARG 1 end_ARG start_ARG 6 end_ARG ] ≤ divide start_ARG 1 end_ARG start_ARG 3 end_ARG .

So, except with probability 2e|x|2superscript𝑒𝑥2e^{-|x|}2 italic_e start_POSTSUPERSCRIPT - | italic_x | end_POSTSUPERSCRIPT over 𝒰𝒰\mathcal{U}caligraphic_U:

Π(x)=1Π𝑥1\displaystyle\Pi(x)=1\quadroman_Π ( italic_x ) = 1 f(𝒰,𝒰)1112Pr[𝒜𝒰,𝒞(x)=1]23formulae-sequence𝑓𝒰𝒰1112Prsuperscript𝒜𝒰𝒞𝑥123\displaystyle\implies\quad f(\mathcal{U},\mathcal{U})\geq\frac{11}{12}\quad% \implies\quad\Pr\left[\mathcal{A}^{\mathcal{U},\mathcal{C}}(x)=1\right]\geq% \frac{2}{3}⟹ italic_f ( caligraphic_U , caligraphic_U ) ≥ divide start_ARG 11 end_ARG start_ARG 12 end_ARG ⟹ roman_Pr [ caligraphic_A start_POSTSUPERSCRIPT caligraphic_U , caligraphic_C end_POSTSUPERSCRIPT ( italic_x ) = 1 ] ≥ divide start_ARG 2 end_ARG start_ARG 3 end_ARG
Π(x)=0Π𝑥0\displaystyle\Pi(x)=0\quadroman_Π ( italic_x ) = 0 f(𝒰,𝒰)112Pr[𝒜𝒰,𝒞(x)=0]23.formulae-sequence𝑓𝒰𝒰112Prsuperscript𝒜𝒰𝒞𝑥023\displaystyle\implies\quad f(\mathcal{U},\mathcal{U})\leq\frac{1}{12}\quad% \implies\quad\Pr\left[\mathcal{A}^{\mathcal{U},\mathcal{C}}(x)=0\right]\geq% \frac{2}{3}.⟹ italic_f ( caligraphic_U , caligraphic_U ) ≤ divide start_ARG 1 end_ARG start_ARG 12 end_ARG ⟹ roman_Pr [ caligraphic_A start_POSTSUPERSCRIPT caligraphic_U , caligraphic_C end_POSTSUPERSCRIPT ( italic_x ) = 0 ] ≥ divide start_ARG 2 end_ARG start_ARG 3 end_ARG .

This is to say that 𝒜𝒜\mathcal{A}caligraphic_A correctly decides Π(x)Π𝑥\Pi(x)roman_Π ( italic_x ), expect with probability at most 2e|x|2superscript𝑒𝑥2e^{-|x|}2 italic_e start_POSTSUPERSCRIPT - | italic_x | end_POSTSUPERSCRIPT over 𝒰𝒰\mathcal{U}caligraphic_U. By the Borel–Cantelli lemma (Lemma 6), because i=12i2ei=4e2<superscriptsubscript𝑖1superscript2𝑖2superscript𝑒𝑖4𝑒2\sum_{i=1}^{\infty}2^{i}\cdot 2e^{-i}=\frac{4}{e-2}<\infty∑ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ∞ end_POSTSUPERSCRIPT 2 start_POSTSUPERSCRIPT italic_i end_POSTSUPERSCRIPT ⋅ 2 italic_e start_POSTSUPERSCRIPT - italic_i end_POSTSUPERSCRIPT = divide start_ARG 4 end_ARG start_ARG italic_e - 2 end_ARG < ∞, 𝒜𝒜\mathcal{A}caligraphic_A correctly decides Π(x)Π𝑥\Pi(x)roman_Π ( italic_x ) for all but finitely many xDom(Π)𝑥DomΠx\in\mathrm{Dom}(\Pi)italic_x ∈ roman_Dom ( roman_Π ), with probability 1111 over 𝒰𝒰\mathcal{U}caligraphic_U. Hence, with probability 1111 over 𝒰𝒰\mathcal{U}caligraphic_U, 𝒜𝒜\mathcal{A}caligraphic_A can be modified into an algorithm 𝒜superscript𝒜\mathcal{A}^{\prime}caligraphic_A start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT that agrees with ΠΠ\Piroman_Π on every xDom(Π)𝑥DomΠx\in\mathrm{Dom}(\Pi)italic_x ∈ roman_Dom ( roman_Π ), by simply hard-coding those x𝑥xitalic_x on which 𝒜𝒜\mathcal{A}caligraphic_A and ΠΠ\Piroman_Π disagree.

Because there are only countably many 𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖬𝖠𝒰,𝒞superscript𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖬𝖠𝒰𝒞\mathsf{PromiseQMA}^{\mathcal{U},\mathcal{C}}sansserif_PromiseQMA start_POSTSUPERSCRIPT caligraphic_U , caligraphic_C end_POSTSUPERSCRIPT machines, we can union bound over all Π𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖬𝖠𝒰,𝒞Πsuperscript𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖬𝖠𝒰𝒞\Pi\in\mathsf{PromiseQMA}^{\mathcal{U},\mathcal{C}}roman_Π ∈ sansserif_PromiseQMA start_POSTSUPERSCRIPT caligraphic_U , caligraphic_C end_POSTSUPERSCRIPT to conclude that 𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖬𝖠𝒰,𝒞𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖡𝖰𝖯𝒰,𝒞superscript𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖬𝖠𝒰𝒞superscript𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖡𝖰𝖯𝒰𝒞\mathsf{PromiseQMA}^{\mathcal{U},\mathcal{C}}\subseteq\mathsf{PromiseBQP}^{% \mathcal{U},\mathcal{C}}sansserif_PromiseQMA start_POSTSUPERSCRIPT caligraphic_U , caligraphic_C end_POSTSUPERSCRIPT ⊆ sansserif_PromiseBQP start_POSTSUPERSCRIPT caligraphic_U , caligraphic_C end_POSTSUPERSCRIPT with probability 1111. ∎

5.3 Pseudorandom unitaries relative to (𝒰,𝒞)𝒰𝒞(\mathcal{U},\mathcal{C})( caligraphic_U , caligraphic_C )

We proceed to the second part of the oracle construction, showing that PRUs exist relative to (𝒰,𝒞)𝒰𝒞(\mathcal{U},\mathcal{C})( caligraphic_U , caligraphic_C ). In fact, the security proof will not depend on 𝒞𝒞\mathcal{C}caligraphic_C: the same PRU construction is secure for any language 𝒞𝒞\mathcal{C}caligraphic_C that is independent of the randomly sampled 𝒰𝒰\mathcal{U}caligraphic_U. The PRU ensemble for a given length is supplied directly by 𝒰𝒰\mathcal{U}caligraphic_U. That is, for a given length n𝑛nitalic_n, the PRU ensemble is uniform over the 2nsuperscript2𝑛2^{n}2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT different n𝑛nitalic_n-qubit unitaries in 𝒰nsubscript𝒰𝑛\mathcal{U}_{n}caligraphic_U start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT.

We begin with a lemma establishing that the average advantage of a polynomial-time adversary is small against our PRU construction. Here, we should think of {Uk}k[N]subscriptsubscript𝑈𝑘𝑘delimited-[]𝑁\{U_{k}\}_{k\in[N]}{ italic_U start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_k ∈ [ italic_N ] end_POSTSUBSCRIPT as the PRU ensemble.

Lemma 31.

Consider a quantum algorithm 𝒜O,Usuperscript𝒜𝑂𝑈\mathcal{A}^{O,U}caligraphic_A start_POSTSUPERSCRIPT italic_O , italic_U end_POSTSUPERSCRIPT that makes T𝑇Titalic_T queries to U=(U1,,UN)𝕌(D)N𝑈subscript𝑈1subscript𝑈𝑁𝕌superscript𝐷𝑁U=(U_{1},\ldots,U_{N})\in\mathbb{U}(D)^{N}italic_U = ( italic_U start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_U start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT ) ∈ blackboard_U ( italic_D ) start_POSTSUPERSCRIPT italic_N end_POSTSUPERSCRIPT and O𝕌(D)𝑂𝕌𝐷O\in\mathbb{U}(D)italic_O ∈ blackboard_U ( italic_D ). For fixed U𝑈Uitalic_U, define:

adv(𝒜U)Prk[N][𝒜Uk,U=1]PrOμD[𝒜O,U=1].advsuperscript𝒜𝑈subscriptPrsimilar-to𝑘delimited-[]𝑁superscript𝒜subscript𝑈𝑘𝑈1subscriptPrsimilar-to𝑂subscript𝜇𝐷superscript𝒜𝑂𝑈1\mathrm{adv}(\mathcal{A}^{U})\coloneqq\Pr_{k\sim[N]}\left[\mathcal{A}^{U_{k},U% }=1\right]-\Pr_{O\sim\mu_{D}}\left[\mathcal{A}^{O,U}=1\right].roman_adv ( caligraphic_A start_POSTSUPERSCRIPT italic_U end_POSTSUPERSCRIPT ) ≔ roman_Pr start_POSTSUBSCRIPT italic_k ∼ [ italic_N ] end_POSTSUBSCRIPT [ caligraphic_A start_POSTSUPERSCRIPT italic_U start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , italic_U end_POSTSUPERSCRIPT = 1 ] - roman_Pr start_POSTSUBSCRIPT italic_O ∼ italic_μ start_POSTSUBSCRIPT italic_D end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ caligraphic_A start_POSTSUPERSCRIPT italic_O , italic_U end_POSTSUPERSCRIPT = 1 ] .

