<<

Device-independent characterization of quantum instru- ments

Sebastian Wagner, Jean-Daniel Bancal, Nicolas Sangouard, and Pavel Sekatski

Department of , University of Basel, Klingelbergstrasse 82, CH-4056 Basel, Switzerland

Among certification techniques, those [13], within the quantum formalism, consists in based on the violation of Bell inequali- using complementary Pauli measurements on a ties are appealing because they do not maximally-entangled two- state [14, 15]. require assumptions on the underlying This means that the violation of a Bell inequality Hilbert space dimension and on the can certify quantum states and von Neumann accuracy of calibration methods. Such measurements directly, without resorting to device-independent techniques have been tomography. Mayers and Yao were among proposed to certify the quality of entan- the very first ones to highlight the usefulness gled states, unitary operations, projective of Bell tests as characterization methods, a measurements following von Neumann’s technique that they called self-testing [16]. model and rank-one positive-operator- Self-testing has been applied to many entangled valued measures (POVM). Here, we show states [16, 17, 18, 15, 19], projective measure- that they can be extended to the charac- ments [16, 20, 21, 22, 23, 24, 25, 26], and unitary terization of quantum instruments with operations [27]. post-measurement states that are not fully determined by the Kraus operators but also depend on input states. We Efforts are being devoted to characterise provide concrete certification recipes that measurements not captured by the usual von are robust to noise. Neumann model. Refs. [28, 29] for example, showed how to characterise rank-one that are not composed of orthogonal projec- tion. Less is known for measurements whose Introduction post-measurement state is not fully determined by the Kraus operator associated with the Experiments using either NV centers [1], photon measurement result, but also depends on the pair sources [2,3] or neutral atoms [4] have input state. In this case, the measurement recently been used to test Bell inequalities [5] statistics and the post-measurement states have in a very convincing way. The observed Bell to be considered together in order to verify inequality violations have brought new and that a measurement achieves the ideal trade-off fascinating insights about nature by showing between disturbance and information gain. that some correlations cannot be explained by Such quantum instruments [30], sometimes locally causal models. These experiments also called weak measurements [31], can be more

arXiv:1812.02628v3 [quant-ph] 16 Mar 2020 revolutionize branches of applied physics like efficient in practice than projective or rank-one randomness generation [6,7,8,9, 10, 11, 12] by measurements e.g. for generating randomness. making it device-independent, i.e. the random- Whereas randomness generation based on ness guarantees hold without assumptions on projective measurements requires at least as the underlying Hilbert space dimension and on many maximally-entangled states as the number the accuracy of calibration methods. of certified random bits, an arbitrary number of random bits can in principle be extracted The possibility of randomness generation from a single maximally-entangled state by from Bell inequalities is clear when one realizes applying successive quantum instruments which that the only situation allowing for a maximal do not break entanglement [32, 33, 34, 35]. The quantum violation of the simplest Bell inequality certification of such measurements is thus not

Accepted in Quantum 2020-02-25, click title to verify. Published under CC-BY 4.0. 1 only of fundamental interest but could be used the outcome ` is |ψ`i independently of the pre- in practice to characterise the potential of an measured state of the system. Performing such actual quantum instrument for producing large a measurement on a physical system can extract amounts of device-independent randomness with full information about its state but also disturbs a single entangled state. it maximally, e.g. it breaks all entanglement the system might have with the rest of the world. In this manuscript, we provide a recipe to certify quantum instruments that are neither Quantum instruments that are neither Von projective measurements nor rank-one POVMs, Neumann measurements nor rank-one POVMs i.e. we certify the states conditioned on each introduce less disturbance in the system at the outcome as well as the probability of each price of extracting less information [36]. This has outcome. We also derive a new class of Bell the benefit of preserving interesting and useful inequalities suitable for the robust self-testing of features such as entanglement while nevertheless partially-entangled two-qubit states. Our final revealing information about the system. As an recipe is realistically robust to experimental example, for θ ∈ [0, π/4] the Kraus operators noise.

K0(θ) = cos(θ)|0ih0| + sin(θ)|1ih1|, (1)

K1(θ) = sin(θ)|0ih0| + cos(θ)|1ih1| (2) Device-independent certification of quantum instruments are associated to quantum instruments which tend to be projective in the limit θ → 0, and We consider an unknown instrument, that we de- the identity in the limit when θ → π/4. Such note M, and our goal is to show that it behaves as an instrument is sufficient to implement the an ideal instrument M in a device-independent scheme proposed in [33, 34, 35] to produce more way. We start by clarifying the formulation, then randomness than possible with von Neumann describe the proposed recipe before discussing measurements. the results. Whether the considered measurement is a von Formulation Neumann measurement or not, it can be fully characterised by the map Consider an ideal noise-free quantum instrument M with k outcomes operating on a single system 2 2 M : L(C ) → L(C ⊗ HR) , (3) of dimension d. It is represented by a collection X  † k−1 σ 7→ K` σ K ⊗ |`ih`|R , of k Kraus operators {K`}`=0 satisfying the ` P † ` completeness relation ` K`K` = 1. Each Kraus operator defines a completely positive map where we have introduced a register R indicat- † Cd ρ 7→ K`ρK`. Given a state ρB ∈ L( ), the ing the outcome. In comparison to the map ` probability to observe the outcome is given generated by a single Kraus operator K`, the  † by the Born rule p` = Tr K`ρBK` and the map M is trace-preserving by construction, normalized post-measurement state for this hence defines a . We note that 1 † outcome is %` = K`ρ K . Note that the every set of Kraus operators uniquely defines a p` B ` dimension of %` is not necessarily the same map through Eq. (3), and any map of this form than the one of ρB. To illustrate our method, uniquely defines the post-measurement states, we consider in this work measurements oper- and hence corresponds to a quantum instrument. ating on and returning qubits, cf. Eq. (3). We illustrate our method by showing how to certify a quantum instrument of the form given Von Neumann measurements and rank-one in Eq. (3) with the Kraus operators written in POVMs correspond to the specific case where Eqs. (1) and (2). {K`} are proportional to projectors onto pure states |ψ`i, that is K` = η` |ψ`ihψ`|. In this case, An actual - possibly noisy - measurement (see the post-measurement state corresponding to Fig.1) acting on a Hilbert space HB can be

