Authenticated Teleportation With One-Sided Trust

You might also like

Download as pdf or txt
Download as pdf or txt
You are on page 1of 14

Authenticated teleportation with one-sided trust

Anupama Unnikrishnan1 and Damian Markham2


1
Clarendon Laboratory, University of Oxford, Parks Road, Oxford OX1 3PU, United Kingdom
2
Laboratoire d’Informatique de Paris 6, CNRS, Sorbonne Université, 4 Place Jussieu, 75005 Paris
We introduce a protocol for authenticated teleportation, which can be proven secure even when
the receiver does not trust their measurement devices, and is experimentally accessible. We use the
technique of self-testing from the device-independent approach to quantum information, where we
can characterise quantum states and measurements from the exhibited classical correlations alone.
First, we derive self-testing bounds for the Bell state and Pauli σX , σZ measurements, that are robust
enough to be implemented in the lab. Then, we use these to determine a lower bound on the fidelity
of an untested entangled state to be used for teleportation. Finally, we apply our results to propose a
protocol for one-sided device-independent authenticated teleportation that is experimentally feasible
arXiv:1905.02763v2 [quant-ph] 10 Sep 2019

in both the number of copies and fidelities required. This can be interpreted as a first practical
authentication of a quantum channel, with additional one-sided device-independence.

Quantum teleportation is well-established as a corner- entangled state for metrology).


stone of the field of quantum information, allowing the In this work, we introduce a 1sDI protocol for authen-
transfer of a qubit from one party to another using an en- ticated teleportation. To achieve this, we present a pro-
tangled pair and a classical communication channel [1]. tocol and security bounds for testing the entangled state
While interesting in its own right, it is also a key in- which will be used for the teleportation, in a 1sDI way.
gredient in many protocols, such as secret sharing [2, 3], The idea is essentially to request many entangled states,
anonymous transmission [4] and multiparty computation all but one of which are used as test runs, and the re-
[5], and is an important tool across quantum information. maining one used for teleportation. Note that here, as
From a cryptographic point of view, it is then vital to in all authentication of quantum channels [6], one nec-
study the security of teleportation. We consider authen- essarily assumes an authenticated classical channel (or
ticated teleportation, where we wish to verify that the equivalently, a secure shared random key). Along the
teleportation has succeeded even when we do not trust way, we will present some results for the full DI setting
the entangled pair being used. This authenticates its and discuss their application at the end. Finally, we ar-
application as a quantum channel between the two par- gue that our protocol can be implemented with today’s
ties. Previous schemes for authentication of a quantum experimental capabilities.
channel, such as [6], rely on generating large entangled Outline.— Building our protocol requires a few key in-
states or performing entangling measurements. In order gredients. Firstly, we use the technique of self-testing, by
to guarantee high security of such protocols, one would which untrusted states and measurements can be charac-
need levels of entanglement that are, in practice, unfea- terised, in a device-independent scenario, by the exhib-
sible. We solve this problem and go one step further: ited correlations alone. From its beginnings by Mayers
allowing Alice and Bob to authenticate their quantum and Yao [15], self-testing results now encompass a vari-
channel even when their devices may not be trusted. ety of different states [16–21], measurements [22–24], and
Device-independence has become a highly desirable trust settings [25, 26]. For our application to teleporta-
feature of quantum communication and computation pro- tion, we focus on certifying the fidelity of the Bell state
tocols, from its early applications to quantum key dis- and the Pauli measurements.
tribution [7–9] and quantum random number generation By self-testing the Bell state, one can establish the
[10, 11]. This approach addresses the situation where closeness of an untrusted state with the Bell state, up to
the untrusted components may have been obtained from, local isometry, from correlations such as the amount of
or be in the control of, an adversary. In the two party violation of the Clauser-Horne-Shimony-Holt (CHSH) in-
setting, one can consider two trust settings: one-sided equality [27]. While many self-testing results exist for the
device-independent (1sDI), where Alice trusts her de- Bell state [16, 25, 28], only recently do we have techniques
vice but Bob does not (or vice versa), and fully device- robust enough to be used in practice [23, 29, 30]. Self-
independent (DI), where neither party trusts their de- testing a measurement certifies that, despite the possible
vices. One-sided trust should allow for a much simpler presence of additional ancillae, the measurement opera-
experimental implementation [12–14]. This scenario is tors act close to ideally on the Bell state, and trivially on
particularly relevant when one party is naturally trusted, the rest of the system. There are several results in this
for example, a trusted client but untrusted server, or sim- direction [16, 22, 23, 25, 26], however, no work so far has
ply if the channel and local measurement device are un- obtained a practically robust self-testing bound for the
trusted when one wishes to receive a resource (for ex- measurements.
ample, a magic state for computation, or a particular We start by expanding on the method introduced in
2

[23], known as the SWAP method, to derive full self- inequality [40] is violated:
testing bounds for the Bell pair that incorporate both the √
state and Pauli σX , σZ measurements, in both the 1sDI |hA0 B0 i + hA1 B1 i| ≤ 2. (1)
and DI settings. Our new bounds are practically robust.
However, in this approach they are not immediately A violation of the inequality implies entanglement be-
adapted to our requirements for several reasons. Firstly, tween the two parties. Further, a maximal violation of
they are based on the common self-testing assumptions 2 can be demonstrated for the Bell pair under consider-
of an infinite number of independent runs, throughout ation if the observables are A0 = B0 = σX , A1 = B1 =
which the untrusted components behave identically (iid). σZ . We now give the definition of self-testing that we
In a realistic, adversarial scenario, we cannot rely on such wish to make for the 1sDI setting, where the fidelity
2
assumptions, and so by adapting the methods of [25, 31], F (|Θi , |Ωi) = |hΘ|Ωi| .
we remove these entirely. Secondly, the security state-
ments that one achieves refer to the states that have been Definition 1. Let ψ denote the ideal Bell state, and
measured (hence cannot naively be used for ensuring the M A , N B ∈ {σX , σZ } be the ideal Pauli measurements
quality of the entangled pair used for teleportation). To of Alice and Bob respectively. Let |ψi denote the un-
address this, we incorporate a final, untested state in our trusted shared state, and NB ∈ {XB , ZB } be Bob’s un-
analysis, and obtain a bound on the fidelity of telepor- trusted measurements. Given the parties observe a near-
tation using this state. This marks a departure from maximal violation 2 −  of the steering inequality (1),
the usual self-testing works, which certify a state already we have achieved robust self-testing if there exists some
consumed in the testing process. Recent work by Arnon- isometry Φ : HB → HB ⊗ HB 0 such that
Friedman and Bancal [32] also considered this in their 
non-iid entanglement certification scheme, however they F trB [Φ(|ψi hψ|)], ψ ≥ 1 − f () (2)
focus on certifying distillable entanglement rather than 0 0
F trB [Φ(|ψ i hψ |)], M A ⊗ N B ψ
 0
≥ 1 − f () (3)
quantifying the closeness of a state to the ideal.
To demonstrate the experimental feasibility of our pro- where |ψ 0 i = M A ⊗ NB |ψi and f (), f 0 () are known
tocol, we give explicit values of the parameters we require simple functions of .
to certify any fidelity of the teleportation, giving both
the number of states and the violation of the inequality Note that, as is typical for self-testing statements, this
required. These results are within current experimental bound effectively assumes an infinite number of iid copies
limitations [33–38]. of the state and measurements in order to approximate
the violation and map it to the fidelity, and it is a state-
Self-testing.— Our first goal is to derive full,√robust ment on the state of the measured pairs.
self-testing bounds for the Bell pair (|00i + |11i)/ 2 and We can define a similar statement for the DI set-
Pauli measurements σX , σZ , thus adding to the work of ting, where now Alice’s measurement MA is also un-
[26] in the 1sDI setting, and [23] in the DI setting. In trusted. In this case the parties must observe a near-
order to do so, we use the same framework as defined maximal violation of the CHSH inequality [27], given by
there. |hA0 B0 i + hA1 B0 i + hA0 B1 i − hA1 B1 i| ≤ √ 2, and maxi-
In a device-independent scenario, one can only certify mally violated at the Tsirelson bound of 2 2 [41].
the state and measurements up to local isometry. Any Our first aim is to determine forms of the functions
local unitary transformation, or the presence of addi- f (), f 0 (), for both the 1sDI and DI settings, that are
tional systems upon which the measurements act triv- practically robust i.e. give a non-trivial fidelity for ex-
ially, would result in the same correlations and so would perimentally observable violations of the inequality. For
not be detected. The dimension of the Hilbert space of Equation (2), such bounds for the state are already given
the untrusted side is unrestricted, thus we can take the in [23, 26], by semidefinite programming (SDP) and the
state to be pure and the measurements to be projective SWAP isometry. We use their method to derive new
without loss of generality. bounds which, for the measurements, are significantly
more robust than previous analytical results [16, 25, 26].
We start with considering the 1sDI setting. In this Our results are given in Theorem 1.
setting, it is relevant to look at steering correlations [39].
Colloquially speaking, a quantum system is said to ex- Theorem 1. (a) In the 1sDI setting, if the parties ob-
hibit steering if one party making local measurements serve a 2 −  violation of the steering inequality (1),
can steer the qubit of the other party to a certain state. then f () = 1.26, f 0 () = 3.10.
Analogous to the Bell inequality case, one can express √
this capacity via inequalities. For example, if Alice mea- (b) In the DI setting, if the parties observe a 2 2 − 
sures either one of the observables A0 , A1 , and Bob in one violation of the CHSH inequality [27], then f () =
of B0 , B1 , one is said to observe steering if the following 1.19, f 0 () = 3.70.
3