Then there exists a universal constant c>0𝑐0c>0italic_c > 0 such that:

𝔼UμDN[adv(𝒜U)]cT2N.subscript𝔼similar-to𝑈superscriptsubscript𝜇𝐷𝑁delimited-[]advsuperscript𝒜𝑈𝑐superscript𝑇2𝑁\mathop{\mathbb{E}}_{U\sim\mu_{D}^{N}}\left[\mathrm{adv}(\mathcal{A}^{U})% \right]\leq\frac{cT^{2}}{N}.blackboard_E start_POSTSUBSCRIPT italic_U ∼ italic_μ start_POSTSUBSCRIPT italic_D end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_N end_POSTSUPERSCRIPT end_POSTSUBSCRIPT [ roman_adv ( caligraphic_A start_POSTSUPERSCRIPT italic_U end_POSTSUPERSCRIPT ) ] ≤ divide start_ARG italic_c italic_T start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG start_ARG italic_N end_ARG .
Proof.

Our strategy is to reduce to the quantum query lower bound for unstructured search. Intuitively, if 𝒜𝒜\mathcal{A}caligraphic_A could identify whether O{U1,,UN}𝑂subscript𝑈1subscript𝑈𝑁O\in\{U_{1},\ldots,U_{N}\}italic_O ∈ { italic_U start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_U start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT } or not, then 𝒜𝒜\mathcal{A}caligraphic_A could be modified into a quantum algorithm \mathcal{B}caligraphic_B that finds a single marked item from a list of size N𝑁Nitalic_N. Then the BBBV theorem [BBBV97] forces T𝑇Titalic_T to be Ω(N)Ω𝑁\Omega\left(\sqrt{N}\right)roman_Ω ( square-root start_ARG italic_N end_ARG ).

More formally, we construct an algorithm xsuperscript𝑥\mathcal{B}^{x}caligraphic_B start_POSTSUPERSCRIPT italic_x end_POSTSUPERSCRIPT that queries a string x{0,1}N𝑥superscript01𝑁x\in\{0,1\}^{N}italic_x ∈ { 0 , 1 } start_POSTSUPERSCRIPT italic_N end_POSTSUPERSCRIPT as follows. \mathcal{B}caligraphic_B draws a unitary V=(V0,V1,,VN)𝕌(D)N+1𝑉subscript𝑉0subscript𝑉1subscript𝑉𝑁𝕌superscript𝐷𝑁1V=(V_{0},V_{1},\ldots,V_{N})\in\mathbb{U}(D)^{N+1}italic_V = ( italic_V start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT , italic_V start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_V start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT ) ∈ blackboard_U ( italic_D ) start_POSTSUPERSCRIPT italic_N + 1 end_POSTSUPERSCRIPT from μDN+1superscriptsubscript𝜇𝐷𝑁1\mu_{D}^{N+1}italic_μ start_POSTSUBSCRIPT italic_D end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_N + 1 end_POSTSUPERSCRIPT. Then, \mathcal{B}caligraphic_B runs 𝒜𝒜\mathcal{A}caligraphic_A, replacing queries to O𝑂Oitalic_O by queries to V0subscript𝑉0V_{0}italic_V start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT, and replacing queries to UkUsubscript𝑈𝑘𝑈U_{k}\in Uitalic_U start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ∈ italic_U by V0subscript𝑉0V_{0}italic_V start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT if xk=1subscript𝑥𝑘1x_{k}=1italic_x start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = 1 and by Vksubscript𝑉𝑘V_{k}italic_V start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT if xk=0subscript𝑥𝑘0x_{k}=0italic_x start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = 0.

Let ek{0,1}Nsubscript𝑒𝑘superscript01𝑁e_{k}\in\{0,1\}^{N}italic_e start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ∈ { 0 , 1 } start_POSTSUPERSCRIPT italic_N end_POSTSUPERSCRIPT be the string with 1111 in the k𝑘kitalic_kth position and 00s everywhere else. We have that:

𝔼UμDN[adv(𝒜U)]subscript𝔼similar-to𝑈superscriptsubscript𝜇𝐷𝑁delimited-[]advsuperscript𝒜𝑈\displaystyle\mathop{\mathbb{E}}_{U\sim\mu_{D}^{N}}\left[\mathrm{adv}(\mathcal% {A}^{U})\right]blackboard_E start_POSTSUBSCRIPT italic_U ∼ italic_μ start_POSTSUBSCRIPT italic_D end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_N end_POSTSUPERSCRIPT end_POSTSUBSCRIPT [ roman_adv ( caligraphic_A start_POSTSUPERSCRIPT italic_U end_POSTSUPERSCRIPT ) ] =𝔼UμDN[Prk[N][𝒜Uk,U=1]]𝔼UμDN[PrOμD[𝒜O,U=1]]absentsubscript𝔼similar-to𝑈superscriptsubscript𝜇𝐷𝑁delimited-[]subscriptPrsimilar-to𝑘delimited-[]𝑁superscript𝒜subscript𝑈𝑘𝑈1subscript𝔼similar-to𝑈superscriptsubscript𝜇𝐷𝑁delimited-[]subscriptPrsimilar-to𝑂subscript𝜇𝐷superscript𝒜𝑂𝑈1\displaystyle=\mathop{\mathbb{E}}_{U\sim\mu_{D}^{N}}\left[\Pr_{k\sim[N]}\left[% \mathcal{A}^{U_{k},U}=1\right]\right]-\mathop{\mathbb{E}}_{U\sim\mu_{D}^{N}}% \left[\Pr_{O\sim\mu_{D}}\left[\mathcal{A}^{O,U}=1\right]\right]= blackboard_E start_POSTSUBSCRIPT italic_U ∼ italic_μ start_POSTSUBSCRIPT italic_D end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_N end_POSTSUPERSCRIPT end_POSTSUBSCRIPT [ roman_Pr start_POSTSUBSCRIPT italic_k ∼ [ italic_N ] end_POSTSUBSCRIPT [ caligraphic_A start_POSTSUPERSCRIPT italic_U start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , italic_U end_POSTSUPERSCRIPT = 1 ] ] - blackboard_E start_POSTSUBSCRIPT italic_U ∼ italic_μ start_POSTSUBSCRIPT italic_D end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_N end_POSTSUPERSCRIPT end_POSTSUBSCRIPT [ roman_Pr start_POSTSUBSCRIPT italic_O ∼ italic_μ start_POSTSUBSCRIPT italic_D end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ caligraphic_A start_POSTSUPERSCRIPT italic_O , italic_U end_POSTSUPERSCRIPT = 1 ] ]
=Prk[N][ek=1]Pr[0N=1]absentsubscriptPrsimilar-to𝑘delimited-[]𝑁superscriptsubscript𝑒𝑘1Prsuperscriptsuperscript0𝑁1\displaystyle=\Pr_{k\sim[N]}\left[\mathcal{B}^{e_{k}}=1\right]-\Pr\left[% \mathcal{B}^{0^{N}}=1\right]= roman_Pr start_POSTSUBSCRIPT italic_k ∼ [ italic_N ] end_POSTSUBSCRIPT [ caligraphic_B start_POSTSUPERSCRIPT italic_e start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_POSTSUPERSCRIPT = 1 ] - roman_Pr [ caligraphic_B start_POSTSUPERSCRIPT 0 start_POSTSUPERSCRIPT italic_N end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT = 1 ]
cT2N.absent𝑐superscript𝑇2𝑁\displaystyle\leq\frac{cT^{2}}{N}.≤ divide start_ARG italic_c italic_T start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG start_ARG italic_N end_ARG .

Above, the first line applies linearity of expectation, the second line holds by definition of \mathcal{B}caligraphic_B, and the third line holds for some universal c𝑐citalic_c by the BBBV theorem [BBBV97]. ∎

The next lemma uses Lemma 31 to show that the advantage of 𝒜𝒜\mathcal{A}caligraphic_A is small with extremely high probability, which follows from the strong concentration properties of the Haar measure (Theorem 10). This strengthening of Lemma 31 will be needed to argue that the advantage remains small even after union bounding over all choices of the classical advice.

Lemma 32.

Consider a quantum algorithm 𝒜O,Usuperscript𝒜𝑂𝑈\mathcal{A}^{O,U}caligraphic_A start_POSTSUPERSCRIPT italic_O , italic_U end_POSTSUPERSCRIPT that makes T𝑇Titalic_T queries to U=(U1,,UN)𝕌(D)N𝑈subscript𝑈1subscript𝑈𝑁𝕌superscript𝐷𝑁U=(U_{1},\ldots,U_{N})\in\mathbb{U}(D)^{N}italic_U = ( italic_U start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , … , italic_U start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT ) ∈ blackboard_U ( italic_D ) start_POSTSUPERSCRIPT italic_N end_POSTSUPERSCRIPT and O𝕌(D)𝑂𝕌𝐷O\in\mathbb{U}(D)italic_O ∈ blackboard_U ( italic_D ). Let adv(𝒜U)advsuperscript𝒜𝑈\mathrm{adv}(\mathcal{A}^{U})roman_adv ( caligraphic_A start_POSTSUPERSCRIPT italic_U end_POSTSUPERSCRIPT ) be defined as in Lemma 31. Then there exists a universal constant c>0𝑐0c>0italic_c > 0 such that for any pcT2/N𝑝𝑐superscript𝑇2𝑁p\geq cT^{2}/Nitalic_p ≥ italic_c italic_T start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT / italic_N,

PrUμDN[|adv(𝒜U)|p]2exp((D2)(pcT2/N)296T2).subscriptPrsimilar-to𝑈superscriptsubscript𝜇𝐷𝑁advsuperscript𝒜𝑈𝑝2𝐷2superscript𝑝𝑐superscript𝑇2𝑁296superscript𝑇2\Pr_{U\sim\mu_{D}^{N}}\left[\left|\mathrm{adv}(\mathcal{A}^{U})\right|\geq p% \right]\leq 2\exp\left(-\frac{(D-2)\left(p-cT^{2}/N\right)^{2}}{96T^{2}}\right).roman_Pr start_POSTSUBSCRIPT italic_U ∼ italic_μ start_POSTSUBSCRIPT italic_D end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_N end_POSTSUPERSCRIPT end_POSTSUBSCRIPT [ | roman_adv ( caligraphic_A start_POSTSUPERSCRIPT italic_U end_POSTSUPERSCRIPT ) | ≥ italic_p ] ≤ 2 roman_exp ( - divide start_ARG ( italic_D - 2 ) ( italic_p - italic_c italic_T start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT / italic_N ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG start_ARG 96 italic_T start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG ) .
Proof.

