<<

Semi-device-independent certification of entanglement in superdense coding

George Moreno,1 Ranieri Nery,1 Carlos de Gois,2 Rafael Rabelo,2 and Rafael Chaves1, 3 1International Institute of Physics, Federal University of Rio Grande do Norte, 59070-405 Natal, Brazil 2Instituto de Física “Gleb Wataghin”, Universidade Estadual de Campinas, CEP 13083-859, Campinas, Brazil 3School of Science and Technology, Federal University of Rio Grande do Norte, 59078-970 Natal, Brazil (Dated: March 24, 2021) Superdense coding is a paradigmatic protocol in science, employing a quan- tum communication channel to send classical information more efficiently. As we show here, it can be understood as a particular case of a prepare and measure experiment, a scenario that has attracted growing attention for its fundamental and practical applications. Formulating superdense coding as a prepare and measure scenario allows us to provide a semi-device-independent witness of entan- glement that significantly improves over previous tests. Furthermore, we also show how to adapt our results into self-testing of maximally entangled states and also provide a semidefinite program formulation allowing one to efficiently optimize, for any shared , the probability of success in the superdense coding protocol.

I. INTRODUCTION turns out to be rather restrictive in the context of quan- tum communication, since only pre-established correla- Quantum communication [1] is arguably among the tions but no communication are allowed. More recently, first offsprings of quantum technologies to break out device-independent scenarios allowing for communica- of the laboratory. Recent milestones, such as quan- tion have started to attract growing attention. Of par- tum teleportation using metropolitan networks [2] and ticular relevance is the so-called prepare and measure satellites sharing entanglement across continental and (PAM) scenario, a fairly general structure that, apart intercontinental distances [3, 4], are paving the way from its foundational relevance [23–25], has found ap- for the realistic implementation of many of the quan- plications in quantum networks [26, 27], self-testing tum communication protocols discovered over the last [28, 29], [30], randomness cer- years. Of particular relevance is the possibility of large tification [31], random access codes [32] and as non- scale quantum networks, the so-called quantum inter- classicality witnesses [33–38]. Apart from exploratory net [5, 6], not only allowing for more efficient commu- attempts in [39], in all these works the communicat- nication [7, 8] but also for fundamental information se- ing parties share classical correlations; the nonclassical- curity [9]. ity can only arise due to the communicating (nonen- tangled) quantum states. As a consequence, the PAM In such applications it is of utmost importance to be scenario and the kind of device-independence it en- able to certify the nonclassicality of the quantum re- tails have not yet found any use in the most relevant sources, typically the presence of quantum entangle- entanglement-enhanced quantum communication pro- ment [10] between the communicating parties. For tocols. That is precisely the problem we solve here. instance, entangled states allow for better teleported states [11], improved communication efficiency in the As we show, the paradigmatic superdense coding [7] superdense coding protocol [7] and quantum cryptog- can be cast as a particular instance of the prepare and raphy [12]. However, in order to detect any quantum measure scenario. As a consequence, a dimension wit- enhancement in these examples, one needs to have full ness quantifying the probability of success of the su- control over the preparation as well as of the measure- perdense coding [40] can also be used to certify, in a ment apparatuses. In practice, noise is unavoidable, semi-DI manner, the nonclassicality of the shared cor- potentially leading to erroneous conclusions [13] and relations between the communicating parties. As op- opening the way to hacker attacks [14]. To cope with posed to the typical Bell scenario that is fully DI, quan- that, the device-independent (DI) framework has been tum communication scenarios have to impose a limit arXiv:2102.02709v2 [quant-ph] 22 Mar 2021 established [15]. Based on mild general assumptions, it on the amount of communication exchanged, otherwise allows one to certify quantumness simply from the ob- the communication problem becomes trivial. In line servational data, not requiring any detailed knowledge with the superdense coding protocol, we achieve that of the underlying physical mechanisms at play. by imposing a limit on the Hilbert-space dimension of The DI framework emerged in the context of Bell’s the quantum system being communicated. Strikingly, theorem [16], finding use in practical applications rang- no other information about the preparation and mea- ing from quantum key distribution [17–19] to commu- surement devices is required. Nicely, any pure bipartite nication complexity [20] and self-testing [21, 22]. In entangled state as well as a large family of entangled spite of its clear importance, however, the Bell scenario mixed states violate our witness. Our results largely 2 x y Alice |i⟩ ρx | j⟩ b Z X Λ/ρ

