Generative Data Intelligence

Constant-sized self-tests for maximally entangled states and single projective measurements

Date:

Jurij Volčič

Department of Mathematics, Drexel University, Pennsylvania

Find this paper interesting or want to discuss? Scite or leave a comment on SciRate.

Abstract

Self-testing is a powerful certification of quantum systems relying on measured, classical statistics. This paper considers self-testing in bipartite Bell scenarios with small number of inputs and outputs, but with quantum states and measurements of arbitrarily large dimension. The contributions are twofold. Firstly, it is shown that every maximally entangled state can be self-tested with four binary measurements per party. This result extends the earlier work of Mančinska-Prakash-Schafhauser (2021), which applies to maximally entangled states of odd dimensions only. Secondly, it is shown that every single binary projective measurement can be self-tested with five binary measurements per party. A similar statement holds for self-testing of projective measurements with more than two outputs. These results are enabled by the representation theory of quadruples of projections that add to a scalar multiple of the identity. Structure of irreducible representations, analysis of their spectral features and post-hoc self-testing are the primary methods for constructing the new self-tests with small number of inputs and outputs.

► BibTeX data

► References

[1] A. Acín, N. Brunner, N. Gisin, S. Massar, S. Pironio, and V. Scarani. Device-independent security of quantum cryptography against collective attacks. Phys. Rev. Lett., 98:230501, 2007. https:/​/​doi.org/​10.1103/​PhysRevLett.98.230501.
https:/​/​doi.org/​10.1103/​PhysRevLett.98.230501

[2] C. Bamps, S. Massar, and S. Pironio. Device-independent randomness generation with sublinear shared quantum resources. Quantum, 2(86):14 pp, 2018. https:/​/​doi.org/​10.22331/​q-2018-08-22-86.
https:/​/​doi.org/​10.22331/​q-2018-08-22-86

[3] B. Blackadar. Operator algebras, volume 122 of Encyclopaedia of Mathematical Sciences. Springer-Verlag, Berlin, 2006. https:/​/​doi.org/​10.1007/​3-540-28517-2.
https:/​/​doi.org/​10.1007/​3-540-28517-2

[4] J. Bochnak, M. Coste, and M.-F. Roy. Real algebraic geometry, volume 36 of Results in Mathematics and Related Areas. Springer-Verlag Berlin Heidelberg, 1998. https:/​/​doi.org/​10.1007/​978-3-662-03718-8.
https:/​/​doi.org/​10.1007/​978-3-662-03718-8

[5] J. Bowles, I. Šupić, D. Cavalcanti, and A. Acín. Device-independent entanglement certification of all entangled states. Phys. Rev. Lett., 121:180503, 2018. https:/​/​doi.org/​10.1103/​PhysRevLett.121.180503.
https:/​/​doi.org/​10.1103/​PhysRevLett.121.180503

[6] N. Brunner, D. Cavalcanti, S. Pironio, V. Scarani, and S. Wehner. Bell nonlocality. Rev. Mod. Phys., 86:419–478, 2014. https:/​/​doi.org/​10.1103/​RevModPhys.86.419.
https:/​/​doi.org/​10.1103/​RevModPhys.86.419

[7] R. Chen, L. Mančinska, and J. Volčič. All real projective measurements can be self-tested. arXiv, 2302.00974:24 pp, 2023. https:/​/​doi.org/​10.48550/​arXiv.2302.00974.
https:/​/​doi.org/​10.48550/​arXiv.2302.00974

[8] J. F. Clauser, M. A. Horne, A. Shimony, and R. A. Holt. Proposed experiment to test local hidden-variable theories. Phys. Rev. Lett., 23:880–884, 1969. https:/​/​doi.org/​10.1103/​PhysRevLett.23.880.
https:/​/​doi.org/​10.1103/​PhysRevLett.23.880

[9] A. Coladangelo. Parallel self-testing of (tilted) epr pairs via copies of (tilted) chsh and the magic square game. Quantum Info. Comput., 17(9–10):831–865, 2017. https:/​/​doi.org/​10.26421/​QIC17.9-10-6.
https:/​/​doi.org/​10.26421/​QIC17.9-10-6

