39
arXiv:1208.0692v4 [quant-ph] 9 Jul 2019 Local random quantum circuits are approximate polynomial-designs Fernando G.S.L. Brand˜ ao Department of Computer Science, University College London, London, UK Aram W. Harrow Center for Theoretical Physics, Massachusetts Institute of Technology, Cambridge, MA, USA Michal Horodecki Institute for Theoretical Physics and Astrophysics, University of Gda´ nsk, 80-952 Gda´ nsk, Poland We prove that local random quantum circuits acting on n qubits composed of O(t 10 n 2 ) many nearest neighbor two-qubit gates form an approximate unitary t-design. Previously it was unknown whether random quantum circuits were a t-design for any t> 3. The proof is based on an interplay of techniques from quantum many-body theory, rep- resentation theory, and the theory of Markov chains. In particular we employ a result of Nachtergaele for lower bounding the spectral gap of frustration-free quantum local Hamil- tonians; a quasi-orthogonality property of permutation matrices; a result of Oliveira which extends to the unitary group the path-coupling method for bounding the mixing time of random walks; and a result of Bourgain and Gamburd showing that dense subgroups of the special unitary group, composed of elements with algebraic entries, are -copy tensor- product expanders. We also consider pseudo-randomness properties of local random quantum circuits of small depth and prove that circuits of depth O(t 10 n) constitute a quantum t-copy tensor- product expander. The proof also rests on techniques from quantum many-body theory, in particular on the detectability lemma of Aharonov, Arad, Landau, and Vazirani. We give applications of the results to cryptography, equilibration of closed quantum dynamics, and the generation of topological order. In particular we show the following pseudo-randomness property of generic quantum circuits: Almost every circuit U of size O(n k ) on n qubits cannot be distinguished from a Haar uniform unitary by circuits of size O(n (k-9)/11 ) that are given oracle access to U . I. INTRODUCTION Random unitary matrices are an important resource in quantum information theory and quan- tum computing. Examples of the use of random unitaries, drawn from the Haar measure on the unitary group, include the encoding for almost every known protocol for sending information down a quantum channel [2], approximate encryption of quantum information [46], quantum data-hiding [46], information locking [46], and solving certain instances of the hidden subgroup problem over non-abelian groups [73]. Yet random unitary matrices are unreasonable from a com- putational point of view: To implement a random Haar unitary one needs an exponential number of two-qubit gates and random bits [56]. Thus it is interesting to explore constructions of pseudo- random unitaries, which can be efficiently implementable and can replace random unitaries in some respects. * Electronic address: [email protected] Electronic address: [email protected] Electronic address: fi[email protected]

Local random quantum circuits are approximate polynomial ... · tary 3-designs [15], which improved on a series of papers establishing that random circuits are approximate unitary

  • Upload
    others

  • View
    2

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Local random quantum circuits are approximate polynomial ... · tary 3-designs [15], which improved on a series of papers establishing that random circuits are approximate unitary

arX

iv:1

208.

0692

v4 [

quan

t-ph

] 9

Jul

201

9

Local random quantum circuits are approximate polynomial-designs

Fernando G.S.L. Brandao∗

Department of Computer Science, University College London, London, UK

Aram W. Harrow†

Center for Theoretical Physics, Massachusetts Institute of Technology, Cambridge, MA, USA

Michał Horodecki‡

Institute for Theoretical Physics and Astrophysics,University of Gdansk, 80-952 Gdansk, Poland

We prove that local random quantum circuits acting on n qubits composed of O(t10n2)many nearest neighbor two-qubit gates form an approximate unitary t-design. Previouslyit was unknown whether random quantum circuits were a t-design for any t > 3.

The proof is based on an interplay of techniques from quantum many-body theory, rep-resentation theory, and the theory of Markov chains. In particular we employ a result ofNachtergaele for lower bounding the spectral gap of frustration-free quantum local Hamil-tonians; a quasi-orthogonality property of permutation matrices; a result of Oliveira whichextends to the unitary group the path-coupling method for bounding the mixing time ofrandom walks; and a result of Bourgain and Gamburd showing that dense subgroups ofthe special unitary group, composed of elements with algebraic entries, are ∞-copy tensor-product expanders.

We also consider pseudo-randomness properties of local random quantum circuits ofsmall depth and prove that circuits of depth O(t10n) constitute a quantum t-copy tensor-product expander. The proof also rests on techniques from quantum many-body theory, inparticular on the detectability lemma of Aharonov, Arad, Landau, and Vazirani.

We give applications of the results to cryptography, equilibration of closed quantumdynamics, and the generation of topological order. In particular we show the followingpseudo-randomness property of generic quantum circuits: Almost every circuit U of sizeO(nk) on n qubits cannot be distinguished from a Haar uniform unitary by circuits of sizeO(n(k−9)/11) that are given oracle access to U .

I. INTRODUCTION

Random unitary matrices are an important resource in quantum information theory and quan-tum computing. Examples of the use of random unitaries, drawn from the Haar measure on theunitary group, include the encoding for almost every known protocol for sending informationdown a quantum channel [2], approximate encryption of quantum information [46], quantumdata-hiding [46], information locking [46], and solving certain instances of the hidden subgroupproblem over non-abelian groups [73]. Yet random unitary matrices are unreasonable from a com-putational point of view: To implement a random Haar unitary one needs an exponential numberof two-qubit gates and random bits [56]. Thus it is interesting to explore constructions of pseudo-random unitaries, which can be efficiently implementable and can replace random unitaries insome respects.

∗Electronic address: [email protected]†Electronic address: [email protected]‡Electronic address: [email protected]

Page 2: Local random quantum circuits are approximate polynomial ... · tary 3-designs [15], which improved on a series of papers establishing that random circuits are approximate unitary

2

An approximate unitary t-design is a distribution of unitaries which mimic properties of theHaar measure for polynomials of degree up to t (in the entries of the unitaries) [7, 15, 19, 25, 27–29, 36, 40, 41, 48, 50, 67, 71, 78]. Approximate designs have a number of interesting appli-cations in quantum information theory replacing the use of truly random unitaries (see e.g.[15, 25, 30, 39, 48, 60, 67]). It has been a conjecture in the theory of quantum pseudo-randomnessthat polynomial-size random quantum circuits on n qubits form an approximate unitary poly(n)-design [41]. Analogously, polynomial-size reversible circuits are known to form approximatelypoly(n)-wise independent permutations [18] (see also [51]). However, up to now, the best resultknown for quantum circuits was that polynomial random quantum circuits are approximate uni-tary 3-designs [15], which improved on a series of papers establishing that random circuits areapproximate unitary 2-designs [7, 25, 28, 41, 50, 67]. Moreover, efficient constructions of quantumt-designs, using a polynomial number of quantum gates and random bits, were only known fort = O(n/ log(n)) [40]. In this paper we make progress in the problem of unitary t-designs. Weprove that local random quantum circuits acting on n qubits composed of polynomially manynearest neighbour two-qubit gates form an approximate unitary poly(n)-design, settling the con-jecture in the affirmative. An important conceptual advance, which we will build on in this paper,was the realization that one can connect the problem of showing that random circuits are t-unitarydesigns to lower bounding the spectral gap of a many-body quantum Hamiltonian [19].

In the remainder of this section, we will give the definitions and notation used in this paper.Then we will state the main result in Section II and outline a few applications in Section III. Therest of the paper is devoted to the proof, with an overview in Section IV and the details in Sec-tion V.

A. Approximate Unitary Designs and Quantum Tensor-Product Expanders

We start with the definition of tensor-product expanders [45], which are objects similar to ap-proximate unitary designs, but with the approximation to the Haar measure quantified differently.Let µHaar be the Haar measure on U(N) (the group of N ×N unitary matrices).

Definition 1. Let ν be a distribution on U(N). Then ν is a (N,λ, t) quantum t-copy tensor-productexpander (or TPE for short) if

g(ν, t) :=

U(N)U⊗t,tν(dU)−

U(N)U⊗t,tµHaar(dU)

≤ λ, (1)

with U⊗t,t := U⊗t ⊗ (U∗)⊗t. We say ν is a (N,λ,∞)-TPE if it is a (N,λ, t)-TPE for all t.

This definition is meant to generalize the spectral characterization of expander graphs, and hasthe similar advantage that | supp(ν)| can be constant even for constant λ and unbounded N, t (c.f.[45]). Another advantage is that the TPE condition can be naturally amplified. For a distributionν, let ν∗k be the k-fold convolution of ν, i.e.

ν∗k =

δU1...Ukν(dU1)...ν(dUk). (2)

Then it follows immediately from (1) and the fact that∫

U(N) U⊗t,tµHaar(dU) is a projector that

g(ν∗k, t) = g(ν, t)k. (3)

Page 3: Local random quantum circuits are approximate polynomial ... · tary 3-designs [15], which improved on a series of papers establishing that random circuits are approximate unitary

3

Definition 1 can also be expressed in terms of quantum operations. Define adU [X] := UXU †.For a distribution ν on U(N) let

∆ν,t(ρ) :=

U(N)adU⊗t [ρ]ν(dU) =

U(N)U⊗tρ(U †)⊗tν(dU). (4)

Define, for any p ≥ 1, the superoperator norms

‖T ‖p→p := supX 6=0

‖T (X)‖p‖X‖p

, (5)

where ‖X‖p := (tr |X|p)1/p are the Schatten norms. An alternate definition of the TPE conditionis then:

g(ν, t) = ‖∆ν,t −∆µHaar,t‖2→2. (6)

In many applications, however, it is often more natural to work with measures such as the tracedistance. For example, we would like to argue that sampling U from ν and using it t times resultsin a state that is ǫ-close to one that would be obtained by sampling U from the Haar measure. Thiswill lead us to the notion of an approximate unitary design (also called an ǫ-approximate t-designwhen we want to emphasize the parameters)

Previous research has used several definitions of ǫ-approximate t-designs, such as replacingthe ‖ · ‖∞ and λ in (1) with ‖ · ‖1 and ǫ, or replacing the 2 → 2 norm in (6) with the diamond norm(defined below). See [61] for a comparison of these, and other, ways of defining approximateunitary designs.

Here we propose a stronger definition of approximate designs, which was suggested to us byAndreas Winter. First, if N1,N2 are superoperators, then we say that N1 N2 iff N2 − N1 iscompletely positive, or equivalently if

(N1 ⊗ id)(ΦN ) (N2 ⊗ id)(ΦN ), (7)

where N is the input dimension of N1,2, here denotes the usual semidefinite ordering, and

|ΦN 〉 = N−1/2∑N

i=1 |i, i〉 is the standard maximally entangled state on N ×N dimensions.

Definition 2. Let ν be a distribution on U(N). Then ν is an ǫ-approximate unitary t-design if

(1− ǫ)∆µHaar,t ∆ν,t (1 + ǫ)∆µHaar,t

(8)

or equivalently

(1− ǫ)(∆µHaar,t⊗ id)(Φ⊗t

N ) (∆ν,t ⊗ id)(Φ⊗tN ) (1 + ǫ)(∆µHaar,t

⊗ id)(Φ⊗tN ) (9)

For brevity, let G(ν, t) denote the smallest ǫ for which (8) holds.

The advantage of Definition 2 is that for any state on t systems that is acted upon by a ran-dom U⊗t and then measured, the probability of any measurement outcome will change by only asmall multiplicative factor whether U is drawn from ν or the Haar measure. To relate our designdefinition to the distinguishability of quantum operations, we first define the diamond norm [55]of a superoperator T as follows

‖T ‖⋄ := supd

‖T ⊗ idd‖1→1, (10)

Page 4: Local random quantum circuits are approximate polynomial ... · tary 3-designs [15], which improved on a series of papers establishing that random circuits are approximate unitary

4

Lemma 3. If ν is an ǫ-approximate unitary t-design, then ‖∆µHaar,t− ∆ν,t‖⋄ ≤ 2ǫ. Conversely, if

‖∆µHaar,t−∆ν,t‖⋄ ≤ ǫ then ν is an ǫN2t-approximate t-design.

The proof is in Appendix A.

The reason we should expect Lemma 3 to be true is that all norms on finite-dimensional spacesare equivalent, and every definition of an approximate design is based on some norm of ∆ν,t −∆µHaar,t. In practice, the norms we are interested in always differ by factors that are polynomialin dimension, which here means NO(t). See Lemma 2.2.14 of [61] for many more examples of thisphenomenon.

To prove our main result about circuits being unitary designs, we will take the common pathof first showing that they are TPEs and then converting this result into a statement about beingdesigns. This conversion again loses a dimensional factor.

Lemma 4. Let ν be a distribution on U(N). Then

g(ν, t)

2N t/2≤ G(ν, t) ≤ N2tg(ν, t). (11)

This lemma is proved in Appendix A.

II. MAIN RESULTS

A. Haar Uniform Gates

We consider the following two models of random quantum circuits, defined as random walkson U(dn) for an integer d:

• Local random circuit: In each step of the walk an index i is chosen uniformly at random from[n − 1] and a unitary Ui,i+1 drawn from the Haar measure on U(d2) is applied to the twoneighbouring qudits i and i+ 1.

• Parallel local random circuit: In each step either the unitary U1,2 ⊗ U3,4 ⊗ ... ⊗ Un−1,n or theunitary U2,3 ⊗ ...⊗Un−2,n−1 is applied (each with probability 1/2), with Uj,j+1 independentunitaries drawn from the Haar measure on U(d2). (This assumes n is even.)

We note the local random circuit model was considered previously in Refs. [48] and [15], whilea related model of parallel local random circuits, using a different set of quantum gates, wasconsidered in Ref. [30].

Denote the distribution over one step of a local random circuit by νLR,d,n and over one stepof a parallel local random circuits by νPLR,d,n. The distributions over circuits of length k can be

written as (νLR,d,n)∗k or (νPLR,d,n)

∗k, respectively. The main result of this paper is the following:

Theorem 5.

1. g(νLR,d,n, t) ≤ 1− (42500n⌈logd(4t)⌉2d2t5t3.1/ log(d))−1.

2. g(νPLR,d,n, t) ≤ 1− (553000⌈logd(4t)⌉2d2t5t3.1/ log(d))−1.

A direct consequence of this theorem, (3) and Lemma 4 is the following corollary about formingǫ-approximate t-designs.

Page 5: Local random quantum circuits are approximate polynomial ... · tary 3-designs [15], which improved on a series of papers establishing that random circuits are approximate unitary

5

Corollary 6.

1. Local random circuits of length 42500n⌈logd(4t)⌉2d2t5t3.1/ log(d)(2nt log(d) + log(1/ǫ)) form ǫ-approximate t-designs.

2. Parallel local random circuits of length 523000⌈logd(4t)⌉2d2t5t3.1/ log(d)(2nt log(d) + log(1/ǫ))form ǫ-approximate t-designs.

B. Other Universal Sets of Gates

Consider a set of gates G := gimi=1 with each gi ∈ U(d2). We say G is universal if the groupgenerated by it is dense in U(d2), i.e. for every g ∈ U(d2) and for every ε > 0 we can find asequence (i1, ..., iL) ∈ [m]L such that ‖g − gi1 ...giL‖ ≤ ε. We say that the set G contains inverses ifg−1 ∈ G whenever g ∈ G.