FIG. 1. Directed acyclic graph (black box representation) of |0⟩ H H the prepare and measure scenario where two parties share some correlation, which in principle could be either classical, | represented above by the set of variables Λ, or quantum, rep- 0⟩ resented by a shared state ρ. According to some input x Alice prepares a state ρx and sends it to Bob, this being the only Bob communication between them, who performs a measurement labeled by some input y obtaining an output b. FIG. 2. (device-dependent) representation of the superdense coding. Alice wants to send a two bit mes- sage to Bob, represented here by the states |ii, |ji ∈ {|0i, |1i} improve over other semi-DI witnesses of entanglement: by sharing an entangled state with Bob (the two bottom not only do they reduce the experimental requirements in the circuit, the first of which is held by Alice). The goal is and increase the tolerance to noise, but they also do achieved by applying σz conditioned to |ii and σx conditioned | i not require partial state tomography to work, such as to j on the in possession of Alice, which is, then, sent to Bob, who, in turn, retrieves the values of i and j by per- in [41]. We also provide a semidefi- forming a Bell-state measurement on both qubits. nite program (SDP) formulation allowing one to obtain lower bounds for the optimal probability of superdense coding success for arbitrary shared states. Following has a classical explanation, it can be written as that we show how the nonclassicality in the superdense coding naturally leads to a self-testing protocol, also p(b|x, y) = ∑ ∑ p(λ)p(a|x, λ)p(b|a, y, λ).( 1) discussing its limitations in cryptographic scenarios. Fi- a∈A λ∈Λ nally, we also go beyond the superdense coding, an- In turn, a quantum description will explicitly de- alyzing a more general prepare and measure scenario pend on which resources are made nonclassical. For allowing for quantum correlations and a measurement instance, Alice might be allowed to prepare and send device with several inputs. quantum states to Bob, but only share classical correla- tions with him. In this case, the prepared states are de- scribed by the set {ρ } ⊂ D(H), where D(H) II. SUPERDENSE CODING AS A PREPARE AND x x=0,...,N−1 MEASURE SCENARIO represents the set of density operators acting on some Hilbert space H. A set of positive semidefinite oper- { (y)} ⊂ (H) = − The prepare and measure scenario consists of an ex- ators Mb b=0,...,k−1 Pos for y 0, . . . , m 1, k−1 (y) = 1 ∀ periment performed between two parties, which we for which ∑b=0 Mb y, describes the possible will label Alice and Bob. Alice prepares a system in measurements performed by Bob. By Born’s rule, the a state represented by x ∈ {0, . . . , N − 1} and sends observed distribution is then given by ∈ it to Bob, who chooses a measurement setting y   { − } ∈ { − } (y) 0, . . . , m 1 and obtains an output b 0, . . . , k 1 p(b|x, y) = tr ρx Mb .( 2) (see Fig. 1). The whole experiment is described by the conditional probability distribution p(b|x, y). In particular, notice that the quantum and classical de- In a classical description, depending on her input x, scriptions become equivalent if the prepared states ρx Alice prepares a message a ∈ {0, . . . , l − 1}, where l form a mutually commuting set. is the size of the alphabet of the message a, or the In the most general case, Alice not only prepares dimension of the system, that is a probabilistic func- and sends quantum states to Bob but might also share tion not only of x but also of λ, the source of possible entangled states with him. That is precisely the case preshared correlations between Alice’s preparation and of the paradigmatic superdense coding protocol [7], Bob’s measurement apparatus. Similarly, Bob’s mea- where, by sharing entanglement with Bob, Alice can surement outcome will depend on the message a be- send him 2 dits of information by actually transmit- ing received, the choice of measurement y and the pre- ting only one qudit. To illustrate this, suppose Al- shared correlations. Thus, if the observed distribution ice wants to send two bits of information to Bob, 3