Proof sketch. In the 1sDI case, let us denote Eb|y as the Protocol 1 1sDI authenticated teleportation
projector associated with Bob measuring in setting y 1: Parameters , q, x are agreed, depending on the experi-
and getting outcome b. Then, Alice’s resulting condi- mental limitations, and the fidelity of teleportation that
tional state is represented by the assemblage given by the parties wish to certify.
τb|y = trB (1A ⊗ Eb|y |ψi hψ|), which is equal to the re-
2: The source is instructed to prepare
sulting state times its probability. In the DI case, we 2
also consider Alice’s projector Da|x , such that the prob- • K = d 4q2 x log 1

+ 1e Bell pairs in the iid setting,
ability distribution is given by p(a, b|x, y) = trAB (Da|x ⊗ or
2
Eb|y |ψi hψ|). • K = d 16q
2
x
log 1

+ 1e Bell pairs in the non-iid set-
We then adopt the techniques of [23], where by apply- ting,
ing the SWAP isometry, we determine expressions for the and send the shares to Alice and Bob. (d.e denotes the
fidelity measures in Equations (2) and (3). We write our ceiling function.)
fidelity measures and inequality violations in terms of as-
3: Alice randomly chooses a pair r to be used for the tele-
semblage elements for the 1sDI setting, and expectation
portation, and sends the value r to Bob.
values of combinations of Alice and Bob’s measurement
operators for the DI setting (see Appendix A for more 4: Alice randomly divides the set of remaining pairs into two
details). Next, we introduce a positive semidefinite vari- subsets, S0 and S1 , each of size K−1
2
.
able Γ, which is the moment matrix from the Navascués-
Pironio-Acı́n (NPA) hierarchy [42, 43], constructed such 5: For each pair i ∈ St :
that now, the fidelity and inequality expressions can be (a) Alice measures observable At and gets outcome ai .
written as a function of Γ. Since we wish to obtain a lower (b) She tells Bob to measure observable Bt and he gets
bound on the fidelity measures, we then use an SDP to outcome bi .
find the minimum value of our expressions for Equations (c) Alice and Bob calculate their correlation for round
(2) and (3) which are compatible with the amount of i as Ĉi = ai bi .
violation of the inequality.
As we shift from self-testing the state to the measure-
6: Alice and Bob calculate their average correlation over all
ments, the size of Γ and the difficulty of the problem rounds.
increases, particularly in constraining the structure of Γ.
We solve this issue by automating the constraint gener- 7: If their average correlation has deviation  from maximal
ation step. The full proof is given in Appendix A. violation of the steering inequality (1), Alice uses pair r
to teleport the secret to Bob.
From now on, we will denote the constant term by α,
such that the bounds in Theorem 1 can be written as
f (), f 0 () = α, where α depends on the trust setting ing pair is used to teleport. If the source and devices
and whether we wish to use the self-testing bound for behave as they should, the tests will always pass, and
the state, or both state and measurements. the teleported state is perfect. On the other hand, if the
Authenticated teleportation.— We are now ready to source is malicious, it cannot know which pair will be
build our protocol for authenticated teleportation with used and which pairs will be tested, and so if it supplies
untrusted devices. As mentioned, we cannot directly ap- non-ideal states, it will sometimes fail the test. Further,
ply our results from Theorem 1, as they are valid under the self-testing statements for the test mean that Bob’s
the assumptions of an infinite number of iid rounds (ap- security holds even with untrusted devices on Bob’s side.
pearing in the use of expectation values in the SDP). In Theorem 2 characterises the final untested state that is
any experiment, by doing a finite number of runs we can used as the quantum resource for teleportation, for both
only get an estimation of the expectation values required the case where we assume an iid source and the non-iid
for our inequality. Thus, if we want to use Theorem 1 to setting. Our proof for the non-iid case is based on tech-
propose a realistic verification protocol, we must also de- niques from [25] to certify the fidelity of any randomly
termine the number of runs required to approximate the chosen state, as opposed to at least one state as in [23].
expectation values to our desired precision. We consider
Theorem 2. The fidelity of the entangled state used for
the case of the iid assumption, and then remove this al-
teleportation in step 7 of Protocol 1 (up to local isometry)
together for the fully adversarial setting. In this way, we
is bounded in the iid setting with probability at least (1 −
define a scheme for 1sDI authenticated teleportation in
x ) by
Protocol 1.
The main idea of Protocol 1 is as follows. The source is h 2 i
asked for many copies of the Bell pair. One copy is ran- F ≥1−α + , (4)
q
domly chosen that will be used, and the rest are tested
for steering using inequality (1). If it passes, the remain- and in the non-iid setting with probability at least (1 −
4
r
 4q 2 x log 1 +22 make the protocol less interactive by replacing the com-
x )(1 − α[ 2
q + 2 + 8q 2 x log 1 +2
]) by
munication between Alice and Bob with shared random
s strings, indicating which copy to use for the teleporta-
h 2  4q 2 x log 1 + 22 i tion, and which measurement setting to test each copy
F ≥1− α + + , (5) with.
q 2 8q 2 x log 1 + 2
In the way that we propose our protocol above, a quan-
where α = 1.26. tum memory is needed to store the copies until they are
tested or used. To override this experimentally difficult
Proof sketch. In Protocol 1, the final Bell pair is accepted requirement, the source can generate Bell pairs on-the-fly,
in step 7 if, for all previous tested pairs, the measured and the parties either test or use each pair depending on
average correlation was -close to the correlation for an the chosen r. In this case, since we may not have checked
ideal pair. Our aim is to use this information to bound for our desired inequality violation before the teleporta-
the fidelity of the final untested state to be used for tele- tion step (for example, if r = 1 we immediately use the
portation. state before any testing), we run the risk of teleporting
First, following the method of [25], we determine the through a bad quantum channel. However, once we know
closeness between the true correlation (i.e. the expecta- our inequality violation at the end of the protocol, we can
tion value) and the ideal correlation, using this measured compute a bound on the fidelity of the teleportation from
correlation. In the iid case, we do this by taking the mea- Theorem 2. Alternatively, we could modify our protocol
surement outcomes to be independent random variables, in the style of Pappa et al. [49]. Here, one uses the state
and then using the Chernoff-Hoeffding bound [44, 45]. In with probability 2−K in each of the K rounds and tests
the non-iid case, we instead use the martingale approach otherwise, and the parties abort if any test fails. This
of Pironio et al. [11] and apply the Azuma-Hoeffding in- would require an adaptation of the above proof.
equality [45, 46]. Finally, we note that the CHSH inequality can also be
In our analysis, we also take into account the untested used to witness steering. The analysis of Protocol 1 in
state r, which is straightforward if we assume an iid this case, including the number of pairs required, follows
source. For the non-iid case, we do this by consider- from the proof of Theorem 2 by applying the relevant
ing the maximum hypothetical deviation from the ideal self-testing result, and is given in Appendix C.
correlation as in [31].
At this stage, we have an expression for the amount Discussion and experimental feasibility.— First, we
of violation of our steering inequality from the measured compare the security and resources required in our proto-
average correlations. Then, we apply our result from col alongside that of [6]. While the protocol in [6] has an
Theorem 1 to bound the fidelity of the average state. exponential scaling with the security parameter, the size
Our final result is a bound on any state prepared by the of the encoding, effectively the entanglement, increases
source, including state r which is used for teleportation. with the desired security level. On the other hand, our
We introduce the parameters q, x in order to tailor our protocol only uses multiple copies of the Bell pair. As we
protocol to possible experimental implementations, de- outline below, due to the ease of generating entangled
pending on the relative ease of generating many states or pairs (compared to high entanglement), our protocol is
observing a high inequality violation. The full proof is practically feasible. Furthermore, it is secure even in the
given in Appendix B. case where devices are not trusted, not dealt with in [6].
Next, we discuss our self-testing results for the Pauli
The bound on the fidelity of teleportation directly fol- measurements, given as a fidelity measure. Using a steer-
lows from this, as given in Corollary 3. ing inequality violation of at least 1.94 in the 1sDI case,
or a CHSH violation of 2.78 in the DI case, one can certify
Corollary 3. The fidelity of the teleported state (up to
a fidelity greater than 80%. As such high Bell violations
local isometry) in Protocol 1 is lower-bounded by Theorem
have been observed [35, 38], our bounds are sufficiently
2.
robust to be experimentally useful.
Proof. It is known that the fidelity of teleportation is at To facilitate comparison with previous works, our
least as high as the fidelity of the entangled state used bounds in Theorem 1 are given in the same form as the
for teleportation [47], thus our bound on the entangled literature in Table III (Appendix A). We see that we
state also holds for the teleported state. have improved upon all existing full self-testing bounds
for the state and measurements in both the 1sDI and
There is some flexibility in the protocol which would DI settings. Kaniewski’s analytical approach [30] used a
not affect our results. For example, we have written it different isometry than SWAP and resulted in a better
such that Alice chooses the pair r, and essentially runs bound for the state in the DI setting. Any improved self-
the protocol, but this can be easily changed to Bob, or testing bound can directly be used to bound the fidelity
a third party. Furthermore, as in [6, 48], it is possible to of teleportation in our protocol using Corollary 3 and the
5