[10] A. Coladangelo, K. T. Goh, and V. Scarani. All pure bipartite entangled states can be self-tested. Nat. Commun., 8:15485, 2017. https:/​/​doi.org/​10.1038/​ncomms15485.
https:/​/​doi.org/​10.1038/​ncomms15485

[11] A. Coladangelo, A. B. Grilo, S. Jeffery, and T. Vidick. Verifier-on-a-leash: new schemes for verifiable delegated quantum computation, with quasilinear resources. In Advances in Cryptology – EUROCRYPT 2019, pages 247–277. Springer International Publishing, 2019. https:/​/​doi.org/​10.1007/​978-3-030-17659-4_9.
https:/​/​doi.org/​10.1007/​978-3-030-17659-4_9

[12] R. Faleiro and M. Goulão. Device-independent quantum authorization based on the clauser-horne-shimony-holt game. Phys. Rev. A, 103:022430, 2021. https:/​/​doi.org/​10.1103/​PhysRevA.103.022430.
https:/​/​doi.org/​10.1103/​PhysRevA.103.022430

[13] J. Fitzsimons, Z. Ji, T. Vidick, and H. Yuen. Quantum proof systems for iterated exponential time, and beyond. In Proceedings of the 51st Annual ACM SIGACT Symposium on Theory of Computing, STOC 2019, page 473–480. Association for Computing Machinery, 2019. https:/​/​doi.org/​10.1145/​3313276.3316343.
https:/​/​doi.org/​10.1145/​3313276.3316343

[14] H. Fu. Constant-sized correlations are sufficient to self-test maximally entangled states with unbounded dimension. Quantum, 6(614):16 pp, 2022. https:/​/​doi.org/​10.22331/​q-2022-01-03-614.
https:/​/​doi.org/​10.22331/​q-2022-01-03-614

[15] P. R. Halmos. Two subspaces. Trans. Amer. Math. Soc., 144:381–389, 1969. https:/​/​doi.org/​10.2307/​1995288.
https:/​/​doi.org/​10.2307/​1995288

[16] B. Hensen, H. Bernien, A. E. Dréau, A. Reiserer, N. Kalb, M. S. Blok, J. Ruitenberg, R. F. L. Vermeulen, R. N. Schouten, C. Abellán, W. Amaya, V. Pruneri, M. W. Mitchell, M. Markham, D. J. Twitchen, D. Elkouss, S. Wehner, T. H. Taminiau, and R. Hanson. Loophole-free bell inequality violation using electron spins separated by 1.3 kilometres. Nature, 526:682–686, 2015. https:/​/​doi.org/​10.1038/​nature15759.
https:/​/​doi.org/​10.1038/​nature15759

[17] Z. Ji, A. Natarajan, T. Vidick, J. Wright, and H. Yuen. MIP* = RE. Commun. ACM, 64:131–138, 2021. https:/​/​doi.org/​10.1145/​3485628.
https:/​/​doi.org/​10.1145/​3485628

[18] S. A. Kruglyak, V. I. Rabanovich, and Y. S. Samoilenko. On sums of projections. Funct. Anal. its Appl., 36(3):182–195, 2002. https:/​/​doi.org/​10.1023/​A:1020193804109.
https:/​/​doi.org/​10.1023/​A:1020193804109

[19] L. Mančinska, J. Prakash, and C. Schafhauser. Constant-sized robust self-tests for states and measurements of unbounded dimension. arXiv, 2103.01729:38 pp, 2021. https:/​/​doi.org/​10.48550/​arXiv.2103.01729.
https:/​/​doi.org/​10.48550/​arXiv.2103.01729

[20] D. Mayers and A. Yao. Self testing quantum apparatus. Quantum Info. Comput., 4(4):273–286, 2004. https:/​/​doi.org/​10.48550/​arXiv.quant-ph/​0307205.
https:/​/​doi.org/​10.48550/​arXiv.quant-ph/​0307205
arXiv:quant-ph/0307205