(x0, x1) ∈ {00, 01, 10, 11}. If they share√ a maximally We highlight that this is a device-independent measure entangled state |Φ+i = (|00i + |11i) / 2, Alice can en- of success, since it only depends on observational data code the information to be sent in different local uni- and does not assume anything about Alice’s prepara- taries applied to the qubit in her possession, for in- tions or Bob’s measurements. 1 stance {00, 01, 10, 11} → { , σz, σx, σzσx}, where σi are the . Thus, after Alice’s local operation, the entangled state shared between them corresponds A. The Schmidt number to the orthonormal Bell basis {|Φ+i, |Φ−i, |Ψ+i, |Ψ−i} (depending on which bits Alice wants to send) and that A concept that will play a fundamental role in our can be discriminated if Alice sends her qubit to Bob and results is that of entanglement and its detection via the Bob measures both qubits in his possession in the Bell Schmidt number [42]. Any pure bipartite state |Ψi ∈ basis. Notice that in this formulation, however, for the HA ⊗ HB can be represented as superdense coding protocol to work, not only does Al- − ice have to know her state preparations but also Bob has r 1 |Ψi = η |ψ i ⊗ |φ i,( 6) to be sure he is measuring in the Bell basis (see Fig. 2). ∑ j j j j=0 That is, both the preparation and measurement devices have to be under full control of the parties and be well in which ηj are real positive numbers which are or- characterized. In this standard form, the superdense dered in a way that η0 ≥ η1 ≥ · · · ≥ ηr−1. The coding protocol is device dependent. Schmidt rank r of |Ψi is such that 1 ≤ r ≤ min(dA, dB). The first hint for the possibility of a semi-DI for- Importantly, the notion of Schmidt rank can be gen- mulation of the superdense coding is given by the eralized for mixed states via the concept of Schmidt fact that it can be understood as a particular instance number [42]. The Schmidt number s of a mixed state of a PAM scenario: one where both the states be- ρ = ∑j pj|ΨjihΨj| is defined via an optimization over all ing communicated as well as the correlations shared  possible pure decompositions |Ψji of ρ. The Schmidt between the preparation and measurement devices number s is the smallest possible highest Schmidt rank are quantum. The scenario can be described as fol- of the pure states |Ψ i, that is, s = min max . j {|Ψ i} r(|Ψji) lows. Consider a set of states {ρ } ⊂ j x x=0,...,N−1 Clearly, for pure states, the Schmidt number coincides D(HA ⊗ HB) and a set of positive semidefinite op- (y) with the Schmidt rank. Furthermore, this concept al- erators {Mb }b=0,...,k−1 ⊂ Pos(HA ⊗ HB) for y = lows a natural classification of the set of bipartite quan- − k−1 (y) = 1 ∀ tum states given by the set S ⊆ D(H ⊗ H ) com- 0, . . . , m 1, for which ∑b=0 Mb y. Notice k A B that HA and HB represent the Hilbert spaces of the posed by all the states with Schmidt number less than systems held by Alice and Bob respectively, such that or equal to k. Those sets are trivially convex and their dim(HA) = dA and dim(HB) = dB. Thus, the observed extremal points are given by pure states, being also clear that S ⊂ S ⊂ · · · ⊂ S . probability distribution obtained in the PAM scenario 1 2 min(da,db) describing superdense coding is given by  (y) p(b|x, y) = tr ρx Mb ,( 3) III. SEMI-DI ENTANGLEMENT CERTIFICATION IN THE SUPERDENSE CODING where, necessarily, 0 trA(ρx) = trA(ρx0 ) ∀ x, x .( 4) Interestingly, if the preparation and measurement de- The condition above is crucial, since it subsumes the vices are allowed to share only classical correlations, idea that Alice’s operations (encoding the message she the probability of success (5) is the same irrespective of wishes to send) are local and thus cannot affect the whether Alice sends classical or quantum states to Bob marginal quantum state of Bob. Notice that if Alice [40]. In both cases the probability of success is bounded dA aims to send two dits of information to Bob, this will as psuc ≤ N , where dA is the dimension of the classi- correspond to |x| = N = d2 preparations of Alice. cal or quantum system Alice sends to Bob. This can be Also notice that in the standard superdense coding, seen as a consequence of Holevo’s bound [43, 44] that |y| = m = 1, that is, Bob always measures the same limits the amount of information that may be retrieved observable. In this case, assuming that all preparations in such a scenario, implying that quantum messages (the possible values of the dits Alice wishes to send) cannot transmit more information than their classical are equiprobable, we can define a measure of the su- counterparts. perdense coding success as However, as shown by the superdense coding proto- col, that is no longer the case if an entangled state is N−1 1 shared between the parties. Our first result, for which psuc = ∑ P(b = x|x).