Accepted in Quantum 2020-02-25, click title to verify. Published under CC-BY 4.0. 2 measurement M acts as the reference measure- ment M, see Fig.2. Note that the output map does not depend on the measurement output, cf discussion below. Also note that since all Figure 1: Scheme of the actual experiment that is used possible outcomes appear in the definition of the to characterise the measurement box M in a device- maps M and M – the corresponding Choi states independent way. The source which is represented by a include a description of the labels – equality (7) box with a star, produces an unknown bipartite state ρ guarantees at the same time that the outcome shared between A and B. Party B performs the mea- states are as expected and that each outcome surement. The pre- and post-measurement states can appears with the desired probability. be measured with additional measurements named A0/1 for party A and B0/1/2/3 for party B that are also un- known (not represented). The previous equality cannot be satisfied in an actual experiment due to unavoidable imper- fections. Following [39, 40], we thus propose an described by the following map extension for quantifying the distance F(M, M) between M and M using M : L(HB) → L(HB ⊗ HR) , (4) X F(M, M) = (8) σ 7→ M`[σ] ⊗ |`ih`|R ,  o i  + + ` max F id ⊗ ΛB ◦M◦ΛB [|φ ihφ |], Λi ,Λo B B where M` are the completely positive maps as- + +  sociated to the outcomes `. In general, these (id ⊗ M)[|φ ihφ |] , maps may not be expressed in terms of a sin- q√ √ F (ρ, σ) = Tr ρ σ ρ gle Kraus operator, but as a combination of sev- where is the Uhlmann P † fidelity between two states ρ and σ. eral ones, i.e. M`[σ] = m K`,mσK`,m, with P † `,m K`,mK`,m = 1. In order to show that a measurement described by M acts like a target Recipe measurement M, it is sufficient to identify a sub- space of HB on which the action of M is similar The aim of this section is to show how the quan- to the one of M. Moreover, a map is fully de- tity (8) can be lower bounded in the setup pre- scribed by its action on one half of a maximally- sented in Fig.3. In addition to the source pro- entangled state, a result known as the Choi- ducing the bipartite state ρ and the measurement Jamiolkowski isomorphism [37, 38]. Therefore, M to be characterised, each party has a measure- the equivalence between the considered measure- ment box. The box of party A has two inputs ment and the target one is obtained by show- A0 and A1 while the one of party B has four ing that there exist completely positive trace- inputs B0,B1,B2,B3. For each measurement in- preserving maps put, a binary outcome is obtained called a for A and b for B, with a, b = ±1. The measure- Λi : L(C2) → L(H ) (5) B B ment M can be applied by party B before the measurement input is chosen. Although there is and no assumption about the Hilbert space dimen- o C2 sion and on the proper calibration of the mea- ΛB : L(HB ⊗ HR) → L( ⊗ HR) , (6) o surement devices, M can be characterised in two σ ⊗ |`ih`|R 7→ Λ [σ] ⊗ |`ih`|R , B| steps: Step I identifies the quality of the state such that the composition of these maps with the produced by the source while step II is used to actual measurement is identical to the reference characterise the states after each outcome of the measurement, that is measurement to be certified. The certifications associated to steps I and II are then combined to o i + + + + (id⊗ΛB◦M◦ΛB)[|φ ihφ |] = (id⊗M)[|φ ihφ |]. bound F(M, M) as defined in Eq. (8) (7) i o The injection map ΛB and the output map ΛB Let us first focus on step I. In this step, the identify subspaces and subsystems in which the measurement settings A0/1 and B0/1 are chosen

Accepted in Quantum 2020-02-25, click title to verify. Published under CC-BY 4.0. 3 ⇤o

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sha1_base64="qqevSCiNTvUghUnf5jPs3ADRIYo=">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sha1_base64="pwoGcU1WVep/pysJMQvANutb5sM=">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 B |