parameter α. scheme in a loophole-free manner, we expect that the de-


We will now assess the experimental feasibility of Pro- velopment of 1sDI protocols will stimulate experimental
tocol 1. In order to improve upon teleportation by clas- efforts to achieve this in the near future. In fact, inves-
sical communication, we require the fidelity of telepor- tigating other steering inequalities, possibly with more
tation to be greater than 32 [50]. For example, 1sDI measurement settings, could prove useful in further op-
authenticated teleportation could be demonstrated, un- timising our protocol for experimental implementation.
der the iid (non-iid) assumption, by observing a steer- However, for the CHSH inequality, it is already possi-
ing inequality violation of 1.75 (1.92) using 105 (108 ) ble to achieve high violations while closing the detection
copies. If, instead, the CHSH inequality was used as loophole [34].
the test, one would require a violation in the iid (non- Finally, we emphasise that teleportation is not the only
iid) setting of 2.49 (2.73) with 106 (108 ) copies. (See application of our work. Our results in Theorem 2 for the
Figure 2 in Appendix C for a plot of the full results). 1sDI setting, and in Appendix C for the DI setting, give
Such results could be demonstrated using Werner states a bound on the fidelity of the final untested state, which
ρ(v) = v ψ ψ + (1 − v) 14 with visibility v ≥ 0.88 in can then be used for a variety of other applications such
the iid and v ≥ 0.96 in the non-iid settings, which is as verified quantum computation.
well within experimental limitations. However, any im-
plementation will also be subject to other imperfections
and losses, such as in the photon detection efficiency. Us- Acknowledgements. We thank Matty Hoban, Alexan-
ing previous experimentally demonstrated violations of dru Gheorghiu, Eleni Diamanti, Simon Neves, Ade-
the steering inequality with two measurement settings line Orieux and Valerio Scarani for fruitful discussions.
[36, 37], in the iid scenario one could certify a teleporta- We acknowledge support of the EPSRC and the ANR
tion fidelity of at least 60%. The relative abundance of through the ANR-17-CE24-0035 VanQute project.
experimental work on the CHSH inequality shows that
the number of copies and violation (even in the non-iid
setting) required for our scheme could be demonstrated
in existing labs, for example [33, 34, 38]. Additionally, [1] C. H. Bennett, G. Brassard, C. Crépeau, R. Jozsa,
the number of copies required by our finite analysis is suf- A. Peres, and W. K. Wootters, “Teleporting an un-
ficiently high so as to provide a good enough estimate of known pure quantum state via dual classical and
the quantum distribution, meaning that we do not need Einstein-Podolsky-Rosen channels,” Physical Review Let-
to employ regularisation methods as in [51]. Our scheme ters, vol. 70, no. 13, 1993.
is thus the first authenticated teleportation protocol that [2] M. Hillery, V. Buzek, and A. Berthiaume, “Quantum
secret sharing,” Physical Review A, vol. 59, 1999.
is practical in its robustness, implementable with exist-
[3] R. Cleve, D. Gottesman, and H.-K. Lo, “How to share a
ing experimental setups, and further, tolerates untrusted quantum secret,” Physical Review Letters, vol. 83, 1999.
devices. [4] M. Christandl and S. Wehner, “Quantum anony-
We now comment on possible extensions of this work. mous transmissions,” Proceedings of 11th ASIACRYPT,
Note that our protocol is a one-sided device-independent pp. 217–235, 2005.
method of authenticating the quantum channel in tele- [5] C. Crépeau, D. Gottesman, and A. Smith, “Secure multi-
portation. One can use our results to do a fully DI test of party quantum computation,” Proceedings of STOC,
2002.
the Bell pair (the required parameters are in Appendix
[6] H. Barnum, C. Crépeau, D. Gottesman, A. Smith, and
C), but in order to build a fully device-independent tele- A. Tapp, “Authentication of quantum messages,” Pro-
portation scheme, we must also consider self-testing of ceedings of the 43rd Annual IEEE Symposium on the
Alice’s Bell state measurement. Recently, Renou et al. Foundations of Computer Science, pp. 449–458, 2002.
[52] and Bancal et al. [53] have focused on this particu- [7] J. Barrett, L. Hardy, and A. Kent, “No signalling
lar problem. While [53] gives practically robust bounds, and quantum key distribution,” Physical Review Letters,
they still assume iid and infinite runs, as is common in vol. 95, p. 10503, 2005.
[8] A. Acı́n, N. Brunner, N. Gisin, S. Massar, S. Pironio,
self-testing. Thus, we cannot directly apply these results
and V. Scarani, “Device-independent security of quan-
to our protocol, and it remains as further work. tum cryptography against collective attacks,” Physical
We note that we have not considered the detection Review Letters, vol. 98, pp. 1–5, 2007.
loophole in this work, and so have implicitly assumed suf- [9] U. Vazirani and T. Vidick, “Fully device independent
ficiently high detection efficiencies (as discussed in [56], quantum key distribution,” Physical Review Letters,
in a cryptographic setting we need not be concerned with vol. 113, pp. 1–24, 2014.
[10] R. Colbeck, Quantum And Relativistic Protocols For Se-
other loopholes). An extension of our work that closes
cure Multi-Party Computation. PhD thesis, University of
the detection loophole could take the no-detection events Cambridge, 2006.
into account in the steering inequality, as was experimen- [11] S. Pironio, A. Acı́n, S. Massar, A. Boyer De La Giroday,
tally demonstrated in [57–60]. Although these reported D. N. Matsukevich, P. Maunz, S. Olmschenk, D. Hayes,
violations are not yet high enough to demonstrate our L. Luo, T. A. Manning, and C. Monroe, “Random
6