( 5) N x=0 a detailed proof is given in the Appendix A, is a formal 4 and quantitative proof of that claim. It shows that the In particular, notice that for maximally entangled√ optimal probability of success depends not only on the states of dimension dA we have coefficients ηi = 1/ dA dimension of the quantum system communicated from and then Γ = (dA − 1) implying that psuc = 1. Alice to Bob, but also on the amount of entanglement of Our next result, the proof of which is given in the Ap- the quantum state shared between them, as quantified pendix A, connects an important entanglement quanti- by the Schmidt number. fier with the probability of success in the semi-DI super- dense coding. More precisely, we consider the maximal Result 1. In a prepare and measure scenario with N prepa- singlet fraction [45] of a general bipartite quantum state rations and a single measurement with N outcomes, the su- ρ, given by perdense coding probability of success (5) is limited as  d s  ζ(ρ) = maxhΦ|ρ|Φi,(9) p ≤ min A , 1 ,( 7) Φ suc N where, for some unitary operators U and U , |Φi = where d is the Hilbert-space dimension of the quantum sys- √ 1 2 A + + dA−1 (U ⊗ U2)|Φ i with |Φ i = (1/ dA) ∑ |iii being tem sent from Alice to Bob and s is the Schmidt number of the 1 dA dA i=0 the maximally entangled state of dimension d . quantum state shared between Alice and Bob. For N = dAK, A with K ≥ s, the bound is tight. In particular, we notice that for s = 1, that is, only 0.8 classical correlations are shared between Alice and Bob, we recover the usual Holevo bound psuc ≤ dA/N. 0.6 Bell Nonlocality A direct application of the result above is in the con- Steering Superdense coding text of semi-DI certification of entanglement. The semi- crit 0.4 DI comes from the fact that we have to assume the χ Hilbert-space dimension H to be at most d . As dis- A A 0.2 cussed before, unless one limits the amount of com- munication sent by Alice, the problem becomes trivial. dA 0 Since for any separable state psuc ≤ N , any probabil- 2 4 6 8 10 ity of success violating this bound is then an unam- Dimension biguous proof that the shared state must be entangled. We will consider a range of examples of shared states FIG. 3. Upper bounds for critical visibilities for entanglement ρ ∈ D(HA ⊗ HB), dim(HA) = dA and dim(HB) = dB, detection in the isotropic state [Eq. (11)] with three different 2 for which a set of N = dA preparations is enough methods: Bell nonlocality (red, dot-dashed curve), quantum to violate the classical bound that can be rewritten as steering (blue, dashed curve) and superdense coding (black, 1 psuc ≤ . solid curve). Solely with assumptions on the dimensional- dA If ρ is the state under test, we can always define the ity of the distributed system, superdense coding enables en- tanglement detection for all entangled isotropic states, thus, set of states being prepared by Alice {ρx} = − as x 0,...,N 1 with lower visibilities as compared with quantum steering ρx = (Λx ⊗ 1)[ρ],( 8) [41] and Bell nonlocality. Values for Bell nonlocality were ob- tained from the violation of the Collins-Gisin-Linden-Massar- in which Λx is a local channel, Λx : D(HA) 7→ D(HA), Popescu inequality [46]. Better estimates are known for d = 2 B for all x. Since Λx is a local channel, all the states and d → ∞ [47], which reduce χcrit to 0.67 and 0.5, respec- in {ρx}x=0,...,N−1 have a Schmidt number less than or tively, but are still greater than the value provided by the su- equal to that of ρ, so witnessing that {ρx}x=0,...,N−1 is perdense coding method. not contained in Ss is sufficient to witness that ρ 6∈ Ss. Our next result, proven in the Appendix A, states that every pure bipartite entangled state allows for a quan- Result 3. The best probability of success in the superdense tum enhancement in the superdense coding protocol. coding method provided by a shared bipartite state ρ is lower bounded as 2 Result 2. For N = dA, the probability of success in the superdense coding that can be achieved with a bipartite pure psuc ≥ ζ(ρ),( 10) s−1 entangled state |Ψi = ∑j=0 ηj|ji ⊗ |ji is lower bounded as in which ζ(ρ) is the maximal singlet fraction of ρ, and dA is 1 + Γ the dimension of the quantum state sent from Alice to Bob. p ≥ suc d A As a particular case we can consider the family of with Γ ≡ ∑j6=k ηjηk > 0 and which violates the classical isotropic states, a usual benchmark for the utility of a bound for any nonseparable state (s > 1). nonclassicality witness [47]. These states are given by 5

ρχ ∈ D(HA ⊗ HB), for dim(HA) = dim(HB) = dA scenario can be employed to self-test maximally entan- with gled states.