Figure 3: Recipe for bounding the quality of the mea- Figure 2: To characterise an unknown measurement M, surement box M in 2 steps. Step I is used to characterize we compare the action of this black box supplemented the state of the source while Step II gives a certificate with injection maps Λi and Λo with the action of a B B| of the post-measurement states. The statistics recorded reference measurement M on one half of a maximally in each step is then used to certify the quality of mea- entangled two-qubit state |φ+i. surement M device-independently. freely and applied directly on the state produced In step II, party B applies M. Let us first con- by the source ρ so that party A and B can es- sider the state conditioned on the outcome 0, timate the Clauser, Horne, Shimony, and Holt M0[ρ] (CHSH) value [13] %0 = , Tr(M0[ρ]) 1 X k·j β = (−1) hAkBji. (9) which is characterized using A0/1 and B2/3. In k,j=0 particular, parties A and B are interested in the P Bell inequality Here, hAkBji = a,b a b P (a, b|Ak,Bj) is the ex-  pectation value of measurements Ak and Bj. The 1 hA0(B2 − B3)i sin(2θ) Iθ = + hA1(B2 + B3)i CHSH value allows one to bound the fidelity of 4 sin(bθ) cos(bθ) ρ with a maximally-entangled two-qubit state.   hB2 − B3i In particular, the results of Ref. [41] show that + cos(2θ) hA0i + 2 sin(bθ) there exist local extraction maps ΛA : L(HA ) → " s # L(C2) Λ˜ i : L(H ) → L(C2) 1 7 − cos(4θ) and B| B such that ≤ cos(2θ) + (2 + cos(2θ)) 4 5 + cos(4θ) ˜ i +  F (ΛA ⊗ ΛB|)[ρ], |φ i (10) (11) s ∗ q i 1 1 β − β 1 2 2 ≥ F = + · √ , with bθ = arctan (1 + 2 cos (2θ))/ sin (2θ), 2 2 2 2 − β∗ whose maximal quantum value is one by con- √ struction. We derived this Bell inequality using where β∗ = 2(8+7 2) ≈ 2.11. Whenever √ 17 the variational method presented in [27, 42] to β = 2 2, (10) the formula certifies that the self-test partially-entangled two-qubit pure states |φ+i source produces up to local maps, these in a particularly robust manner. Note that for maps being explicitly defined from the quantum θ = π , Ineq. (11) is the re-normalized CHSH in- A 4 description of the measurement inputs 0/1 and equality. However, we emphasize that Ineq. (11) B . 0/1 In this case, the same maps can be used is not equivalent to the tilted-CHSH inequality to show that A ’s settings correspond to the of Refs. [43, 44] but was carefully constructed for Pauli measurements A0 = σz and A1 = σx while 1 1 the demands of self-testing presented here. The B’s settings correspond to B0/1 = √ (σz ±σx) . 2 knowledge of Iθ allows one to bound the fidelity of the conditional state %0, that is, to guarantee C2 1Mathematically this means, for example for the existence of local maps ΛA : L(HA ) → L( ) o,θ C2 Bob’s first measurement B0, that there exists and Λ : L(HB) → L( ) such that o i B| maps ΛB and ΛB such that Eq. (7) holds with ` ` M[σ] = P1 1+(−1) B0 σ 1+(−1) B0 ⊗ |`ih`| and o,θ 0 `=0 2 2 F ((ΛA ⊗Λ )[%0], |φθi) (12) ` ` B| M[σ] = P1 1+(−1) B0 σ 1+(−1) B0 ⊗ |`ih`|. Here,Λi s `=0 2 2 B I − I∗ can be obtained from Λ˜ i through Proposition 4 of [27] 0 2 2 θ θ B| ≥ Fθ = cos (θ) + (1 − cos (θ)) ∗ . (in that work the roles of Alice and Bob are exchanged). 1 − Iθ

Accepted in Quantum 2020-02-25, click title to verify. Published under CC-BY 4.0. 4 1

0.95

0.9

0.85

0.8

0.75 Tilted CHSH Bell inequality (11)

0.7 0.3 0.4 0.5 0.6 0.7 Figure 5: Lower bounds on the fidelity F(M, M) of an unknown measurement M defined in Eq. (4) with re- ∗ Figure 4: Plot of the cutoff parameter Iθ as a function of spect to a reference measurement M defined in Eq. (3) θ, see Eq. (12). The red dashed line is below the blue with the Kraus operators given in Eqs. (1)-(2) for given solid one, indicating that our new inequality achieves CHSH violations β and violations Iθ of the Bell inequal- non-trivial fidelities for smaller violations compared to ity (11); we assume that the second output state appears the tilted-CHSH inequality. Thus it provides tighter self- 1 with probability p0 = p1 = 2 achieving the violation testing bounds for partially-entangled states. 0 1 Iθ , Iθ ≥ Iθ. The plot is for θ = (2π + 7)/22 ≈ 0.6.