numbers certified by Bell’s theorem,” Nature, vol. 464, fication of quantum devices,” Physical Review Letters,
no. 7291, pp. 1021–1024, 2010. vol. 113, 2014.
[12] C. Branciard, E. G. Cavalcanti, S. P. Walborn, [30] J. Kaniewski, “Analytic and Nearly Optimal Self-Testing
V. Scarani, and H. M. Wiseman, “One-sided device- Bounds for the Clauser-Horne-Shimony-Holt and Mer-
independent quantum key distribution: Security, feasibil- min Inequalities,” Physical Review Letters, vol. 117,
ity, and the connection with steering,” Physical Review no. 7, 2016.
A, vol. 85, no. 1, pp. 1–7, 2012. [31] M. Hajdušek, C. Pérez-Delgado, and J. F. Fitzsimons,
[13] N. Walk, S. Hosseini, J. Geng, O. Thearle, J. Y. Haw, “Device-independent verifiable blind quantum computa-
S. Armstrong, S. M. Assad, J. Janousek, T. C. Ralph, tion,” arXiv:1502.02563v2, 2015.
T. Symul, H. M. Wiseman, and P. K. Lam, “Experimen- [32] R. Arnon-Friedman and J.-D. Bancal, “Device-
tal demonstration of Gaussian protocols for one-sided independent certification of one-shot distillable en-
device-independent quantum key distribution,” Optica, tanglement,” arXiv:1712.09369, 2017.
vol. 3, no. 6, pp. 634–642, 2016. [33] J. B. Altepeter, E. R. Jeffrey, and P. G. Kwiat, “Phase-
[14] E. Passaro, D. Cavalcanti, P. Skrzypczyk, and A. Acı́n, compensated ultra-bright source of entangled photons,”
“Optimal randomness certification in the quantum steer- Optics Express, vol. 13, no. 22, 2005.
ing and prepare-and-measure scenarios,” New Journal of [34] B. G. Christensen, K. T. McCusker, J. Altepeter, B.
Physics, vol. 17, pp. 1–11, 2015. Calkins, T. Gerrits, A. Lita, A. Miller, L. K. Shalm,
[15] D. Mayers and A. Yao, “Self testing quantum apparatus,” Y. Zhang, S. W. Nam, N. Brunner, C. C. W. Lim, N.
Quantum Information and Computation, vol. 4, no. 4, Gisin, and P. G. Kwiat, “Detection-loophole-free test of
2004. quantum nonlocality, and applications,” Physical Review
[16] M. McKague, T. H. Yang, and V. Scarani, “Robust self- Letters, vol. 111, 2013.
testing of the singlet,” Journal of Physics A: Mathemat- [35] F. Kaiser, L. A. Ngah, A. Issautier, T. Delord, D. Aktas,
ical and Theoretical, vol. 45, no. 45, 2012. V. D’Auria, M. P. De Micheli, A. Kastberg, L. Labonté,
[17] M. McKague and M. Mosca, “Generalized self-testing O. Alibart, A. Martin, and S. Tanzilli, “Polarization en-
and the security of the 6-state protocol,” in Proceedings tangled photon-pair source based on quantum nonlinear
of 5th Conference on Theory of Quantum Computation, photonics and interferometry,” Optics Communications,
Communication and Cryptography, 2010. vol. 327, pp. 7–16, 2014.
[18] X. Wu, Y. Cai, T. H. Yang, H. N. Le, J.-D. Bancal, [36] D. J. Saunders, S. J. Jones, H. M. Wiseman, and G.
and V. Scarani, “Robust self-testing of the three-qubit J. Pryde, “Experimental EPR-steering using Bell-local
W state,” Physical Review A, vol. 90, no. 4, pp. 1–10, states,” Nature Physics, vol. 6, 2010.
2014. [37] A. Orieux, M. Kaplan, V. Venuti, T. Pramanik, I. Za-
[19] K. F. Pál, T. Vértesi, and M. Navascués, “Device- quine, and E. Diamanti, “Experimental detection of
independent tomography of multipartite quantum steerability in Bell local states with two measurement
states,” Physical Review A, vol. 90, no. 4, pp. 1–11, 2014. settings,” Journal of Optics, vol. 20, 2018.
[20] F. Baccari, D. Cavalcanti, P. Wittek, and A. Acı́n, “Effi- [38] The BIG Bell Test Collaboration, “Challenging local re-
cient device-independent entanglement detection for mul- alism with human choices,” Nature, vol. 557, pp. 212–216,
tipartite systems,” Physical Review X, vol. 7, no. 2, pp. 1– 2018.
12, 2017. [39] H. M. Wiseman, S. J. Jones, and A. C. Doherty,
[21] A. Coladangelo, K. T. Goh, and V. Scarani, “All pure bi- “Steering, entanglement, nonlocality, and the Einstein-
partite entangled states can be self-tested,” Nature Com- Podolsky-Rosen paradox,” Physical Review Letters,
munications, vol. 8, pp. 1–5, 2017. vol. 98, no. 14, pp. 1–4, 2007.
[22] J. Kaniewski, “Self-testing of binary observables based on [40] E. G. Cavalcanti, S. J. Jones, H. M. Wiseman, and
commutation,” Physical Review A, vol. 95, no. 6, pp. 1– M. D. Reid, “Experimental criteria for steering and the
12, 2017. Einstein-Podolsky-Rosen paradox,” Physical Review A,
[23] J.-D. Bancal, M. Navascués, V. Scarani, T. Vértesi, and vol. 80, no. 3, 2009.
T. H. Yang, “Physical characterization of quantum de- [41] B. S. Cirel’son, “Quantum generalizations of Bell’s in-
vices from nonlocal correlations,” Physical Review A, equality,” Letters in Mathematical Physics, vol. 4, no. 2,
vol. 91, no. 2, 2015. pp. 93–100, 1980.
[24] J. Bowles, I. Šupić, D. Cavalcanti, and A. Acı́n, “Self- [42] M. Navascués, S. Pironio, and A. Acı́n, “Bounding the
testing of Pauli observables for device-independent entan- set of quantum correlations,” Physical Review Letters,
glement certification,” arXiv:1801.10446, pp. 1–27, 2018. vol. 98, no. 1, 2007.
[25] A. Gheorghiu, P. Wallden, and E. Kashefi, “Rigidity of [43] M. Navascués, S. Pironio, and A. Acı́n, “A convergent hi-
quantum steering and one-sided device-independent ver- erarchy of semidefinite programs characterizing the set of
ifiable quantum computation,” New Journal of Physics, quantum correlations,” New Journal of Physics, vol. 10,
vol. 19, 2017. pp. 1–33, 2008.
[26] I. Šupić and M. J. Hoban, “Self-testing through EPR- [44] H. Chernoff, “A Measure of Asymptotic Efficiency for
steering,” New Journal of Physics, vol. 18, 2016. Tests of a Hypothesis Based on the sum of Observations,”
[27] J. F. Clauser, M. A. Horne, A. Shimony, and R. A. Holt, The Annals of Mathematical Statistics, vol. 23, no. 4,
“Proposed experiment to test local hidden-variable the- pp. 493–507, 1952.
ories,” Physical Review Letters, vol. 23, no. 15, 1969. [45] W. Hoeffding, “Probability Inequalities for Sums of
[28] B. W. Reichardt, F. Unger, and U. Vazirani, “Classical Bounded Random Variables,” Journal of the American
command of quantum systems,” Nature, vol. 496, 2013. Statistical Association, vol. 58, no. 301, pp. 13–30, 1963.
[29] T. H. Yang, T. Vértesi, J.-D. Bancal, V. Scarani, and [46] K. Azuma, “Weighted sums of certain dependent random
M. Navascués, “Robust and versatile black-box certi- variables,” Tohoku Mathematical Journal, vol. 19, no. 3,
7