(1 − χ) + + 2 ρχ = 1 + χ|Φ ihΦ |.( 11) Result 4. For N = dA, the saturation of inequality (7) for 2 dA dA dA s = dA self-tests, up to a local unitary, the presence of a bipartite maximally entangled state. As can be seen, the singlet fraction is given by ζ(ρχ) = 2 χ + (1 − χ)/dA. In particular, the critical visibility It is worth highlighting that self-testing in the super- below which the isotropic state becomes separable is dense coding is likewise the one in a Bell scenario and given by differs from usual self-testing results in PAM scenario 1 [28, 29]. Typically, the PAM scenario without shared en- χcrit = ,( 12) tanglement can self-test a set of prepared states. Here, dA + 1 in contrast, we are self-testing the shared quantum state which coincides with the critical χ below which the and not the preparations. probability of success (10) becomes classical. Strikingly, Another curious feature of this self-testing process re- our semi-DI witness detects the nonclassicality of any lies on a strong dependence on the hypothesized causal entangled isotropic state. structure. Self-testing in superdense coding only cer- It has been recently proved that a state ρ ∈ D(HA ⊗ tifies that Alice and Bob share a maximally entangled HB), for dim(HA) = dim(HB) = dA is a faithful en- state with someone else, but not necessarily with each tangled state, i. e., its entanglement can be detected by other. For instance, Alice and Bob might share a max- a fidelity-based test, if and only if, ζ(ρ) > 1/dA [48]. imally entangled state with an eavesdropper and still Combined with Result 3, this implies that our semi- saturate the superdense coding witness (7). This is an DI witness can, in fact, detect the non-classicality of all unusual feature, for instance, when compared with self- faithful entangled states, a set of which the isotropic testing in Bell scenarios that are robust to the insertion states previously mentioned are particular examples. of an extra part, a crucial property in applications such As a comparison we can consider the paradigmatic as quantum key distribution. In the case of the prepare Bell [15] and steering tests [41], both involving shared and measure scenario, entanglement might be used to entangled states and measurement devices for both Al- break existing semi-DI quantum key distribution proto- ice and Bob. A Bell test is fully DI and for this reason cols [30]. leads to higher constraints over χ. In turn, the steering This shows that even though our witness is semi-DI scenario is semi-DI, because tomography on Bob’s state (as it only assumes the dimension of the state but no is required, thus implying not only that the dimension other information from the preparation and measure- of the state has to be known but also that one has to ment devices), in principle it is not robust against an trust the measurement device. In this sense, the semi- external malicious part. As pointed out above, in the DI requirements in the superdense coding protocol are superdense coding an eavesdropper can retrieve the in- milder as compared to the steering, since the former formation being sent from Alice to Bob without being only require an assumption on the state dimension. For detected. The source of cryptographic insecurity comes B d = 2, the best known Bell test [47] requires χcrit = 0.64. from the fact that the measurement device of Bob has S For steering, one gets [41] χcrit = 0.5, while for the su- a single input, thus allowing the eavesdropper (shar- SD perdense coding we get χcrit = 0.33. In turn, making ing entanglement with Bob) to retrieve the information B without being detected. d → ∞ the best known Bell test implies χcrit = 0.5, S = ( − ) ( − ) To avoid that, at least in a device dependent frame- while for a steering test χcrit HdA 1 / d 1 , n work, one possibility is to adapt the BB84 protocol where Hn = ∑i=1 1/i is the nth harmonic number, im- plying that for any dimension there will be a gap be- [49]. Say that Alice randomly decided whether or not tween the steering and the superdense coding or entan- to apply√ a Hadamard gate H —√ such that H|0i = glement tests. See Figure 3 for more details. (1/ 2)(|0i + |1i) and H|1i = (1/ 2)(|0i − |1i) — to the qubit she sends to Bob. Without knowing if Alice applied or not the Hadamard gate, the eavesdropper IV. SELF-TESTING MAXIMALLY ENTANGLED STATES will unavoidably make detectable mistakes. For instance, if Alice wanted to send the classical An important application of the DI framework is the message 00 and did not