[21] M. McKague. Self-testing in parallel with chsh. Quantum, 1(1):8 pp, 2017. https:/​/​doi.org/​10.22331/​Q-2017-04-25-1.
https:/​/​doi.org/​10.22331/​Q-2017-04-25-1

[22] C. A. Miller and Y. Shi. Robust protocols for securely expanding randomness and distributing keys using untrusted quantum devices. J. ACM, 63(4), 2016. https:/​/​doi.org/​10.1145/​2885493.
https:/​/​doi.org/​10.1145/​2885493

[23] S. Sarkar, J. J. Borkała, C. Jebarathinam, O. Makuta, D. Saha, and R. Augusiak. Self-testing of any pure entangled state with the minimal number of measurements and optimal randomness certification in a one-sided device-independent scenario. Phys. Rev. Appl., 19:034038, 2023. https:/​/​doi.org/​10.1103/​PhysRevApplied.19.034038.
https:/​/​doi.org/​10.1103/​PhysRevApplied.19.034038

[24] S. Sarkar, D. Saha, J. Kaniewski, and R. Augusiak. Self-testing quantum systems of arbitrary local dimension with minimal number of measurements. Npj Quantum Inf., 7(151):5 pp, 2021. https:/​/​doi.org/​10.1038/​s41534-021-00490-3.
https:/​/​doi.org/​10.1038/​s41534-021-00490-3

[25] S. Storz, J. Schär, A. Kulikov, P. Magnard, P. Kurpiers, J. Lütolf, T. Walter, A. Copetudo, K. Reuer, A. Akin, J.-C. Besse, M. Gabureac, G. J. Norris, A. Rosario, F. Martin, J. Martinez, W. Amaya, M. W. Mitchell, C. Abellan, J.-D. Bancal, N. Sangouard, B. Royer, A. Blais, and A. Wallraff. Loophole-free bell inequality violation with superconducting circuits. Nature, 617:265–270, 2023. https:/​/​doi.org/​10.1038/​s41586-023-05885-0.
https:/​/​doi.org/​10.1038/​s41586-023-05885-0

[26] I. Šupić and J. Bowles. Self-testing of quantum systems: a review. Quantum, 4(337):62 pp, 2020. https:/​/​doi.org/​10.22331/​Q-2020-09-30-337.
https:/​/​doi.org/​10.22331/​Q-2020-09-30-337

[27] I. Šupić, J. Bowles, M.-O. Renou, A. Acín, and M. J. Hoban. Quantum networks self-test all entangled states. Nat. Phys., 19(5):670–675, 2023. https:/​/​doi.org/​10.1038/​s41567-023-01945-4.
https:/​/​doi.org/​10.1038/​s41567-023-01945-4

[28] B. S. Tsirel’son. Quantum analogues of the bell inequalities. the case of two spatially separated domains. J. Sov. Math., 36:557–570, 1987. https:/​/​doi.org/​10.1007/​BF01663472.
https:/​/​doi.org/​10.1007/​BF01663472

[29] T. H. Yang and M. Navascués. Robust self-testing of unknown quantum systems into any entangled two-qubit states. Phys. Rev. A, 87:050102, 2013. https:/​/​doi.org/​10.1103/​PhysRevA.87.050102.
https:/​/​doi.org/​10.1103/​PhysRevA.87.050102

Cited by

[1] Shubhayan Sarkar, Alexandre C. Orthey, Gautam Sharma, and Remigiusz Augusiak, “Almost device-independent certification of GME states with minimal measurements”, arXiv:2402.18522, (2024).

The above citations are from SAO/NASA ADS (last updated successfully 2024-03-22 10:19:40). The list may be incomplete as not all publishers provide suitable and complete citation data.

On Crossref’s cited-by service no data on citing works was found (last attempt 2024-03-22 10:19:38).

spot_img

Latest Intelligence

spot_img

Chat with us

Hi there! How can I help you?