By Lemma 28, adv(𝒜U)advsuperscript𝒜𝑈\mathrm{adv}(\mathcal{A}^{U})roman_adv ( caligraphic_A start_POSTSUPERSCRIPT italic_U end_POSTSUPERSCRIPT ) is 2T2𝑇2T2 italic_T-Lipschitz as a function of U𝑈Uitalic_U, because adv(𝒜U)advsuperscript𝒜𝑈\mathrm{adv}(\mathcal{A}^{U})roman_adv ( caligraphic_A start_POSTSUPERSCRIPT italic_U end_POSTSUPERSCRIPT ) can be expressed as the difference between the acceptance probabilities of two algorithms that each make T𝑇Titalic_T queries to U𝑈Uitalic_U. Combining Lemma 31 and Theorem 10, we obtain:

PrUμDN[adv(𝒜U)p]exp((D2)(pcT2/N)296T2).subscriptPrsimilar-to𝑈superscriptsubscript𝜇𝐷𝑁advsuperscript𝒜𝑈𝑝𝐷2superscript𝑝𝑐superscript𝑇2𝑁296superscript𝑇2\Pr_{U\sim\mu_{D}^{N}}\left[\mathrm{adv}(\mathcal{A}^{U})\geq p\right]\leq\exp% \left(-\frac{(D-2)\left(p-cT^{2}/N\right)^{2}}{96T^{2}}\right).roman_Pr start_POSTSUBSCRIPT italic_U ∼ italic_μ start_POSTSUBSCRIPT italic_D end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_N end_POSTSUPERSCRIPT end_POSTSUBSCRIPT [ roman_adv ( caligraphic_A start_POSTSUPERSCRIPT italic_U end_POSTSUPERSCRIPT ) ≥ italic_p ] ≤ roman_exp ( - divide start_ARG ( italic_D - 2 ) ( italic_p - italic_c italic_T start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT / italic_N ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG start_ARG 96 italic_T start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG ) .

Similar reasoning yields the same upper bound on PrUμDN[adv(𝒜U)p]subscriptPrsimilar-to𝑈superscriptsubscript𝜇𝐷𝑁advsuperscript𝒜𝑈𝑝\Pr_{U\sim\mu_{D}^{N}}\left[\mathrm{adv}(\mathcal{A}^{U})\leq-p\right]roman_Pr start_POSTSUBSCRIPT italic_U ∼ italic_μ start_POSTSUBSCRIPT italic_D end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_N end_POSTSUPERSCRIPT end_POSTSUBSCRIPT [ roman_adv ( caligraphic_A start_POSTSUPERSCRIPT italic_U end_POSTSUPERSCRIPT ) ≤ - italic_p ], so we get the final bound (with an additional factor of 2) by a union bound. ∎

Completing the security proof of the pseudorandom unitary construction amounts to combining Lemma 32 with the aforementioned union bound over all possible polynomial-time adversaries.

Theorem 33.

Let 𝒞𝒞\mathcal{C}caligraphic_C be any fixed language. Then with probability 1111 over 𝒰𝒟similar-to𝒰𝒟\mathcal{U}\sim\mathcal{D}caligraphic_U ∼ caligraphic_D, there exists a family of PRUs relative to (𝒰,𝒞)𝒰𝒞(\mathcal{U},\mathcal{C})( caligraphic_U , caligraphic_C ) with n(κ)=κ𝑛𝜅𝜅n(\kappa)=\kappaitalic_n ( italic_κ ) = italic_κ.

Proof.

Fix an input length n𝑛n\in\mathbb{N}italic_n ∈ blackboard_N. We take the key set {0,1}κ={0,1}n[2n]superscript01𝜅superscript01𝑛delimited-[]superscript2𝑛\{0,1\}^{\kappa}=\{0,1\}^{n}\equiv[2^{n}]{ 0 , 1 } start_POSTSUPERSCRIPT italic_κ end_POSTSUPERSCRIPT = { 0 , 1 } start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ≡ [ 2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ] and take the PRU family to be {Uk}k{0,1}nsubscriptsubscript𝑈𝑘𝑘superscript01𝑛\{U_{k}\}_{k\in\{0,1\}^{n}}{ italic_U start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_k ∈ { 0 , 1 } start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT, where 𝒰n=(U1,U2,,U2n)𝕌(2n)2nsubscript𝒰𝑛subscript𝑈1subscript𝑈2subscript𝑈superscript2𝑛𝕌superscriptsuperscript2𝑛superscript2𝑛\mathcal{U}_{n}=(U_{1},U_{2},\ldots,U_{2^{n}})\in\mathbb{U}(2^{n})^{2^{n}}caligraphic_U start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT = ( italic_U start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_U start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT , … , italic_U start_POSTSUBSCRIPT 2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ) ∈ blackboard_U ( 2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) start_POSTSUPERSCRIPT 2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT. In words, the family consists of the 2nsuperscript2𝑛2^{n}2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT different Haar-random n𝑛nitalic_n-qubit unitaries supplied by 𝒰nsubscript𝒰𝑛\mathcal{U}_{n}caligraphic_U start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT. Note that this family of unitaries has an efficient implementation relative to the oracle. This is because we can simulate an application of Uksubscript𝑈𝑘U_{k}italic_U start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT to some n𝑛nitalic_n-qubit |ψket𝜓|\psi\rangle| italic_ψ ⟩ using one query to 𝒰nsubscript𝒰𝑛\mathcal{U}_{n}caligraphic_U start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT, via 𝒰n|k|ψ=(IUk)|k|ψsubscript𝒰𝑛ket𝑘ket𝜓tensor-product𝐼subscript𝑈𝑘ket𝑘ket𝜓\mathcal{U}_{n}|k\rangle|\psi\rangle=(I\otimes U_{k})|k\rangle|\psi\ranglecaligraphic_U start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT | italic_k ⟩ | italic_ψ ⟩ = ( italic_I ⊗ italic_U start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) | italic_k ⟩ | italic_ψ ⟩. So, it remains only to show the computational indistinguishability criterion of Definition 16.

Without loss of generality, assume the adversary is a uniform polynomial-time quantum algorithm 𝒜O,𝒰,𝒞(1n,x)superscript𝒜𝑂𝒰𝒞superscript1𝑛𝑥\mathcal{A}^{O,\mathcal{U},\mathcal{C}}(1^{n},x)caligraphic_A start_POSTSUPERSCRIPT italic_O , caligraphic_U , caligraphic_C end_POSTSUPERSCRIPT ( 1 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_x ), where x{0,1}poly(n)𝑥superscript01poly𝑛x\in\{0,1\}^{\mathrm{poly}(n)}italic_x ∈ { 0 , 1 } start_POSTSUPERSCRIPT roman_poly ( italic_n ) end_POSTSUPERSCRIPT is the advice and O𝕌(2n)𝑂𝕌superscript2𝑛O\in\mathbb{U}(2^{n})italic_O ∈ blackboard_U ( 2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) is the oracle that the adversary seeks to distinguish as pseudorandom or Haar-random.

By Lemma 32 with N=D=2n𝑁𝐷superscript2𝑛N=D=2^{n}italic_N = italic_D = 2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT and T=poly(n)𝑇poly𝑛T=\mathrm{poly}(n)italic_T = roman_poly ( italic_n ), for any fixed x{0,1}poly(n)𝑥superscript01poly𝑛x\in\{0,1\}^{\mathrm{poly}(n)}italic_x ∈ { 0 , 1 } start_POSTSUPERSCRIPT roman_poly ( italic_n ) end_POSTSUPERSCRIPT, 𝒜O,𝒰,𝒞(1n,x)superscript𝒜𝑂𝒰𝒞superscript1𝑛𝑥\mathcal{A}^{O,\mathcal{U},\mathcal{C}}(1^{n},x)caligraphic_A start_POSTSUPERSCRIPT italic_O , caligraphic_U , caligraphic_C end_POSTSUPERSCRIPT ( 1 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_x ) achieves non-negligible advantage with extremely low probability over 𝒰𝒰\mathcal{U}caligraphic_U. (The additional oracle 𝒞𝒞\mathcal{C}caligraphic_C has no effect on the query complexity result because it fixed and independent of 𝒰𝒰\mathcal{U}caligraphic_U.) This is to say that for any p=1poly(n)𝑝1poly𝑛p=\frac{1}{\mathrm{poly}(n)}italic_p = divide start_ARG 1 end_ARG start_ARG roman_poly ( italic_n ) end_ARG:

Pr𝒰nμ2n2n[|Prk[2n][𝒜Uk,𝒰,𝒞(1n,x)=1]PrOμ2n[𝒜O,𝒰,𝒞(1n,x)=1]|p]exp(2npoly(n)).subscriptPrsimilar-tosubscript𝒰𝑛superscriptsubscript𝜇superscript2𝑛superscript2𝑛subscriptPrsimilar-to𝑘delimited-[]superscript2𝑛superscript𝒜subscript𝑈𝑘𝒰𝒞superscript1𝑛𝑥1subscriptPrsimilar-to𝑂subscript𝜇superscript2𝑛superscript𝒜𝑂𝒰𝒞superscript1𝑛𝑥1𝑝superscript2𝑛poly𝑛\Pr_{\mathcal{U}_{n}\sim\mu_{2^{n}}^{2^{n}}}\left[\left|\Pr_{k\sim[2^{n}]}% \left[\mathcal{A}^{U_{k},\mathcal{U},\mathcal{C}}(1^{n},x)=1\right]-\Pr_{O\sim% \mu_{2^{n}}}\left[\mathcal{A}^{O,\mathcal{U},\mathcal{C}}(1^{n},x)=1\right]% \right|\geq p\right]\leq\exp\left(-\frac{2^{n}}{\mathrm{poly}(n)}\right).roman_Pr start_POSTSUBSCRIPT caligraphic_U start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ∼ italic_μ start_POSTSUBSCRIPT 2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUPERSCRIPT end_POSTSUBSCRIPT [ | roman_Pr start_POSTSUBSCRIPT italic_k ∼ [ 2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ] end_POSTSUBSCRIPT [ caligraphic_A start_POSTSUPERSCRIPT italic_U start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , caligraphic_U , caligraphic_C end_POSTSUPERSCRIPT ( 1 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_x ) = 1 ] - roman_Pr start_POSTSUBSCRIPT italic_O ∼ italic_μ start_POSTSUBSCRIPT 2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ caligraphic_A start_POSTSUPERSCRIPT italic_O , caligraphic_U , caligraphic_C end_POSTSUPERSCRIPT ( 1 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_x ) = 1 ] | ≥ italic_p ] ≤ roman_exp ( - divide start_ARG 2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_ARG start_ARG roman_poly ( italic_n ) end_ARG ) .

By a union bound over all x{0,1}poly(n)𝑥superscript01poly𝑛x\in\{0,1\}^{\mathrm{poly}(n)}italic_x ∈ { 0 , 1 } start_POSTSUPERSCRIPT roman_poly ( italic_n ) end_POSTSUPERSCRIPT, 𝒜O,𝒰,𝒞(1n,x)superscript𝒜𝑂𝒰𝒞superscript1𝑛𝑥\mathcal{A}^{O,\mathcal{U},\mathcal{C}}(1^{n},x)caligraphic_A start_POSTSUPERSCRIPT italic_O , caligraphic_U , caligraphic_C end_POSTSUPERSCRIPT ( 1 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_x ) achieves advantage larger than p𝑝pitalic_p for any x{0,1}poly(n)𝑥superscript01poly𝑛x\in\{0,1\}^{\mathrm{poly}(n)}italic_x ∈ { 0 , 1 } start_POSTSUPERSCRIPT roman_poly ( italic_n ) end_POSTSUPERSCRIPT with probability at most 2poly(n)exp(2npoly(n))negl(n)superscript2poly𝑛superscript2𝑛poly𝑛negl𝑛2^{\mathrm{poly}(n)}\cdot\exp\left(-\frac{2^{n}}{\mathrm{poly}(n)}\right)\leq% \mathrm{negl}(n)2 start_POSTSUPERSCRIPT roman_poly ( italic_n ) end_POSTSUPERSCRIPT ⋅ roman_exp ( - divide start_ARG 2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_ARG start_ARG roman_poly ( italic_n ) end_ARG ) ≤ roman_negl ( italic_n ). Hence, by the Borel–Cantelli lemma (Lemma 6), 𝒜𝒜\mathcal{A}caligraphic_A achieves negligible advantage for all but finitely many input lengths n𝑛n\in\mathbb{N}italic_n ∈ blackboard_N with probability 1111 over 𝒰𝒰\mathcal{U}caligraphic_U, as n=1negl(n)<superscriptsubscript𝑛1negl𝑛\sum_{n=1}^{\infty}\mathrm{negl}(n)<\infty∑ start_POSTSUBSCRIPT italic_n = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ∞ end_POSTSUPERSCRIPT roman_negl ( italic_n ) < ∞. This is to say that {Uk}k{0,1}nsubscriptsubscript𝑈𝑘𝑘superscript01𝑛\{U_{k}\}_{k\in\{0,1\}^{n}}{ italic_U start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_k ∈ { 0 , 1 } start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT defines a PRU ensemble. ∎

We expect that using the techniques of Chung, Guo, Liu, and Qian [CGLQ20], one can extend Theorem 33 to a security proof against adversaries with quantum advice. Some version of [CGLQ20, Theorem 5.14] likely suffices. The idea is that breaking the PRU should remain hard even if 𝒜𝒜\mathcal{A}caligraphic_A could query an explicit description of O𝑂Oitalic_O and explicit descriptions of Uksubscript𝑈𝑘U_{k}italic_U start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT for k[2n]𝑘delimited-[]superscript2𝑛k\in[2^{n}]italic_k ∈ [ 2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ], which is a strictly more powerful model. But then this corresponds to the security game defined in [CGLQ20, Definition 5.12], except that the range of the random oracle is 𝕌(D)𝕌𝐷\mathbb{U}(D)blackboard_U ( italic_D ) rather than the finite set [M]delimited-[]𝑀[M][ italic_M ]. Perhaps a sufficiently fine discretization of 𝕌(D)𝕌𝐷\mathbb{U}(D)blackboard_U ( italic_D ) would suffice to apply the [CGLQ20] framework. We believe this is doable but tedious, and leave it to future work.

5.4 Alternative oracles

An earlier version of this paper [Kre21a] claimed to show the same results, Theorems 30 and 33, but relative to a different oracle. Instead of 𝒪=(𝒰,𝒞)𝒪𝒰𝒞\mathcal{O}=(\mathcal{U},\mathcal{C})caligraphic_O = ( caligraphic_U , caligraphic_C ) for 𝒰𝒟similar-to𝒰𝒟\mathcal{U}\sim\mathcal{D}caligraphic_U ∼ caligraphic_D, the earlier oracle used a different classical language in place of 𝒞𝒞\mathcal{C}caligraphic_C; the oracle chosen was 𝒪=(𝒰,𝒫)𝒪𝒰𝒫\mathcal{O}=(\mathcal{U},\mathcal{P})caligraphic_O = ( caligraphic_U , caligraphic_P ) where 𝒫𝒫\mathcal{P}caligraphic_P is an arbitrary 𝖯𝖲𝖯𝖠𝖢𝖤𝖯𝖲𝖯𝖠𝖢𝖤\mathsf{PSPACE}sansserif_PSPACE-complete language. As noted above, PRUs still exist relative to this oracle because Theorem 33 works regardless of the choice of classical language. However, the claim that 𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖡𝖰𝖯𝒰,𝒫=𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖬𝖠𝒰,𝒫superscript𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖡𝖰𝖯𝒰𝒫superscript𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖬𝖠𝒰𝒫\mathsf{PromiseBQP}^{\mathcal{U},\mathcal{P}}=\mathsf{PromiseQMA}^{\mathcal{U}% ,\mathcal{P}}sansserif_PromiseBQP start_POSTSUPERSCRIPT caligraphic_U , caligraphic_P end_POSTSUPERSCRIPT = sansserif_PromiseQMA start_POSTSUPERSCRIPT caligraphic_U , caligraphic_P end_POSTSUPERSCRIPT contained a bug in the proof. This incorrect step amounted to conflating the two quantities

𝔼𝒰𝒟[max|ψPr[𝒱𝒰,𝒫(|ψ)=1]]subscript𝔼similar-to𝒰𝒟delimited-[]subscriptket𝜓Prsuperscript𝒱𝒰𝒫ket𝜓1\mathop{\mathbb{E}}_{\mathcal{U}\sim\mathcal{D}}\left[\max_{|\psi\rangle}\Pr% \left[\mathcal{V}^{\mathcal{U},\mathcal{P}}(|\psi\rangle)=1\right]\right]blackboard_E start_POSTSUBSCRIPT caligraphic_U ∼ caligraphic_D end_POSTSUBSCRIPT [ roman_max start_POSTSUBSCRIPT | italic_ψ ⟩ end_POSTSUBSCRIPT roman_Pr [ caligraphic_V start_POSTSUPERSCRIPT caligraphic_U , caligraphic_P end_POSTSUPERSCRIPT ( | italic_ψ ⟩ ) = 1 ] ] (5)

and

max|ψ𝔼𝒰𝒟[Pr[𝒱𝒰,𝒫(|ψ)=1]],subscriptket𝜓subscript𝔼similar-to𝒰𝒟delimited-[]Prsuperscript𝒱𝒰𝒫ket𝜓1\max_{|\psi\rangle}\mathop{\mathbb{E}}_{\mathcal{U}\sim\mathcal{D}}\left[\Pr% \left[\mathcal{V}^{\mathcal{U},\mathcal{P}}(|\psi\rangle)=1\right]\right],roman_max start_POSTSUBSCRIPT | italic_ψ ⟩ end_POSTSUBSCRIPT blackboard_E start_POSTSUBSCRIPT caligraphic_U ∼ caligraphic_D end_POSTSUBSCRIPT [ roman_Pr [ caligraphic_V start_POSTSUPERSCRIPT caligraphic_U , caligraphic_P end_POSTSUPERSCRIPT ( | italic_ψ ⟩ ) = 1 ] ] ,

which are not the same. Nevertheless, we conjecture that the previous proof can be restored:

Conjecture 34.

With probability 1111 over 𝒰𝒟similar-to𝒰𝒟\mathcal{U}\sim\mathcal{D}caligraphic_U ∼ caligraphic_D, 𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖡𝖰𝖯𝒰,𝒫=𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖬𝖠𝒰,𝒫superscript𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖡𝖰𝖯𝒰𝒫superscript𝖯𝗋𝗈𝗆𝗂𝗌𝖾𝖰𝖬𝖠𝒰𝒫\mathsf{PromiseBQP}^{\mathcal{U},\mathcal{P}}=\mathsf{PromiseQMA}^{\mathcal{U}% ,\mathcal{P}}sansserif_PromiseBQP start_POSTSUPERSCRIPT caligraphic_U , caligraphic_P end_POSTSUPERSCRIPT = sansserif_PromiseQMA start_POSTSUPERSCRIPT caligraphic_U , caligraphic_P end_POSTSUPERSCRIPT, where 𝖯𝖯\mathsf{P}sansserif_P is an arbitrary 𝖯𝖲𝖯𝖠𝖢𝖤𝖯𝖲𝖯𝖠𝖢𝖤\mathsf{PSPACE}sansserif_PSPACE-complete language.