apply the Hadamard to her possibility to infer properties of the shared quantum qubit, in the absence√ of an eavesdropper the state Bob state without the need of knowing precisely the mea- would receive is (1/ 2)(|00i) + |11i. The eavesdrop- surement apparatus, a feature known as self-testing per, however, does not know whether the Hadamard [21, 22]. As we show next, under the assumption of was applied or not. If he randomly decides to apply the dimension dA of the shared bipartite state, the PAM the Hadamard gate to the qubit he intercepts (even 6 though Alice has not done it) he will then with prob- 2 ability half wrongly conclude that the message being 1.0 sent by Alice was 10. The eavesdropper will not only re- send the wrong information to Bob but also with prob- 1.8

suc 0.5 ability one-half he will choose the wrong encoding. If, p similarly to what happens in the BB84 protocol, Alice 1.6 suc and Bob use some rounds to publicly compare their p 0.1 2 3 4 5 6 7 encoded and decoded messages, they will unavoidably × 1.4 detect the presence of the eavesdropper. d d In summary, combining the BB84 the superdense cod- ing protocol makes the latter robust in a cryptographic 1.2 sense [50]. Notice, however, that in this case the proto- col becomes device dependent (we have explicitly used 1 the quantum description of a Hadamard gate). A pos- 0.4 0.5 0.6 0.7 0.8 0.9 1 sibility to achieve a semi-DI cryptographic formulation α would be to use a witness such that the measurement device takes more than just one possible input. We de- FIG. 4. Lower bounds on success probabilities for super dense rive an example of such witness below but leave open coding, computed via the alternated optimization method for the possibility of whether it allows one to secure the Werner states. The curves correspond to different local di- flow of quantum information from an eavesdropper. mensions d, ranging from 2 to 5, from top to bottom (purple rhombuses correspond to d = 2, yellow circles to d = 3, red crosses to d = 4, and blue triangles to d = 5). Values are V. OPTIMIZING THE PROBABILITY OF SUCCESS rescaled by d, so that the bounds for separable states for all cases coincide in value 1. In every case computed, detection of entanglement occurs after α ≈ (d − 1)/d. Inset: Compar- Although useful lower bounds for the best proba- ison between psuc for α = 1 (blue crosses) and the classical bility of success can be found analytically for specific bound 1/d for dimensions 2, ..., 7 (dashed curve). states by taking advantage of their special structures, in a more general case, for a generic shared state, find- ing good guesses for preparations and measurements where Lx are the operators that act on HA ⊗ HB and T might be a cumbersome task. An interesting alternative correspond to each preparation Λx, ρ A is the partial is to find such lower bounds numerically. Given some transposition of the state ρ shared between Alice and state shared between Alice and Bob, in order to achieve Bob, and the constraints ensure that the resulting maps the optimal probability of success one has to optimize are completely positive and trace preserving. over all possible preparations of Alice and the possible By alternating between preparation optimization and measurements of Bob. As we show next, this optimiza- measurement optimization, starting with a random tion can be performed via semidefinite programming measurement, we can obtain a lower bound on the op- [51]. In particular, if the preparations of Alice are fixed, timal psuc for any given state ρ. optimization over Bob’s measurement is given by the As an application of this method, we consider the following program: Werner states [54], described by 1 Given ρx = (Λx ⊗ )[ρ], 1 2 − αS ρ (α) = d ,(15) W 2 − Maximize ∑ tr[ρx Mx], d αd Mx x where d is the local dimension of each subsystem, S is subject to Mx ≥ 0, the swap operator ∑d |ijihji|, and α is a parameter in 1 i,j=1 ∑ Mx = .