Focus on Device Independent Quantum Information

Figure
Image credit: Timothy Yeo / CQT, National University of Singapore

Stefano Pironio, Universite Libre de Bruxelles
Valerio Scarani, National University of Singapore
Thomas Vidick, California Institute of Technology

Scope

The field of quantum information was born out of a sequence of surprising discoveries in the 1980s, all building on the same deep insight: the quantum mechanical properties of particles such as photons or electrons can be put to task in order to accomplish certain computational, cryptographic, and information-theoretic tasks impossible to realize by purely classical means. A famous example is the cryptographic problem of key distribution for which Bennett and Brassard devised the first quantum protocol in 1984; the security of the protocol relies on the no-cloning principle of quantum mechanics.

The articles listed below form the complete collection.

Open access
Self-testing through EPR-steering

Ivan Šupić and Matty J Hoban 2016 New J. Phys. 18 075006

The verification of quantum devices is an important aspect of quantum information, especially with the emergence of more advanced experimental implementations of quantum computation and secure communication. Within this, the theory of device-independent robust self-testing via Bell tests has reached a level of maturity now that many quantum states and measurements can be verified without direct access to the quantum systems: interaction with the devices is solely classical. However, the requirements for this robust level of verification are daunting and require high levels of experimental accuracy. In this paper we discuss the possibility of self-testing where we only have direct access to one part of the quantum device. This motivates the study of self-testing via EPR-steering, an intermediate form of entanglement verification between full state tomography and Bell tests. Quantum non-locality implies EPR-steering so results in the former can apply in the latter, but we ask what advantages may be gleaned from the latter over the former given that one can do partial state tomography? We show that in the case of self-testing a maximally entangled two-qubit state, or ebit, EPR-steering allows for simpler analysis and better error tolerance than in the case of full device-independence. On the other hand, this improvement is only a constant improvement and (up to constants) is the best one can hope for. Finally, we indicate that the main advantage in self-testing based on EPR-steering could be in the case of self-testing multi-partite quantum states and measurements. For example, it may be easier to establish a tensor product structure for a particular party's Hilbert space even if we do not have access to their part of the global quantum system.

Open access
Decoy-state quantum key distribution with a leaky source

Kiyoshi Tamaki et al 2016 New J. Phys. 18 065008

In recent years, there has been a great effort to prove the security of quantum key distribution (QKD) with a minimum number of assumptions. Besides its intrinsic theoretical interest, this would allow for larger tolerance against device imperfections in the actual implementations. However, even in this device-independent scenario, one assumption seems unavoidable, that is, the presence of a protected space devoid of any unwanted information leakage in which the legitimate parties can privately generate, process and store their classical data. In this paper we relax this unrealistic and hardly feasible assumption and introduce a general formalism to tackle the information leakage problem in most of existing QKD systems. More specifically, we prove the security of optical QKD systems using phase and intensity modulators in their transmitters, which leak the setting information in an arbitrary manner. We apply our security proof to cases of practical interest and show key rates similar to those obtained in a perfectly shielded environment. Our work constitutes a fundamental step forward in guaranteeing implementation security of quantum communication systems.

Open access
Increased certification of semi-device independent random numbers using many inputs and more post-processing

Piotr Mironowicz et al 2016 New J. Phys. 18 065004

Quantum communication with systems of dimension larger than two provides advantages in information processing tasks. Examples include higher rates of key distribution and random number generation. The main disadvantage of using such multi-dimensional quantum systems is the increased complexity of the experimental setup. Here, we analyze a not-so-obvious problem: the relation between randomness certification and computational requirements of the post-processing of experimental data. In particular, we consider semi-device independent randomness certification from an experiment using a four dimensional quantum system to violate the classical bound of a random access code. Using state-of-the-art techniques, a smaller quantum violation requires more computational power to demonstrate randomness, which at some point becomes impossible with today's computers although the randomness is (probably) still there. We show that by dedicating more input settings of the experiment to randomness certification, then by more computational postprocessing of the experimental data which corresponds to a quantum violation, one may increase the amount of certified randomness. Furthermore, we introduce a method that significantly lowers the computational complexity of randomness certification. Our results show how more randomness can be generated without altering the hardware and indicate a path for future semi-device independent protocols to follow.