A careful inspection of [Kre21a] reveals that 34 could be proved by showing that the quantity in Equation 5 is approximable in 𝖯𝖲𝖯𝖠𝖢𝖤𝖯𝖲𝖯𝖠𝖢𝖤\mathsf{PSPACE}sansserif_PSPACE. We see a possible approach to establishing this, which relies on the following well-known analogue of the polynomial method [BBC+01] for 𝖰𝖬𝖠𝖰𝖬𝖠\mathsf{QMA}sansserif_QMA verifiers:

Proposition 35 (Proved in [Aar09, Lemma 4]).

Let 𝒱𝒱\mathcal{V}caligraphic_V be a 𝖰𝖬𝖠𝖰𝖬𝖠\mathsf{QMA}sansserif_QMA-verifier that receives an m𝑚mitalic_m-qubit witness and makes T𝑇Titalic_T queries to a unitary 𝒪𝒪\mathcal{O}caligraphic_O. Then there exists a matrix-valued polynomial M(𝒪)𝑀𝒪M(\mathcal{O})italic_M ( caligraphic_O ) of degree 2T2𝑇2T2 italic_T in 𝒪𝒪\mathcal{O}caligraphic_O and 𝒪superscript𝒪\mathcal{O}^{\dagger}caligraphic_O start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT such that for any m𝑚mitalic_m-qubit |ψket𝜓|\psi\rangle| italic_ψ ⟩,

ψ|M(𝒪)|ψ=Pr[𝒱𝒪(|ψ)=1].quantum-operator-product𝜓𝑀𝒪𝜓Prsuperscript𝒱𝒪ket𝜓1\langle\psi|M(\mathcal{O})|\psi\rangle=\Pr\left[\mathcal{V}^{\mathcal{O}}(|% \psi\rangle)=1\right].⟨ italic_ψ | italic_M ( caligraphic_O ) | italic_ψ ⟩ = roman_Pr [ caligraphic_V start_POSTSUPERSCRIPT caligraphic_O end_POSTSUPERSCRIPT ( | italic_ψ ⟩ ) = 1 ] .
Proof.

Without loss of generality, suppose that on input |ψket𝜓|\psi\rangle| italic_ψ ⟩, 𝒱𝒱\mathcal{V}caligraphic_V appends n𝑛nitalic_n ancilla qubits initialized to |0ket0|0\rangle| 0 ⟩, applies a unitary U(𝒪)𝑈𝒪U(\mathcal{O})italic_U ( caligraphic_O ) that may involve queries to 𝒪𝒪\mathcal{O}caligraphic_O, and then measures the first qubit. Then the matrix M(𝒪)𝑀𝒪M(\mathcal{O})italic_M ( caligraphic_O ) is:

(I0n|)U(𝒪)(|11|I)U(𝒪)(I|0n),tensor-product𝐼brasuperscript0𝑛𝑈superscript𝒪tensor-productket1bra1𝐼𝑈𝒪tensor-product𝐼ketsuperscript0𝑛(I\otimes\langle 0^{n}|)U(\mathcal{O})^{\dagger}(|1\rangle\langle 1|\otimes I)% U(\mathcal{O})(I\otimes|0^{n}\rangle),( italic_I ⊗ ⟨ 0 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT | ) italic_U ( caligraphic_O ) start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT ( | 1 ⟩ ⟨ 1 | ⊗ italic_I ) italic_U ( caligraphic_O ) ( italic_I ⊗ | 0 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ⟩ ) ,

which clearly satisfies

ψ|M(𝒪)|ψ=Pr[𝒱𝒪(|ψ)=1].quantum-operator-product𝜓𝑀𝒪𝜓Prsuperscript𝒱𝒪ket𝜓1\langle\psi|M(\mathcal{O})|\psi\rangle=\Pr\left[\mathcal{V}^{\mathcal{O}}(|% \psi\rangle)=1\right].⟨ italic_ψ | italic_M ( caligraphic_O ) | italic_ψ ⟩ = roman_Pr [ caligraphic_V start_POSTSUPERSCRIPT caligraphic_O end_POSTSUPERSCRIPT ( | italic_ψ ⟩ ) = 1 ] .

Additionally, the entries of M(𝒪)𝑀𝒪M(\mathcal{O})italic_M ( caligraphic_O ) are polynomials of degree 2T2𝑇2T2 italic_T in 𝒪𝒪\mathcal{O}caligraphic_O and 𝒪superscript𝒪\mathcal{O}^{\dagger}caligraphic_O start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT because U(𝒪)𝑈𝒪U(\mathcal{O})italic_U ( caligraphic_O ) is a polynomial of degree T𝑇Titalic_T [BBC+01], and U(𝒪)𝑈𝒪U(\mathcal{O})italic_U ( caligraphic_O ) appears twice in the expression. ∎

A key observation is the following: if p(𝒪)max|ψPr[𝒱𝒪(|ψ)=1]𝑝𝒪subscriptket𝜓Prsuperscript𝒱𝒪ket𝜓1p(\mathcal{O})\coloneqq\max_{|\psi\rangle}\Pr\left[\mathcal{V}^{\mathcal{O}}(|% \psi\rangle)=1\right]italic_p ( caligraphic_O ) ≔ roman_max start_POSTSUBSCRIPT | italic_ψ ⟩ end_POSTSUBSCRIPT roman_Pr [ caligraphic_V start_POSTSUPERSCRIPT caligraphic_O end_POSTSUPERSCRIPT ( | italic_ψ ⟩ ) = 1 ], then for any k𝑘k\in\mathbb{N}italic_k ∈ blackboard_N

p(𝒪)kTr(M(𝒪)k)2mp(𝒪)k.𝑝superscript𝒪𝑘Tr𝑀superscript𝒪𝑘superscript2𝑚𝑝superscript𝒪𝑘p(\mathcal{O})^{k}\leq\mathrm{Tr}(M(\mathcal{O})^{k})\leq 2^{m}p(\mathcal{O})^% {k}.italic_p ( caligraphic_O ) start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT ≤ roman_Tr ( italic_M ( caligraphic_O ) start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT ) ≤ 2 start_POSTSUPERSCRIPT italic_m end_POSTSUPERSCRIPT italic_p ( caligraphic_O ) start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT .

Equivalently,

Tr(M(𝒪)k)1/k2m/kp(𝒪)Tr(M(𝒪)k)1/k.Trsuperscript𝑀superscript𝒪𝑘1𝑘superscript2𝑚𝑘𝑝𝒪Trsuperscript𝑀superscript𝒪𝑘1𝑘\frac{\mathrm{Tr}(M(\mathcal{O})^{k})^{1/k}}{2^{m/k}}\leq p(\mathcal{O})\leq% \mathrm{Tr}(M(\mathcal{O})^{k})^{1/k}.divide start_ARG roman_Tr ( italic_M ( caligraphic_O ) start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT ) start_POSTSUPERSCRIPT 1 / italic_k end_POSTSUPERSCRIPT end_ARG start_ARG 2 start_POSTSUPERSCRIPT italic_m / italic_k end_POSTSUPERSCRIPT end_ARG ≤ italic_p ( caligraphic_O ) ≤ roman_Tr ( italic_M ( caligraphic_O ) start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT ) start_POSTSUPERSCRIPT 1 / italic_k end_POSTSUPERSCRIPT .

So, by choosing k𝑘kitalic_k to be sufficiently large (say, 100m100𝑚100m100 italic_m), Tr(M(𝒪)k)1/kTrsuperscript𝑀superscript𝒪𝑘1𝑘\mathrm{Tr}(M(\mathcal{O})^{k})^{1/k}roman_Tr ( italic_M ( caligraphic_O ) start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT ) start_POSTSUPERSCRIPT 1 / italic_k end_POSTSUPERSCRIPT provides an arbitrarily precise estimate of p(𝒪)𝑝𝒪p(\mathcal{O})italic_p ( caligraphic_O ). Thus, to approximate Equation 5, it suffices to approximate

𝔼𝒰𝒟[Tr(M(𝒰,𝒫)k)1/k],subscript𝔼similar-to𝒰𝒟delimited-[]Trsuperscript𝑀superscript𝒰𝒫𝑘1𝑘\mathop{\mathbb{E}}_{\mathcal{U}\sim\mathcal{D}}\left[\mathrm{Tr}(M(\mathcal{U% },\mathcal{P})^{k})^{1/k}\right],blackboard_E start_POSTSUBSCRIPT caligraphic_U ∼ caligraphic_D end_POSTSUBSCRIPT [ roman_Tr ( italic_M ( caligraphic_U , caligraphic_P ) start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT ) start_POSTSUPERSCRIPT 1 / italic_k end_POSTSUPERSCRIPT ] ,

which we believe is achievable in 𝖯𝖲𝖯𝖠𝖢𝖤𝖯𝖲𝖯𝖠𝖢𝖤\mathsf{PSPACE}sansserif_PSPACE. We first observe that, as a consequence of the concentration of the Haar measure (Theorem 10), the above quantity should satisfy