Here, I∗ is a cutoff parameter corresponding θ associated to outcome `, and p` the probability to the violation for which the fidelity matches of this outcome. As the certificates for the two the square of the largest Schmidt coefficient of branches %0 and %1 are obtained with the same 0 |φθi = cos(θ)|00i + sin(θ)|11i. Fig.4 shows the isometries, they can be combined into a single ∗ critical value Iθ for both this inequality and certificate for %. In particular, using the orthog- the tilted CHSH inequality, as calculated in onality of the register states, we have the Appendix. The previous bound shows that 1 1 whenever Iθ reaches its maximal quantum value F ((Λ ⊗ Λo,θ)[%], X |φ` ihφ` | ⊗ |`ih`| ) A B 2 θ θ R Iθ = 1, the state conditioned on the outcome 0 `=0 0 corresponds to the state |φθi up to local maps, rp ≥ X ` F ` =: F o. (14) these maps being explicitly defined from the 2 θ θ quantum description of the measurements per- ` formed by A0/1 and B2/3 respectively. The same Taking into account the fact that the fi- maps can also be used to show that when Iθ = 1, delity cannot decrease under completely-positive A ’s settings correspond to the Pauli measure- trace-preserving maps and using the triangle in- ments A0 = σz and A1 = σx while B’s inputs equality arccos(F (ρ1, ρ3)) ≤ arccos(F (ρ1, ρ2)) + correspond to B2/3 = cos(bθ)σz ± sin(bθ)σx. arccos(F (ρ2, ρ3))), we can prove that the fidelity of the state before and after the measurement can The post-measurement state corresponding to be combined to bound the fidelity of the measure- the outcome 1 can be characterized with the same ment itself, that is, measurement boxes A0/1 and B2/3, as well as the i o F(M, M) ≥ cos(arccos(F ) + arccos(Fθ )) , Λ Λo,θ same local extraction maps A and B| , see Ap- (15) pendix. Moreover, by including the classical out- √ put of the measurement in a global state includ- (see Proposition 5 of [27]). Whenever β = 2 2 ing a register, as mentioned before, the overall and Iθ = 1 for both output states, this bound post-measurement state can be written in a com- guarantees that F(M, M) = 1. In noisy scenar- pact form ios, the fidelity that can be certified is shown in Fig.5. 1 X % = p`%` ⊗ |`ih`|R , (13) `=0 Note that in case where the fidelity of the state before the measurement cannot be as- M`[ρ] with %` = the post-measurement state Tr(M`[ρ]) sessed, the quality of the measurement cannot

Accepted in Quantum 2020-02-25, click title to verify. Published under CC-BY 4.0. 5 be certified. Indeed, if the source produces the Conclusion 0 1 state |φθi|0iB0 + |φθi|1iB0 , and the measurement simply reads out the auxiliary B0 system, then We provided a family of Bell inequalities that all post-measurement statistics are reproduced. can be used to self-test non-maximally-entangled Hence, it is necessary to be able to estimate the two-qubit states with a greater resistance to quality of the pre-measurement state to give noise than known Bell inequalities. These results a certificate for the proper functioning of the allowed us to derive robust bounds that can be measurement itself. used in practice to certify the quality of qubits measurements beyond the von Neumann model and rank-one POVMs. This takes essentially Discussion three steps. In the first step, the CHSH test is performed without the measurement to evaluate So far our exposition was focused on the par- the quantity β. In the second step, Bell tests are ticular example of Kraus operators given by performed after the measurement to be certified Eq. (1) and (2). Nevertheless, the reader might is applied on the system, so as to evaluate the 0 have noticed that only the tests used to bound values Iθ and Iθ (see appendix) for each classical the fidelity of the initial state F i and of the output of the instrument. In the third step, the o post-measurement states F` are specific to this fidelity of the actual measurement is deduced example. Consider now a general quantum from fidelities of the state before the measure- i ` instrument and assume that one can obtain ment F and of the post-measurement states Fθ certificates for the state produced by the source using the formula given in Eq. (15). The robust- as in Eq. (10) and for all the post-measurement ness of our certification techniques together with states as in Eq. (12). If the extraction maps the flexibility of our recipe make us confident ΛA on Alice’s side are the same for all certifi- that self-testing of quantum instruments could cates, straightforward application of Eqs. (14) soon be demonstrated experimentally. For a and (15) provides a self-testing of the whole more theoretical perspective, our results could instrument. In summary, our approach applies be naturally extended to self-test only one Kraus straightforwardly to quantum instruments with operator within a family. This could be obtained an arbitrary number of classical outcomes, by generalizing the ’heralded’ fidelity defined including qubit measurements with more than in [26] to the current setting. two Kraus operators and measurements on larger-dimensional systems, as well as multipar- tite instruments. Acknowledgments Note also that we focused on a formulation o where the extraction maps ΛB| in Eq. (6) act This work was supported by the Swiss National trivially on the classical measurement output Science Foundation (SNSF), through the Grant R, that is the extraction maps applied on PP00P2-179109 and 200021-175527. We also ac- the quantum output is independent of the knowledge the Army Research Laboratory Cen- measurement result `. We believe that this ter for Distributed via the corresponds to the spirit of self-testing in which project SciNet. states and channels are certified up to passive transformations. Nevertheless, a formulation Λo,` where the extraction maps B| acting on the References post-measurement quantum state depend on the measurement outputs ` is also possible. In this [1] B. Hensen, H. Bernien, A. E. Dr´eau, A. case it is sufficient to certify the initial and all Reiserer, N. Kalb, M. S. Blok, J. Ruiten- post-measurement states independently in order berg, R. F. L. Vermeulen, R. N. Schouten, to obtain a certificate for the whole instrument. C. Abell´an,W. Amaya, V. Pruneri, M. W. Our derivation then holds as long as Alice’s Mitchell, M. Markham, D. J. Twitchen, D. maps are the same. Elkouss, S. Wehner, T. H. Taminiau, R. Hanson, Loophole-free Bell inequality viola-