pp. 357–367, 1967. (b) In the DI setting, if the parties observe a 2 2 −
[47] M. Horodecki, P. Horodecki, and R. Horodecki, “Gen-  violation of the CHSH inequality, then f () =
eral teleportation channel, singlet fraction and quasi- 1.19, f 0 () = 3.70.
distillation,” Physical Review A, vol. 60, 1999.
[48] A. Marin and D. Markham, “Practical sharing of quan-
Proof. Our proof is given in the following subsections.
tum secrets over untrusted channels,” Proceedings of the
8th International Conference on Information Theoretic
Security, 2015.
[49] A. Pappa, A. Chailloux, S. Wehner, E. Diamanti, and
I. Kerenidis, “Multipartite entanglement verification re- 1. Fidelity expressions for 1sDI
sistant against dishonest parties,” Physical Review Let-
ters, vol. 108, no. 26, pp. 1–8, 2012.
[50] S. Popescu, “Bell’s inequalities versus teleportation: We first look at how to get an expression for the fidelity
What is nonlocality?,” Physical Review Letters, vol. 72, of the self-testing where we follow and extend the method
no. 6, pp. 797–799, 1994. of [26], using the SWAP isometry, which will later be fed
[51] P.-S. Lin, D. Rosset, Y. Zhang, J.-D. Bancal, and Y.-C. into the SDP optimisation. Let Bob’s untrusted device
Liang, “Device-independent point estimation from finite be a black box with measurement settings y ∈ {0, 1} and
data and its application to device-independent property
outcomes b ∈ {0, 1}. The untrusted measurements made
estimation,” Physical Review A, vol. 97, 2018.
[52] M. O. Renou, J. Kaniewski, and N. Brunner, “Self-testing by Bob are then written in terms of the projectors Eb|y
entangled measurements in quantum networks,” Physical as XB = 2E0|1 − 1, ZB = 2E0|0 − 1.
Review Letters, vol. 121, no. 25, 2018. The SWAP isometry Φ = 1A ⊗ΦB (Figure 1), the stan-
[53] J.-D. Bancal, N. Sangouard, and P. Sekatski, “Noise- dard in self-testing literature, performs the SWAP oper-
resistant device-independent certification of Bell state ation if the untrusted devices are operating correctly. It
measurements,” Physical Review Letters, vol. 121, no. 25,
is composed of adding a trusted ancilla in a known state
2018.
[54] CVX Research Inc., “CVX: Matlab Software for (|+i) to Bob’s subsystem, and then a unitary transfor-
Disciplined Convex Programming, version 2.0,” mation which swaps part of the untrusted state onto the
http://cvxr.com/cvx, 2012. ancilla, resulting in a two-qubit state.
[55] M. Grant and S. Boyd, Graph implementations for non- The unitary transformation is written in such a way
smooth convex programs. Springer-Verlag Limited, 2008. that it incorporates Bob’s untrusted operators that we
[56] S. Pironio, A. Acı́n, N. Brunner, N. Gisin, S. Massar, wish to test. Denoting Bob’s system as B and his an-
and V. Scarani, “Device-independent quantum key dis-
tribution secure against collective attacks,” New Journal
cilla system as B 0 , this transformation is given by V HU ,
of Physics, vol. 11, 2009. where
[57] B. Wittmann, S. Ramelow, F. Steinlechner, N. Langford,
N. Brunner, H. M. Wiseman, R. Ursin, and A. Zeilinger, V = |0i h0|B 0 ⊗ 1B + |1i h1|B 0 ⊗ XB , (6)
“Loophole-free Einstein-Podolsky-Rosen experiment via H = |+i h0|B 0 + |−i h1|B 0 , (7)
quantum steering,” New Journal of Physics, vol. 14,
2012. U = |0i h0|B 0 ⊗ 1B + |1i h1|B 0 ⊗ ZB . (8)
[58] D. H. Smith, G. Gillett, M. P. de Almeida, C. Bran-
ciard, A. Fedrizzi, T. J. Weinhold, A. Lita, B. Calkins, The isometry then acts on the untrusted state as
T. Gerrits, H. M. Wiseman, S. W. Nam, and A. G.
White, “Conclusive quantum steering with supercon- Φ(|ψi) = 1A ⊗ (V HU )B 0 B |ψiAB |+iB 0 . (9)
ducting transition-edge sensors,” Nature Communica-
tions, vol. 3, 2012.
[59] A. J. Bennet, D. A. Evans, D. J. Saunders, C. Branciard, To self-test the state, we will determine a bound on the fi-
E. G. Cavalcanti, H. M. Wiseman, and G. J. Pryde, “Ar- delity F (trB [Φ(|ψi hψ|)], ψ ) = ψ trB Φ(|ψi hψ|) ψ .
bitrarily loss-tolerant Einstein-Podolsky-Rosen steering In addition, we wish to self-test the untrusted mea-
allowing a demonstration over 1km of optical fiber with surement operators NB . To study this, we look at the
no detection loophole,” Physical Review X, vol. 2, 2012. action of the isometry given by
[60] S. Wollmann, N. Walk, A. J. Bennet, H. M. Wise-
man, and G. J. Pryde, “Observation of genuine one-way
Einstein-Podolsky-Rosen steering,” Physical Review Let-
Φ(1A ⊗ NB |ψi) = 1A ⊗ (V HU )B 0 B 1A ⊗ NB |ψiAB |+iB 0 .
ters, vol. 116, 2016. (10)

In the ideal case, we have 1A ⊗ N B ψ . We will deter-


mine the closeness between these two expressions, and
APPENDIX A: PROOF OF THEOREM 1 denoting |ψ 0 i = M A ⊗ NB |ψi, we will compute a bound
on the fidelity F (trB [Φ(|ψ 0 i hψ 0 |)], M A ⊗ N B ψ ).
Theorem 1. (a) In the 1sDI setting, if the parties ob- Our fidelity expressions will be in terms of assemblages
serve a 2 −  violation of the steering inequality, on Alice’s side, given by τb|y = trB (1A ⊗ Eb|y |ψi hψ|).
then f () = 1.26, f 0 () = 3.10. The full forms of these expressions are given in Table I.
8

To test Fidelity expression


1h
h0A | τ0|0 |0A i + h0A | (2τ0|1,0|0 − 2τ0|0,0|1,0|0 ) |1A i
State 2 i
+ h1A | (2τ0|0,0|1 − 2τ0|0,0|1,0|0 ) |0A i + h1A | (ρA − τ0|0 ) |1A i

1h
h0A | τ0|0 |0A i + h0A | (2τ0|1,0|0 − 2τ0|0,0|1,0|0 ) |1A i
ZB 2 i
+ h1A | (2τ0|0,0|1 − 2τ0|0,0|1,0|0 ) |0A i + h1A | (ρA − τ0|0 ) |1A i

XB 1h
h0A | (ρA − τ0|0 − 4τ0|1,0|0,0|1 + 2τ0|0,0|1 + 2τ0|1,0|0 ) |0A i
2
+ h0A | (−2τ0|0,0|1 + 4τ0|0,0|1,0|0,0|1 + 4τ0|1,0|0,0|1,0|0 + 4τ0|1,0|0,0|1 − 2τ0|0,0|1,0|0
− 8τ0|1,0|0,0|1,0|0,0|1 ) |1A i + h1A | (−2τ0|1,0|0 + 4τ0|0,0|1,0|0,0|1 + 4τ0|1,0|0,0|1,0|0 + 4τ0|1,0|0,0|1
i
− 2τ0|0,0|1,0|0 − 8τ0|1,0|0,0|1,0|0,0|1 ) |0A i + h1A | (4τ0|1,0|0,0|1 − 2τ0|0,0|1 − 2τ0|1,0|0 + τ0|0 ) |1A i

TABLE I: Fidelity expressions for the 1sDI setting.

the same SWAP operation here, but we write it slightly


|+iB 0 differently to follow [23]. The ancilla on both parties’
H systems A0 , B 0 is initialised in state |0i, and the unitary
transformation is now written as V RV , where V is de-
fined as before and R is given by
B Z X |anci | i 1 + Z  1 − Z 
A A A A
R = 1A0 ⊗ + σXA0 ⊗ (12)
| i 2 2

A on Alice’s side, for example. For self-testing the state,


we then have

FIG. 1: The SWAP isometry applied to Bob’s system for self-


Φ(|ψi) = (V RV )A0 A ⊗ (V RV )B 0 B |ψiAB ⊗ |00iA0 B 0 .
testing the state |ψi.
(13)