We can now consider random walks associated to an universal set of gates G = gimi=1:

• G-local random circuit: In each step of the walk two indices i, k are chosen uniformly at ran-dom from [n− 1] and [m], respectively, and the unitary gk is applied to the two neighboringqudits i and i+ 1.

• G-parallel local random circuit: In each step either the unitary U1,2 ⊗U3,4 ⊗ ...⊗Un−1,n or theunitary U2,3 ⊗ ...⊗Un−2,n−1 is applied (each with probability 1/2), with Uj,j+1 independentunitaries drawn uniformly from G.

Corollary 6 only considered the case of a Haar uniform set of gates in U(d2). A natural questionis whether one can prove similar results for other universal set of gates. It turns out that combiningTheorem 5 with the result of Ref. [13] one can indeed do so, at least for a large class of gate sets:

Corollary 7. Fix d ≥ 2. Let G = gimi=1 be a universal set of gates containing inverses, with eachgi ∈ SU(d2) composed of algebraic entries. Then there exists C = C(G) > 0 such that

1. G-local random circuits of length Cn⌈logd(4t)⌉2t5t3.1/ log(d)(nt log(d) + log(1/ǫ)).

2. G-parallel local random circuits of length C⌈logd(4t)⌉2t5t3.1/ log(d)(nt log(d) + log(1/ǫ)) form ǫ-approximate t-designs.

Corollary 7 is proved in Section VI. The main tool behind the proof is the beautiful resultof Bourgain and Gamburd [13] establishing that any finite universal set of gates in SU(N) (forus N = d2), containing inverses and with elements composed of algebraic entries, is an infinitetensor-product expander with nonzero gap. We note that the proof in Ref. [13] does not give anyestimate of the dependency of the spectral gap onN . That is the reason why Corollary 7 also doesnot specify the dependency of the size of the circuit on the local dimension d. (And of course, thisgap can be arbitrarily small, e.g. if the gates in G are all very close to the identity.)

Page 6: Local random quantum circuits are approximate polynomial ... · tary 3-designs [15], which improved on a series of papers establishing that random circuits are approximate unitary

6

C. Optimality of Results

It is worth asking whether these results can be improved. In Theorem 5, we suspect that thedependence on t could be improved, perhaps even to obtain a gap that is independent of t. Inother words, we cannot rule out the possibility that random quantum circuits form a (dn, λ,∞)-TPE for λ < 1 − 1/poly(n). Indeed, taking ν to be uniform over even a constant number ofHaar-random unitaries from U(N) yields a (N,λ, t)-TPE for (according to [45]) λ constant and t aslarge asN1/6−o(1), and (according to [13]) λ < 1 and t = ∞ (but with uncontrolledN -dependence,and over a measure not quite the same as Haar). On the other hand, we can easily see that then-dependence of part 1 of Theorem 5 cannot be improved, and the bound in part 2 is alreadyindependent of n. Even when t = 1, we can consider the action of a random circuit on a statewhose first qudit is in a pure state and the remaining qubits are maximally mixed. Under onestep of local random circuits, this state will change by only O(1/n).

What about designs? Here, we can prove that neither the t nor n dependence can be improvedby more than polynomial factors.

Proposition 8. Let ν be a distribution with support on circuits of size smaller than r. Suppose that ν isan ǫ-approximate t-design on n qudits with ǫ ≤ 1/4 and t ≤ dn/2. Then

r ≥ nt

5d4 ln(nt). (12)

We believe that the restriction on ǫ could be relaxed to ǫ < 1, at the cost of some more algebra.However, once t ∼ dn, our lower bound must stop improving, sinceO(d2n) two-qudit gates sufficeto implement any unitary [74], and in particular to achieve the Haar measure.

D. Classical analogues

Random classical reversible circuits of size O(n3t2 log(n) log(1/ǫ)) are known to generate t-designs [18] (with the caveat that 2-bit reversible gates are not universal, so the base distributionneeds to be over random 3-bit gates). Other work [51, 52] implies that the number of random bitsin these constructions can be reduced to a nearly-optimalO(nt+log(1/ǫ)). Implicit in much of thiswork (e.g. see [49]) was an application similar to our Application I (below): namely, producingpermutations that could not be easily distinguished from a uniformly random permutation.

Our techniques may be able to yield an alternate proof of [18], possibly with sharper param-eters. However, doing so would run into the difficulty that Lemma 17 appears not to hold inthe classical case. To explain this, we introduce some notation. Let Π ⊢ [2t] indicate that Π is apartition of [2t], let (x, y) ∈ Π indicate that x, y are in the same block of Π, and let EΠ ⊂ [N ]2t bethe set (i1, . . . , i2t) : (x, y) ∈ Π ⇒ ix = iy. Then the invariant subspace of U⊗t,t : U ∈ S(N) isspanned by the states

|EΠ〉 :=1

|EΠ|∑

(i1,...,i2t)∈EΠ

|i1, . . . , i2t〉 ∀Π ⊢ [2t] (13)

However, here the analogy breaks down, because (33) is known to fail for the states |EΠ〉. Weare grateful to Kevin Zatloukal for pointing this out to us.

Page 7: Local random quantum circuits are approximate polynomial ... · tary 3-designs [15], which improved on a series of papers establishing that random circuits are approximate unitary

7

III. APPLICATIONS

Below we give four applications of Corollary 6.

Application 0: Large deviations. Matrix elements of Haar-random unitaries obey concentrationbounds very similar to (indeed slightly stronger than) those of Gaussian random variables. Specif-ically, if U is a d × d Haar-random unitary matrix, then for any unit vectors |α〉, |β〉 and for γ > 0we have (see e.g. [47])

PrU

[

|〈α|U |β〉|2 ≥ γ

d

]

≤ e−γ . (14)

(If U were instead a complex Gaussian matrix with the same first and second moments, then the≤ in (14) would be replaced by an =.)

If U is instead an ǫ-approximate t-design, then we can prove the following analogue of (14).

Lemma 9. If U is a d × d matrix distributed according to an ǫ-approximate t-design, then, for any unitvectors |α〉, |β〉 and any integer γ ≥ 1, we have

PrU

[

|〈α|U |β〉|2 ≥ γ

d

]

≤ (1 + ǫ)e−min(t,γ). (15)

Essentially it says that the exponential decay in γ occurs up until the point when γ > t, at whichpoint we can only guarantee that bad events happen with probability . e−t. Similar results wereproved in [60, Thm 1.2] and [15, Lemma III.1].

Proof. Let k = min(t, γ). Since k ≤ t, we can say that U is distributed according to an ǫ-approximate k-design.

PrU

[

|〈α|U |β〉|2 ≥ γ

d

]

= PrU

[

|〈α|U |β〉|2k ≥(γ

d

)k]

≤ E|〈α|U |β〉|2k(

d

γ

)k

Markov’s inequality

≤ (1 + ǫ)k!

d(d + 1)...(d + k − 1)

(

d

γ

)k

approximate design condition

≤ (1 + ǫ)k!

γk

≤ (1 + ǫ)

(

k

)k

Stirling

≤ (1 + ǫ)e−k

⊓⊔

Application I: Fooling small quantum circuits. A first application of Corollary 6 is related topseudo-randomness properties of efficiently generated states and unitaries. A folklore result inquantum information theory says that the overwhelming majority of quantum states on n qubits

Page 8: Local random quantum circuits are approximate polynomial ... · tary 3-designs [15], which improved on a series of papers establishing that random circuits are approximate unitary

8

cannot be distinguished (with a non-negligible bias) from the maximally mixed state by any mea-surement which can be implemented by subexponential-sized quantum circuits [17, 37]. Thus,even though such states are very well distinguishable from the maximally mixed state (since theyare pure), this is only the case by using unreasonable measurements from a computational pointof view. A drawback of this result is that the states themselves require exponential-sized quantumcircuits even to be approximated (by applying the circuit to the |0〉⊗n state). For given an n-qubitstate which can be prepared by a circuit of k gates, one can always distinguish it from the maxi-mally mixed state by a measurement implementable by k+O(log(1/ǫ)) gates: One simply appliesthe conjugate unitary to the circuit which creates the state (which is also a circuit of k gates) andmeasures log(1/ǫ) qubits to see if they are each in the |0〉 state or not.

An interesting question in this respect posed in [1] is the following: Can such a form of datahiding (of whether one has a particular pure state or the maximally mixed state) against bounded-sized quantum circuits be realized efficiently? More concretely, can we find a state which can becreated by a circuit of size s, yet is indistinguishable from the maximally mixed state by any mea-surement implementable by circuits of size r, for r sufficiently smaller than s? Using Corollary 6we can show that this is indeed the case. In fact, this is a generic property of states that can becreated by circuits of size s:

Corollary 10. Let(

νLR,d,n

)∗sbe the distribution on U(dn) induced by s steps of the local random quantum

circuit model. Then for every δ ≤ 1/20,

PrU∼(νLR,d,n)

∗s

(

maxM ∈ size(r)

〈0n|U †MU |0n〉 − tr(M)

dn

≥ δ

)

≤(r

δ

)2rd4

· 3(

560t

dnδ2

)t/4

, (16)

with

t =

(

s

1400n2 log(d)

)1/11⌋

, (17)

and where the maximization is realized over all two-outcome POVMs M, id −M which can be imple-mented by quantum circuits of size r.

In particular, for fixed d and n sufficiently large, all but a 2−Ω(n)-fraction of states generated by circuitsof size nk (for k ≥ 10) cannot be distinguished from the maximally mixed state with bias larger than n−Ω(1)

by any circuit of size nk−911 polylog−1(n).

A direct consequence of Corollary 10 is connected to the problem of quantum circuit minimiza-tion. There we are given a quantum circuit consisting of s gates and would like to determine theminimum number of gates which are needed to approximate the original circuit. We define

Cǫ(U) := min k : there exists V with k gates s.t. ‖V − U‖∞ ≤ ǫ . (18)

Then we can give a lower bound on Cǫ(U) for a generic circuit U using Corollary 10 as follows

Corollary 11. All but a 2−Ω(n)-fraction of quantum circuits U of size nk (with respect to the measure(

νLR,d,n

)∗nk

induced by nk steps of the local random circuit model) satisfy Cǫ(U) ≥ nk−911 polylog−1(n)

with ǫ := 1− n−Ω(1).

A final result in this direction is that given a circuit in which Haar random unitaries are used apolynomial number of times, replacing them by random circuits only incurs a small error.

Page 9: Local random quantum circuits are approximate polynomial ... · tary 3-designs [15], which improved on a series of papers establishing that random circuits are approximate unitary

9

Corollary 12. Let CU be a quantum circuit of size r on ≤ r qudits that makes use of a unitary oracle U onn ≤ r qudits. That is, each gate in CU can either apply an arbitrary two-qudit gate to any pair of qudits,or can apply U to its first n qudits. Then

U(dn)adCU

ν∗sLR,d,n(dU)−∫

U(dn)adCU

µHaar(dU)

≤ ǫ, (19)

for any ǫ > 0 and s ≥ 42500nr9.5 log2(r)(6nrd2 log(d) + log(1/ǫ)). In other words, random circuitscannot be distinguished from Haar-random unitaries by significantly shorter circuits.

These corollaries are proved in Appendix VIII.

Application II: Fast quantum equilibration. A second application of Corollary 6 is related todynamical equilibration of subsystems of a time-evolving quantum system. Understanding how aquantum system equilibrates despite unitary global dynamics is a long-standing problem (see e.g.[33]). Recently several new insights have been achieved using ideas from quantum informationtheory [14, 23, 24, 32, 59, 62, 70, 80].

Here we outline two applications of our result to the problem of understanding equilibrationin closed quantum dynamics. Consider the unitary time evolution of a system, initially in a fixedstate, say all spins up | ↑〉⊗n. The total state at any particular time is pure and hence does notappear to equilibrate in any sense. However a long sequence of investigations, starting with vonNeumann in 1929 [66], has elucidated that the state does equilibrate if one imposes constraints onthe kind of observations possible [9, 34, 59, 79]. For instance suppose that one only has access tomeasurements on a few of the particles. Then it turns out that the building up of entanglementin the quantum state leads to local equilibration of every small subset of particles, for almost alltimes [59]. The limits of equilibration in closed quantum dynamics is an interesting problem.What is the largest class of observables for which equilibration holds? Our result on unitarydesigns allows us advance this question significantly.

Recall the definition of the previous section of the circuit complexity of a measurement as theminimum size of any circuit of two-qubit gates that implements the measurement. Physical mea-surements (e.g. measurement of magnetization or heat capacity) of course have low complexity.An interpretation of Corollary 10 is that in generic quantum dynamics given by random circuits(which model the case of generic evolutions under time-dependent Hamiltonians), the systemequilibrates with respect to all measurements of low complexity. We note that this strong kind ofequilibration has recently shown useful in understanding properties of black holes in the contextof the AdS-CFT correspondence [75].

A second application is to strengthen a connection of [62] between the time of equlibration ofsmall subsystems of a closed quantum system and the circuit complexity of the unitary whichdiagonalizes the Hamiltonian of the system.

Consider a quantum Hamiltonian on n qudits (a Hermitian operator on (Cd)⊗n) which can bewriten as

H = UDU †, (20)

with D = diag(E1, . . . , Edn) a diagonal matrix in the computational basis formed by the eigenval-ues of H and U a unitary matrix. We divide the system into two subsystems S and E, where Sshould be seen as a small subsystem and E as a bath for S. We consider an arbitrary initial stateρSE(0) and its time-evolved version ρSE(t) = e−iHtρSE(0)e

iHt. We are interested in the questionof how quickly the subsystem state ρS(t) = trE (ρSE(t)) reaches equilibrium (if it equilibrates in

Page 10: Local random quantum circuits are approximate polynomial ... · tary 3-designs [15], which improved on a series of papers establishing that random circuits are approximate unitary

10

the first place). The equilibrium state is denoted by ωS and is given by the reduced state of S ofthe time-averaged state

ωSE := limτ→∞

1

τ

∫ τ

0ρSE(t)dt =

k

Pk (ρSE(0))Pk, (21)

with Pk the eigenprojectors of the Hamiltonian H .

In Refs. [14, 62, 80] the square 2-norm average distance between ρS(t) and ωS was computedfor a Hamiltonian with U chosen from the Haar measure in U(dn):

Lemma 13 (Theorem 3 of [14]).

U(dn)tr(

(ρS(t)− ωS)2)

µHaar(dU) = c

1

dS

|η|2d2ES

+

( |ξ|2d2ES

+x

d2ES

)2

+O

(

1

dE

)

(22)

where c is an absolute constant, dE , dS are the dimensions of heat bath and the system, respectively, dES =dEdS = dn is the dimension of the total system,

ξ =dn∑

k=1

eiEkt, η =dn∑

k=1

ei2Ekt, (23)

and x =∑

k d2k, with dk = dim (Pk) being the dimension of eigenspace Pk.