Accepted in Quantum 2020-02-25, click title to verify. Published under CC-BY 4.0. 6 tion using electron spins separated by 1.3 [9] Y. Liu, X. Yuan, M-H. Li, W. Zhang, kilometres, Nature 526, 682 (2015). Q. Zhao, J. Zhong, Y. Cao, Y-H. Li, L- K. Chen, H. Li, T. Peng, Y-A. Chen, C- [2] L. K. Shalm, E. Meyer-Scott, B. G. Chris- Z. Peng, S-C. Shi, Z. Wang, L. You, X. tensen, P. Bierhorst, M. A. Wayne, M. J. Ma, J. Fan, Q. Zhang, J-W. Pan, High- Stevens, T. Gerrits, S. Glancy, D. R. Hamel, Speed Device-Independent Quantum Ran- M. S. Allman, K. J. Coakley, S. D. Dyer, dom Number Generation without a Detec- C. Hodge, A. E. Lita, V. B. Verma, C. tion Loophole, Phys. Rev. Lett. 120, 010503 Lambrocco, E. Tortorici, A. L. Migdall, Y. (2018). Zhang, D. R. Kumor, W. H. Farr, F. Mar- sili, M. D. Shaw, J. A. Stern, C. Abell´an, [10] Y. Liu, Q. Zhao, M-H. Li, J-Y. Guan, Y. W. Amaya, V. Pruneri, T. Jennewein, M. Zhang, B. Bai, W. Zhang, W-Z. Liu, C. W. Mitchell, P. G. Kwiat, J. C. Bienfang, Wu, X. Yuan, H. Li, W. J. Munro, Z. R. P. Mirin, E. Knill, S. W. Nam, Strong Wang, L. You, J. Zhang, X. Ma, J. Fan, Loophole-Free Test of Local Realism, Phys. Q. Zhang, J-W. Pan, Device-independent Rev. Lett. 115, 250402 (2015). quantum random-number generation, Na- ture 562, 548 (2018). [3] M. Giustina, M. A. M. Versteegh, S. Wengerowsky, J. Handsteiner, A. [11] P. Bierhorst, E. Knill, S. Glancy, Y. Zhang, Hochrainer, K. Phelan, F. Steinlechner, A. Mink, S. Jordan, A. Rommal, Y-K. J. Kofler, J-A.˚ Larsson, C. Abell´an, W. Liu, B. Christensen, S. W. Nam, M. J. Amaya, V. Pruneri, M. W. Mitchell, Stevens, L. K. Shalm, Experimentally Gen- J. Beyer, T. Gerrits, A. E. Lita, L. K. erated Randomness Certified by the Impossi- Shalm, S. W. Nam, T. Scheidl, R. Ursin, bility of Superluminal Signals, Nature 556, B. Wittmann, A. Zeilinger, Significant- 223 (2018). Loophole-Free Test of Bell’s Theorem with [12] L. Shen, J. Lee, L. P. Thinh, J-D. Ban- Entangled Photons, Phys. Rev. Lett. 115, cal, A. Cer`e,A. Lamas-Linares, A. Lita, T. 250401 (2015). Gerrits, S. W. Nam, V. Scarani, C. Kurt- [4] W. Rosenfeld, D. Burchardt, R. Garthoff, siefer Randomness Extraction from Bell Vi- K. Redeker, N. Ortegel, M. Rau, H. We- olation with Continuous Parametric Down- infurter, Event-Ready Bell Test Using En- Conversion, Phys. Rev. Lett. 121, 150402 tangled Atoms Simultaneously Closing De- (2018). tection and Locality Loopholes, Phys. Rev. [13] J. F. Clauser, M. A. Horne, A. Shimony, Lett. 119, 010402 (2017). R.A. Holt, Proposed Experiment to Test Lo- [5] J.S. Bell, On the Einstein Podolsky Rosen cal Hidden-Variable Theories, Phys. Rev. paradox, Physics 1, 195 (1964). Lett. 23, 880 (1969). [6] R. Colbeck, Quantum And Relativistic Pro- [14] S. Popescu, D. Rohrlich, Which states vi- tocols For Secure Multi-Party Computation, olate Bell’s inequality maximally?, Phys. Ph.D. thesis, (2009). Lett. A 169, 411 (1992). [7] S. Pironio, A. Ac´ın,S. Massar, A. Boyer de [15] M. McKague, T. H. Yang, V. Scarani, Ro- la Giroday, D. N. Matsukevich, P. Maunz, bust self-testing of the singlet, J. Phys. A: S. Olmschenk, D. Hayes, L. Luo, T. A. Man- Math. Theor. 45, 455304 (2012). ning, C. Monroe, Random numbers certified [16] D. Mayers, A. Yao, Quantum Cryptogra- by Bell’s theorem, Nature 464, 1021 (2010). phy with Imperfect Apparatus, Proceedings [8] B. G. Christensen, K. T. McCusker, J. B. Al- of the 39th IEEE Conference on Foundations tepeter, B. Calkins, T. Gerrits, A. E. Lita, of Computer Science, 1998, page 503, see Self testing quantum apparatus A. Miller, L. K. Shalm, Y. Zhang, S. W. also , Quant. 4 Nam, N. Brunner, C. C. W. Lim, N. Gisin, Inf. Comput. , 273 (2004). and P. G. Kwiat, Detection-Loophole-Free [17] M. McKague, Interactive Proofs for BQP Test of , and Applica- via Self-Tested Graph States, Theory of tions, Phys. Rev. Lett. 111, 130406 (2013). Computing, 12, 3 (2016).