(13) 2 x the range [−1, 1]. Using N = d preparations and out- comes for Bob’s measurement and applying the method In turn, fixing the measurements of Bob allows for to ρW (α) for d = 2, . . . , 5, we find that psuc saturates the optimization over possible preparations in terms of an bound 1/d [Eq. (7)] for all values of α below approxi- SDP by using the Choi-Jamiolkowski representation of mately (d − 1)/d, and violates the bound for all values the different channels [52, 53] as above. This is shown in Fig. 4, where psuc is plotted α ≥ (d − ) d TA 1 1 for 0.4. Remarkably, the threshold at 1 / is Maximize ∑ tr[(Lx ⊗ 1B)(ρ ⊗ A0 ) ( A ⊗ Mx)], Lx x strictly lower than the threshold for establishing quan- tum steering [41], given by d/(d + 1). That is, the semi- subject to L ≥ 0, x DI test provided by the superdense coding once more 1 trA0 [Lx] = A,(14) beats steering tests. In the inset of Fig. 4 we show 7 the values computed for psuc when α = 1 as a func- VII. DISCUSSION tion of the dimension, for dimensions d = 2, . . . , 7. As − can be seen, the gap psuc 1/d decreases quickly with The ability to certify entanglement is a crucial bench- the dimension, indicating that Werner states of larger mark in quantum information processing. A standard dimension provide smaller quantum enhancements in tool for that is entanglement witnesses [10], experi- the superdense coding. mentally observable quantities allowing one to distin- guish between separable and entangled states. How- ever, and in spite of its wide applicability, entanglement VI. PREPARE AND MEASURE SCENARIO WITH witnesses are fully device dependent. Unless one has MORE THAN ONE MEASUREMENT SETTING perfect characterization of measurement devices, one might incur false positive results [13]. As discussed above, the fact that in the superdense The best one can hope for is a fully device- coding the measurement device of Bob only has one in- independent certification of entanglement, such as that put opens the way to attacks of an external malicious provided by the violation of Bell inequalities [15]. The part. An adaptation of the BB84 protocol is enough to problem, however, is the fact such violations are still guarantee the security of the superdense coding, how- an experimental challenge and furthermore are unable ever, in a device dependent manner. Motivated by that to witness the nonclassicality of a wide range of entan- we provide below another prepare and measure test gled states [41, 54]. A promising approach to achieve a that witnesses the entanglement of the shared quan- compromise between our ability to witness entangle- tum state but, in this case, relying on several different ment with fewer assumptions as possible and at the measurements of Bob. Whether this witness or a varia- same time to achieve experimental feasibility is that of- tion of it can be combined with the superdense coding fered by semi-device-independent protocols. In quan- to guarantee its cryptographic security is an interesting tum steering [41], for instance, one can detect a larger problem that we leave open for future research. set of entangled states at the cost, however, of being able Consider the prepare and measure framework featur- to perform quantum tomography on some parts of the ing N preparations and N(N − 1)/2 dichotomic mea- entangled system. surement settings. This has been analyzed in Ref. [40] Here we show that a paradigmatic protocol in quan- under the hypothesis that the shared correlations are tum information science, the superdense coding pro- classical. Here we drop this hypothesis and show that tocol [7], offers a platform for entanglement certifica- new bounds must be considered when the participants tion. As we show, superdense coding can be seen share a quantum state. Remarkably, in this case, as as a particular case of a prepare and measure sce- in the superdense coding scenario, we observe that the nario [33], one where both the communication and the Schmidt number of the shared state plays a central role shared correlations are allowed to have a quantum na- in defining the bound. ture. Within this context, we provide a semi-device- independent witness—requiring only an assumption on Result 5. In a prepare and measure scenario with N prepara- the Hilbert-space dimension of the quantum state—that tions x and N(N − 1)/2 dichotomic measurements (y1, y2), is upper bounded by the Schmidt number of the shared for y1 > y2, where y1, y2 ∈ {0, . . . , N − 1}, the set of prob- quantum state. This witness not only has a clear opera- ability distributions is bounded by the inequality: tional meaning—the probability of success of the super- dense coding protocol—but also can be connected to an N2  1  important entanglement quantifier, the so-called singlet VN ≤ 1 − ,( 16) 2 min(dAs, N) fraction [45], implying in particular that any pure bipar- tite entangled state offers a semi-DI advantage in the su- where dA is the Hilbert-space dimension of the quantum sys- perdense coding protocol. Furthermore, our approach tem sent from Alice to Bob, s is the Schmidt number of the provides a significant advantage in comparison with quantum state shared between Alice and Bob, and steering [41], the standard semi-DI test in the literature. As opposed to a steering test, our witness not only does 0 0 0 2 not require quantum state tomography but also can wit- VN = ∑ P(1|x, (x, x )) − P(1|x , (x, x ) .