𝔼𝒰𝒟[Tr(M(𝒰,𝒫)k)1/k]𝔼𝒰𝒟[Tr(M(𝒰,𝒫)k)]1/k,subscript𝔼similar-to𝒰𝒟delimited-[]Trsuperscript𝑀superscript𝒰𝒫𝑘1𝑘subscript𝔼similar-to𝒰𝒟superscriptdelimited-[]Tr𝑀superscript𝒰𝒫𝑘1𝑘\mathop{\mathbb{E}}_{\mathcal{U}\sim\mathcal{D}}\left[\mathrm{Tr}(M(\mathcal{U% },\mathcal{P})^{k})^{1/k}\right]\approx\mathop{\mathbb{E}}_{\mathcal{U}\sim% \mathcal{D}}\left[\mathrm{Tr}(M(\mathcal{U},\mathcal{P})^{k})\right]^{1/k},blackboard_E start_POSTSUBSCRIPT caligraphic_U ∼ caligraphic_D end_POSTSUBSCRIPT [ roman_Tr ( italic_M ( caligraphic_U , caligraphic_P ) start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT ) start_POSTSUPERSCRIPT 1 / italic_k end_POSTSUPERSCRIPT ] ≈ blackboard_E start_POSTSUBSCRIPT caligraphic_U ∼ caligraphic_D end_POSTSUBSCRIPT [ roman_Tr ( italic_M ( caligraphic_U , caligraphic_P ) start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT ) ] start_POSTSUPERSCRIPT 1 / italic_k end_POSTSUPERSCRIPT ,

as long as 𝒱𝒱\mathcal{V}caligraphic_V only makes queries to 𝒰𝒰\mathcal{U}caligraphic_U in sufficiently large dimension.

Notice that Tr(M(𝒰,𝒫)k)Tr𝑀superscript𝒰𝒫𝑘\mathrm{Tr}(M(\mathcal{U},\mathcal{P})^{k})roman_Tr ( italic_M ( caligraphic_U , caligraphic_P ) start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT ) is a polynomial of degree 2Tk2𝑇𝑘2Tk2 italic_T italic_k in the entries of 𝒰𝒰\mathcal{U}caligraphic_U and 𝒫𝒫\mathcal{P}caligraphic_P (and their inverses). Moreover, the proof of Proposition 35 reveals that the coefficients of this polynomial are computable in 𝖯𝖲𝖯𝖠𝖢𝖤𝖯𝖲𝖯𝖠𝖢𝖤\mathsf{PSPACE}sansserif_PSPACE, by standard path integral techniques [NC10, Section 4.5.5]. The main question, then, is whether one can average this polynomial over the Haar measure in 𝖯𝖲𝖯𝖠𝖢𝖤𝖯𝖲𝖯𝖠𝖢𝖤\mathsf{PSPACE}sansserif_PSPACE. With some additional work, we believe this could be established via either

  1. (1)

    Showing that the Weingarten calculus [CMN22], used for evaluating Haar integrals, is computable in 𝖯𝖲𝖯𝖠𝖢𝖤𝖯𝖲𝖯𝖠𝖢𝖤\mathsf{PSPACE}sansserif_PSPACE, or

  2. (2)

    Proving that a sufficiently strong notion of unitary t𝑡titalic_t-design (Definition 18) yields an approximation of 𝔼𝒰𝒟[Tr(M(𝒰,𝒫)k)]subscript𝔼similar-to𝒰𝒟delimited-[]Tr𝑀superscript𝒰𝒫𝑘\mathop{\mathbb{E}}_{\mathcal{U}\sim\mathcal{D}}\left[\mathrm{Tr}(M(\mathcal{U% },\mathcal{P})^{k})\right]blackboard_E start_POSTSUBSCRIPT caligraphic_U ∼ caligraphic_D end_POSTSUBSCRIPT [ roman_Tr ( italic_M ( caligraphic_U , caligraphic_P ) start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT ) ]. The challenge here is that this expression involves applications of both 𝒰𝒰\mathcal{U}caligraphic_U and 𝒰superscript𝒰\mathcal{U}^{\dagger}caligraphic_U start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT, even when 𝒱𝒱\mathcal{V}caligraphic_V only makes queries to 𝒰𝒰\mathcal{U}caligraphic_U in the forward direction. So, Lemma 25 does not seem applicable.

Acknowledgments

I thank many people for their assistance in completing this work, including: Scott Aaronson for suggestions on the writing, Amit Behera for pointing out several flaws in an earlier version of this work, Adam Bouland for numerous insightful discussions, Nick Hunter-Jones for conversations about t𝑡titalic_t-designs, Qipeng Liu for clarifying some questions about [CGLQ20], Ewin Tang for drawing my attention to [HKOT23], Shogo Yamada for identifying a bug in Theorem 30, and Chinmay Nirkhe for discussions on rectifying said bug.