Open access
Semi device independence of the BB84 protocol

Erik Woodhead 2016 New J. Phys. 18 055010

The BB84 quantum key distribution protocol is semi device independent in the sense that it can be shown to be secure if just one of the users' devices is restricted to a qubit Hilbert space. Here, we derive an analytic lower bound on the asymptotic secret key rate for the entanglement-based version of BB84 assuming only that one of the users performs unknown qubit POVMs. The result holds against the class of collective attacks and reduces to the well known Shor–Preskill key rate for correlations corresponding to the ideal BB84 correlations mixed with any amount of random noise.

Open access
Device-independent two-party cryptography secure against sequential attacks

Jędrzej Kaniewski and Stephanie Wehner 2016 New J. Phys. 18 055004

The goal of two-party cryptography is to enable two parties, Alice and Bob, to solve common tasks without the need for mutual trust. Examples of such tasks are private access to a database, and secure identification. Quantum communication enables security for all of these problems in the noisy-storage model by sending more signals than the adversary can store in a certain time frame. Here, we initiate the study of device-independent (DI) protocols for two-party cryptography in the noisy-storage model. Specifically, we present a relatively easy to implement protocol for a cryptographic building block known as weak string erasure and prove its security even if the devices used in the protocol are prepared by the dishonest party. DI two-party cryptography is made challenging by the fact that Alice and Bob do not trust each other, which requires new techniques to establish security. We fully analyse the case of memoryless devices (for which sequential attacks are optimal) and the case of sequential attacks for arbitrary devices. The key ingredient of the proof, which might be of independent interest, is an explicit (and tight) relation between the violation of the Clauser–Horne–Shimony–Holt inequality observed by Alice and Bob and uncertainty generated by Alice against Bob who is forced to measure his system before finding out Alice's setting (guessing with postmeasurement information). In particular, we show that security is possible for arbitrarily small violation.

Open access
Measurement dependent locality

Gilles Pütz and Nicolas Gisin 2016 New J. Phys. 18 055006

The demonstration and use of Bell-nonlocality, a concept that is fundamentally striking and is at the core of applications in device independent quantum information processing, relies heavily on the assumption of measurement independence, also called the assumption of free choice. The latter cannot be verified or guaranteed. In this paper, we consider a relaxation of the measurement independence assumption. We briefly review the results of Pütz et al (2014 Phys. Rev. Lett. 113 190402), which show that with our relaxation, the set of so-called measurement dependent local (MDL) correlations is a polytope, i.e. it can be fully described using a finite set of linear inequalities. Here we analyze this polytope, first in the simplest case of two parties with binary inputs and outputs, for which we give a full characterization. We show that partially entangled states are preferable to the maximally entangled state when dealing with measurement dependence in this scenario. We further present a method which transforms any Bell-inequality into an MDL inequality and give valid inequalities for the case of arbitrary number of parties as well as one for arbitrary number of inputs. We introduce the assumption of independent sources in the measurement dependence scenario and give a full analysis for the bipartite scenario with binary inputs and outputs. Finally, we establish a link between measurement dependence and another strong hindrance in certifying nonlocal correlations: nondetection events.

Open access
Measurement-device-independent quantification of entanglement for given Hilbert space dimension

Koon Tong Goh et al 2016 New J. Phys. 18 045022

We address the question of how much entanglement can be certified from the observed correlations and the knowledge of the Hilbert space dimension of the measured systems. We focus on the case in which both systems are known to be qubits. For several correlations (though not for all), one can certify the same amount of entanglement as with state tomography, but with fewer assumptions, since nothing is assumed about the measurements. We also present security proofs of quantum key distribution (QKD) without any assumption on the measurements. We discuss how both the amount of entanglement and the security of QKD are affected by the inefficiency of detectors in this scenario.