It follows from Lemma 13 that for a non-degenerate Hamiltonian the time average of the R.H.S.of Eq. (22) - over times of order of the inverse of the average energy gap - will be small (see Refs.[14, 62, 80]). Thus a Hamiltonian whose basis is chosen according to the Haar measure and whosespectrum have on average large energy gaps (which is expected to be the case typically) willequilibrate rapidly.

In Ref. [62], Masanes, Roncaglia and Acin noted that the average computed in Lemma 13 onlyinvolves polynomials in the entries of U of degree 4. Therefore one could consider the averageover an ǫ-approximate unitary 4-design instead of the Haar measure and obtain the same result,up to an additive error of ǫ. Also in Ref. [62] an interesting connection of fast equilibration andthe circuit complexity of U was put forward: It was argued that, assuming that random circuitsof length O(n3) form an approximate unitary 4-design, then the Hamiltonians of most circuitsof such size enjoy fast equilibration of small subsystems. Conversely, a simple argument showsthat circuits with complexity less than linear cannot lead to quick equilibration. Therefore thereappears to exist a connection between fast local equilibration and the circuit complexity of theunitary diagonalizing the Hamiltonian.

Corollary 6 allows us to strengthen this connection as follows:

Corollary 14. For every δ > 0, all but a δ-fraction of quantum circuits U of size nk (with respect to

the measure(

νLR,d,n

)∗nk

induced by nk steps of the local random circuit model) are such that, with H =UDU †,

tr(

(ρS(T )− ωS)2)

≤ 1

δ

(

U(dn)tr(

(ρS(T )− ωS)2)

µHaar(dU) + 2−Ω(n)

)

, (24)

and

Cǫ(U) ≥ nk−911 polylog−1(n), (25)

with ǫ := 1− n−Ω(1).

Page 11: Local random quantum circuits are approximate polynomial ... · tary 3-designs [15], which improved on a series of papers establishing that random circuits are approximate unitary

11

Using Corollary 7 we can also obtain an analogous statement for any universal set of gatescontaining inverses with elements formed by algebraic entries.

In words, our results allows us to confirm the expectation of Ref. [62] that random circuitsform an approximate unitary 4-design and also show that most such circuits indeed have largecircuit complexity. The latter is useful information because one could worry that most unitaries ofsize nk (according to some chosen distribution on the set of circuits) would have a much shortercircuit decomposition, invalidating the connection of the time of equilibration with the circuitcomplexity of the diagonalizing unitary of the Hamiltonian. The fact that random circuits arenot just approximate 4-designs, but even approximate poly(n)-designs is what allows us to proveCorollary 11 and show that indeed there is no such considerably shorter decomposition in general.

Although Corollary 14 makes clearer the connection of fast subsystem equilibration and thecomplexity of diagonalizing the Hamitonian, it is still is not the kind of statement one wouldhope for. Indeed, to establish the connection in full one would like to show that for most circuitsfor which Cǫ(U) is large enough (say, in the range nk1 < Cǫ(U) < nk2 for all sufficiently largek1 ≪ k2 = k2(k1)), equilibration is fast. Here we can merely prove that most circuits U of suffi-ciently large size are such that the corresponding Hamiltonian enjoys fast equilibration of smallsubsystems and Cǫ(U) is big.

Another version of the claim that we would like to establish concerns the incompressibility ofrandom circuits. A strong version of this conjecture would be that any ǫ-covering of the set of

t-gate random circuits has cardinality ≥ (1/ǫ)Ω(td2). See Proposition 8 and Lemma 27 for somemuch weaker claims in this direction.

One difficulty in establishing such a conjecture is that the exact Hausdorff dimension of r-gaterandom circuits will depend on the gauge freedom determined by their overlaps. For example,an element of SU(4) has 15 real degrees of freedom, but three-qubit circuits of the form U12U23

have 15+ 15− 3 degrees of freedom, corresponding to the fact that the transformation U12, U23 7→U12V2, V

†2 U23 leaves U12U23 unchanged for any V2 ∈ SU(2).

Application III: Generation of Topological Order. Topological order is a concept from condensedmatter physics used to describe phases of matter that cannot be described by the Landau localorder paradigm [81]. Roughly speaking topological order corresponds to patterns of long-rangeentanglement in ground states of many-body Hamiltonians. The intrinsic stability of topologicallyordered systems against local perturbations also make them attractive candidates for constructingrobust quantum memories or even topological quantum computation [54, 65].

In recent years it has emerged that it is fruitful to consider topological order as a property ofquantum states, instead of quantum Hamiltonians (see e.g. [16, 21, 44]). There are two approachesto define topologically ordered states. The first is to say that a state has topological quantum order(TQO) if it cannot be approximated by any state that can be generated by applying a local circuitof small depth to a product state. Thus the state contains multiparticle entanglement that cannotbe created merely by local interactions. In more detail, an n-qubit state |ψ〉 defined on a lattice has(R, ε) topological quantum order if for any parallel local circuit U of depth R, ‖U |0〉⊗n − |ψ〉‖ ≥ ε[16, 21, 44].

The second approach is to say that a quantum state |ψ0〉 defined on a lattice exhibits TQO ifthere is another state |ψ1〉 orthogonal to it such that for all local observables Oloc, 〈ψ0|Oloc|ψ0〉 ≈〈ψ1|Oloc|ψ1〉 and 〈ψ1|Oloc|ψ0〉 ≈ 0 [16, 21, 44]. Thus one cannot distinguish the two states, or evenany superposition of them, by local measurements. Quantitatively we say two orthogonal states|ψ0〉, |ψ1〉 defined on a finite dimensional lattice have (l, ε)-TQO if for any observable Oloc, with

Page 12: Local random quantum circuits are approximate polynomial ... · tary 3-designs [15], which improved on a series of papers establishing that random circuits are approximate unitary

12

‖Oloc‖ ≤ 1, supported on a set of diameter less than l, we have |〈ψ0|Olocal|ψ0〉 − 〈ψ1|Oloc|ψ1〉| ≤2ε and |〈ψ1|Oloc|ψ0〉| ≤ ε. As shown in Ref. [16, 44], if a state is (l, ε) topologically orderedaccording to the second definition, then it is also (l/2, ε) topologically ordered according to thefirst definition. We remark in passing that topologically ordered states can also be understoodas code states of any quantum error correcting code with large distance, and so the terminology“topological order” does not have to refer to any topological properties of the geometry of thequbits.

In Ref. [16] it was shown that in any fixed dimension D a quantum evolution on n qubits, inthe form of a local Hamiltonian or a parallel local circuit, cannot generate topological quantumorder in time (or depth in the case of a quantum circuit) less than O(n1/D). The next corollaryshows that in one dimension a generic evolution, chosen from the parallel local random circuitmodel, saturates this bound. Thus almost every local dynamics in 1D generates topological orderat the fastest possible rate (according to the second and, hence, also first definition).

Corollary 15. There exists a universal constant C < 109 such that for any two orthogonal n-qubit states

|ψ0〉 and |ψ1〉 most random unitaries U chosen from the measure(

νPLR,d,n

)∗Cn, induced by Cn steps of

the parallel local random circuit model, map |ψ0〉, |ψ1〉 to states with nearly identical marginals. Moreprecisely, with probability larger than 1− 2−n/8, for every region X = l0, ..., l0 + l of size l ≤ n/4:

∥tr\X

(

U |ψ0〉〈ψ0|U †)

− τX

1,∥

∥tr\X

(

U |ψ1〉〈ψ1|U †)

− τX

1≤ 2−n/8 (26)

and∥

∥tr\X

(

U |ψ0〉〈ψ1|U †)∥

1≤ 2−n/8, (27)

with τX the maximally mixed state in X and tr\X the partial trace with respect to all sites except the ones

in region X. Thus the states U |ψ0〉 and U |ψ1〉 exhibit (n/4, 2−n/8)-TQO.

The proof is in Section IX. The proof only uses the 2-design property of random circuits, whichhad already been established in previous work [7, 25, 28, 41, 50, 67], but not previously for linear-depth circuits in one dimension.

Corollary 15 also shows that one dimensional parallel random circuits scramble [48, 57, 72] –making an initial localized bit of information inaccessible to an observer that only looks at sublin-ear sized regions – in linear time, confirming the expectation of Refs. [48, 72].

IV. PROOF OVERVIEW OF THE MAIN RESULT

A. Local random circuits

The proof of part 1 of Theorem 5 consists of four steps, explained below.

1. Relating to Spectral Gap: In the first step, following the work of Brown and Viola [19] andRef. [15] (see also the earlier work [50]), we rephrase the TPE condition from Definition 1 in termsof the spectral gap of a local quantum Hamiltonian. A local Hamiltonian on n D-dimensionalsubsystems is a Hermitian matrix H , acting on (CD)⊗n, of the form H =

kHk, where each Hk

acts non-trivially only on a constant number of systems. The spectral gap of H , denoted by ∆(H),is normally given by the absolute value of the difference of its two lowest distinct eigenvalues. Inour setting the bottom t! eigenvalues will be 0 and all other eigenvalues will be > 0 (assuming

Page 13: Local random quantum circuits are approximate polynomial ... · tary 3-designs [15], which improved on a series of papers establishing that random circuits are approximate unitary

13

that either that U is drawn from the Haar measure or a set meeting the conditions of Corollary 7)∆(H) will equal the t! + 1st eigenvalue.

Consider the following local Hamiltonian acting on n subsystems, each of dimensionD := d2t:

Hn,t :=

n−1∑

i=1

hi,i+1 (28)

with local terms hi,i+1 := I − Pi,i+1 acting on subsystems i, i+ 1 and Pi,i+1 defined as

Pi,i+1 :=

U(d2)(Ui,i+1)

⊗t,t µHaar(dU). (29)

with I the identity operator and U⊗t,t := U⊗t ⊗ (U∗)⊗t.

In section V A we prove:

Lemma 16.

g(νLR,n,d, t) = 1− ∆(Hn,t)

n. (30)

Lemma 16 thus shows that in order to bound the rate of convergence of the random walkassociated to the random quantum circuit (for its first t moments), it sufficies to lower bound thespectral gap of Hn,t.

2. The Structure of Hn,t: It turns out that Hn,t has a few special properties which make theestimation of its spectral gap feasible.

Lemma 17. For every n, t > 0 the following properties of Hn,t =∑

i(I − Pi,i+1) hold:

1. [19] the minimum eigenvalue of Hn,t is zero and the zero eigenspace is given by

Gn,t := span

|ψπ,d〉⊗n : |ψπ,d〉 := (I ⊗ Vd(π))|Φd〉 , π ∈ St

, (31)

with |Φdt〉 := d−t/2∑dt

k=1 |k, k〉 the maximally entangled state on (Cd)⊗t⊗(Cd)⊗t, St the symmet-ric group of order t, and Vd(π) the representation of the permutation π ∈ St which acts on (Cd)⊗t

as

Vd(π)|l1〉 ⊗ ...⊗ |lt〉 = |lπ−1(1)〉 ⊗ ...⊗ |lπ−1(t)〉; (32)

2. Let Gn,t be the projector onto Gn,t. If t2 ≤ dn, then

π∈St

|〈ψσ,d|ψπ,d〉|n ≤ 1 +t2

dn, ∀σ ∈ St (33)

and∥

π∈St

ψ⊗nπ,d −Gn,t

≤ t2

dn. (34)

Here we use the convention that ψ := |ψ〉〈ψ|.

Page 14: Local random quantum circuits are approximate polynomial ... · tary 3-designs [15], which improved on a series of papers establishing that random circuits are approximate unitary

14

In particular, the quasi-orthogonality property of the states |ψπ〉 given by Eqs. (33) and (34)will be necessary to derive a good lower bound on the spectral gap of Hn,t.

3. Lower Bounding the Spectral Gap: With the properties given by Lemma 17 we are in positionto lower bound ∆(Hn,t). To this aim we use a result of Nachtergaele [64], originally proposed tolower bound the spectral gap of frustration-free local Hamiltonians with a ground space spannedby matrix-product states [31, 69]. Using Nachtergaele’s result in combination with Lemma 17 weshow in Section V C the following:

Lemma 18. For every integers n, t with n ≥ ⌈2.5 logd(4t)⌉,

∆(Hn,t) ≥∆(H⌈2.5 logd(4t)⌉,t

)

4⌈2.5 logd(4t)⌉. (35)

Lemmas 16 and 18 directly show that for every t, local random quantum circuits of polynomialsize are a ε-approximate unitary t-design for every fixed t. Note, however, that they do not giveany information about the dependence of t on the size of the circuit.

4. Bounding Convergence with Path Coupling: The last step in the proof consists in lowerbounding ∆(H⌈2.5 logd(4t)⌉,t

). We achieve this by using the connection of the random circuit modelproblem with the spectral gap of Hn,t in the reverse direction: We upper bound the convergencetime of the random walk on U(dn) defined by the local random circuit in order to lower boundthe spectral gap of ∆(H⌈2.5 logd(4t)⌉,t

). The point is that now any bound on the convergence timeis useful. Actually, in light of Lemma 18, it sufficies to prove an exponentially small bound on theconvergence time in order to obtain part 1 of Theorem 5, and this is what we accomplish.

We consider the convergence of the random walk in the Wasserstein distance between two prob-ability measures ν1 and ν2 on U(r). The Wasserstein distance is defined in terms of a distancemeasure d(U, V ) as follows:

Wd,1(ν1, ν2) := sup

U(r)f(U)ν1(dU)−

U(r)f(U)ν2(dU) : f : U(r) → R is 1-Lipschitz

,

(36)where we say that f is 1-Lipschitz with respect to metric d if for every two unitaries U, V , |f(U)−f(V )| ≤ d(U, V ). The subscript 1 in Wd,1 is for consistency with later notation when we willdefine Wd,p general p. In this paper we will consider two distance measures. The Frobeniusdistance dFro(U, V ) is ‖U − V ‖2 := tr((U − V )†(U − V ))1/2. The Riemannian distance dRie(U, V )is the length of a geodesic between U and V , where the curve is constrained to remain within theunitary group, i.e.

dRie(U, V ) = min

∫ 1

0‖γ′(t)‖2dt : γ(0) = U, γ(1) = V, γ(t) ∈ U(r)∀t ∈ [0, 1]

. (37)

For brevity we write WFro :=WdFro,1 and WRie :=WdRie,1. In section V D we prove

Lemma 19. For every integers k, n > 0,

WFro((νLR,n,d)∗(n−1)k, µHaar) ≤

(

1− 1

en(d2 + 1)n−2

)k

n−1

πdn/2. (38)

The proof of Lemma 19 rests on Bubley and Dyer’s path coupling method [20] for bounding themixing time of Markov chains. In particular, we use a version of path coupling for Markov chains

Page 15: Local random quantum circuits are approximate polynomial ... · tary 3-designs [15], which improved on a series of papers establishing that random circuits are approximate unitary

15

on the unitary group recently obtained by Oliveira [68] 1.

Finally, it remains to show how Lemma 19 implies a lower bound on the spectral gap of∆(H⌈2 log(d)−1 log(t)⌉,t). This is the content of the following Lemma, proved in section V E,

Lemma 20. For every t, d ≥ 1 and every measure ν on U(dn),

g(ν, t) ≤ 2tWFro(ν, µHaar) (39)

Part 1 of Theorem 5 now follows from the previous lemmas.