References

  • [Aar05] Scott Aaronson. Quantum computing, postselection, and probabilistic polynomial-time. Proceedings of the Royal Society A, 461:3473–3482, 2005. doi:10.1098/rspa.2005.1546.
  • [Aar09] Scott Aaronson. On perfect completeness for QMA. Quantum Inf. Comput., 9(1):81–89, jan 2009. doi:10.26421/QIC9.1-2-5.
  • [Aar16] Scott Aaronson. The complexity of quantum states and transformations: From quantum money to black holes, 2016. arXiv:1607.05256.
  • [Aar18] Scott Aaronson. Shadow tomography of quantum states. In Proceedings of the 50th Annual ACM SIGACT Symposium on Theory of Computing, STOC 2018, pages 325–338, New York, NY, USA, 2018. Association for Computing Machinery. doi:10.1145/3188745.3188802.
  • [AE07] Andris Ambainis and Joseph Emerson. Quantum t-designs: T-wise independence in the quantum world. In Proceedings of the Twenty-Second Annual IEEE Conference on Computational Complexity, CCC ’07, pages 129–140, USA, 2007. IEEE Computer Society. doi:10.1109/CCC.2007.26.
  • [AG04] Scott Aaronson and Daniel Gottesman. Improved simulation of stabilizer circuits. Phys. Rev. A, 70:052328, Nov 2004. doi:10.1103/PhysRevA.70.052328.
  • [AK07] Scott Aaronson and Greg Kuperberg. Quantum versus classical proofs and advice. Theory of Computing, 3(7):129–157, 2007. doi:10.4086/toc.2007.v003a007.
  • [AKN98] Dorit Aharonov, Alexei Kitaev, and Noam Nisan. Quantum circuits with mixed states. In Proceedings of the Thirtieth Annual ACM Symposium on Theory of Computing, STOC ’98, pages 20–30, New York, NY, USA, 1998. Association for Computing Machinery. doi:10.1145/276698.276708.
  • [All17] Eric Allender. The Complexity of Complexity, pages 79–94. Springer International Publishing, Cham, 2017. doi:10.1007/978-3-319-50062-1\_6.
  • [All20] Eric Allender. The new complexity landscape around circuit minimization. In Alberto Leporati, Carlos Martín-Vide, Dana Shapira, and Claudio Zandron, editors, Language and Automata Theory and Applications, pages 3–16, Cham, 2020. Springer International Publishing. doi:10.1007/978-3-030-40608-0\_1.
  • [AMR20] Gorjan Alagic, Christian Majenz, and Alexander Russell. Efficient simulation of random states and random unitaries. In Anne Canteaut and Yuval Ishai, editors, Advances in Cryptology – EUROCRYPT 2020, pages 759–787, Cham, 2020. Springer International Publishing. doi:10.1007/978-3-030-45727-3\_26.
  • [AQY22] Prabhanjan Ananth, Luowen Qian, and Henry Yuen. Cryptography from pseudorandom quantum states. In Yevgeniy Dodis and Thomas Shrimpton, editors, Advances in Cryptology – CRYPTO 2022, volume 13507 of Lecture Notes in Computer Science, pages 208–236. Springer International Publishing, 2022. doi:10.1007/978-3-031-15802-5\_8.
  • [BBBV97] Charles H. Bennett, Ethan Bernstein, Gilles Brassard, and Umesh Vazirani. Strengths and weaknesses of quantum computing. SIAM Journal on Computing, 26(5):1510–1523, 1997. doi:10.1137/S0097539796300933.
  • [BBC+01] Robert Beals, Harry Buhrman, Richard Cleve, Michele Mosca, and Ronald de Wolf. Quantum lower bounds by polynomials. J. ACM, 48(4):778–797, Jul 2001. doi:10.1145/502090.502097.
  • [BCQ23] Zvika Brakerski, Ran Canetti, and Luowen Qian. On the Computational Hardness Needed for Quantum Cryptography. In Yael Tauman Kalai, editor, 14th Innovations in Theoretical Computer Science Conference (ITCS 2023), volume 251 of Leibniz International Proceedings in Informatics (LIPIcs), pages 24:1–24:21, Dagstuhl, Germany, 2023. Schloss Dagstuhl – Leibniz-Zentrum für Informatik. doi:10.4230/LIPIcs.ITCS.2023.24.
  • [BEM24] Samuel Bouaziz-Ermann and Garazi Muguruza. Quantum pseudorandomness cannot be shrunk in a black-box way. Cryptology ePrint Archive, Paper 2024/291, 2024. URL: https://eprint.iacr.org/2024/291.
  • [Ber13] James O. Berger. Statistical Decision Theory and Bayesian Analysis. Springer Series in Statistics. Springer New York, 2013. doi:10.1007/978-1-4757-4286-2.
  • [BFV20] Adam Bouland, Bill Fefferman, and Umesh Vazirani. Computational Pseudorandomness, the Wormhole Growth Paradox, and Constraints on the AdS/CFT Duality (Abstract). In Thomas Vidick, editor, 11th Innovations in Theoretical Computer Science Conference (ITCS 2020), volume 151 of Leibniz International Proceedings in Informatics (LIPIcs), pages 63:1–63:2, Dagstuhl, Germany, 2020. Schloss Dagstuhl–Leibniz-Zentrum fuer Informatik. doi:10.4230/LIPIcs.ITCS.2020.63.
  • [BHH16a] Fernando G. S. L. Brandão, Aram W. Harrow, and Michał Horodecki. Efficient quantum pseudorandomness. Phys. Rev. Lett., 116:170502, Apr 2016. doi:10.1103/PhysRevLett.116.170502.
  • [BHH16b] Fernando G. S. L. Brandão, Aram W. Harrow, and Michał Horodecki. Local random quantum circuits are approximate polynomial-designs. Communications in Mathematical Physics, 346(2):397–434, 2016. doi:10.1007/s00220-016-2706-8.
  • [Bor09] Émile Borel. Les probabilités dénombrables et leurs applications arithmétiques. Rendiconti del Circolo Matematico di Palermo (1884-1940), 27(1):247–271, 1909. doi:10.1007/BF03019651.
  • [BR20] Aleksandrs Belovs and Ansis Rosmanis. Tight quantum lower bound for approximate counting with quantum states, 2020. arXiv:2002.06879.
  • [BS19] Zvika Brakerski and Omri Shmueli. (Pseudo) random quantum states with binary phase. In Dennis Hofheinz and Alon Rosen, editors, Theory of Cryptography, pages 229–250, Cham, 2019. Springer International Publishing. doi:10.1007/978-3-030-36030-6\_10.
  • [BS20] Zvika Brakerski and Omri Shmueli. Scalable pseudorandom quantum states. In Daniele Micciancio and Thomas Ristenpart, editors, Advances in Cryptology – CRYPTO 2020, pages 417–440, Cham, 2020. Springer International Publishing. doi:10.1007/978-3-030-56880-1\_15.
  • [Can17] F.P. Cantelli. Sulla probabilità come limite della frequenza. Atti Reale Academia Nazionale dei Lincei, 26(1):39–45, 1917.
  • [CGG+23] Bruno Cavalar, Eli Goldin, Matthew Gray, Peter Hall, Yanyi Liu, and Angelos Pelecanos. On the computational hardness of quantum one-wayness, 2023. arXiv:2312.08363.
  • [CGLQ20] Kai-Min Chung, Siyao Guo, Qipeng Liu, and Luowen Qian. Tight quantum time-space tradeoffs for function inversion. In 2020 IEEE 61st Annual Symposium on Foundations of Computer Science (FOCS), pages 673–684, 2020. doi:10.1109/FOCS46700.2020.00068.
  • [CMN22] Benoît Collins, Sho Matsumoto, and Jonathan Novak. The Weingarten calculus. Notices of the American Mathematical Society, 69(5):734–745, 2022. doi:10.1090/noti2474.
  • [GST24] Zuzana Gavorová, Matan Seidel, and Yonathan Touati. Topological obstructions to quantum computation with unitary oracles. Phys. Rev. A, 109:032625, Mar 2024. doi:10.1103/PhysRevA.109.032625.
  • [HKOT23] Jeongwan Haah, Robin Kothari, Ryan O’Donnell, and Ewin Tang. Query-optimal estimation of unitary channels in diamond distance. In 2023 IEEE 64th Annual Symposium on Foundations of Computer Science (FOCS), pages 363–390, 2023. doi:10.1109/FOCS57990.2023.00028.
  • [HKP20] Hsin-Yuan Huang, Richard Kueng, and John Preskill. Predicting many properties of a quantum system from very few measurements. Nature Physics, 2020. doi:10.1038/s41567-020-0932-7.
  • [HMY23] Minki Hhan, Tomoyuki Morimae, and Takashi Yamakawa. From the hardness of detecting superpositions to cryptography: Quantum public key encryption and commitments. In Carmit Hazay and Martijn Stam, editors, Advances in Cryptology – EUROCRYPT 2023, pages 639–667, Cham, 2023. Springer Nature Switzerland. doi:10.1007/978-3-031-30545-0\_22.
  • [IR89] Russell Impagliazzo and Steven Rudich. Limits on the provable consequences of one-way permutations. In Proceedings of the Twenty-First Annual ACM Symposium on Theory of Computing, STOC ’89, pages 44–61, New York, NY, USA, 1989. Association for Computing Machinery. doi:10.1145/73007.73012.
  • [JLS18] Zhengfeng Ji, Yi-Kai Liu, and Fang Song. Pseudorandom quantum states. In Hovav Shacham and Alexandra Boldyreva, editors, Advances in Cryptology – CRYPTO 2018, pages 126–152, Cham, 2018. Springer International Publishing. doi:10.1007/978-3-319-96878-0\_5.
  • [KQST23] William Kretschmer, Luowen Qian, Makrand Sinha, and Avishay Tal. Quantum cryptography in Algorithmica. In Proceedings of the 55th Annual ACM Symposium on Theory of Computing, STOC 2023, pages 1589–1602, New York, NY, USA, 2023. Association for Computing Machinery. doi:10.1145/3564246.3585225.
  • [Kre21a] William Kretschmer. Quantum Pseudorandomness and Classical Complexity. In Min-Hsiu Hsieh, editor, 16th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2021), volume 197 of Leibniz International Proceedings in Informatics (LIPIcs), pages 2:1–2:20, Dagstuhl, Germany, 2021. Schloss Dagstuhl – Leibniz-Zentrum für Informatik. doi:10.4230/LIPIcs.TQC.2021.2.
  • [Kre21b] William Kretschmer. The Quantum Supremacy Tsirelson Inequality. Quantum, 5:560, October 2021. doi:10.22331/q-2021-10-07-560.
  • [KS14] Robert Koenig and John A. Smolin. How to efficiently select an arbitrary Clifford group element. Journal of Mathematical Physics, 55(12):122202, 2014. doi:10.1063/1.4903507.
  • [Kup15] Greg Kuperberg. How hard is it to approximate the Jones polynomial? Theory of Computing, 11(6):183–219, 2015. doi:10.4086/toc.2015.v011a006.
  • [LMW24] Alex Lombardi, Fermi Ma, and John Wright. A one-query lower bound for unitary synthesis and breaking quantum cryptography. In Proceedings of the 56th Annual ACM Symposium on Theory of Computing, STOC 2024, pages 979–990, New York, NY, USA, 2024. Association for Computing Machinery. doi:10.1145/3618260.3649650.
  • [LO22] Zhenjian Lu and Igor C. Oliveira. Theory and applications of probabilistic Kolmogorov complexity. Bull. EATCS, 137, 2022. URL: http://bulletin.eatcs.org/index.php/beatcs/article/view/700.
  • [Mec19] Elizabeth S. Meckes. The Random Matrix Theory of the Classical Compact Groups. Cambridge Tracts in Mathematics. Cambridge University Press, 2019. doi:10.1017/9781108303453.
  • [MY22a] Tomoyuki Morimae and Takashi Yamakawa. One-wayness in quantum cryptography, 2022. arXiv:2210.03394.
  • [MY22b] Tomoyuki Morimae and Takashi Yamakawa. Quantum commitments and signatures without one-way functions. In Yevgeniy Dodis and Thomas Shrimpton, editors, Advances in Cryptology – CRYPTO 2022, volume 13507 of Lecture Notes in Computer Science, pages 269–295. Springer International Publishing, 2022. doi:10.1007/978-3-031-15802-5\_10.
  • [NC10] Michael A. Nielsen and Isaac L. Chuang. Quantum Computation and Quantum Information: 10th Anniversary Edition. Cambridge University Press, 2010. doi:10.1017/CBO9780511976667.
  • [Ros21] Gregory Rosenthal. Query and depth upper bounds for quantum unitaries via Grover search, 2021. arXiv:2111.07992.
  • [Sus16a] Leonard Susskind. Addendum to computational complexity and black hole horizons. Fortschritte der Physik, 64(1):44–48, 2016. doi:10.1002/prop.201500093.
  • [Sus16b] Leonard Susskind. Computational complexity and black hole horizons. Fortschritte der Physik, 64(1):24–43, 2016. doi:10.1002/prop.201500092.
  • [VMS04] Juha J. Vartiainen, Mikko Möttönen, and Martti M. Salomaa. Efficient decomposition of quantum gates. Phys. Rev. Lett., 92:177902, Apr 2004. doi:10.1103/PhysRevLett.92.177902.
  • [WBV08] Yaakov S. Weinstein, Winton G. Brown, and Lorenza Viola. Parameters of pseudorandom quantum circuits. Phys. Rev. A, 78:052332, Nov 2008. doi:10.1103/PhysRevA.78.052332.

Appendix A PRSs with Binary Phases

In this section, we sketch a proof that a PRS construction proposed by Ji, Liu, and Song [JLS18] and shown secure by Brakerski and Shmueli [BS19] can be broken efficiently with an 𝖭𝖯𝖭𝖯\mathsf{NP}sansserif_NP oracle. The PRS family is based on pseudorandom functions (PRFs). Let {fk}k{0,1}κsubscriptsubscript𝑓𝑘𝑘superscript01𝜅\{f_{k}\}_{k\in\{0,1\}^{\kappa}}{ italic_f start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_k ∈ { 0 , 1 } start_POSTSUPERSCRIPT italic_κ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT be a PRF family of functions fk:{0,1}n{0,1}:subscript𝑓𝑘superscript01𝑛01f_{k}:\{0,1\}^{n}\to\{0,1\}italic_f start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT : { 0 , 1 } start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT → { 0 , 1 } keyed by {0,1}κsuperscript01𝜅\{0,1\}^{\kappa}{ 0 , 1 } start_POSTSUPERSCRIPT italic_κ end_POSTSUPERSCRIPT. The corresponding PRS family is the set of states {|φk}k{0,1}κsubscriptketsubscript𝜑𝑘𝑘superscript01𝜅\{|\varphi_{k}\rangle\}_{k\in\{0,1\}^{\kappa}}{ | italic_φ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⟩ } start_POSTSUBSCRIPT italic_k ∈ { 0 , 1 } start_POSTSUPERSCRIPT italic_κ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT given by:

|φk12n/2x{0,1}n(1)fk(x)|x.ketsubscript𝜑𝑘1superscript2𝑛2subscript𝑥superscript01𝑛superscript1subscript𝑓𝑘𝑥ket𝑥|\varphi_{k}\rangle\coloneqq\frac{1}{2^{n/2}}\sum_{x\in\{0,1\}^{n}}(-1)^{f_{k}% (x)}|x\rangle.| italic_φ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⟩ ≔ divide start_ARG 1 end_ARG start_ARG 2 start_POSTSUPERSCRIPT italic_n / 2 end_POSTSUPERSCRIPT end_ARG ∑ start_POSTSUBSCRIPT italic_x ∈ { 0 , 1 } start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ( - 1 ) start_POSTSUPERSCRIPT italic_f start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( italic_x ) end_POSTSUPERSCRIPT | italic_x ⟩ .