Open access
Linear game non-contextuality and Bell inequalities—a graph-theoretic approach

M Rosicka et al 2016 New J. Phys. 18 045020

We study the classical and quantum values of a class of one- and two-party unique games, that generalizes the well-known XOR games to the case of non-binary outcomes. In the bipartite case the generalized XOR (XOR-d) games we study are a subclass of the well-known linear games. We introduce a 'constraint graph' associated to such a game, with the constraints defining the game represented by an edge-coloring of the graph. We use the graph-theoretic characterization to relate the task of finding equivalent games to the notion of signed graphs and switching equivalence from graph theory. We relate the problem of computing the classical value of single-party anti-correlation XOR games to finding the edge bipartization number of a graph, which is known to be MaxSNP hard, and connect the computation of the classical value of XOR-d games to the identification of specific cycles in the graph. We construct an orthogonality graph of the game from the constraint graph and study its Lovász theta number as a general upper bound on the quantum value even in the case of single-party contextual XOR-d games. XOR-d games possess appealing properties for use in device-independent applications such as randomness of the local correlated outcomes in the optimal quantum strategy. We study the possibility of obtaining quantum algebraic violation of these games, and show that no finite XOR-d game possesses the property of pseudo-telepathy leaving the frequently used chained Bell inequalities as the natural candidates for such applications. We also show this lack of pseudo-telepathy for multi-party XOR-type inequalities involving two-body correlation functions.

Open access
Self-testing in parallel

Matthew McKague 2016 New J. Phys. 18 045013

Self-testing allows us to determine, through classical interaction only, whether some players in a non-local game share particular quantum states. Most work on self-testing has concentrated on developing tests for small states like one pair of maximally entangled qubits, or on tests where there is a separate player for each qubit, as in a graph state. Here we consider the case of testing many maximally entangled pairs of qubits shared between two players. Previously such a test was shown where testing is sequential, i.e., one pair is tested at a time. Here we consider the parallel case where all pairs are tested simultaneously, giving considerably more power to dishonest players. We derive sufficient conditions for a self-test for many maximally entangled pairs of qubits shared between two players and also two constructions for self-tests where all pairs are tested simultaneously.

Open access
Optimal bounds for parity-oblivious random access codes

André Chailloux et al 2016 New J. Phys. 18 045003

Random access coding is an information task that has been extensively studied and found many applications in quantum information. In this scenario, Alice receives an n-bit string x, and wishes to encode x into a quantum state ${\rho }_{x}$, such that Bob, when receiving the state ${\rho }_{x}$, can choose any bit $i\in [n]$ and recover the input bit xi with high probability. Here we study two variants: parity-oblivious random access codes (RACs), where we impose the cryptographic property that Bob cannot infer any information about the parity of any subset of bits of the input apart from the single bits xi; and even-parity-oblivious RACs, where Bob cannot infer any information about the parity of any even-size subset of bits of the input. In this paper, we provide the optimal bounds for parity-oblivious quantum RACs and show that they are asymptotically better than the optimal classical ones. Our results provide a large non-contextuality inequality violation and resolve the main open problem in a work of Spekkens et al (2009 Phys. Rev. Lett.102 010401). Second, we provide the optimal bounds for even-parity-oblivious RACs by proving their equivalence to a non-local game and by providing tight bounds for the success probability of the non-local game via semidefinite programming. In the case of even-parity-oblivious RACs, the cryptographic property holds also in the device independent model.

Open access
Device-independent test of causal order and relations to fixed-points

Ämin Baumeler and Stefan Wolf 2016 New J. Phys. 18 035014

Bell non-local correlations cannot be naturally explained in a fixed causal structure. This serves as a motivation for considering models where no global assumption is made beyond logical consistency. The assumption of a fixed causal order between a set of parties, together with free randomness, implies device-independent inequalities—just as the assumption of locality does. It is known that local validity of quantum theory is consistent with violating such inequalities. Moreover, for three parties or more, even the (stronger) assumption of local classical probability theory plus logical consistency allows for violating causal inequalities. Here, we show that a classical environment (with which the parties interact), possibly containing loops, is logically consistent if and only if whatever the involved parties do, there is exactly one fixed-point, the latter being representable as a mixture of deterministic fixed-points. We further show that the non-causal view allows for a model of computation strictly more powerful than computation in a world of fixed causal orders.