Accepted in Quantum 2020-02-25, click title to verify. Published under CC-BY 4.0. 7 [18] A. Coladangelo, K.T. Goh, V. Scarani, All [29] M. Smania, P. Mironowicz, M. Nawareg, M. Pure Bipartite Entangled States can be Self- Paw lowski, A. Cabello, M. Bourennane, Ex- Tested, Nat. Comm. 8, 15485 (2017). perimental certification of an information- ally complete quantum measurement in a [19] X. Wu, Y. Cai, T. H. Yang, H. Nguyen Le, device-independent protocol, Optica 7,123- J-D. Bancal, V. Scarani, Robust self-testing 128 (2020). of the three-qubit W state, Phys. Rev. A 90, 042339 (2014). [30] E. B. Davies, J. T. Lewis, An operational approach to quantum probability, Comm. [20] J-D. Bancal, M. Navascu´es,V. Scarani, T. Math. Phys. 17, 239 (1970). Physical characteriza- V´ertesi,T. H. Yang, [31] J. A. Gross, C. M. Caves, G. J. Milburn, J. tion of quantum devices from nonlocal cor- Combes, Qubit models of weak continuous relations, Phys. Rev. A 91, 022115 (2015). measurements: markovian conditional and [21] S-L. Chen, C. Budroni, Y-C. Liang, Y- open-system dynamics, Quantum Sci. Tech- N. Chen, Natural Framework for Device- nol. 3, 024005 (2018). Independent Quantification of Quantum [32] R. Silva, N. Gisin, Y. Guryanova, S. Steerability, Measurement Incompatibility, Popescu, Multiple Observers Can Share the and Self-Testing, Phys. Rev. Lett. 116, Nonlocality of Half of an Entangled Pair by 240401 (2016). Using Optimal Weak Measurements, Phys. Rev. Lett. 114, 250401 (2015). [22] D. Cavalcanti, P. Skrzypczyk, Quantitative relations between measurement incompatibil- [33] F. J. Curchod, M. Johansson, R. Augusiak, ity, quantum steering, and nonlocality, Phys. M. J. Hoban, P. Wittek, A. Ac´ın Unbounded Rev. A 93, 052112 (2016). randomness certification using sequences of measurements, Phys. Rev. A 95, 020102 [23] J. Kaniewski, Self-testing of binary observ- (2017). ables based on commutation, Phys. Rev. A [34] F. J. Curchod, M. Johansson, R. Augu- 95, 062323 (2017). siak, M. J. Hoban, P. Wittek, A. Ac´ın, A [24] J. Bowles, I. Supi´c,ˇ D. Cavalcanti, A. Single Entangled System Is an Unbounded Ac´ın, Self-testing of Pauli observables for Source of Nonlocal Correlations and of Cer- device-independent entanglement certifica- tified Random Numbers, 12th Conference on tion, Phys. Rev. A 98, 042336 (2018). the Theory of Quantum Computation, Com- munication and Cryptography (TQC 2017), [25] M-O. Renou, J. Kaniewski, N. Brun- Leibniz International Proceedings in Infor- ner, Self-Testing Entangled Measurements in matics (LIPIcs) 73, 1:1 (2018). Quantum Networks, Phys. Rev. Lett. 121, One- 250507 (2018). [35] B. Coyle, M.J. Hoban, E. Kashefi, Sided Device-Independent Certification of [26] J-D. Bancal, N. Sangouard, P. Sekatski, Unbounded Random Numbers, EPTCS 273, Noise-Resistant Device-Independent Certifi- 14 (2018). cation of Bell State Measurements, Phys. [36] K. Banaszek, I. Devetak, Fidelity trade-off Rev. Lett. 121, 250506 (2018). for finite ensembles of identically prepared [27] P. Sekatski, J-D. Bancal, S. Wagner, N. San- qubits, Phys. Rev. A 64, 052307 (2001). gouard, Certifying the Building Blocks of [37] M-D. Choi, Completely positive linear maps Quantum Computers from Bell’s Theorem, on complex matrices, Linear Algebra Appl., Phys. Rev. Lett. 121, 180505 (2018). 10, 285 (1975). [28] E. S. G´omez,S. G´omez,P. Gonz´alez,G. [38] A. Jamiolkowski, Linear transformations Ca˜nas, J. F. Barra, A. Delgado, G. B. which preserve trace and positive semidefi- Xavier, A. Cabello, M. Kleinmann, T. niteness of operators, Rep. Math. Phys. 3, V´ertesi,G. Lima, Device-Independent Cer- 275 (1972). tification of a Nonprojective Qubit Measure- [39] M. Raginsky, A fidelity measure for quantum ment, Phys. Rev. Lett. 117, 260401 (2016). channels, Phys. Lett. A 290, 11 (2001).