2. Fidelity expressions for DI The fidelity is given by F (trAB [Φ(|ψi hψ|)], ψ ) =


 
ψ trAB Φ(|ψi hψ|) ψ .
We use a similar framework for self-testing in the DI For self-testing the measurements, we now denote Al-
setting, following [23]. Since both Alice and Bob’s de- ice’s untrusted measurement operator as MA and |ψ 0 i =
vices are now untrusted, we apply the SWAP isometry MA ⊗ NB |ψi. After applying the isometry, we have
to both parties’ systems to extract a Bell pair. For ease
of calculations, we now take the ideal state to be
Φ(MA ⊗ NB |ψi) =
cos ( π8 ) (V RV )A0 A ⊗ (V RV )B 0 B MA ⊗ NB |ψiAB |00iA0 B 0 .
 
 sin ( π )  (14)
1 8
ψ =√ , (11)
 
 sin ( π8 ) 

2
The ideal operators acting on the ideal state
− cos ( π8 ) gives ψ 0 = M A ⊗ N B ψ . The fidelity is then
which is equivalent to the Bell state up to local unitaries. given by F (trAB [Φ(|ψ 0 i hψ 0 |)], M A ⊗ N B ψ ) =
This state maximally violates the CHSH inequality if Al- ψ 0 trAB [Φ(|ψ 0 i hψ 0 |)] ψ 0 .
ice and Bob measure the σZ , σX operators, which simpli- The full forms of these fidelity expressions are given in
fies our analysis. The isometry Φ = ΦA ⊗ ΦB performs Table II.
9

To test Fidelity expression

State 1h1 1 1 1 1 1
+ √ hZA ZB i + √ hZA XB i + √ hXA ZB i − √ hXA XB i − hZA XA ZB XB i
2 2 2 2 4 2 4 2 8 2 8
1 1 1 1
− hXA ZA XB ZB i + hXA ZA ZB XB i + hZA XA XB ZB i + √ hZA XA ZA XB i
8 8 8 8 2
1 1 1 1 i
+ √ hXA ZB XB ZB i − √ hZA XA ZA ZB i − √ hZA ZB XB ZB i − √ hZA XA ZA ZB XB ZB i
8 2 4 2 4 2 8 2

ZA ⊗ ZB 1h1 1 1 1 1 1
+ √ hZA ZB i + √ hZA XB i + √ hXA ZB i − √ hXA XB i − hZA XA ZB XB i
2 2 2 2 4 2 4 2 8 2 8
1 1 1 1
− hXA ZA XB ZB i + hXA ZA ZB XB i + hZA XA XB ZB i + √ hZA XA ZA XB i
8 8 8 8 2
1 1 1 1 i
+ √ hXA ZB XB ZB i − √ hZA XA ZA ZB i − √ hZA ZB XB ZB i − √ hZA XA ZA ZB XB ZB i
8 2 4 2 4 2 8 2

XA ⊗ XB 1h1 1 1 1 1
− √ hXA XB i − √ hXA ZA XA XB i − √ hXA XB ZB XB i − hZA XA ZB XB i
2 2 8 2 4 2 4 2 8
1 1 1 1
− hXA ZA XB ZB i + hXA ZA ZB XB i + hZA XA XB ZB i + √ hXA ZA XA XB ZB XB i
8 8 8 2 2
1 1 1
+ √ hXA ZA XA ZA XA XB i + √ hXA XB ZB XB ZB XB i + √ hXA ZA XA ZA XA XB ZB XB i
8 2 8 2 4 2
1 1 i
+ √ hXA ZA XA XB ZB XB ZB XB i − √ hXA ZA XA ZA XA XB ZB XB ZB XB i
4 2 8 2

1h1 1 1 1 1
+ √ hZA XB i − √ hXA XB i + √ hZA XA ZA XB i − √ hZA XB ZB XB i
ZA ⊗ XB 2 2 4 2 8 2 8 2 2 2
1 1 1 1
− √ hXA XB ZB XB i − hZA XA ZB XB i − hXA ZA XB ZB i + hXA ZA ZB XB i
4 2 8 8 8
1 1 1
+ hZA XA XB ZB i + √ hZA XA ZA XB ZB XB i − √ hZA XB ZB XB ZB XB i
8 4 2 4 2
1 1 i
+ √ hXA XB ZB XB ZB XB i − √ hZA XA ZA XB ZB XB ZB XB i
8 2 8 2

TABLE II: Fidelity expressions for the DI setting.

3. Constraints assemblages on Alice’s side as

tr[σZ (2τ0|0 − ρA ) + σX (2τ0|1 − ρA )] = 2 − ,


(15)
Our aim is to then determine a bound on the fidelity √ √ √
measures in Tables I - II, given an -near-maximal viola- tr[ 2σZ (2τ0|0 − ρA ) + 2σX (2τ0|1 − ρA )] = 2 2 − ,
tion of the steering or CHSH inequalities. (16)

for the steering and CHSH inequalities, respectively.


In the 1sDI setting, these inequalities can be written in
the form of Alice’s trusted operators σX , σZ acting on as- In the DI case, where both parties’ devices are un-
semblages that result from Bob measuring his untrusted trusted, they must demonstrate nonlocality by violating
operators X, Z. We write our inequalities in terms of the CHSH inequality.
10

4. Finding a bound via SDP r non-iid setting with probability at least (1 −


and in the
 4q 2 x log 1 +22
x )(1 − α[ 2
q + 2 + 8q 2 x log 1 +2 ]) by
We then use an SDP to find the minimum value of our 

fidelity expression consistent with the amount of viola- s


tion of the inequality. It is formulated as follows: h 2  4q 2 x log 1 + 22 i
F ≥1− α + + , (19)
minimise tr(P Γ) q 2 8q 2 x log 1 + 2
such that Γ ≥ 0 where α = 1.26.
tr(QΓ) = w. (17)
Proof. Our proof extends techniques from [25, 31]. Let us
Here, Γ is the moment matrix from the NPA hierarchy assume Alice and Bob share K Bell pairs, partitioned into
for characterising quantum correlations [42, 43]. In the n pairs used for testing, and 1 pair used for teleportation.
1sDI setting, the rows are given by a set of operators For each Bell pair, Alice and Bob measure either X ⊗ X
that are some product of Bob’s projectors Eb|y written or Z ⊗ Z. Note that although we use an untested pair
as {E1 , ..., Em }, the columns by the adjoints, and each el- for teleportation, we will include this in our analysis as
ement is given by Γkl = trB (El† Ek |ψi hψ|). Thus, Γ is an a ‘hypothetical measurement’. Since half of the pairs are
m × m matrix composed of assemblage elements. In the measured in X ⊗ X and the other half in Z ⊗ Z in each
DI setting, the rows are given by a set of operators that test round, we have the number of tested pairs measured
are some combination of both Alice and Bob’s operators in either basis as nXX = nZZ = n2 .
Ak , Bk , which results in the elements of Γ being expec- For now, we will assume that a pair measured in X ⊗X
tation values. It has been proven in [23, 26] that Γ is is used for teleportation and the others for testing, and
positive semidefinite. the pairs measured in Z ⊗ Z are only used for testing.
Our constraint is then given by the amount of violation We will see later that this assumption does not affect the
w of a suitable inequality. Formulating our problem in results. We also partition K into KXX and KZZ , which
terms of an SDP essentially amounts to finding a suitable are the total number of pairs measured in each respective
form of Γ that contains all the elements in our fidelity and basis. Thus we have KXX = nXX + 1 = n+2 2 , KZZ =
inequality expressions, writing these expressions in terms nZZ = n2 .
of symmetric matrices P, Q acting on Γ, and constraining The ideal correlation for a pair measured in the basis
the structure of Γ. X ⊗ X is given by µXX = ψ σX ⊗ σX ψ , and similarly
For self-testing the measurements, this final step is the for Z ⊗ Z. Note that µXX + µZZ = 2.
most time-consuming. For example, in the case of self- The measured correlation in round i is denoted by
testing the X ⊗ X measurement in the DI scenario, to Ĉi = ai bi , where ai , bi are Alice and Bob’s measurement
solve the SDP we require a Γ of size 81 × 81, which has outcomes which are either ±1. The average measured
over 22, 000 constraints. To work around this problem, correlation can be written in terms of deviation from
we have automated this process of generating Γ and its the ideal correlation, denoted by XX , ZZ for the tested
constraints, using a combination of C++ and Python pairs, and 0XX for the pair r used for teleportation, as
scripts. Our code takes as input the rows and columns
K h nX
of Γ. It then generates all the entries of Γ, determines 1 XXX
1 XX i
which entries are equal to one another, and after some Ĉi = Ĉi + Ĉr (20)
KXX i=1
KXX i=1
processing, outputs a list of all the unique constraints, in
a format that can be directly entered into our SDP. 1 h i
= nXX (µXX − XX ) + µXX − 0XX ,
Once our SDP is set up, we solve it via CVX [54, 55], KXX
giving the bounds in Theorem 1. An alternative form of (21)
our bounds is given in Table III, for comparison with the KZZ nZZ
1 X 1 hX i
literature. Ĉi = Ĉi (22)
KZZ i=1
KZZ i=1
1 h i
= nZZ (µZZ − ZZ ) . (23)
KZZ
APPENDIX B: PROOF OF THEOREM 2
Using our tested pairs, the measured correlation
showed a deviation  from the ideal correlation, giving
Theorem 2. The fidelity of the entangled state used for
 = XX + ZZ . We take XX = ZZ = 2 , but any other
teleportation in step 7 of Protocol 1 (up to local isometry)
choice does not have a significant effect on our results.
is bounded in the iid setting with probability at least (1 −
We will discuss the hypothetical deviation separately for
x ) by
h 2 i the iid and non-iid cases.
F ≥1−α + , (18) The true correlation, or expectation value, in a round i
q where X ⊗X is measured is denoted by Ci = tr(X ⊗Xρi ),
11