Open access
Self-testing protocols based on the chained Bell inequalities

I Šupić et al 2016 New J. Phys. 18 035013

Self-testing is a device-independent technique based on non-local correlations whose aim is to certify the effective uniqueness of the quantum state and measurements needed to produce these correlations. It is known that the maximal violation of some Bell inequalities suffices for this purpose. However, most of the existing self-testing protocols for two devices exploit the well-known Clauser–Horne–Shimony–Holt Bell inequality or modifications of it, and always with two measurements per party. Here, we generalize the previous results by demonstrating that one can construct self-testing protocols based on the chained Bell inequalities, defined for two devices implementing an arbitrary number of two-output measurements. On the one hand, this proves that the quantum state and measurements leading to the maximal violation of the chained Bell inequality are unique. On the other hand, in the limit of a large number of measurements, our approach allows one to self-test the entire plane of measurements spanned by the Pauli matrices X and Z. Our results also imply that the chained Bell inequalities can be used to certify two bits of perfect randomness.

Open access
Probing the quantum–classical boundary with compression software

Hou Shun Poh et al 2016 New J. Phys. 18 035011

We adapt an algorithmic approach to the problem of local realism in a bipartite scenario. We assume that local outcomes are simulated by spatially separated universal Turing machines. The outcomes are calculated from inputs encoding information about a local measurement setting and a description of the bipartite system sent to both parties. In general, such a description can encode some additional information not available in quantum theory, i.e., local hidden variables. Using the Kolmogorov complexity of local outcomes we derive an inequality that must be obeyed by any local realistic theory. Since the Kolmogorov complexity is in general uncomputable, we show that this inequality can be expressed in terms of lossless compression of the data generated in such experiments and that quantum mechanics violates it. Finally, we confirm experimentally our findings using pairs of polarisation-entangled photons and readily available compression software. We argue that our approach relaxes the independent and identically distributed (i.i.d.) assumption, namely that individual bits in the outcome bit-strings do not have to be i.i.d.

Open access
Randomness in post-selected events

Le Phuc Thinh et al 2016 New J. Phys. 18 035007

Bell inequality violations can be used to certify private randomness for use in cryptographic applications. In photonic Bell experiments, a large amount of the data that is generated comes from no-detection events and presumably contains little randomness. This raises the question as to whether randomness can be extracted only from the smaller post-selected subset corresponding to proper detection events, instead of from the entire set of data. This could in principle be feasible without opening an analogue of the detection loophole as long as the min-entropy of the post-selected data is evaluated by taking all the information into account, including no-detection events. The possibility of extracting randomness from a short string has a practical advantage, because it reduces the computational time of the extraction. Here, we investigate the above idea in a simple scenario, where the devices and the adversary behave according to i.i.d. strategies. We show that indeed almost all the randomness is present in the pair of outcomes for which at least one detection happened. We further show that in some cases applying a pre-processing on the data can capture features that an analysis based on global frequencies only misses, thus resulting in the certification of more randomness. We then briefly consider non-i.i.d strategies and provide an explicit example of such a strategy that is more powerful than any i.i.d. one even in the asymptotic limit of infinitely many measurement rounds, something that was not reported before in the context of Bell inequalities.

Open access
Bipartite Bell inequalities with three ternary-outcome measurements—from theory to experiments

