Abstract

Self-testing is a method to characterise an arbitrary quantum system based only on its classical input-output correlations, and plays an important role in device-independent quantum information processing as well as quantum complexity theory. Prior works on self-testing require the assumption that the system's state is shared among multiple parties that only perform local measurements and cannot communicate. Here, we replace the setting of multiple non-communicating parties, which is difficult to enforce in practice, by a single computationally bounded party. Specifically, we construct a protocol that allows a classical verifier to robustly certify that a single computationally bounded quantum device must have prepared a Bell pair and performed single-qubit measurements on it, up to a change of basis applied to both the device's state and measurements. This means that under computational assumptions, the verifier is able to certify the presence of entanglement, a property usually closely associated with two separated subsystems, inside a single quantum device. To achieve this, we build on techniques first introduced by Brakerski et al. (2018) and Mahadev (2018) which allow a classical verifier to constrain the actions of a quantum device assuming the device does not break post-quantum cryptography.

Highlights

  • The device-independent approach to quantum information processing treats quantum devices as black boxes which we can interact with classically to observe their input-output correlations

  • Another closely related work is that of Brakerski et al [BCM+18], who give a protocol between a classical verifier and a quantum prover that allows the verifier to generate certified information-theoretic randomness, again assuming that the prover does not break the Learning with Errors (LWE) assumption; in other words, their protocol generates information-theoretic randomness from a computational assumption

  • Self-testing has developed into a versatile tool for quantum information processing and quantum complexity theory and presents one of the strongest possible black-box certification techniques of quantum devices

Read more

Summary

Introduction

The device-independent approach to quantum information processing treats quantum devices as black boxes which we can interact with classically to observe their input-output correlations. We note that the guarantee of Mahadev’s protocol does not directly imply that a successful prover must have performed any quantum computation; the guarantee is only that, if the correct state preparation and measurements were to be performed, the outcome would be as claimed by the prover Another closely related work is that of Brakerski et al [BCM+18], who give a protocol between a classical verifier and a quantum prover that allows the verifier to generate certified information-theoretic randomness, again assuming that the prover does not break the LWE assumption; in other words, their protocol generates information-theoretic randomness from a computational assumption. The prover, on the other hand, does not know which |ψi he has prepared This result resembles a self-testing statement even more than that of [BCM+18] because it explicitly characterises a family of single-qubit quantum states, one of which is certified to be present in the prover’s space. Having two qubits instead of one prevents us from using Jordan’s lemma, a standard tool in self-testing used in [GV19], to characterise the prover’s measurements; in Section 4.7, we show how to characterise the prover’s measurements using a different method starting with a partial characterisation of the prover’s measurements, using that to partially characterise the prover’s states, which in turn is used for a stronger partial characterisation of the measurements, etc., until we reach the full statement that shows that the prover makes single-qubit measurements on a Bell pair

Self-testing in the multi- and single-prover settings
Cryptographic primitives
Our self-testing protocol
Soundness proof
Discussion
Preliminaries
Notation
Extended trapdoor claw-free functions
Efficiency and computational indistinguishability
Distance measures
Properties of the state-dependent distance
Self-testing protocol
Completeness of self-testing protocol
Soundness of self-testing protocol
Devices
Marginal measurements
Partial post-measurement states
Success probabilities of a device
Reduction to perfect device
Lifting relations from one basis choice to another
Uniform normalisation and answers
Anti-commutation relations
Commutation relations
Approximate equality of non-tilde observables and Pauli observables
Approximate equality of tilde observables and Pauli observables
Products of observables
4.10 Certifying Bell states
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call