Proof. (Part 1 of Theorem 5) Lemmas 16, 19 and 20, along with (3) give that for every m, t, k,

1− ∆(Hm,t)

m≤ (2tπdm/2)

1k(m−1)

(

1− 1

em(d2 + 1)m−2

)1

(m−1)2

. (40)

Taking the k → ∞ limit we find,

∆(Hm,t) ≥ m−1e−m(d2 + 1)−m. (41)

Then by Lemma 18 and the previous equation, with m = ⌈2.5 logd(4t)⌉, we get that for everyn,

∆(Hn,t) ≥ t− 2.5

log(d)−2.5

log(d2+1)log(d)

12500⌈logd(4t)⌉2e(d2 + 1)(42)

Since 2.5(1+ log(1+d−2)) ≤ 3.1 and 125e(1+d−2) ≤ 42500 for d ≥ 2, our result now follows fromLemma 16. ⊓⊔

B. Parallel local random circuits

To analyze parallel local random circuits and prove part 2 of Theorem 5, we use part 1 ofTheorem 5 and a recent tool for analysing quantum many-body Hamiltonians: the detectabilitylemma of Aharonov et al [3].

Define

Mn,t :=1

2P1,2P3,4 · · ·Pn−1,n +

1

2P2,3 · · ·Pn−2,n−1, (43)

(with Pi,i+1 defined in (29)) and let λt!+1(Mn,t) denote its t!+1’st largest eigenvalue. (We focus onthis eigenvalue since the top t! eigenvalues are always 1.) In analogy with Lemma 16 it holds that

U(dn)U⊗t,tνPLR,d,n(dU)−

U(dn)U⊗t,tµall(dU)

= λt!+1(Mn,t) (44)

Let Podd := P1,2P3,4 · · ·Pn−1,n, Peven := P2,3 · · ·Pn−2,n−1 and Pall be the projector onto theintersection of Podd and Peven. We use the notation Pall because Pall =

U(dn) U⊗t,tµall(dU). Then

1 In fact the result of Ref. [68] is more general and extends the path coupling method to Markov chains on a Polishlength space.

Page 16: Local random quantum circuits are approximate polynomial ... · tary 3-designs [15], which improved on a series of papers establishing that random circuits are approximate unitary

16

Lemma 21.

λt!+1(Mn,t) ≤1

2+

1

2‖PoddPeven − Pall‖∞. (45)

Proof. We make use of the following result of [26] (Proposition 2.4): Given two projectors Q andR, ‖Q+R‖ ≤ 1+‖QR‖. Let Pall be the projector onto the intersection of Podd and Peven. Applyingthe previous inequality with Q = Podd − Pall and R = Peven − Pall,

‖Podd + Peven − 2Pall‖∞ ≤ 1 + ‖PoddPeven − Pall‖∞, (46)

and so

λt!+1(Mn,t) = ‖Mn,t − Pall‖∞ ≤ 1

2+

1

2‖PoddPeven − Pall‖∞. (47)

⊓⊔

Now using the detectability lemma [3] we can show:

Lemma 22.

λt!+1 (Mn,t) ≤1

2+

1

2

(

1 +∆(Hn,t)

2

)−1/3

. (48)

Proof. Since Hn,t is a frustration-free Hamiltonian with projective local terms we can apply thedetectability lemma, which is the following bound

‖PoddPeven − Pall‖∞ ≤(

1 +∆(Hn,t)

2

)−1/3

. (49)

The statement of the lemma thus follows from Lemma 21. ⊓⊔

To evaluate the bound in (48), note that the RHS is ≤ 1− 112∆(Hn,t) + O(∆(Hn,t)

2). From part1 of Theorem 5 we know that ∆(Hn,t) ≥ δ for some δ ≤ 1/42500. Thus the gap in the PLR modelis at least n

13 times the bound in the LR model. This completes the proof of part 2 of Theorem 5.

V. PROOF OF LEMMAS FOR THEOREM 5

A. Proof of Lemma 16

We start proving Lemma 16, which is restated below for the convenience of the reader.

Lemma 16 (restatement).

g(νLR,n,d, t) = 1− ∆(Hn,t)

n. (50)

Page 17: Local random quantum circuits are approximate polynomial ... · tary 3-designs [15], which improved on a series of papers establishing that random circuits are approximate unitary

17

Proof. The lemma follows from

g(νLR,n,d, t) = λt!+1

(

U(dn)U⊗t,tνLR,n,d(dU)

)

= λt!+1

(

1

n

i

Pi,i+1

)

= λt!+1

(

I − Hn,t

n

)

= 1− ∆(Hn,t)

n, (51)

with λt!+1(X) the t! + 1st largest eigenvalue of X. ⊓⊔

B. Properties of Hn,t

We now prove Lemma 17.

Lemma 17 (restatement). For every n, t > 0 the following properties of Hn,t =∑

i(I − Pi,i+1) hold:

1. [19] the minimum eigenvalue of Hn,t is zero and the zero eigenspace is given by

Gn,t := span

|ψπ,d〉⊗n : |ψπ,d〉 := (I ⊗ Vd(π))|Φd〉 , π ∈ St

, (52)

with |Φdt〉 := d−t/2∑dt

k=1 |k, k〉 the maximally entangled state on (Cd)⊗t⊗(Cd)⊗t, St the symmet-ric group of order t, and Vd(π) the representation of the permutation π ∈ St which acts on (Cd)⊗t

as

Vd(π)|l1〉 ⊗ ...⊗ |lt〉 = |lπ−1(1)〉 ⊗ ...⊗ |lπ−1(t)〉; (53)

2. Let Gn,t be the projector onto Gn,t. If t2 ≤ dn, then

π∈St

|〈ψσ,d|ψπ,d〉|n ≤ 1 +t2

dn, ∀σ ∈ St (54)

and∥

π∈St

ψ⊗nπ,d −Gn,t

≤ t2

dn. (55)

Here we use the convention that ψ := |ψ〉〈ψ|.

Proof. Item 1. Since each Pi,i+1 ≤ I , we have that the smallest eigenvalue of H is ≥ 0. Let us nowdetermine the ground space.

Hn,t|ϕ〉 = 0 ⇔ 1

n

n∑

i=1

Pi,i+1|ϕ〉 = |ϕ〉 (56)

⇔ ∀i ∈ [n],∀U ∈ U(d2), (I⊗i−1d ⊗ Ui,i+1 ⊗ I⊗n−i−1

d )⊗t,t|ϕ〉 = |ϕ〉 (57)

⇔ ∀U ∈ U(dn), U⊗t,t|ϕ〉 = |ϕ〉 (58)

Page 18: Local random quantum circuits are approximate polynomial ... · tary 3-designs [15], which improved on a series of papers establishing that random circuits are approximate unitary

18

Here Eq. (58) is because nearest-neighbor unitaries generate the set of all unitaries [10]. To justify(57), observe that

Re〈ϕ|Ei∈[n]Pi,i+1|ϕ〉 = ReEi∼[n]EUi,i+1〈ϕ|U t,ti,i+1|ϕ〉 ≤ 1

with equality if and only if U⊗t,ti,i+1|ϕ〉 = |ϕ〉 for all but a measure-zero subset of the (i, Ui,i+1) pairs.

And by continuity, we can assume this subset is empty.

We can without loss of generality write |ϕ〉 = (I⊗ntd ⊗M)|Φdnt〉 for some matrix M . In terms ofM , Eq. (58) implies that |ϕ〉 is a ground state of Hn,t if and only if M commutes with U⊗t for allU ∈ U(dn). It is well-known (see [35], or [22] for a quantum information perspective) that the setof such M is precisely given by the span of the Vd(π) for π ∈ St. 2

Item 2. Eq. (54) follows from

π∈St

|〈ψσ,d|ψπ,d〉|n =1

dtn

π∈St

tr(

Vdn(π)Vdn(σ)T)

=1

dtn

π∈St

tr(

Vdn(πσ−1))

=1

dtn

π∈St

tr (Vdn(π))

=t!

dtntr (Psym,t,dn) , (59)

with Psym,t,dn the projector onto the symmetric subspace of(

Cdn)⊗t

. The first equality follows

from the definition of |ψπ,d〉 and the relation Vdn(π) = (Vd(π))⊗n, the second and third from the

fact that St is a group and Vdn(π) a representation of π, and the last from the relation

Psym,t,dn =1

t!

π∈St

Vdn(π). (60)

Using tr(Psym,t,dn) = (dn + t − 1)...(dn + 1)dn/t! , Eq. (59), and our assumption that t2 ≤ dn, weobtain

π∈St

|〈ψσ,d|ψπ,d〉|n =(dn + t− 1)...(dn + 1)dn

dtn≤ 1 +

t2

dn. (61)

To prove Eq. (55), letB :=∑

π∈St|π〉〈ψπ,d|⊗n, with |π〉π∈St an orthornomal set of vectors. We

have∥

BB† −∑

π∈St

|π〉〈π|∥

≤ maxσ

π 6=σ

|〈ψσ,d|ψπ,d〉|n ≤ t2

dn, (62)

where we used Eq. (61) and the fact that for M a Hermitian matrix, ‖M‖∞ ≤ maxi∑

j |Mij |.(The proof of this last claim is essentially Perron-Frobenius: observe that if M |ϕ〉 = λ|ϕ〉 and

2 Note that the form of the eigenspace of Hn,t follows directly from the fact that random circuits drawn from a uni-versal set of gates converge to the Haar measure, a fact that was first proven at least as early as in [8]. A more directproof of convergence can be also obtained by applying general sufficient conditions given by Theorem 3.3 of [76] forMarkov chains to converge to a unique invariant measure [77].

Page 19: Local random quantum circuits are approximate polynomial ... · tary 3-designs [15], which improved on a series of papers establishing that random circuits are approximate unitary

19

i = argmaxi |〈i|ϕ〉| then |λ||〈i|ϕ〉| = |∑jMi,j〈j|ϕ〉| ≤∑

j |Mi,j| · |〈i|ϕ〉|.) Since BB† has the same

eigenvalues as B†B and

An,t :=∑

π∈St

(|ψπ,d〉〈ψπ,d|)⊗n = B†B, (63)

we find (1 − t2

dn )Gn,t ≤ An,t ≤ (1 + t2

dn )Gn,t, where we used that Gn,t is the projector onto thesupport of An,t. Thus

‖An,t −Gn,t‖∞ ≤ t2

dn, (64)

which is Eq. (55). ⊓⊔

The facts used here about Psym,t,dn are proved and discussed in a quantum-information settingin [43].

C. Proof of Lemma 18

We start defining the necessary notation to state the result of [64] which we employ. We con-sider a chain of systems with local finite dimensional Hilbert space H labeled by natural numbers(excluding 0). We consider a family of Hamiltonians

H[m,n] =n−1∑

i=m

hi,i+1 (65)

acting on H⊗(n−m+1), where hi,i+1 are the nearest neighbor interaction terms, which are assumedto be projectors. In words,H[m,n] includes all the interactions terms for which both systems belongto the interval [m,n]. We also let the chain be translationally invariant, i.e. hi,i+1 are the same forall i. We assume further that the minimum eigenvalue of H[m,n] is zero for all m,n and denote byG[m,n] the ground space of H[m,n], namely

G[m,n] = |ψ〉 ∈ H⊗(n−m+1) : H[m,n]|ψ〉 = 0. (66)

Finally let G[m,n] be the projector onto G[m,n].

Lemma 23 (Nachtergaele, Theorem 3 of [64]). Suppose there exist positive integers l and nl, and a realnumber ǫl ≤ 1/

√l such that for all nl ≤ m ≤ n,

‖IA1 ⊗GA2B (GA1A2 ⊗ IB −GA1A2B) ‖∞ ≤ ǫl (67)

with A1 := [1,m − l − 1], A2 := [m− l,m− 1], B := m. Then

∆(H[1,n]) ≥ ∆(H[1,l])(1− ǫl

√l)2

l − 1. (68)

We can now prove Lemma 18, restated below:

Lemma 18 (restatement). For every integers n, t with n ≥ ⌈2.5 logd(4t)⌉,

∆(Hn,t) ≥∆(H⌈2.5 logd(4t)⌉,t

)

4⌈2.5 logd(4t)⌉. (69)

Page 20: Local random quantum circuits are approximate polynomial ... · tary 3-designs [15], which improved on a series of papers establishing that random circuits are approximate unitary

20

Proof. We apply Lemma 23 with nl = 2l and ǫl = 1/(2√l). Then we must show that for all m in

the range 2l ≤ m ≤ n,

‖IA1 ⊗GA2B (GA1A2 ⊗ IB −GA1A2B) ‖∞ ≤ 1

2√l, (70)

with A1 = [1,m − l − 1], A2 = [m− l,m− 1] and B = m. Let

Xk :=∑

π∈St

(|ψπ,d〉〈ψπ,d|)⊗k. (71)

By Eq. (55) of Lemma 17 we have

‖G[1,...,k] −Xk‖∞ ≤ t2

dk. (72)

Then

M := ‖IA1 ⊗GA2B (GA1A2 ⊗ IB −GA1A2B) ‖∞

≤ ‖IA1 ⊗Xl+1 (Xm−1 ⊗ IB −Xm)‖∞ +5t2

dl

=

π∈St

(|ψπ,d〉〈ψπ,d|)⊗(m−l−1) ⊗ Yπ

+5t2

dl. (73)

with

Yπ :=∑

σ 6=π

(

|ψσ,d〉〈ψσ,d|)⊗l(|ψπ,d〉〈ψπ,d|)⊗l)

⊗ (|ψσ,d〉〈ψσ,d|(IB − |ψπ,d〉〈ψπ,d|))

=∑

σ 6=π

(〈ψσ,d|ψπ,d〉)l(|ψπ,d〉〈ψσ,d|)⊗l ⊗ (|ψσ,d〉〈ψσ,d|(IB − |ψπ,d〉〈ψπ,d|)) . (74)

In the remainder of the proof we show

π∈St

(|ψπ,d〉〈ψπ,d|)⊗(m−l−1) ⊗ Yπ

≤(

1 +t2

dm−l−1

)

maxπ

‖Yπ‖∞. (75)

Then,

M ≤(

1 +t2

dm−l−1

)

maxπ

‖Yπ‖∞ +5t2

dl

≤(

1 +t2

dm−l−1

)

maxπ

σ 6=π

|〈ψσ,d|ψπ,d〉|2l +5t2

dl

≤(

1 +t2

dm−l−1

)

t2

d2l+

5t2

dl≤ 6t2

dl. (76)

where the before-last inequality follows from (54) of Lemma 17 (which can be applied as t2 < dl).Then, choosing l ≥ ⌈2.5 logd(4t)⌉ we find M ≤ (2

√l)−1, and we get (69) from Lemma 23.