Method Trust Inequality State


√ bound State and measurements bound
Reichardt et al. [28] analytical DI CHSH 320 
√ √
McKague et al. [16] analytical DI CHSH 10.91/4 + 3.6  10.91/4 + 13.1 

Kaniewski [30] analytical DI CHSH 1.18 

Bancal et al. [23] numerical DI CHSH 1.48 
√ √
Gheorghiu et al. [25] analytical 1sDI steering 2.8  + 0.5 10.8  + 0.5

Šupić et al. [26] numerical 1sDI CHSH 1.34 
√ √
1sDI steering 1.59√ 2.49√
This work numerical 1sDI CHSH 1.34√ 2.10√
DI CHSH 1.54  2.72 

TABLE III: New and existing bounds on trace distance,


p given an -near-maximal violation of the inequality. The state bound
gives an upper bound on Φ(|ψi) − ψ ⊗ |anci ≤ 2f (), while the state and measurements bound gives an upper bound on
p
Φ(MA ⊗ NB |ψi) − (M A ⊗ N B ψ ) ⊗ |anci ≤ 2f 0 (), where the relation between the bounds is calculated from Equation
(39) of [23]. In the 1sDI case, MA = M A , since we trust Alice’s measurement devices.

and similarly for Z ⊗ Z, where ρi is the shared state in −1, hi = 1. This gives
that round. !
2γ 2
Given the -closeness between the ideal and measured Pr(WKXX ≥ γ) ≤ exp − PKXX (26)
correlation, we now compute the closeness between the i=1 (hi − gi )2
ideal and true correlation over the Bell pairs measured 2
 
γ
in X ⊗ X and Z ⊗ Z separately. We can then apply our ≤ exp − . (27)
2KXX
self-testing result from Theorem 1 to bound the fidelity
of the state. At first, we will assume iid, and then remove We choose γ = KXX , which gives
this assumption for the most general scenario.  1 
Pr WKXX ≥ 
KXX
 1  KX XX K
X XX
 
= Pr Ĉi − Ci ≥  (28)
1. iid setting KXX i=1 i=1
KXX
  1 X 
In the iid setting, the untrusted components are as- = Pr µXX − − Ci ≥  (29)
sumed to behave the same way in each round. This im- 2 KXX i=1
plies that the hypothetical correlation of the untested
 
1
pair will be the same as a tested pair (0XX = XX ). ≤ exp − KXX 2 . (30)
2
Note that this would be the same if we had used a pair
measured in Z ⊗ Z for the teleportation. Substituting in Thus, we have
Equations (21) and (23), we get KXX  
 1 X 3  1 2
Pr Ci − µXX ≥ −  ≥ 1 − exp − KXX  .
KXX
KXX i=1
2 2
1 X 
Ĉi = µXX − , (24) (31)
KXX i=1
2
KZZ
Similar calculations for Z ⊗ Z give us
1 X 
Ĉi = µZZ − . (25)  1 K ZZ
KZZ i=1 2 X 3 
Pr Ci − µZZ ≥ − 
KZZ i=1 2
Now, let us consider X ⊗ X. We start by defining a vari-
 
1 2
able Wj =
Pj
(Ĉ − Ci ), where j ∈ {0, 1, ..., KXX }. ≥ 1 − exp − KZZ  . (32)
i=1 i 2
We then use the Chernoff-Hoeffding bound [44, 45] for PK
1
approximating the expectation value of independent ran- Let ρavg = K i=1 ρi be the average state over all K Bell
dom variables. We have gi ≤ Ĉi ≤ hi , where gi = pairs, including the one used for teleportation. Since the
12

states in each round are identical in the iid setting, ρavg = analysis as follows. We now choose γ = KXX q in our
ρi . We define the following averaged true correlations: Chernoff-Hoeffding bound, which gives
 1  
1
KXX
1 X
KZZ  1 2
Pr WKXX ≥ ≤ exp − 2 KXX  . (43)
X
C XX = Ci , C ZZ = Ci . (33) KXX q 2q
KXX i=1
KZZ i=1
Going through the calculations as above, we obtain
We now rephrase Equations (31) and (32) as
KXX
   1 X  

XX 3  1 2 Pr Ci − µXX ≥ − −
Pr C − µXX ≥ −  ≥ 1 − exp − (n + 2) , KXX q 2
2 4 i=1
(34)
 
1
≥ 1 − exp − 2 KXX 2 . (44)
2q
 
 3  1 Similarly for Z ⊗ Z, we get
Pr C ZZ − µZZ ≥ −  ≥ 1 − exp − n2 . (35)
2 4
 1 KXZZ
 
The true correlation for the averaged state when mea- Pr Ci − µZZ ≥ − −
KZZ i=1 q 2
sured in the X ⊗ X basis is given by C XX = tr(X ⊗  
Xρavg ), and similarly for Z ⊗ Z. Combining Equations 1 2
≥ 1 − exp − 2 KZZ  . (45)
(34) and (35), we get 2q
3 3 This gives XX ZZ
≥ 2 − δ with probability ≥
C XX + C ZZ − (µXX + µZZ ) ≥ −  −  (36)  us C  + C
2 2 1 − exp − 4q2 n , where δ = 2
1 2
XX ZZ q + . If we now set
C +C ≥ 2 − 3 (37) 4q 2 x
n= 2 log 1 , this gives us
≥ 2 − δ, (38)
h 2 i
1 − exp − 14 (n + 2)2 1 − F (trB [Φ(ρi )], ψ ) ≥ 1 − α + , (46)
 
with probability ≥
q
exp − 14 n2 ≥ 1 − exp − 14 n2 , and where δ = 3.


If |ζi is a purification of ρavg , we get with probability ≥ 1 − x . The total number of pairs we
2
need in our protocol is then K = 4q2 x log 1 + 1. Note
hζ|X ⊗ X|ζi + hζ|Z ⊗ Z|ζi ≥ 2 − δ, (39) that as q, x → ∞, the expression for fidelity reduces to
the self-testing result of F ≥ 1 − α with probability 1.
with probability ≥ 1 − exp − 14 n2 . Our self-testing re-


sult in Theorem 1 tells us that given such a correlation


in expectation values, we have for α = 1.26, 2. Non-iid setting

F (trB [Φ(|ζi hζ|)], ψ ) ≥ 1 − αδ, (40)


