44 research outputs found

    Parallel self-testing of (tilted) EPR pairs via copies of (tilted) CHSH and the magic square game

    Get PDF
    Device-independent self-testing allows a verifier to certify that potentially malicious parties hold on to a specific quantum state, based only on the observed correlations. Parallel self-testing has recently been explored, aiming to self-test many copies (i.e. a tensor product) of the target state concurrently. In this work, we show that n EPR pairs can be self-tested in parallel through n copies of the well known CHSH game. We generalise this result further to a parallel self-test of n tilted EPR pairs with arbitrary angles, and finally we show how our results and calculations can also be applied to obtain a parallel self-test of 2n EPR pairs via n copies of the Mermin-Peres magic square game

    Quantum Correlations, Certifying Quantum Devices, and the Quest for Infinite Entanglement

    Get PDF
    Quantum information has the potential to disrupt the present computational landscape. Much of this potential rests on the existence of efficient quantum algorithms for classically intractable problems and of quantum cryptographic protocols for tasks that are provably impossible to realize classically. At the heart of many quantum advantages is one of the most counterintuitive features of quantum mechanics, known as entanglement. The central motivating question of this thesis is the following: if quantum devices will perform tasks that are beyond the reach of classical devices, can we hope to certify that they are performing these tasks correctly? Bell's theorem, a landmark result in physics, provides a partial answer to this question: it asserts that measurements on spatially isolated, but entangled, particles can result in outcomes that are correlated in a way that cannot be explained by any local hidden variable theory (such as Newtonian physics). A direct operational consequence of this theorem is that one can devise a statistical test to certify the presence of entanglement (and hence of genuine quantumness). Remarkably, nature allows us to take this certification one step further: in some cases, the correlation of measurement outcomes is sufficient to single out a unique quantum setup compatible with this correlation. This phenomenon is often referred to as self-testing, and is the central topic of this thesis. In the first part of this thesis, we review the basic terminology and results in the theory of self-testing. We then explore a concrete application to the problem of verifiably delegating a quantum computation. Our main technical contribution is a test that robustly certifies products of single-qubit Clifford measurements on many EPR pairs. We employ this test to obtain a protocol which allows a classical user to verifiably delegate her quantum computation to two spatially isolated quantum servers. The overall complexity of our protocol is near-optimal, requiring resources that scale almost linearly in the size of the circuit being delegated. In the second part of this thesis, the driving question is the following: what is the class of quantum states and measurements that can be certified through self-testing? Does self-testing only apply to a few special cases, like EPR pairs or copies of EPR pairs, or are these instances of a more general phenomenon? One of the main results of this thesis is that we settle this question for the case of bipartite states. We show the existence of a self-testing correlation for any pure bipartite entangled state of any finite local dimension. We then move on to explore the multipartite case, and we show that a significantly larger class of states can be self-tested than was previously known. This includes all multipartite partially entangled GHZ states, and more generally all multipartite qudit states which admit a Schmidt decomposition. In the final part of this thesis, we explore connections of the theory of self-testing to basic questions about entanglement and quantum correlation sets. In particular, we set out to understand the expressive power of infinite-dimensional quantum systems. We consider two questions: can spatially isolated quantum systems of infinite dimension produce correlations that are unattainable by finite-dimensional systems? Does there exist a correlation that cannot be attained exactly by spatially isolated quantum systems (not even infinite-dimensional ones), but can be approximated arbitrarily well by a sequence of finite or infinite-dimensional systems? The first question was posed by Tsirelson in 1993, and its answer has been elusive. One of the main results of this thesis is a resolution of this question. The second question is better known as the "non-closure of the set of quantum correlations", and was answered affirmatively in a breakthrough of Slofstra. We give a new elementary proof of this result which leverages one of our self-testing results and a phenomenon known as embezzlement.</p

    Generalization of the Clauser-Horne-Shimony-Holt inequality self-testing maximally entangled states of any local dimension

    Get PDF
    The Clauser-Horne-Shimony-Holt inequality (CHSH) is one of the most popular and well-studied witnesses of Bell's theorem, separating classical from quantum correlations. In this work, for every d ≥ 2, we present a generalization of the CHSH inequality with the property that maximal violation is achieved uniquely by the maximally entangled state of local dimension d. This provides an avenue for device-independent certification of maximally entangled states of arbitrary local dimension

    Test for a large amount of entanglement, using few measurements

    Get PDF
    Bell-inequality violations establish that two systems share some quantum entanglement. We give a simple test to certify that two systems share an asymptotically large amount of entanglement, n EPR states. The test is efficient: unlike earlier tests that play many games, in sequence or in parallel, our test requires only one or two CHSH games. One system is directed to play a CHSH game on a random specified qubit i, and the other is told to play games on qubits {i,j}, without knowing which index is i. The test is robust: a success probability within delta of optimal guarantees distance O(n^{5/2} sqrt{delta}) from n EPR states. However, the test does not tolerate constant delta; it breaks down for delta = Omega~(1/sqrt{n}). We give an adversarial strategy that succeeds within delta of the optimum probability using only O~(delta^{-2}) EPR states.Comment: 17 pages, 2 figures. Journal versio

    Robust self-testing of many-qubit states

    Get PDF
    We introduce a simple two-player test which certifies that the players apply tensor products of Pauli σX\sigma_X and σZ\sigma_Z observables on the tensor product of nn EPR pairs. The test has constant robustness: any strategy achieving success probability within an additive ε\varepsilon of the optimal must be poly(ε)\mathrm{poly}(\varepsilon)-close, in the appropriate distance measure, to the honest nn-qubit strategy. The test involves 2n2n-bit questions and 22-bit answers. The key technical ingredient is a quantum version of the classical linearity test of Blum, Luby, and Rubinfeld. As applications of our result we give (i) the first robust self-test for nn EPR pairs; (ii) a quantum multiprover interactive proof system for the local Hamiltonian problem with a constant number of provers and classical questions and answers, and a constant completeness-soundness gap independent of system size; (iii) a robust protocol for delegated quantum computation.Comment: 36 pages. Improves upon and supersedes our earlier submission arXiv:1512.0209

    A two-player dimension witness based on embezzlement, and an elementary proof of the non-closure of the set of quantum correlations

    Get PDF
    We describe a two-player non-local game, with a fixed small number of questions and answers, such that an ϵ-close to optimal strategy requires an entangled state of dimension 2^(Ω(ϵ−1/8)). Our non-local game is inspired by the three-player non-local game of Ji, Leung and Vidick [17]. It reduces the number of players from three to two, as well as the question and answer set sizes. Moreover, it provides an (arguably) elementary proof of the non-closure of the set of quantum correlations, based on embezzlement and self-testing. In contrast, previous proofs [26,16,19] involved representation theoretic machinery for finitely-presented groups and C∗-algebras

    All Pure Bipartite Entangled States can be Self-Tested

    Get PDF
    Device-independent self-testing allows to uniquely characterize the quantum state shared by untrusted parties (up to local isometries) by simply inspecting their correlations, and requiring only minimal assumptions, namely a no-signaling constraint on the untrusted parties and the validity of quantum mechanics. The device-independent approach exploits the fact that certain non-local correlations can be uniquely achieved by measurements on a particular quantum state. We can think of these correlations as a "classical fingerprint" of the self-tested quantum state. In this work, we answer affirmatively the outstanding open question of whether all pure bipartite entangled states can be self-tested, by providing explicit self-testing correlations for each.Comment: 16 pages. Added self-testing of measurements, corrected typos, and improved expositio
    corecore