Let us turn to prove Eq. (75). Consider the linear map

Bk :=∑

π∈St

|ψπ,d〉⊗k〈π|, (77)

Page 21: Local random quantum circuits are approximate polynomial ... · tary 3-designs [15], which improved on a series of papers establishing that random circuits are approximate unitary

21

with |π〉π∈St an orthornomal set of vectors. Using Eq. (55) of Lemma 17 we have

‖BkB†k‖∞ =

π∈St

(|ψπ,d〉〈ψπ,d|)⊗k∥

≤ 1 +t2

dk(78)

Then∥

π∈St

(|ψπ,d〉〈ψπ,d|)⊗(m−l−1) ⊗ Yπ

=

π∈St

(B(m−l−1)|π〉〈π|B†(m−l−1))⊗ Yπ

≤∥

∥B(m−l−1)B

†(m−l−1)

π∈St

|π〉〈π| ⊗ Yπ

=∥

∥B(m−l−1)B

†(m−l−1)

∞maxπ

‖Yπ‖∞, (79)

and Eq. (75) follows from the bound given by Eq. (78). ⊓⊔

D. Proof of Lemma 19

For two probability distributions ν1, ν2, we say (X,Y ) is a coupling for ν1, ν2 if X and Y aredistributed according to ν1 and ν2, respectively. Define the Lp Wasserstein distance between twoprobability distributions ν1 and ν2 with respect to a distance measure d as follows

Wd,p(ν1, ν2) := inf

E[d(X,Y )p]1/p : (X,Y ) is a pair of random variables coupling (ν1, ν2)

.

(80)We note that

WFro(ν1, ν2) ≤WRie,1(ν1, ν2) ≤WRie,2(ν1, ν2). (81)

We now state Oliveira’s result (in fact a particular case of Theorem 3 of [68]), which offers aversion of the path coupling method for Markov chains on the unitary group. It shows that a localcontraction, in the L2 Wasserstein distance, can be boosted into a global contraction.

Lemma 24 (Oliveira, Theorem 3 of [68]). Let ν be a probability measure on U(d) such that

lim supε→0

supX,Y ∈U(d)

WRie,2(ν ∗ δX , ν ∗ δY )dRie(X,Y )

: dRie(X,Y ) ≤ ε

≤ η, (82)

with δU a mass-point distribution at U ∈ U(d). Then for all probability measures ν1, ν2 on U(d),

WRie,2(ν ∗ ν1, ν ∗ ν2) ≤ ηWRie,2(ν1, ν2). (83)

In the rest of this section we apply Lemma 24 to prove Lemma 19. Before we turn to the proofof Lemma 19 in earnest, we prove the particular case of the random walk on three sites. Then inthe sequence we will built up on it to get the general case.

Lemma 25. For every integer k > 0,

WRie,2(νLR,3,d)∗2k, µHaar) ≤

(

1− 1

2d2 + 2

)k/2√2d3/2. (84)

Page 22: Local random quantum circuits are approximate polynomial ... · tary 3-designs [15], which improved on a series of papers establishing that random circuits are approximate unitary

22

Proof. We will show

lim supε→0

supX,Y ∈U(d3)

WRie,2((νLR,3,d)∗2 ∗ δX , (νLR,3,d)

∗2 ∗ δY )dRie(X,Y )

: dRie(X,Y ) ≤ ε

≤ η :=

1− 1

2d2 + 2.

(85)Then applying Lemma 24 repeatedly we find

WRie,2((νLR,3,d)∗2k, µHaar) = WRie,2((νLR,3,d)

∗2k ∗ δI, (νLR,3,d)∗2k ∗ µHaar)

≤ ηkWRie,2(δI, µHaar)

≤ ηkπδ3/2, (86)

where in the last inequality we used that WRie,2(δI , µHaar) ≤ maxX,Y dRie(X,Y ) ≤ πd3/2. For thislast inequality we use the fact that the optimal path is of the form XeiHt for ‖H‖∞ ≤ π [6] (seealso Section 4.4 of [68] for a similar argument.) The statement of the lemma thus follows from Eqs.(86) and (81).

Let us turn to prove Eq. (85). Let X and Y be two unitaries acting on three d-dimensionalsystems satisfying dRie(X,Y ) ≤ ǫ. Consider two steps of the walk. Then we have four possibilities,each occuring with probability 1

4 ,

X →

U12U12X, U23U12X, U12U23X, U23U23X

, (87)

for independent Haar distributed unitaries U12, U23, U12, U23, and likewise for Y . Here the indicesof the unitaries label in which subsystems they act non-trivially.

At the moment we have a trivial coupling, i.e. X and Y are subjected to the same transforma-tion. Now we introduce a nontrivial coupling, which we show on average brings two infinitesi-mally close unitaries closer to each other. We consider the transformation:

X → X ′ ∈

U12U12X, U23V23U12X, U12V12U23X, U23U23X

(88)

where the unitary V23 can depend on U12 and V12 can depend on U23, and of course both candepend onX and Y . The unitary Y , in turn, undergoes the same transformation as before, namely

Y → Y ′ ∈

U12U12Y, U23U12Y, U12U23Y, U23U23Y

(89)

Let us check that the transformations above indeed define a valid coupling. In order to do sothe induced distribution on the two unitariesX ′ and Y ′ must be the same as in the case of a trivialcoupling. This is clearly true for Y ′. To see that it is also true for X ′, we observe that for any fixedV23, U23V23 is Haar distributed for a Haar distributed U23 (and likewise for U12V12).

In the sequel we show

E(

dRie(X′, Y ′)2

)

≤ η2E(

dRie(X,Y )2)

+O(ǫ3), (90)

where X ′ and Y ′ are random variables related by the coupling and X and Y satisfy dRie(X,Y ) ≤ǫ. We first estimate both sides with respect to the Frobenius distance. The LHS of (90) thencorresponds to

E(

‖X ′ − Y ′‖22)

=1

4

(

E

(

‖U12U12X − U12U12Y ‖22)

+ E

(

‖U23V23U12X − U23U12Y ‖22)

+

E

(

‖U12V12U23X − U12U23Y ‖22)

+ E

(

‖U23U23X − U23U23Y ‖22))

, (91)

Page 23: Local random quantum circuits are approximate polynomial ... · tary 3-designs [15], which improved on a series of papers establishing that random circuits are approximate unitary

23

with the expectation taken over Haar distributed U12, U12, U23, U23. Using the unitary invarianceof the 2-norm we can rewrite this as

E(

‖X ′ − Y ′‖22)

=1

4

(

2‖X − Y ‖22 + E(

‖V23U12X − U12Y ‖22)

+ E(

‖V12U23X − U23Y ‖22))

. (92)

Since V12 and V23 can depend in an arbitrary way on U23 and U12, respectively, we can take theminimum over V12 and V23 to get

E(

‖X ′ − Y ′‖22)

=1

4

(

2‖X − Y ‖22 + E

(

minV23

‖V23U12X − U12Y ‖22)

+ E

(

minV12

‖V12U23X − U23Y ‖22))

. (93)

For any two unitaries U1, U2 we have

‖U1 − U2‖22 = 2(

tr(I)− Re(

tr(U1U†2)))

. (94)

Since X and Y are infinitesimally close we can write

R := XY † = eiǫH = I+ iǫH − ǫ2

2H2 +O(ǫ3) (95)

for a Hermitian matrix H with ‖H‖2 ≤ 1. Then applying (94) we get

‖X − Y ‖22 = ǫ2 tr(H2) +O(ǫ3) (96)

Let us now consider the term E(

minV12 ‖V12U23X − U23Y ‖22)

(for the other term the calculationgives the same result). We have

E

(

minV12

‖V12U23X − U23Y ‖22)

= 2

(

tr(I)− E

(

maxV12

| tr(V12U23XY†U †

23)|))

= 2(

tr(I) − E‖ tr3(U23RU†23)‖1

)

, (97)

with R = XY †. The last equality follows from the following variational characterizarion of thetrace norm: ‖Z‖1 = maxU∈U | tr(UZ)| [12].

From Eq. (95) we get

tr3(U23RU†23) = d I12 + iǫ tr3(U23HU

†23)−

ǫ2

2tr3(U23H

2U †23) +O(ǫ3). (98)

An easy calculation shows that for any two Hermitian operators A,B we have

I+ iǫA− ǫ2

2B

1

= tr(I) +ǫ2

2(trA2 − trB) +O(ǫ3). (99)

Hence we obtain

∥tr3(U23RU

†23)∥

1= tr(I) +

ǫ2

2

1

dtr(

(tr3(U23HU†23))

2)

− ǫ2

2tr(H2) +O(ǫ3), (100)

so that by Eq. (97),

E infV12

‖V12U23X − U23Y ‖22 = ǫ2[

tr(H2)− 1

dE

(

tr(

(tr3(U23HU†23))

2)

)

]

+O(ǫ3). (101)

Page 24: Local random quantum circuits are approximate polynomial ... · tary 3-designs [15], which improved on a series of papers establishing that random circuits are approximate unitary

24

Now our goal is to compute the average E

(

tr(

(tr3(U23HU†23))

2)

)

. We note that for any opera-

tor C123 we have

tr(C212) = tr ((C123 ⊗C123) (F12:12 ⊗ I33)) (102)

where systems with bars are copies of original systems, and F is the operator which swaps systems12 with 12. Therefore

E

(

tr(

tr3(U23HU†23)

2)

)

= E

(

tr(

(H123 ⊗H123) (U†23 ⊗ U †

23)(F12:12 ⊗ I33)(U23 ⊗ U23)

)

)

. (103)

We now compute (see also Lemma IV.3 of [2])

E

(

(U †23 ⊗ U †

23)(F2:2 ⊗ I33)(U23 ⊗ U23)

)

=d

d2 + 1(I23:23 + F23:23) (104)

Using the fact that the tensor product of swap operators is again a swap operator (e.g. F12:12 =F1:1 ⊗ F2:2), we obtain

E

(

tr(

tr3(U23HU†23)

2)

)

=d

d2 + 1

(

tr(

(H123 ⊗H123)F123:123

)

+ tr(

(H123 ⊗H123)F1:1 ⊗ I23,23

)

)

=d

d2 + 1

(

tr(H2) + tr(H21 ))

≥ d

d2 + 1tr(H2). (105)

Inserting this into (101)

E infV12

(

‖V12U23X − U23Y ‖22)

≤ ǫ2(

1− 1

d2 + 1

)

tr(H2) +O(ǫ3). (106)

Finally, using Eq. (93),

E(

‖X ′ − Y ′‖22)

≤ ǫ2(

2d2 + 1

2d2 + 2

)

tr(H2) +O(ǫ3) = η2E(

‖X − Y ‖22)

+O(ǫ3). (107)

This proves the desired bound in (90) except with respect to the Frobenius distance and not theRiemannian distance. However, these distances are the same to same leading order for very closepoints. Indeed [68] shows

dFro(U, V ) ≤ dRie(U, V ) ≤ dFro(U, V ) + cdFro(U, V )2. (108)

For our purposes we would like c to be independent of dimension. To see this, consider forsimplicity U = I and V = ei diag(λ) for λ = (λ1, . . . , λD), D = d3, and with diag(λ) the matrix withλ along the diagonal and zeros elsewhere. Then we compute (using [6])

dFro(U, V )2 =∑

j

|1− eiλj |2 = 4∑

j

sin2(λj/2) (109)

dRie(U, V )2 =∑

j

λ2j (110)

Using sinx ≥ x− x3/6 we have sin2(x) ≥ x2 − x4/3 and

dFro(U, V )2 = 4∑

j

sin2(λj/2) ≥∑

j

λ2j −1

12

j

λ4j ≥ dRie(U, V )2 − 1

12dRie(U, V )4 (111)

Page 25: Local random quantum circuits are approximate polynomial ... · tary 3-designs [15], which improved on a series of papers establishing that random circuits are approximate unitary

25

This allows to convert (107) into our desired bound:

E(

dRie(X′, Y ′)2

)

≤ E(

dFro(X′, Y ′)2

)

+ 12ǫ4 (112a)

≤ η2E(

dFro(X,Y )2)

+O(ǫ3) (112b)

≤ η2E(

dRie(X,Y )2)

+O(ǫ3) (112c)

⊓⊔

Remark (Why one step of the walk does not work): It is instructive to see why coupling only onestep of the walk does not seem to be enough to prove contraction. In this case, a general class ofcouplings is given by

X → U12V12X,U23V23XY → U12Y,U23Y , (113)

where V12 and V23 can depend only on X and Y . If we optimize over the choice of V12, V23 we get

E(

‖X − Y ‖22)

= 2 tr(I)− E (‖ tr3(R)‖1)− E (‖ tr1(R)‖1) (114a)

= ǫ2(

tr(H2)− 1

2d(tr(H2

12) + tr(H223)

)

+O(ǫ3) (114b)

where H12 = tr3(H), and H23 = tr1(H). However there exist Hermitian matrices H such thatH12 = H23 = 0, in which case E‖X − Y ‖22 = ǫ2 tr(H2) + O(ǫ3) = ‖X0 − Y0‖22, and so that wedo not have any contraction. We can thus understand the role of the second step of the walk inconstructing a useful coupling: it is to randomly change such bad cases of H into good H , withnon-zero probability.

We are now in position to prove Lemma 19:

Lemma 19 (restatement) For every integers k, n > 0,

WRie,2((νLR,n,d)∗(n−1)k, µHaar) ≤

(

1− 1

en(d2 + 1)n−2

)k

n−1

πdn/2. (115)

Proof. We will show that

lim supε→0

supX,Y ∈U(dn)

WRie,2((νLR,n,d)∗(n−1) ∗ δX , (νLR,n,d)

∗(n−1) ∗ δY )‖X − Y ‖2

: ‖X − Y ‖2 ≤ ε

≤ η, (116)

with

η :=

(

1− 1

en(d2 + 1)n−2

)1

n−1

. (117)

Then, in analogy to the proof of Lemma 25,

WRie,2((νLR,n,d)∗(n−1)k, µHaar) = WRie,2((νLR,n,d)

∗(n−1)k ∗ δI, (νLR,n,d)∗(n−1)k ∗ µHaar)

≤ ηkWRie,2(δI, µHaar)

≤ ηkπdn/2, (118)

and the statement of the lemma follows from the bound WRie,2((νLR,n,d)∗(n−1)k , µHaar) ≤

WRie,2((νLR,n,d)∗(n−1)k , µHaar).