Now, we no longer assume the same behaviour
throughout the rounds. We first determine the hypo-
with probability ≥ 1 − exp − 14 n2 . This gives

thetical correlation of the untested pair. We consider
the worst case scenario i.e. the maximum possible error.
F (trB [Φ(ρavg )], ψ ) ≥ 1 − αδ, (41)
Since µXX = 1, this then gives 0XX = 2. Note that we
with probability ≥ 1 − exp − 14 n2 . If we set n =
 get this same value if we had used the Z ⊗ Z pair for
4 1 teleportation. Substituting in Equations (21) and (23),
2 log  , we get F (trB [Φ(ρavg )], ψ ) ≥ 1−αδ, with prob- we get
ability ≥ 1 − . We rewrite this as follows, recalling that
ρavg = ρi in the iid setting: KXX
1 X h 8 + n i
Ĉi = µXX − , (47)
F (trB [Φ(ρi )], ψ ) ≥ 1 − α[3], (42) KXX i=1
2n + 4
KZZ
with probability ≥ 1 − . The total number of pairs we 1 X 
Ĉi = µZZ − . (48)
need in our protocol is then K = 42 log 1 + 1. KZZ i=1 2
Since our focus is on developing a protocol that can
be implemented in the lab, we will now further optimise The true correlation Ci now depends on the history of
this analysis given our experimental limitations. If it is the measurements made, which we denote Hi , and so we
very difficult for us to observe a high violation of the can also write this as
steering inequality, but we are not limited in the number
of pairs we can generate, then we can modify the above Ci = Pr(ai = bi |Hi ) − Pr(ai 6= bi |Hi ). (49)
13

We have |Wj+1 − Wj | ≤ 2, since Ĉi = ±1, −1 ≤ Ci ≤ 1. Proof. We can write F (ρavg , |Ψi) ≥ 1 − η as
The expectation value of Wj is finite, and the conditional
K
expected value E(Wj+1 |Hj ) = Wj . Thus, {Wj } is a 1 X
martingale. We can use the Azuma-Hoeffding inequality F (ρi , |Ψi) ≥ 1 − η. (58)
K i=1
[45, 46] here, which gives us for |Wj+1 − Wj | ≤ di :
! We wish to find a bound on any F (ρi , |Ψi), given this
γ2 bound on the average F (ρi , |Ψi). Let us take p to be
Pr(WKXX ≥ γ) ≤ exp − PKXX (50) the fraction of i’s such that F (ρi , |Ψi) ≤ 1 − η − β, and
2 i=1 d2i
(1 − p) to be the fraction of i’s such that F (ρi , |Ψi) ≥
γ2
 
≤ exp − . (51) 1 − η − β. We take this to be the worst case scenario,
8KXX so F (ρi , |Ψi) = 1 with probability (1 − p). We can then
write
We again choose γ = KXX , which gives
K
1 X
F (ρi , |Ψi) ≤ p × (1 − η − β) + (1 − p) × 1 (59)
 1  
 1
Pr WKXX ≥  ≤ exp − KXX 2 , (52) K i=1
KXX 8
1 − η ≤ p × (1 − η − β) + 1 − p. (60)
η β
 1
K
X XX
3n + 8 + 4  This gives p ≤ η+β , and 1 − p ≥ η+β . Thus, if we choose
Pr Ci − µXX ≥ − a random i, then with probability ≥ η+β β
its fidelity can
KXX i=1
2n + 4
be lower-bounded by F (ρi , |Ψi) ≥ 1 − η − β. We choose

 
1 β = η − η, which gives
≥ 1 − exp − KXX 2 . (53)
8

F (ρi , |Ψi) ≥ 1 − η, (61)
For Z ⊗ Z, we get √
with probability ≥ 1 − η.
 1 KXZZ
3 

1

Pr 2
Ci − µZZ ≥ −  ≥ 1 − exp − KZZ  . Applying Lemma 4 to our scenario, we obtain
KZZ i=1 2 8 √
(54) F (trB [Φ(ρi )], ψ ) ≥ 1 − αδ, (62)

We substitute for KXX , KZZ and obtain hζ|X ⊗ X|ζi + with probability ≥ (1 − )(1 − αδ).
hζ|Z ⊗ Z|ζi ≥ 2−δ with probability ≥ 1−exp − 16 1

n2 , Writing δ in terms of , we have our final result that
where δ = 3n+4+5 . the state ρi in any round, including the one used for
n+2
teleportation, is such that
If we now set n = 16 1
2 log  and use our self-testing
result from Theorem 1, we get
s
h 48 log 1 + 42 + 53 i

F (trB [Φ(ρi )], ψ ) ≥ 1 − α ,
F (trB [Φ(ρavg )], ψ ) ≥ 1 − αδ, (55) 16 log 1 + 22
(63)
with probability ≥ 1 − . r h
48 log 1 +42 +53
i
Note that here, ρavg is not equal to ρi , since we do not with probability ≥ (1 − )(1 − α 1 ).
16 log +22
assume the source behaves the same way in each round. 

Thus, in order to characterise the state in any round, we The total number of pairs we need in our protocol is
will extend Lemma 5 of [25] as follows. then K = 16 1
2 log  + 1.
If we wish to optimise this further given our experi-
Lemma 4. Let ρavg = 1
PK
ρi . If, for some pure mental limitations, we can do a similar modification to
K i=1
state |Ψi, we have that the above analysis as in the iid setting, which gives us
s
F (ρavg , |Ψi) ≥ 1 − η, (56)
h 2  4q 2 x log 1 + 22 i
F (trB [Φ(ρi )], ψ ) ≥ 1 − α + + ,
q 2 8q 2 x log 1 + 2
then for a uniformly at random chosen i ∈ {1, ..., K}, (64)

with probability at least 1 − η we can bound the fidelity
by with
r h probability ≥ (1 − x )(1 −
4q 2 x log 1 +22
i
2 
√ α q + 2 + 8q2 x log 1 +2 ).
F (ρi , |Ψi) ≥ 1 − η. (57) 

The total number of pairs used in the protocol is K =


16q 2 x 1
2 log  + 1.
14

1 1

0.9 0.9

Minimum fidelity of entangled state (F)


Minimum fidelity of entangled state (F)

0.8 0.8

0.7 0.7

0.6 0.6

0.5 0.5

0.4 0.4

0.3 0.3

0.2 1sDI iid (top) 0.2 1sDI iid (top)


full DI iid (bottom) full DI iid (bottom)
1sDI non-iid (top) 1sDI non-iid (top)
0.1 full DI non-iid (bottom) 0.1 full DI non-iid (bottom)
classical bound classical bound
0 0
2.3 2.4 2.5 2.6 2.7 2.8 2.9 10 15 20 25 30 35 40 45
Violation of CHSH inequality (2 2 - 0) Log of number of states required (K)

FIG. 2: Certifying fidelities of the entangled state for 1sDI and DI authenticated
√ teleportation, in the iid (solid line) and non-iid
(dashed line) settings, requires (a) a CHSH inequality violation of 2 2 − , and (b) at least K states. The classical bound
(dotted line) corresponds to a fidelity of 32 .

APPENDIX C: RESULTS USING THE CHSH where α = 0.90.


INEQUALITY

In the 1sDI setting of Protocol 1, the parties can also


use the CHSH inequality instead of the steering inequal-
ity. We then state the analogous statement to Theorem
2 and Corollary 3 here, for which the proof follows by the
same method as above.
Theorem 5. Alice and Bob perform Protocol 1 but using
the CHSH inequality. In the iid setting, if they share
8q 2 x 1
2 log  + 1 pairs, then the fidelity of teleportation is
bounded with probability at least (1 − x ) by
h 4 i Note that we do not use the fact that one party’s de-
F ≥1−α + , (65) vices may be trusted apart from when we apply the SDP
q
result. Thus, in the DI setting, Theorem 5 holds with
and in the non-iid setting, if they share α = 1.19, using the same number of pairs as specified
32q 2 x there. This can be used to do a fully device-independent
2 log 1 + 1 pairs, then the fidelity of tele-
portation isr bounded with probability at least test of the Bell pair, useful for various applications.
√ In Figure 2, we compare the parameters required in
4q 2 x log 1 +(2+ 2)2
h i
(1 − x )(1 − α 4q + 3
4 + 2 1
16q x log +2 2 ) by the 1sDI and DI trust scenarios, under the iid and non-

iid assumptions. In the 1sDI case, from Corollary 3, this
s √ fidelity bound holds for the fidelity of teleportation. In
h 43 4q 2 x log 1 + (2 + 2)2 i
F ≥1− α + + , the DI case, one must also consider Alice’s Bell state
q 4 16q 2 x log 1 + 22 measurement in order to make such a statement; thus,
(66) this remains a bound on the entangled state.

You might also like