Accepted in Quantum 2020-02-25, click title to verify. Published under CC-BY 4.0. 8 [40] V. P. Belavkin, G. M. D’Ariano, M. Ra- We find that the local bound of Eq. (17) achieved ginsky, Operational distance and fidelity by the deterministic local strategy {A0 = A1 = for quantum channels, J. Math. Phys. 46, B0 = 1,B1 = −1} is given by 062106 (2005). " s # 1 7 − c4θ [41] J. Kaniewski, Analytic and Nearly Opti- IL = c2θ + (2 + c2θ) . (20) mal Self-Testing Bounds for the Clauser- 4 5 + c4θ Horne-Shimony-Holt and Mermin Inequali- ties, Phys. Rev. Lett. 117, 070402 (2016). This value is to be compared with the local bound of the well-known (normalized) tilted-CHSH [42] P. Sekatski et al., in preparation. * + [43] A. Ac´ın, S. Massar, S. Pironio, Randomness (T ) αθA0 + A0(B0 + B1) + A1(B0 − B1) Iθ = q versus Nonlocality and Entanglement, Phys. 2 8 + 2αθ Rev. Lett, 108, 100402 (2012). (21) 2 with αθ = √ , also known to attain the [44] C. Bamps, S. Pironio, Sum-of-squares de- 1+2 tan2(2θ) compositions for a family of Clauser-Horne- quantum bound of 1 for the partially entangled Shimony-Holt-like inequalities and their ap- state of Eq. (16) and well-chosen measurement plication to self-testing, Phys. Rev. A 91, settings, see Ref. [43, 44] of the main text. We 052111 (2015). find that the local bound of Eq. (20) is always higher than the local bound of the tilted-CHSH [45] T. Coopmans, J. Kaniewski, C. Schaffner, (T ) I ≥ I = √2+αθ Robust self-testing of two-qubit states, Phys. L L 2 , meaning that the violation 8+2αθ Rev. A 99, 052123 (2019). of the tilted-CHSH inequality is more robust to white noise than the violation of our new Bell inequality. Nevertheless, our later studies will A Appendix show that the new Bell operator allows for a more noise-tolerant state certification. The reason for In the supplemental material we will prove the this counter-intuitive result is the following: com- inequality in Eq. (12) of the main text. To do paring the observed violation to the local bound so we have to lower bound the fidelity of an un- only provides information on the distance be- known state ρ with respect to 0 tween the target state (in our case |φθi) and de- terministic strategies, given by parallel measure- |φ0i = cos(θ)|00i + sin(θ)|11i (16) θ ment setting A0 = ±A1 with B0 = ±B1 and product states |ψAi|ψBi with A0|ψAi = ±|ψAi as a function of the expected value of the follow- and B0|ψBi = ±|ψBi. In self-testing, on the ing Bell expression evaluated on the state ρ other hand, we need to bound the distance of the  target state to arbitrary states for arbitrary mea- 1 A0(B0 − B1) sin(2θ) Iθ = h + A1(B0 + B1) surement settings. It is then crucial that the vi- 4 sin(bθ) cos(bθ)   olation worsens drastically when departing from B0 − B1 + cos(2θ) A0 + i, (17) the perfect settings. 2 sin(bθ)

s 1 1+ c2 A.1 Fidelity Bounds 2 2θ where bθ = arctan s2 . Here and in the 2θ To derive lower bounds on the state fidelity from rest of the appendix we use the short notation a Bell violation I we use the tools presented in c = cos(θ) and s = sin(θ). The Bell expression θ θ θ Ref. [27] of the main text. There, it is shown Eq. (17) has a quantum bound of 1, achieved by that such a global lower bound can be obtained measuring precisely the two-qubit state |φ0i with θ by solving a two-qubit problem. More precisely, the observables the state fidelity can be bounded by minimizing the quantity A0 = σz ,B0 = cos(bθ)σx + sin(bθ)σz, (18)

A1 = σx ,B1 = cos(bθ)σx − sin(bθ)σz. (19) o,θ O((ΛA ⊗ ΛB )[ρ], |φθihφθ|) (22)

Accepted in Quantum 2020-02-25, click title to verify. Published under CC-BY 4.0. 9 with O(ρ, σ) = Tr(σρ), over all possible two- the angle between them equals bθ, where bθ = s 1 qubit states ρ and all possible qubit observ- 1+ c2 2 2θ arctan 2 for the new inequality and bθ = ables A0,A1,B0,B1 (with eigenvalues ±1) that s2θ are compatible with the value Iθ of the Bell op- arctan(sin(2θ)) for the tilted-CHSH one. For b erator. Here, denoting half the angle between Bob’s observ- ables in Eq. (25) the dephasing channel on Bob’s Λ , Λo,θ : L(C2) → L(C2) (23) A B side is are the local extraction channels that can depend 1 + g(tθ(b)) 1 − g(tθ(b)) on the local observable A0 with A1 for ΛA and Λb[ρ] := ρ + ΩbρΩb , o,θ 2 2 B0 with B1 for ΛB . The first step, therefore, is (27) to fix these extraction channels. Before we do so, let us fix some notation for where the local observables. Any qubit observable with   −1 b − δθ eigenvalues +1 and −1 can be written as n · σ tθ(b) = γθ ln , (28) δθ with |n| = 1. Furthermore, without loss of gen-  π  4 2 − bθ erality, we can set the local bases such that γθ = ln , (29) π bθ 2 A0(a) = cos(a)H + sin(a)V bθ δθ = 2 . (30) A1(a) = cos(a)H − sin(a)V (24) π − 2bθ B0(b) = cos(b)σx + sin(b)σz For the observables of Bob, the dephasing B1(b) = cos(b)σx − sin(b)σz (25) happens in the direction Ωb = σx if b ∈ [0, bθ] π and Ωb = σz if b ∈]bθ, ]. Again, we introduced where H = √1 (σ +σ ), V = √1 (σ −σ ). Hence, 2 2 z x 2 z x o,θ the simplified notation Λb = ΛB (b). in the minimization the pairs of observable A0, A and B , B as well as the extraction channels 1 1 2 Using these extraction channels and applying Λ and Λo,θ only depend on a single parameter A B the numerical method presented Ref. [27] of the a and b respectively. ∗ main text, we find the values of Iθ such that the convex bound A.2 Extraction Channels ∗ o,θ 0 0 2 Iθ − Iθ 2 The extraction channels we will use are adapted O((ΛA ⊗ ΛB )[ρ], |φθihφθ|) ≥ (1 − cθ) ∗ + cθ 1 − Iθ versions of the dephasing channels from Ref. [41] (31) of the main text. Note that since any local map can be seen as an isometry acting on the state holds for our new inequality, as well as for the plus the auxiliary degrees of freedom, these maps (T ) tilted-CHSH one (using then Iθ instead of Iθ). can also be understood as defining local isome- ∗ Here Iθ is the observed Bell violation and Iθ is tries of particular interest. On Alice’s side, the the non-trivial cutoff corresponding to the vio- observables are maximally dephased if they are lation for which the fidelity matches the square parallel or anti-parallel, and unchanged if they 0 of the largest Schmidt coefficient of |φθi. This are orthogonal. More precisely, for a being half ∗ means that Iθ is the relevant quantity for com- the angle between Alice’s observables in Eq. (24) paring the self-testing performance of Bell opera- the dephasing acts according to tors in device-independent tasks. Figure 4 in the ∗ 1 + g(a) 1 − g(a) main text depicts Iθ for both the tilted-CHSH Λ [ρ] := ρ + Γ ρΓ , (26) a 2 2 a a and the new inequality. √ where g(a) = (1 + 2)(cos(a) + sin(a) − 1), and π π π A.3 Extension to the other state Γa = H if a ∈ [0, 4 ] and Γa = V if a ∈] 4 , 2 ]. Here and from now on, Λa is the short notation We have just shown how the observed violation of ΛA (a). of a Bell inequalities Iθ gives a bound on the On Bob’s side, the observables are also max- overlap of the state ρ with the target state imally dephased if they are parallel or anti- 0 parallel, but here they are unchanged if half |φθi = cθ|00i + sθ|11i (32)