Page 26: Local random quantum circuits are approximate polynomial ... · tary 3-designs [15], which improved on a series of papers establishing that random circuits are approximate unitary

26

Let us turn to prove Eq. (116). In order to avoid the problem that occured when we applieda single step of the walk to three systems, we now need to apply k = n − 1 steps of walk. Thereare then kk possible paths, and we make a nontrivial coupling only for k! of them. Namely, forthose paths for which no pair of systems is repeated, i.e. for the case Un−1n . . . U23U12 and all itspermutations (all sequences which come from permuting the order of the unitaries in the sequenceabove). For those k! paths we consider the following coupling

X → X ′ := Uin−1,in−1+1Vin−1,in−1+1 . . . Ui2,i2+1Ui1,i1+1X

Y → Y ′ := Uin−1,in−1+1Vin−1,in−1+1 . . . Ui2,i2+1Ui1,i1+1Y (119)

where V can depend on all unitaries sitting to the right, and ij ∈ 1, . . . , n− 1. We now considerexplicitly a particular sequence U12U23 . . . Un−1n and compute the analogue of (97) (for the othersequences the calculations give the same result). We have

infV12

E(

‖U12V12U23 . . . Un−1nX − U12U23 . . . Un−1nY ‖22)

= 2(

tr (I)− E

(

‖ tr3...n(U23 . . . Un−1nRU†23 . . . U

†n−1n)‖1

))

. (120)

Expanding in ǫ we get in analogy to (101):

infV12

E‖U12V12U23 . . . Un−1nX − U12U23 . . . Un−1nY ‖22 =

ǫ2[

tr(H2)− 1

dn−2E tr

(

(tr3...n(U23 . . . Un−1nHU23 . . . U†n−1n))

2)

]

+O(ǫ3). (121)

Moreover, using repeatedly (105) we obtain

E

(

tr(

(tr3...n(U23 . . . Un−1nHU23 . . . U†n−1n))

2)

)

≥(

d

d2 + 1

)n−2

tr(

H2)

, (122)

so that

infV12

E(

‖U12V12U23 . . . Un−1nX − U12U23 . . . Un−1nY ‖22)

≤ ǫ2(

1− 1

(d2 + 1)n−2

)

tr(H2) +O(ǫ3).

(123)Finally, we have kk − k! paths of walk for which we do not have any shrinking (as our couplingwas trivial for those paths) and k! paths in which we have a shrinking factor of 1− (d2 +1)−(n−2).Thus this gives

E(

‖X ′ − Y ′‖22)

≤ ǫ2χ‖X − Y ‖22 +O(ǫ3) (124)

with

χ := 1− (n− 1)!

(n− 1)(n−1)

1

(d2 + 1)n−2≤ 1− 1

en(d2 + 1)n−2= η, (125)

where we used the bound n! ≥ nne−n.

We now can convert this bound to one for the Riemannian distance using the same argumentsused in Lemma 25. ⊓⊔

Page 27: Local random quantum circuits are approximate polynomial ... · tary 3-designs [15], which improved on a series of papers establishing that random circuits are approximate unitary

27

E. Proof of Lemma 20

In this section we prove the last lemma needed in the proof of Theorem 5:

Lemma 20 (restatement). For every t, d ≥ 1 and every measure ν on U(dn),

g(ν, t) ≤ 2tWFro(ν, µHaar) (126)

Proof. The definition of g(·, ·) states that

g(ν, t) =

U(dn)U⊗t,tν(dU)−

U(dn)U⊗t,tµHaar(dU)

. (127)

Let X be such that ‖X‖1 ≤ 1 and

tr

((∫

ν(dU)U⊗t,t −∫

µHaar(dU)U⊗t,t

)

X

)

=

U(dn)U⊗t,tν(dU)−

U(dn)U⊗t,tµHaar(dU)

. (128)

That such aX always exists follows from the following variational characterization of the operatornorm: ‖A‖∞ = maxXtr(AX) : ‖X‖1 ≤ 1 [12].

Define f(U) := tr(U⊗t,tX). We claim f is 2t-Lipschitz. Before proving it, let us show how itimplies the statement of the lemma. Indeed, since f/(2t) is 1-Lipschitz,

g(ν, t) = 2t

f(U)/(2t)ν(dU) −∫

f(U)/(2t)µHaar(dU)

≤ 2tWFro(ν, µHaar), (129)

where the last inequality follows from the definition of the Wasserstein distance, given by Eq.(36).

It remains to show that f(U) is 2t-Lipschitz. This follows from

|f(U)− f(V )| = | tr((U⊗t,t − V ⊗t,t)X)|≤ ‖X‖1‖U⊗t,t − V ⊗t,t‖∞≤ ‖U⊗t,t − V ⊗t,t‖∞≤ 2t‖U − V ‖∞≤ 2t‖U − V ‖2 (130)

The first inequality follows from the relation tr(A†B) ≤ ‖A‖1‖B‖∞ and the second from thebound ‖X‖1 ≤ 1, and the third from the hybrid argument; that is, by repeatedly applying theinequality

‖A⊗B − C ⊗D‖∞ ≤ ‖A− C‖∞ + ‖B −D‖∞, (131)

valid for unitaries A,B,C and D. This, in turn, follows from

‖A⊗B − C ⊗D‖∞ = ‖A⊗ (B −D) + (A− C)⊗D‖∞≤ ‖A⊗ (B −D)‖∞ + ‖(A − C)⊗D‖∞≤ ‖A‖∞‖B −D‖∞ + ‖D‖∞‖A− C‖∞≤ ‖B −D‖∞ + ‖A− C‖∞. (132)

⊓⊔

Page 28: Local random quantum circuits are approximate polynomial ... · tary 3-designs [15], which improved on a series of papers establishing that random circuits are approximate unitary

28

VI. PROOF OF COROLLARY 7

We now show how we can get convergence rates for other universal set of gates from ouranalysis of the Haar random case:

Corollary 7 (restatement). Fix d ≥ 2. Let G = gimi=1 be a universal set of gates containing inverses,with each gi ∈ SU(d2) composed of algebraic entries. Then there exists C = C(G) > 0 such that

1. G-local random circuits of length Cn⌈logd(4t)⌉2t5t3.1/ log(d)(nt log(d) + log(1/ǫ)).

2. G-parallel local random circuits of length C⌈logd(4t)⌉2t5t3.1/ log(d)(nt log(d) + log(1/ǫ)) form ǫ-approximate t-designs.

Proof. Define the Hermitian matrices

PG,t :=1

m

m∑

i=1

g⊗t,ti PHaar,t :=

U(d2)U⊗t,tµHaar(dU) (133)

Note that PHaar,t is a projector while PG,t in general will not be. The two operators commute andindeed PG,tPHaar,t = PHaar,t. Thus PG,t acts trivially on the subspace projected on by PHaar,t. Theonly question is then what it does with the orthogonal space.

It was proven in [13] that there is a constant λ < 1, independent of t, such that for all t,

∥PG,t − PHaar,t

∞≤ λ. (134)

(Their breakthrough was to make λ independent of t. The same result has long been known [8]with λ a function of G and t for any universal set of gates.) Using the block decomposition of PG,twe then have

I − PG,t ≥ λ(

I − PHaar,t

)

. (135)

Define the local Hamiltonian in(

Cd)⊗n

:

HG,n,t :=

n−1∑

i=1

(I − PG,t)i,i+1 . (136)

Note it has the same groundstate as Hn,t. From Eq. (135):

HG,n,t ≥ λHn,t, (137)

with Hn,t given by Eq. (28). Moreover HG,n,t has the same ground space as Hn,t. Thus

∆(HG,n,t) ≥ λ∆(Hn,t). (138)

In complete analogy to the proof of Lemma 16, we have that

g(νLR,n,d,G, t) = 1− ∆(HG,n,t)

n(139)

with νLR,n,d,G the distribution over circuits that is obtained by replacing the Haar measure inνLR,n,d with uniform measure over the set G. (We define νPLR,n,d,G analogously.) The first claim ofthe corollary now follows from Eq. (42).

Page 29: Local random quantum circuits are approximate polynomial ... · tary 3-designs [15], which improved on a series of papers establishing that random circuits are approximate unitary

29

For the model with parallel gates, we need to replace Mn,t in (43) with

MG,n,t :=(PG,t)1,2(PG,t)3,4 · · · (PG,t)n−1,n + (PG,t)2,3(PG,t)4,5 · · · (PG,t)n−2,n−1

2(140)

:=PG,t,odd + PG,t,even

2(141)

where we use the notation (X)i,i+1 to indicate the operatorX acting on sites i, i+1 tensored withidentity operators elsewhere. Let P ′

G,t = PG,t − PHaar,t and observe that by (134), ‖P ′G,t‖∞ ≤ λ.

Then

PG,t,odd = (PHaar,t + P ′G,t)1,2(PHaar,t + P ′

G,t)3,4 · · · (PHaar,t + P ′G,t)n−1,n (142)

:= Podd +Qodd (143)

where we have defined Podd = (PHaar,t)1,2(PHaar,t)3,4 · · · (PHaar,t)n−1,n (as in Section IV B) and de-fined Qodd to be the sum of the remaining 2n/2 − 1 terms. Because of the block decomposition ofPG,t each of these terms is orthogonal to the others as well as to PHaar,t. Thus ‖Qodd‖∞ ≤ λ andQodd and Podd are orthogonal to each other. This means that

PG,t,odd ≤ Podd + λ(I − Podd) = (1− λ)Podd + λI. (144)

Similar arguments imply that

PG,t,even ≤ Peven + λ(I − Peven) = (1− λ)Peven + λI. (145)

Recall from Lemma 22 and the following discussion that

Podd + Peven

2≤ Pall,t + (1− δ/13)(I − Pall,t), (146)

where δ is the lower bound on ∆(Hn,t) from (42). Putting this together we find that

λt!+1(MG,n,t) ≤ 1− (1− λ)δ

13. (147)

This bound on the gap can yield the desired bound on the number of gates needed using the samearguments that have appeared for the case of Haar-random gates. ⊓⊔

VII. PROOF OF PROPOSITION 8

In this section, we state lower bounds on the size of t-designs that match our results in Corol-lary 6 up to polynomial factors.

First we argue that if ν is an approximate t-design, it must have large support. More preciselower bounds are known for exact t-designs [71] and for approximate 2-designs [5], but for ourpurposes, it will be enough to determine the rate of scaling.

Lemma 26. If ν is an ǫ-approximate t-design on U(N) then

| supp(ν)| ≥ (1− ǫ)

(

N + t− 1

t

)2

(148)

Page 30: Local random quantum circuits are approximate polynomial ... · tary 3-designs [15], which improved on a series of papers establishing that random circuits are approximate unitary

30

Proof. Let S = ∨tCN be the symmetric subspace of (CN )⊗t (c.f. Definition 29 in Appendix A)Define |ϕ〉 to be the maximally entangled state on S ⊗ S. Since S is an irrep of U(N) under theaction U 7→ U⊗t, it follows that (∆µHaar,t

⊗ id)(ϕ) is the maximally mixed state on S ⊗ S. This has

rank(N+t−1

t

)2. Thus, to approximate this state to within trace distance ǫ requires a state of rank at

least (1− ǫ)(

N+t−1t

)2. Finally, rank((∆ν,t ⊗ id)(ϕ)) ≤ | supp(ν)|. ⊓⊔

To relate the cardinality of a design with the number of gates in a quantum circuit, we need todiscretize the set of all quantum circuits. We say that a set X is an ǫ-covering of Y if for all y ∈ Y ,there exists an x ∈ X with d(x, y) ≤ ǫ for some distance measure d.

Lemma 27. There exists an ǫ-covering in diamond norm of size ≤(n2

)r (10rǫ

)rd4for the set of circuits on

n qudits comprised of ≤ r two-qudit gates.

Before proving the lemma, we note the following useful bound from part 6 of Lemma 12 of [4]that applies to any unitaries U, V :

‖ adU − adV ‖⋄ ≤ 2‖U − V ‖∞. (149)

Proof. To describe an ǫ-covering for circuits, it suffices to specify the location of each gate and toapproximate each gate to accuracy ǫ/r. The former has

(n2

)rchoices; the latter requires r copies of

a ǫ/r-covering for U(d2). Finally, standard arguments [63] show that such nets can be constructed

with size ≤ (5r/ǫ)d4

for the operator norm. We convert operator norm to diamond norm using(149). ⊓⊔

Combining these results we can prove that t-designs require large circuits.

Proposition (Restatement of Proposition 8). Let ν be a distribution with support on circuits of sizesmaller than r. Suppose that ν is an ǫ-approximate t-design on n qudits with ǫ ≤ 1/4 and t ≤ dn/2. Then

r ≥ nt

5d4 ln(nt). (150)

Proof. Let the distribution ν be an ε-approximate unitary t-design with all elements composed ofr two-qudit gates, possibly including the identity. From Lemma 27, construct a diamond-normδ-covering for the set of circuits on n qudits, and denote it by Cδ. Consider a new distributionν(dU) in which each unitary U is replaced by its closest unitary U ∈ Cδ. We claim that ν(dU), Uis a (ε+ tδ)-approximate unitary t-design. Indeed

‖∆ν,t −∆µHaar,t‖⋄ ≤ ‖∆ν,t −∆µHaar,t‖⋄ + ‖∆ν,t −∆ν,t‖⋄ (151a)

≤ ε+ maxU∈supp(ν)

minU∈Cδ

‖ adU⊗t − adU⊗t ‖⋄ (151b)

≤ ε+ 2 maxU∈supp(ν)

minU∈Cδ

‖U⊗t − U⊗t‖∞ by (149) (151c)

≤ ε+ 2t maxU∈supp(ν)

minU∈Cδ

‖U − U‖∞ Eq. 132 (151d)

≤ ε+ 2tδ, (151e)

See Fact 2.0.1 of [11] for a statement and proof of the hybrid inequality.

Page 31: Local random quantum circuits are approximate polynomial ... · tary 3-designs [15], which improved on a series of papers establishing that random circuits are approximate unitary

31

Choosing δ = ε/2t we get that the distribution ν is a 2ε-approximate t-design. Now we invokeLemmas 26 and 27 to bound

(1− 2ε)

(

dn + t− 1

t

)

≤ |supp(ν)| ≤(

n

2

)r (20rt

ε

)rd4

., (152)

After some algebra, we obtain the desired bound on r. which implies that

r ≥ nt

2 log(t)d4. (153)

⊓⊔

VIII. PROOF OF COROLLARIES 10 AND 12

In the proof of Corollary 10 we make use of the following lemma due to Low, which gives ameasure concentration result for t-designs. Our definition of approximate t-designs differs fromhis by a normalizing factor, and we have adjusted the statement of the result accordingly.

Lemma 28 (Low, Theorem 1.2 of [60]). Let f : U(D) → R be a polynomial of degree K . Letf(U) =

i αiMi(U) where Mi(U) are monomials and let α(f) =∑

i |αi|. Suppose that f has prob-ability concentration

PrU∼µHaar

(|f(U)− µ| ≥ δ) ≤ Ce−aδ2, (154)

and let ν be an ǫ-approximate unitary t-design. Then for any integer m with 2mK ≤ t,

PrU∼ν

(|f − µ| ≥ δ) ≤ 1

δ2m

(

C(m

a

)m+ 2ǫ(α+ |µ|)2m

)

. (155)

Let us turn to the proof of Corollary 10.

Corollary 10 (restatement). Let(

νLR,d,n

)∗sbe the distribution on U(dn) induced by s steps of the local

random quantum circuit model. Then for every δ ≤ 1/20,

PrU∼(νLR,d,n)

∗s

(

maxM ∈ size(r)

〈0n|U †MU |0n〉 − tr(M)

dn

≥ δ

)

≤(r

δ

)2rd4

· 3(

560t

dnδ2

)t/4

, (156)

with

t =

(

s

1400n2 log(d)

)1/11⌋

, (157)

and where the maximization is realized over all two-outcome POVMs M, id −M which can be imple-mented by quantum circuits of size r.