Sacha Schwarz et al 2016 New J. Phys. 18 035001

We explore quantum nonlocality in one of the simplest bipartite scenarios. Several new facet-defining Bell inequalities for the $\{[3\;3\;3]\;[3\;3\;3]\}$ scenario are obtained with their quantum violations analyzed in details. Surprisingly, all these inequalities involving only genuine ternary-outcome measurements can be violated maximally by some two-qubit entangled states, such as the maximally entangled two-qubit state. This gives further evidence that in analyzing the quantum violation of Bell inequalities, or in the application of the latter to device-independent quantum information processing tasks, the commonly held wisdom of equating the local Hilbert space dimension of the optimal state with the number of measurement outcomes is not necessarily justifiable. In addition, when restricted to the minimal qubit subspace, it can be shown that one of these Bell inequalities requires non-projective measurements to attain maximal quantum violation, thereby giving the first example of a facet-defining Bell inequality where a genuine positive-operator-valued measure is relevant. We experimentally demonstrate the quantum violation of this and two other Bell inequalities for this scenario using energy–time entangled photon pairs. Using the obtained measurement statistics, we demonstrate how characterization of the underlying resource in the spirit of device-independence, but supplemented with auxiliary assumptions, can be achieved. In particular, we discuss how one may get around the fact that, due to finite-size effects, raw measurement statistics typically violate the non-signaling condition.

Open access
All the self-testings of the singlet for two binary measurements

Yukun Wang et al 2016 New J. Phys. 18 025021

Self-testing refers to the possibility of characterizing uniquely (up to local isometries) the state and measurements contained in quantum devices, based only on the observed input-output statistics. Already in the basic case of the two-qubit singlet, self-testing is not unique: the two known criteria (the maximal violation of the CHSH inequality and the Mayers–Yao correlations) are not equivalent. It is unknown how many criteria there are. In this paper, we find the whole set of criteria for the ideal self-testing of a singlet with two measurements and two outcomes on each side; it coincides with all the extremal points of the quantum set that can be obtained by measuring the singlet.

Open access
Device-independent bit commitment based on the CHSH inequality

N Aharon et al 2016 New J. Phys. 18 025014

Bit commitment and coin flipping occupy a unique place in the device-independent landscape, as the only device-independent protocols thus far suggested for these tasks are reliant on tripartite GHZ correlations. Indeed, we know of no other bipartite tasks, which admit a device-independent formulation, but which are not known to be implementable using only bipartite nonlocality. Another interesting feature of these protocols is that the pseudo-telepathic nature of GHZ correlations—in contrast to the generally statistical character of nonlocal correlations, such as those arising in the violation of the CHSH inequality—is essential to their formulation and analysis. In this work, we present a device-independent bit commitment protocol based on CHSH testing, which achieves the same security as the optimal GHZ-based protocol, albeit at the price of fixing the time at which Alice reveals her commitment. The protocol is analyzed in the most general settings, where the devices are used repeatedly and may have long-term quantum memory. We also recast the protocol in a post-quantum setting where both honest and dishonest parties are restricted only by the impossibility of signaling, and find that overall the supra-quantum structure allows for greater security.

Open access
An explicit classical strategy for winning a ${\mathrm{CHSH}}_{q}$ game

Matej Pivoluska and Martin Plesch 2016 New J. Phys. 18 025013

A CHSHq game is a generalization of the standard two player CHSH game, with q different input and output options. In contrast to the binary game, the best classical and quantum winning strategies are not known exactly. In this paper we provide a constructive classical strategy for winning a CHSHq game, with q being a prime. Our construction achieves a winning probability better than $\frac{1}{22}{q}^{-\frac{2}{3}}$, which is in contrast with the previously known constructive strategies achieving only the winning probability of $O({q}^{-1})$.

Open access
Loss-tolerant measurement-device-independent quantum random number generation

Zhu Cao et al 2015 New J. Phys. 17 125011

Quantum random number generators (QRNGs) output genuine random numbers based upon the uncertainty principle. A QRNG contains two parts in general—a randomness source and a readout detector. How to remove detector imperfections has been one of the most important questions in practical randomness generation. We propose a simple solution, measurement-device-independent QRNG, which not only removes all detector side channels but is robust against losses. In contrast to previous fully device-independent QRNGs, our scheme does not require high detector efficiency or nonlocality tests. Simulations show that our protocol can be implemented efficiently with a practical coherent state laser and other standard optical components. The security analysis of our QRNG consists mainly of two parts: measurement tomography and randomness quantification, where several new techniques are developed to characterize the randomness associated with a positive-operator valued measure.