7 research outputs found

    Device-independent parallel self-testing of two singlets

    Full text link
    Device-independent self-testing is the possibility of certifying the quantum state and the measurements, up to local isometries, using only the statistics observed by querying uncharacterized local devices. In this paper, we study parallel self-testing of two maximally entangled pairs of qubits: in particular, the local tensor product structure is not assumed but derived. We prove two criteria that achieve the desired result: a double use of the Clauser-Horne-Shimony-Holt inequality and the 3×33\times 3 Magic Square game. This demonstrate that the magic square game can only be perfectly won by measureing a two-singlets state. The tolerance to noise is well within reach of state-of-the-art experiments.Comment: 9 pages, 2 figure

    Reliable quantum certification for photonic quantum technologies

    Get PDF
    A major roadblock for large-scale photonic quantum technologies is the lack of practical reliable certification tools. We introduce an experimentally friendly - yet mathematically rigorous - certification test for experimental preparations of arbitrary m-mode pure Gaussian states, pure non-Gaussian states generated by linear-optical circuits with n-boson Fock-basis states as inputs, and states of these two classes subsequently post-selected with local measurements on ancillary modes. The protocol is efficient in m and the inverse post-selection success probability for all Gaussian states and all mentioned non-Gaussian states with constant n. We follow the mindset of an untrusted prover, who prepares the state, and a skeptic certifier, with classical computing and single-mode homodyne-detection capabilities only. No assumptions are made on the type of noise or capabilities of the prover. Our technique exploits an extremality-based fidelity bound whose estimation relies on non-Gaussian state nullifiers, which we introduce on the way as a byproduct result. The certification of many-mode photonic networks, as those used for photonic quantum simulations, boson samplers, and quantum metrology, is now within reach.Comment: 8 pages + 20 pages appendix, 2 figures, results generalized to scenarios with post-selection, presentation improve

    An Application of Quantum Finite Automata to Interactive Proof Systems

    Get PDF
    Quantum finite automata have been studied intensively since their introduction in late 1990s as a natural model of a quantum computer with finite-dimensional quantum memory space. This paper seeks their direct application to interactive proof systems in which a mighty quantum prover communicates with a quantum-automaton verifier through a common communication cell. Our quantum interactive proof systems are juxtaposed to Dwork-Stockmeyer's classical interactive proof systems whose verifiers are two-way probabilistic automata. We demonstrate strengths and weaknesses of our systems and further study how various restrictions on the behaviors of quantum-automaton verifiers affect the power of quantum interactive proof systems.Comment: This is an extended version of the conference paper in the Proceedings of the 9th International Conference on Implementation and Application of Automata, Lecture Notes in Computer Science, Springer-Verlag, Kingston, Canada, July 22-24, 200

    Nonlocality under Computational Assumptions

    Full text link
    Nonlocality and its connections to entanglement are fundamental features of quantum mechanics that have found numerous applications in quantum information science. A set of correlations is said to be nonlocal if it cannot be reproduced by spacelike-separated parties sharing randomness and performing local operations. An important practical consideration is that the runtime of the parties has to be shorter than the time it takes light to travel between them. One way to model this restriction is to assume that the parties are computationally bounded. We therefore initiate the study of nonlocality under computational assumptions and derive the following results: (a) We define the set NeL\mathsf{NeL} (not-efficiently-local) as consisting of all bipartite states whose correlations arising from local measurements cannot be reproduced with shared randomness and \emph{polynomial-time} local operations. (b) Under the assumption that the Learning With Errors problem cannot be solved in \emph{quantum} polynomial-time, we show that NeL=ENT\mathsf{NeL}=\mathsf{ENT}, where ENT\mathsf{ENT} is the set of \emph{all} bipartite entangled states (pure and mixed). This is in contrast to the standard notion of nonlocality where it is known that some entangled states, e.g. Werner states, are local. In essence, we show that there exist (efficient) local measurements producing correlations that cannot be reproduced through shared randomness and quantum polynomial-time computation. (c) We prove that if NeL=ENT\mathsf{NeL}=\mathsf{ENT} unconditionally, then BQP≠PP\mathsf{BQP}\neq\mathsf{PP}. In other words, the ability to certify all bipartite entangled states against computationally bounded adversaries gives a non-trivial separation of complexity classes. (d) Using (c), we show that a certain natural class of 1-round delegated quantum computation protocols that are sound against PP\mathsf{PP} provers cannot exist.Comment: 65 page
    corecore