In particular, for fixed d and n sufficiently large, all but a 2−Ω(n)-fraction of states generated by circuitsof size nk (for k ≥ 10) cannot be distinguished from the maximally mixed state with bias larger than n−Ω(1)

by any circuit of size nk−911 polylog−1(n).

Page 32: Local random quantum circuits are approximate polynomial ... · tary 3-designs [15], which improved on a series of papers establishing that random circuits are approximate unitary

32

Proof. Consider a fixed POVM element 0 ≤ M ≤ I . Let us apply Lemma 28 with fM (U) :=〈0n|U †MU |0n〉. We have D = dn, K = 2 and µ = tr(M)/dn ≤ 1. We can upper bound α(f) by∑

i,j |Mi,j | ≤ d2n. Moreover, by Levy’s lemma [58],

PrU∼µHaar

(|fM(U)− µ| ≥ δ) ≤ 2e−dnδ2

140 . (158)

Choose

t =

(

s

1400n2d2 log(d)

)1/11⌋

and ǫ =

(

35t

(d2n + 1)2dn

)t/4

. (159)

From Corollary 6 we get that local random quantum circuits of size s form an ǫ-approximateunitary t-design. Then using Lemma 28 with m = t/4

PrU∼ν∗sLR,d,n

(|fM (U)− µ| ≥ δ/2) ≤ 1

(δ/2)t/2

(

2

(

140t

4dn

)t/4

+ 2ǫ(d2n + 1)t/2

)

= 4

(

140t

dnδ2

)t/4

. (160)

Next, we let Sr be a δ/2-covering of the set of circuits of size r (see Lemma 27 for a definition).By Lemma 27 and using n ≤ r, we can assume

|Sr| ≤(

n

2

)r (20r

δ

)rd4

≤(r

δ

)2rd4

. (161)

The quantity we are interesting in upper bounding is

p := PrU∼ν∗sLR,d,n

(

maxM ∈ size(r)

|fM (U)− µ| ≥ δ

)

≤ PrU∼ν∗sLR,d,n

(

maxM∈Sr

|fM (U)− µ| ≥ δ/2

)

(162)

Using a union bound, this latter probability is

≤(r

δ

)2rd4

· 3(

560t

dnδ2

)t/4

. (163)

Substituting our choice of t, we see that this probability is negligible when δ and d are constantand r log(r) ≪ s1/11n9/11. ⊓⊔

Finally we prove

Lemma 12 (restatement). LetCU be a quantum circuit of size r on ≤ r qudits that makes use of a unitaryoracle U on n ≤ r qudits. That is, each gate in CU can either apply an arbitrary two-qudit gate to any pairof qudits, or can apply U to its first n qudits. Then

U(dn)adCU

ν∗sLR,d,n(dU)−∫

U(dn)adCU

µHaar(dU)

≤ ǫ, (164)

for any ǫ > 0 and s ≥ 42500nr9.5 log2(r)(6nrd2 log(d) + log(1/ǫ)). In other words, random circuitscannot be distinguished from Haar-random unitaries by significantly shorter circuits.

Page 33: Local random quantum circuits are approximate polynomial ... · tary 3-designs [15], which improved on a series of papers establishing that random circuits are approximate unitary

33

Proof. Let −I ≤M ≤ I and |ψ〉 ∈(

Cd ⊗ C

d)⊗n

be such that

X :=

U(dn)adCU

ν∗rLR,d,n(dU)−∫

U(dn)adCU

µHaar(dU)

(165)

= tr

(

M

(

U(dn)(CU ⊗ I)|ψ〉〈ψ|(CU ⊗ I)†ν∗rLR,d,n(dU)−

U(dn)(CU ⊗ I)|ψ〉〈ψ|(CU ⊗ I)†µHaar(dU)

))

Using repeatedly that tr((A1 ⊗ ... ⊗ Ak)V1,...,k) = tr(A1A2...Ak), for V1,...,k a representation in(

Cd)⊗k

of a cycle, we can write

X = tr

(

L

(

U(dn)U⊗t,t ⊗ I⊗2rnν∗rLR,d,n(dU)−

U(dn)U⊗t,t ⊗ I⊗2rnµHaar(dU)

))

, (166)

with t ≤ r and L := L1...Lp, where each Lk is given by a tensor product of unitary operators and|ψ〉〈ψ|. Thus ‖L‖1 ≤ d4rn‖L‖∞ ≤ d4rn and so

X ≤ ‖L‖1∥

U(dn)U⊗t,t ⊗ I⊗2rnν∗rLR,d,n(dU)−

U(dn)U⊗t,t ⊗ I⊗2rnµHaar(dU)

≤ d4rn

U(dn)U⊗t,tν∗rLR,d,n(dU)−

U(dn)U⊗t,tµHaar(dU)

. (167)

The statement follows from part 1 of Theorem 5. ⊓⊔

IX. PROOF OF COROLLARY 15

Corollary 15 (restatement). There exists a universal constant C < 109 such that for any two orthogonal

n-qubit states |ψ0〉 and |ψ1〉 most random unitaries U chosen from the measure(

νPLR,d,n

)∗Cn, induced by

Cn steps of the parallel local random circuit model, map |ψ0〉, |ψ1〉 to states with nearly identical marginals.More precisely, with probability larger than 1−2−n/8, for every region X = l0, ..., l0+ l of size l ≤ n/4:

∥tr\X

(

U |ψ0〉〈ψ0|U †)

− τX

1,∥

∥tr\X

(

U |ψ1〉〈ψ1|U †)

− τX

1≤ 2−n/8 (168)

and∥

∥tr\X

(

U |ψ0〉〈ψ1|U †)∥

1≤ 2−n/8, (169)

with τX the maximally mixed state in X and tr\X the partial trace with respect to all sites except the ones

in region X. Thus the states U |ψ0〉 and U |ψ1〉 exhibit (n/4, 2−n/8)-TQO.

Proof. A standard estimate gives that for a Haar random unitary U :

EU∼µHaar

∥tr\X

(

U |ψ0〉〈ψ0|U †)

− τX

2

2≤ 2−(n−l). (170)

Apply part 2 of Theorem 5 with d = 2, t = 2, ǫ = 2−n to find that

EU∼(νPLR,d,n)

∗Cn

∥tr\X

(

U |ψ0〉〈ψ0|U †)

− τX

2

2≤ 2−(n−l) + 2−n, (171)

Page 34: Local random quantum circuits are approximate polynomial ... · tary 3-designs [15], which improved on a series of papers establishing that random circuits are approximate unitary

34

for C ≤ 109. (168) then follows from the relation ‖Z‖1 ≤√D‖Z‖2, valid for any D ×D matrix Z .

The proof of (169) is completely analogous, we just have to note that

EU∼µHaar

∥tr\X

(

U |ψ0〉〈ψ1|U †)∥

2

2≤ 4 · 2−(n−l). (172)

⊓⊔

X. DISCUSSION AND OPEN QUESTIONS

Our work shows that random unitary circuits resemble Haar-uniform unitaries in the sense ofbeing approximate k designs. Of course, this is not the only possible criteria for rapid mixing.At least two other conditions that would be interesting to investigate are the rapid-scramblingcriterion [57, 72] and the log-Sobolev condition [53]. In general, it makes sense to investigatethese conditions in the context of an application, and here too more work could be done to clarifyquestions such as which definition of ǫ-approximate t-designs is most natural.

Another natural open question is to extend our results to an arbitrary universal set of gates.Currently we can only handle the case of sets composed of gates with algebraic entries, but webelieve this is just a technicality.

For nearest-neighbor circuits in one dimension, our results are nearly optimal. In other ge-ometries, random circuits mix at least as well, but in this case, our results are likely to be far fromoptimal. For interactions on general graphs, it is plausible that parallel random circuits mix intime comparable to the diameter of the graph, which we establish only in the case of graphs oflinear diameter.

Another open question is whether our results can be strengthened to prove the incompress-ibility of quantum circuits. See Application II in Section III for more discussion of this point.

Finally, in physical systems, it is natural to consider random time-independent Hamiltonians,rather than random sequences of unitaries. Here the situation is qualitatively unlike that of clas-sical time-independent stochastic processes, since the phenomenon of Anderson localization pre-vents mixing in many cases (see [38] for a review). It is an intriguing open question to understandthe cases in which rapid mixing nevertheless occurs, and in particular to give a physically plausi-ble derivation of the observed phenomenon of thermalization.

XI. ACKNOWLEDGMENTS

We would like to thank Dorit Aharonov, Itai Arad, Winton Brown, Daniel Jonathan, EmilioOnorati, Alex Russell, and Tomasz Szarek for useful discussions and suggestions on approxi-mate unitary designs, Bruno Nachtergaele for helpful explanations about [64], Kevin Zatloukalfor sharing his results about partitions and Andreas Winter for suggesting Definition 2. We aregrateful to Juani Bermejo Vega, Dominik Hangleiter and Jonas Haferkamp for making us awareof mistakes in the previous version. We would like to thank the anonymous referee for manyuseful comments. FGSLB acknowledges support from EPSRC through an Early Career Fellow-ship, the Swiss National Science Foundation, via the National Centre of Competence in ResearchQSIT, the Ministry of Education and the National Research Foundation, Singapore, and the Pol-ish Ministry of Science and Higher Education Grant No. IdP2011 000361. AWH was funded byNSF grants 0916400, 0829937, 0803478, 1111382, 1452616; DARPA QuEST contract FA9550-09-1-0044; and the IARPA MUSIQC and QCS contracts. MH is supported by EU grant QESSENCE, the

Page 35: Local random quantum circuits are approximate polynomial ... · tary 3-designs [15], which improved on a series of papers establishing that random circuits are approximate unitary

35

project QUASAR of the National Centre for Research and Development of Poland and by PolishMinistry of Science and Higher Education grant N N202 231937. Part of this work was done inNational Quantum Information Center of Gdansk. We thank the hospitality of Institute MittagLeffler within the program “Quantum Information Science”, where (another) part of this workwas done.

Appendix A: Facts about designs and tensor-product expanders

Definition 29. Define the symmetric subspace of (CN )⊗t to be the set of vectors that are invariantunder VN (π) (defined in Eq. (32)) for all π ∈ St. Denote this subspace by ∨tCN . Note that dim∨tCN =(N+t−1

t

)

.

Before proving Lemma 3, we relate the design condition of Definition 2 to an easier-to-provecondition.

Lemma 30. For ν a measure on U(N), define:

ρν := (∆ν,t ⊗ id)(Φ⊗tN ) (A1a)

ρHaar := (∆µHaar,t ⊗ id)(Φ⊗tN ) (A1b)

Then

1. The support of ρν and ρHaar is contained in S := ∨t(CN ⊗ CN ).

2. The minimum eigenvalue of ρHaar|S is ≥ N−2t.

3.

G(ν, t) ≤ N2t‖ρν − ρHaar‖∞ (A2)

Proof. 1. Each density matrix is a mixture of states of the form ((U ⊗ I)|ΦN 〉)⊗t, each of whichindividually belongs to ∨t(CN ⊗C

N ).

2. We will use Schur duality (see [35, 42] for reviews). Schur duality implies that

|ΦN 〉⊗t ∼=∑

λ∈Par(t,N)

dimQNλ dimPλN t

|λ, λ〉 ⊗ |ΦQNλ〉 ⊗ |ΦPλ

〉, (A3)

where Par(t,N) denotes the partitions of t into ≤ N parts, QNλ denotes the irrep of U(N)

corresponding to partition λ, Pλ the irrep of St corresponding to λ, and |ΦQNλ〉, |ΦPλ

〉 refers

to maximally entangled states on pairs of these spaces. Then

ρHaar =

U(N)(adU⊗I(ΦN ))

⊗tµHaar(dU) (A4)

∼=∑

λ∈Par(t,N)

dimQNλ dimPλN t

|λ〉〈λ|⊗2 ⊗(

IQNλ

dimQNλ

)⊗2

⊗ |ΦPλ〉〈ΦPλ

|. (A5)

Restricting to ∨t(CN ⊗ CN ), we find that the minimum eigenvalue is minλ

dimPλ

Nt dimQNλ

. This

minimum is achieved by the symmetric irrep λ = (t), for which dimPλ = 1 and dimQNλ =

(

N+t−1t

)

≤ N t. Thus λmin(ρHaar|S) ≥ N−2t.

Page 36: Local random quantum circuits are approximate polynomial ... · tary 3-designs [15], which improved on a series of papers establishing that random circuits are approximate unitary

36

3. This follows from parts 1 and 2 of this Lemma, along with (9).

⊓⊔

Proof of Lemma 3. Let Θ := ∆ν,t −∆µHaar,t. Then

‖Θ‖⋄ = maxψ

‖(Θ ⊗ id)(ψ)‖1 (A6)

= max0≤M−,M+≤I

maxψ

[trM+(Θ⊗ id)(ψ) − trM−(Θ⊗ id)(ψ)] (A7)

≤ 2ǫ, (A8)

where the last line used (8).

Conversely, suppose that

‖∆µHaar,t−∆ν,t‖⋄ ≤ ǫ (A9)

Define ρν , ρHaar as in (A1). Then by (A9) we have

ǫ ≥ ‖ρν − ρHaar‖1 ≥ ‖ρν − ρHaar‖∞ (A10)

The desired claim now follows from Lemma 30. ⊓⊔

Proof of Lemma 4. For the first inequality, observe that

g(ν, t)(1)

≤ N t/2‖∆ν,t −∆µHaar,t‖⋄(2)

≤ 2N t/2G(ν, t), (A11)

Here (1) is from part of Lemma 2.2.14 of [61] (see in particular Fig 2.1 of [61]), with the defini-tion OPERATOR-2-NORM from [61] corresponding to the TPE condition here, and (2) is fromLemma 3.

For the second inequality, we use the fact that the 2 → 2 norm is stable under tensoring withthe identity map to obtain

‖(∆ν,t −∆µHaar,t)⊗ idNt‖2→2 ≤ g(ν, t). (A12)

Thus, defining ρν , ρHaar as in (A1), we have

g(ν, t) ≥ ‖ρν − ρHaar‖2 ≥ ‖ρν − ρHaar‖∞. (A13)

Thus, Lemma 30 implies that G(ν, t) ≤ N2tg(ν, t). ⊓⊔

[1] S. Aaronson. The ten most annoying questions in quantum computing, 2006.http://www.scottaaronson.com/blog/?p=112.

[2] A. Abeyesinghe, I. Devetak, P. Hayden, and A. Winter. The mother of all protocols: Re-structuring quantum information’s family tree. Proc. Roc. Soc. A, 465(2108):2537–2563, 2009,arXiv:quant-ph/0606225.

[3] D. Aharonov, I. Arad, U. Vazirani, and Z. Landau. The detectability lemma and its applications toquantum hamiltonian complexity. New Journal of Physics, 13(11):113043, 2011, arXiv:1011.3445.

[4] D. Aharonov, A. Kitaev, and N. Nisan. Quantum circuits with mixed states. In Proceedings of the thirti-eth annual ACM symposium on Theory of computing, pages 20–30. ACM, 1998, arXiv:quant-ph/9806029.