Accepted in Quantum 2020-02-25, click title to verify. Published under CC-BY 4.0. 10 upon applying the extraction maps Λa and Λb. We will now show the violation of another in- 0 equality Iθ, related to Iθ by a mere relabeling of some of the inputs and outputs, bounds the overlap of a state ρ0 with the other target state

1 |φθi = cθ|11i + sθ|00i. (33) The proof follows the line of Ref. [26] from the main text. Before we start, note that the two 0 σx⊗σx 1 target states are related via |φθi ←→ |φθi. In the ideal case this transformation corresponds to a permutation of the outputs of A1 ↔ −A1 and the exchange of B0 and B1. We will now show that this observation also holds in the non-ideal case. Let us first have a closer look at Eq. (31). As it holds for any state ρ, it can be expressed as the expectation value of the operator Figure 6: The first row shows the settings present in h 0 0 i the experiment, the left column belongs to Alice, the Λa ⊗Λb |φ ihφ | − sB(a, b) − µ1 ≥ 0, (34) θ θ right one to Bob. In case the outcome of the gener- alized measurement is 0, they just collect the data. If where B(a, b) is the Bell operator obtained by the outcome is 1, Bob reinterprets his inputs, i.e. if he choosing the settings (24), (25) in the Bell ex- chose B0 he saves the result as the outcome of B1 and pression (17). Here we used the fact that the vice versa. Alice on the other hand collects her data 2 1−cθ maps Λa(b) are self-adjoint and s = ∗ and applying A0 → −A0. This transformation is sketched 1−Iθ 2 ∗ in the second row. The effect of this post-processing on cθ−Iθ µ = ∗ . This operator inequality holds for all the settings correspond to Alice applying a shift to her 1−Iθ measurement angles a and b. measurement angle followed by a rotation around xˆ by π π i 2 σx Now consider a new Bell expression corre- π, i.e. Rxˆ(π)◦(a → 2 − a), where Rxˆ(π) = e . The sponding to an operator B0, obtained by exchang- observables of Bob are simply rotated by Rxˆ(π). ing the outputs of A1 and exchanging the role of the measurements B0 and B1 in the previous ex- pression. The operator B0(a, b) can be obtained π i σx by applying the rotation R := Rxˆ(π) = e 2 : π B0(a, b) = (R ⊗ R)B0( − a, b)(R† ⊗ R†) (35) 2 as illustrated in Figure6. Since Eq. (34) holds for all angles, it also holds π for a → 2 − a. Then we act with (R ⊗ R) and (R† ⊗R†) from the left and right respectively. We arrive at

h 0 0 i † † (R⊗R)(Λ π ⊗Λb) |φθihφθ| (R ⊗R ) (36) 2 −a −sB0(a, b) − µ1 ≥ 0.

The rotation on Bob’s side commutes with the ex- traction channel Λb. This is easily verified by re- minding ourselves that Ωb ∈ {σx, σz} and there- † † fore RΩbρΩbR = ΩbRρR Ωb. On Alice’s side, we realize that RHR† = V . † Therefore RΓ π R = Γa. By also recalling that 2 −a

Accepted in Quantum 2020-02-25, click title to verify. Published under CC-BY 4.0. 11 g( π − a) = g(a), we find that RΛ π [ρ]R† = 2 2 −a † Λa[RρR ]. 0 Combining everything and using R ⊗ R|φθi = 1 |φθi, Eq. (36) is equivalent to

h 1 1 i 0 Λa ⊗Λb |φθihφθ| − sB (a, b) − µ1 ≥ 0, (37) which implies that with the same extraction channels and observables, and a new Bell test 0 Iθ, one can device-independently self-test the 1 second output state |φθi.

Accepted in Quantum 2020-02-25, click title to verify. Published under CC-BY 4.0. 12