For simplicity, suppose that each fksubscript𝑓𝑘f_{k}italic_f start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT is balanced, meaning that |fk1(0)|=|fk1(1)|=2n1subscriptsuperscript𝑓1𝑘0subscriptsuperscript𝑓1𝑘1superscript2𝑛1|f^{-1}_{k}(0)|=|f^{-1}_{k}(1)|=2^{n-1}| italic_f start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( 0 ) | = | italic_f start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( 1 ) | = 2 start_POSTSUPERSCRIPT italic_n - 1 end_POSTSUPERSCRIPT. Consider the quantum circuit below:

\Qcircuit@C=1em@R=.7em\lstick|0&\qw\gateH\ctrl2\qw\targ\qw\qw\lstick|ψ/\qw\qw\qswap\gateHn\ctrlo1\gateHn\qw\lstick|0n/\qw\gateHn\qswap\qw\qw\qw\qw\qw\Qcircuit@𝐶1𝑒𝑚@𝑅.7𝑒𝑚\lstickket0&\qw\gate𝐻\ctrl2\qw\targ\qw\qw\lstickket𝜓\qw\qw\qswap\gatesuperscript𝐻tensor-productabsent𝑛\ctrlo1\gatesuperscript𝐻tensor-productabsent𝑛\qw\lstickketsuperscript0tensor-productabsent𝑛\qw\gatesuperscript𝐻tensor-productabsent𝑛\qswap\qw\qw\qw\qw\qw\Qcircuit@C=1em@R=.7em{\lstick{|0\rangle}&\qw\gate{H}\ctrl{2}\qw\targ\qw\qw\\ \lstick{|\psi\rangle}{/}\qw\qw\qswap\gate{H^{\otimes n}}\ctrlo{-1}\gate{H^{% \otimes n}}\qw\\ \lstick{|0^{\otimes n}\rangle}{/}\qw\gate{H^{\otimes n}}\qswap\qw\qw\qw\qw\qw}@ italic_C = 1 italic_e italic_m @ italic_R = .7 italic_e italic_m | 0 ⟩ & italic_H 2 | italic_ψ ⟩ / italic_H start_POSTSUPERSCRIPT ⊗ italic_n end_POSTSUPERSCRIPT - 1 italic_H start_POSTSUPERSCRIPT ⊗ italic_n end_POSTSUPERSCRIPT | 0 start_POSTSUPERSCRIPT ⊗ italic_n end_POSTSUPERSCRIPT ⟩ / italic_H start_POSTSUPERSCRIPT ⊗ italic_n end_POSTSUPERSCRIPT

Observe that if |ψ=|φkket𝜓ketsubscript𝜑𝑘|\psi\rangle=|\varphi_{k}\rangle| italic_ψ ⟩ = | italic_φ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⟩, then this circuit produces the state |0|φk|+n+|+n|φk2ket0ketsubscript𝜑𝑘superscriptkettensor-productabsent𝑛superscriptkettensor-productabsent𝑛ketsubscript𝜑𝑘2|0\rangle\frac{|\varphi_{k}\rangle|+\rangle^{\otimes n}+|+\rangle^{\otimes n}|% \varphi_{k}\rangle}{\sqrt{2}}| 0 ⟩ divide start_ARG | italic_φ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⟩ | + ⟩ start_POSTSUPERSCRIPT ⊗ italic_n end_POSTSUPERSCRIPT + | + ⟩ start_POSTSUPERSCRIPT ⊗ italic_n end_POSTSUPERSCRIPT | italic_φ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⟩ end_ARG start_ARG square-root start_ARG 2 end_ARG end_ARG from a single copy of |φkketsubscript𝜑𝑘|\varphi_{k}\rangle| italic_φ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⟩. Notice that if we measure the resulting state in the computational basis, then we observe |0|x|yket0ket𝑥ket𝑦|0\rangle|x\rangle|y\rangle| 0 ⟩ | italic_x ⟩ | italic_y ⟩ with nonzero probability for x,y{0,1}n𝑥𝑦superscript01𝑛x,y\in\{0,1\}^{n}italic_x , italic_y ∈ { 0 , 1 } start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT if and only if fk(x)=fk(y)subscript𝑓𝑘𝑥subscript𝑓𝑘𝑦f_{k}(x)=f_{k}(y)italic_f start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( italic_x ) = italic_f start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( italic_y ). This is because the amplitude on this basis state is given by:

x|y||φk|+n+|+n|φk2=(1)fk(x)+(1)fk(y)2n2.bra𝑥bra𝑦ketsubscript𝜑𝑘superscriptkettensor-productabsent𝑛superscriptkettensor-productabsent𝑛ketsubscript𝜑𝑘2superscript1subscript𝑓𝑘𝑥superscript1subscript𝑓𝑘𝑦superscript2𝑛2\langle x|\langle y|\frac{|\varphi_{k}\rangle|+\rangle^{\otimes n}+|+\rangle^{% \otimes n}|\varphi_{k}\rangle}{\sqrt{2}}=\frac{(-1)^{f_{k}(x)}+(-1)^{f_{k}(y)}% }{2^{n}\sqrt{2}}.⟨ italic_x | ⟨ italic_y | divide start_ARG | italic_φ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⟩ | + ⟩ start_POSTSUPERSCRIPT ⊗ italic_n end_POSTSUPERSCRIPT + | + ⟩ start_POSTSUPERSCRIPT ⊗ italic_n end_POSTSUPERSCRIPT | italic_φ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⟩ end_ARG start_ARG square-root start_ARG 2 end_ARG end_ARG = divide start_ARG ( - 1 ) start_POSTSUPERSCRIPT italic_f start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( italic_x ) end_POSTSUPERSCRIPT + ( - 1 ) start_POSTSUPERSCRIPT italic_f start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( italic_y ) end_POSTSUPERSCRIPT end_ARG start_ARG 2 start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT square-root start_ARG 2 end_ARG end_ARG .

Furthermore, this shows that we in fact sample a uniformly random pair (x,y)𝑥𝑦(x,y)( italic_x , italic_y ) such that fk(x)=fk(y)subscript𝑓𝑘𝑥subscript𝑓𝑘𝑦f_{k}(x)=f_{k}(y)italic_f start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( italic_x ) = italic_f start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( italic_y ).

Suppose that given a state |ψket𝜓|\psi\rangle| italic_ψ ⟩ which is either pseudorandom or Haar-random, we repeat this procedure poly(n)poly𝑛\mathrm{poly}(n)roman_poly ( italic_n ) times to obtain a list of pairs {(xi,yi)}subscript𝑥𝑖subscript𝑦𝑖\{(x_{i},y_{i})\}{ ( italic_x start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT , italic_y start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) }. It is an 𝖭𝖯𝖭𝖯\mathsf{NP}sansserif_NP problem to decide whether there exists a k𝑘kitalic_k such that fk(xi)=fk(yi)subscript𝑓𝑘subscript𝑥𝑖subscript𝑓𝑘subscript𝑦𝑖f_{k}(x_{i})=f_{k}(y_{i})italic_f start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( italic_x start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) = italic_f start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( italic_y start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) for all i𝑖iitalic_i. If |ψ=|φkket𝜓ketsubscript𝜑𝑘|\psi\rangle=|\varphi_{k}\rangle| italic_ψ ⟩ = | italic_φ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⟩ for some k𝑘kitalic_k then this 𝖭𝖯𝖭𝖯\mathsf{NP}sansserif_NP language always returns true, while if |ψket𝜓|\psi\rangle| italic_ψ ⟩ is Haar-random, this 𝖭𝖯𝖭𝖯\mathsf{NP}sansserif_NP language returns true with negligible probability, so long as we take sufficiently many samples (xi,yi)subscript𝑥𝑖subscript𝑦𝑖(x_{i},y_{i})( italic_x start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT , italic_y start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ).

In the case where fksubscript𝑓𝑘f_{k}italic_f start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT is not perfectly balanced, we simply observe that the above procedure still works with good probability so long as fksubscript𝑓𝑘f_{k}italic_f start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT is close to a balanced function. But PRFs must be close to balanced functions, in the sense that for most k{0,1}κ𝑘superscript01𝜅k\in\{0,1\}^{\kappa}italic_k ∈ { 0 , 1 } start_POSTSUPERSCRIPT italic_κ end_POSTSUPERSCRIPT, it must be possible to change a negl(n)negl𝑛\mathrm{negl}(n)roman_negl ( italic_n ) fraction of the outputs of fksubscript𝑓𝑘f_{k}italic_f start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT to turn it into a balanced function. Otherwise, the PRF family could be distinguished efficiently from random functions, which are negl(n)negl𝑛\mathrm{negl}(n)roman_negl ( italic_n )-close to balanced with high probability.