Page 37: Local random quantum circuits are approximate polynomial ... · tary 3-designs [15], which improved on a series of papers establishing that random circuits are approximate unitary

37

[5] A. Ambainis, J. Bouda, and A. Winter. Nonmalleable encryption of quantum information. Journal ofMathematical Physics, 50(4):042106, 2009, arXiv:0808.0353.

[6] E. Andruchow. Short geodesics of unitaries in the L2 metric. Canadian Mathematical Bulletin, 48(3):340–354, 2005.

[7] L. Arnaud and D. Braun. Efficiency of producing random unitary matrices with quantum circuits.Phys. Rev. A, 78:062329, Dec 2008, arXiv:0807.0775.

[8] V. I. Arnold and A. L. Krylov. Uniform distribution of points on a sphere and some ergodic propertiesof solutions of linear ordinary differential equations in a complex domain. Soviet Math. Dokl., 4(1),1962.

[9] M. C. Banuls, J. I. Cirac, and M. B. Hastings. Strong and weak thermalization of infinite nonintegrablequantum systems. Phys. Rev. Lett., 106:050405, Feb 2011, arXiv:1007.3957.

[10] A. Barenco, C. H. Bennett, R. Cleve, D. P. DiVincenzo, N. Margolus, P. Shor, T. Sleator, J. A. Smolin,and H. Weinfurter. Elementary gates for quantum computation. Phys. Rev. A, 52:3457–3467, Nov 1995,arXiv:quant-ph/9503016.

[11] E. Bernstein and U. Vazirani. Quantum complexity theory. In Proceedings of the 25th Annual ACMSymposium on the Theory of Computation (STOC), pages 11–20, El Paso, Texas, 1993. ACM Press.

[12] R. Bhatia. Matrix analysis, volume 169. Springer Science & Business Media, 2013.[13] J. Bourgain and A. Gamburd. A spectral gap theorem in SU(d). Journal of the European Mathematical

Society, 14(5):1455–1511, 2012, arXiv:1108.6264.[14] F. G. S. L. Brandao, P. Cwiklinski, M. Horodecki, P. Horodecki, J. K. Korbicz, and M. Mozrzy-

mas. Convergence to equilibrium under a random Hamiltonian. Phys. Rev. E, 86:031101, Sep 2012,arXiv:1108.2985.

[15] F. G. Brandao and M. Horodecki. Exponential quantum speed-ups are generic. Quantum Inf. Comput.,13:0901–0924, 2013, arXiv:1010.3654.

[16] S. Bravyi, M. Hastings, and F. Verstraete. Lieb-Robinson bounds and the generation of correlationsand topological quantum order. Phys. Rev. Lett., 97:050401, 2006, arXiv:quant-ph/0603121.

[17] M. J. Bremner, C. Mora, and A. Winter. Are random pure states useful for quantum computation?Phys. Rev. Lett., 102:190502, May 2009, arXiv:00812.3001.

[18] A. Brodsky and S. Hoory. Simple permutations mix even better. Random Struct. Algorithms, 32:274–289,May 2008, arXiv:math/0411098.

[19] W. G. Brown and L. Viola. Convergence rates for arbitrary statistical moments of random quantumcircuits. Phys. Rev. Lett., 104:250501, Jun 2010, arXiv:0910.0913.

[20] R. Bubley and M. Dyer. Path coupling: A technique for proving rapid mixing in Markov chains. InFoundations of Computer Science, 1997. Proceedings., 38th Annual Symposium on, pages 223–231, Oct 1997.

[21] X. Chen, Z.-G. Gu, and X.-G. Wen. Local unitary transformation, long-range quantum entanglement,wave function renormalization, and topological order. Phys. Rev. B, 82:1083, 2010, arXiv:1004.3835.

[22] M. Christandl. The structure of bipartite quantum states: Insights from group theory and cryptography. PhDthesis, University of Cambridge, 2006, arXiv:quant-ph/0604183.

[23] M. Cramer. Thermalization under randomized local Hamiltonians. New Journal of Physics,14(5):053051, 2012, arXiv:1112.5295.

[24] M. Cramer and J. Eisert. A quantum central limit theorem for non-equilibrium systems: exact localrelaxation of correlated states. New Journal of Physics, 12(5):055020, 2010, arXiv:0911.2475.

[25] O. C. O. Dahlsten, R. Oliveira, and M. B. Plenio. The emergence of typical entanglement in two-party random processes. Journal of Physics A: Mathematical and Theoretical, 40(28):8081–8108, 2007,arXiv:quant-ph/0701125.

[26] I. B. Damgard, S. Fehr, L. Salvail, and C. Schaffner. Cryptography in the bounded quantum-storagemodel. In Proceedings of the 46th Annual IEEE Symposium on Foundations of Computer Science, FOCS ’05,pages 449–458, Washington, DC, USA, 2005. IEEE Computer Society, arXiv:quant-ph/0508222.

[27] C. Dankert, R. Cleve, J. Emerson, and E. Livine. Exact and approximate unitary 2-designs and theirapplication to fidelity estimation. Phys. Rev. A, 80:012304, Jul 2009, arXiv:quant-ph/0606161.

[28] I. Diniz and D. Jonathan. Comment on ”Random Quantum Circuits are Approximate 2-designs”.Commun. Math. Phys., 304:281–293, 2011, arXiv:1006.4202.

[29] J. Emerson, E. Livine, and S. Lloyd. Convergence conditions for random quantum circuits. Phys. Rev.A, 72(060302), 2005, arXiv:quant-ph/0503210.

[30] J. Emerson, Y. S. Weinstein, M. Saraceno, S. Lloyd, and D. G. Cory. Pseudo-random unitary operators

Page 38: Local random quantum circuits are approximate polynomial ... · tary 3-designs [15], which improved on a series of papers establishing that random circuits are approximate unitary

38

for quantum information processing. Science, 302(5653):2098–2100, 2003.[31] M. Fannes, B. Nachtergaele, and R. Werner. Finitely correlated states on quantum spin chains. Com-

mun. Math. Phys., 144:443–490, 1992.[32] C. Gogolin, M. P. Muller, and J. Eisert. Absence of thermalization in nonintegrable systems. Phys. Rev.

Lett., 106:040401, Jan 2011, arXiv:1009.2493.[33] S. Goldstein, J. Lebowitz, R. Tumulka, and N. Zanghi. Long-time behavior of macroscopic quantum

systems: Commentary accompanying the English translation of John von Neumann’s 1929 article onthe quantum ergodic theorem. European Phys. J., 35:173, 2010.

[34] S. Goldstein, J. L. Lebowitz, R. Tumulka, and N. Zanghı. Canonical typicality. Phys. Rev. Lett.,96:050403, Feb 2006, arXiv:cond-mat/0511091.

[35] R. Goodman and N. Wallach. Representations and Invariants of the Classical Groups. Cambridge Univer-sity Press, 1998.

[36] D. Gross, K. Audenaert, and J. Eisert. Evenly distributed unitaries: On the structure of unitary designs.J. Math. Phys., 48(052104), 2007, arXiv:quant-ph/0611002.

[37] D. Gross, S. T. Flammia, and J. Eisert. Most quantum states are too entangled to be useful as compu-tational resources. Phys. Rev. Lett., 102:190501, May 2009, arXiv:0810.4331.

[38] Gunter Stolz. An introduction to the mathematics of Anderson localization, 2011, arXiv:1104.2317.[39] S. Hallgren and A. Harrow. Superpolynomial speedups based on almost any quantum circuit. In

ICALP, volume 5125, pages 782–795, 2008, arXiv:0805.0007.[40] A. Harrow and R. Low. Efficient quantum tensor product expanders and k-designs. In Proc. of

APPROX-RANDOM, volume 5687 of LNCS, pages 548–561. Springer, 2009, arXiv:0811.2597.[41] A. Harrow and R. Low. Random quantum circuits are approximate 2-designs. Commun. Math. Phys.,

291:257–302, 2009, arXiv:0802.1919.[42] A. W. Harrow. Applications of coherent classical communication and Schur duality to quantum information

theory. PhD thesis, M.I.T., Cambridge, MA, 2005, arXiv:quant-ph/0512255.[43] A. W. Harrow. The church of the symmetric subspace, 2013, arXiv:1308.6595.[44] M. Hastings. Topological order at non-zero temperature. Phys. Rev. Lett., 107:210501, 2011,

arXiv:1106.6026.[45] M. B. Hastings and A. W. Harrow. Classical and quantum tensor product expanders. Q. Inf. Comp.,

9(3&4):336–360, 2009, arXiv:0804.0011.[46] P. Hayden, P. W. S. D. W. Leung, and A. J. Winter. Randomizing quantum states: Constructions and

applications. Commun. Math. Phys., 250:371–391, 2004, arXiv:quant-ph/0307104.[47] P. Hayden, D. W. Leung, and A. Winter. Aspects of generic entanglement. Communications in Mathe-

matical Physics, 265(1):95–117, 2006.[48] P. Hayden and J. Preskill. Black holes as mirrors: quantum information in random subsystems. JHEP,

0709:120, 2007, arXiv:0708.4025.[49] S. Hoory, A. Magen, S. Myers, and C. Rackoff. Simple permutations mix well. Theor. Comput. Sci.,

348(2):251–261, Dec. 2005.[50] M. Znidaric. Exact convergence times for generation of random bipartite entanglement. Phys. Rev. A,

78:032324, Sep 2008, arXiv:0809.0554.[51] E. Kaplan, M. Naor, and O. Reingold. Derandomized constructions of k-wise (almost) independent

permutations. Algorithmica, 55:113–133, May 2009. ECCC TR06-002.[52] M. Kassabov. Symmetric groups and expander graphs. Inventiones mathematicae, 170(2):327–354, Nov

2007, arXiv:math/0503204.[53] M. J. Kastoryano and K. Temme. Quantum logarithmic Sobolev inequalities and rapid mixing. Journal

of Mathematical Physics, 54(5):052202, 2013, arXiv:1207.3261.[54] A. Kitaev. Fault-tolerant quantum computation by anyons. Ann. Phys., 303:1, 2003,

arXiv:quant-ph/9707021.[55] A. Y. Kitaev, A. H. Shen, and M. N. Vyalyi. Classical and Quantum Computation, volume 47 of Graduate

Studies in Mathematics. AMS, 2002.[56] E. Knill. Approximation by quantum circuits, 1995, arXiv:quant-ph/9508006.[57] N. Lashkari, D. Stanford, M. Hastings, T. Osborne, and P. Hayden. Towards the fast scrambling

conjecture. Journal of High Energy Physics, 2013(4):22, 2013, arXiv:1111.6580.[58] M. Ledoux. The Concentration of Measure Phenomenon. AMS, 2001.[59] N. Linden, S. Popescu, A. J. Short, and A. Winter. Quantum mechanical evolution towards thermal

Page 39: Local random quantum circuits are approximate polynomial ... · tary 3-designs [15], which improved on a series of papers establishing that random circuits are approximate unitary

39

equilibrium. Phys. Rev. E, 79:061103, Jun 2009, arXiv:0812.2385.[60] R. A. Low. Large deviation bounds for k-designs. Proceedings of the Royal Society A: Mathematical,

Physical and Engineering Science, 465(2111):3289–3308, 2009, arXiv:0903.5236.[61] R. A. Low. Pseudo-randomness and Learning in Quantum Computation. PhD thesis, University of Bristol,

2010, arXiv:1006.5227.[62] L. Masanes, A. J. Roncaglia, and A. Acin. The complexity of energy eigenstates as a mechanism for

equilibration, 2011, arXiv:1108.0374.[63] V. Milman and G. Schechtman. Asymptotic theory of finite dimensional normed spaces. Lecture notes in

mathematics. Springer, 1986.[64] B. Nachtergaele. The spectral gap for some spin chains with discrete symmetry breaking. Communi-

cations in Mathematical Physics, 175:565–606, 1996, arXiv:cond-mat/9410110.[65] C. Nayak, S. Simon, A. Stern, M. Freedman, and S. D. Sarma. Non-abelian anyons and topological

quantum computation. Rev. Mod. Phys., 80:1083, 2008, arXiv:0707.1889.[66] J. Neumann. Beweis des ergodensatzes und des h-theorems in der neuen mechanik. Zeitschrift fur

Physik, 57(1-2):30–70, 1929, arXiv:1003.2133.[67] R. Oliveira, O. C. O. Dahlsten, and M. B. Plenio. Efficient Generation of Generic Entanglement.

Phys. Rev. Lett., 98(130502), 2007, arXiv:quant-ph/0605126.[68] R. I. Oliveira. On the convergence to equilibrium of Kac’s random walk on matrices. Ann. Appl.

Probab., 19(3):1200–1231, 2009, arXiv:0705.2253.[69] D. Perez-Garcia, F. Verstraete, M. M. Wolf, and J. I. Cirac. Matrix product state representations. Quan-

tum Inf. Comput., 7(5&6):401–430, 2007, arXiv:quant-ph/0608197.[70] P. Reimann. Foundation of statistical mechanics under experimentally realistic conditions. Phys. Rev.

Lett., 101:190403, Nov 2008, arXiv:0810.3092.[71] A. Roy and A. J. Scott. Unitary designs and codes. Designs, Codes and Cryptography, 53:13–31, October

2009, arXiv:0809.3813.[72] Y. Sekino and L. Susskind. Fast scramblers. Journal of High Energy Physics, 10:065, 2008,

arXiv:0808.2096.[73] P. Sen. Random measurement bases, quantum state distinction and applications to the hid-

den subgroup problem. In IEEE Conference on Computational Complexity, pages 274–287, 2006,arXiv:quant-ph/0512085.

[74] V. Shende, S. Bullock, and I. Markov. Synthesis of quantum-logic circuits. Computer-Aided Design ofIntegrated Circuits and Systems, IEEE Transactions on, 25(6):1000–1010, 2006, arXiv:quant-ph/0406176.

[75] L. Susskind. Computational complexity and black hole horizons. Fortschritte der Physik, 64(1):24–43,2016, arXiv:1402.5674.

[76] T. Szarek. Feller processes on nonlocally compact spaces. The Annals of Probability, 34(5):1849–1863,2006, arXiv:math/0512221.

[77] T. Szarek, 2011. private communication.[78] G. Toth and J. J. Garcıa-Ripoll. Efficient algorithm for multiqudit twirling for ensemble quantum

computation. Phys. Rev. A, 75:042311, Apr 2007, arXiv:quant-ph/0609052.[79] S. Trotzky, Y.-A. Chen, A. Flesch, I. P. McCulloch, U. Schollwock, J. Eisert, and I. Bloch. Probing the

relaxation towards equilibrium in an isolated strongly correlated one-dimensional bose gas. NaturePhysics, 8(4):325–330, 2012, arXiv:1101.2659.

[80] Vinayak and M. Znidaric. Subsystem dynamics under random hamiltonian evolution. Journal ofPhysics A: Mathematical and Theoretical, 45(12):125204, 2012, arXiv:1107.6035.

[81] X.-G. Wen. Topological orders in rigid states. Int. J. Mod. Phys, 239:050401, 1990.