( 17) x>x0 ness the nonclassicality of any entangled isotropic state, an important family of mixed entangled states used as a 2 2 Furthermore, if s = dA and N < dA or N = cdA, for integer benchmark in DI and semi-DI certification of entangle- c, expression (16) is tight. ment. Nicely, our witness can also be used to self-test maximally entangled states of any dimension. Finally, A detailed proof of the results is provided in the Ap- we provide a semidefinite program formulation allow- pendix B. ing one to obtain, for any shared quantum state, lower 8 bounds for the best probability of success that can be tipartite entanglement certification, which in principle obtained in the execution of superdense coding. describes a scenario more restrictive than the one intro- In the scenario where no shared quantum correla- duced in this manuscript, since there it is assumed that tions are allowed, the prepare and measure scenario no correlations are allowed between the set of senders has been employed in a variety of quantum information {A1,..., An} and the receiver B, and each subsystem’s tasks [26–32]. Thus, an interesting question is whether dimension is assumed to be upper bounded. However, the fully quantum version of the PAM scenario we con- as an intermediate step in their proof they also obtain sider here can also lead to relevant practical applica- our result 1 for s = 1. There, results connecting the tions. For instance, we have shown that in its standard probability of success with the singlet fraction are also form, the dense coding is not cryptographically secure, obtained (though considering GHZ states). as a malicious part could retrieve the information being Also after publication of this work we became aware sent without being detected. As discussed, the source of the results of Ref. [48], which imply that the semi-DI of insecurity comes from the fact that the measurement witness we introduce are, in fact, able to detect the non- device has a single input. This has motivated us to also classicality of all faithful entangled states. We added a derive a witness with several measurement inputs. Per- paragraph explaining this connection in Section III. haps a combination of both witnesses could provide the desired cryptographic security. Another possibility is to investigate whether the PAM scenario with quantum correlations can also be employed to detect the dimen- ACKNOWLEDGMENTS sion of physical systems. So far, dimension witnesses [33–38] make the strong assumption that only classical We acknowledge the John Templeton Foundation via correlations are allowed between the preparation and Q-CAUSAL Grant No. 61084, the Serrapilheira Institute measurement devices, an assumption that if not ful- (Grant No. Serra-1708-15763), the Brazilian National filled ruins the current applications of such witnesses Council for Scientific and Technological Development [30–32]. We believe our results might trigger further via the National Institute for Science and Technology developments in this direction. on Quantum Information, Grants No. 307172/2017-1 and No. 406574/2018-9, the Brazilian agencies MCTIC and MEC, the São Paulo Research Foundation FAPESP Note added: After publication of this work it came to (Grant No. 2018/07258-7) and FAEPEX/UNICAMP our attention the results of Ref. [55] concerning mul- (Grant No. 3044/19).

[1] N. Gisin and R. Thew, Quantum communication, Nature net: A vision for the road ahead, Science 362 (2018). Photonics 1, 165 (2007). [6] S. Brito, A. Canabarro, R. Chaves, and D. Cavalcanti, Sta- [2] R. Valivarthi, M. G. Puigibert, Q. Zhou, G. H. Aguilar, tistical properties of the quantum internet, Physical Re- V. B. Verma, F. Marsili, M. D. Shaw, S. W. Nam, D. Oblak, view Letters 124, 210501 (2020). and W. Tittel, across a metropoli- [7] C. H. Bennett and S. J. Wiesner, Communication via one- tan fibre network, Nature Photonics 10, 676 (2016). and two-particle operators on einstein-podolsky-rosen [3] J. Yin, Y. Cao, Y.-H. Li, S.-K. Liao, L. Zhang, J.-G. Ren, states, Phys. Rev. Lett. 69, 2881 (1992). W.-Q. Cai, W.-Y. Liu, B. Li, H. Dai, G.-B. Li, Q.-M. Lu, [8] C. H. Bennett, G. Brassard, C. Crépeau, R. Jozsa, A. Peres, Y.-H. Gong, Y. Xu, S.-L. Li, F.-Z. Li, Y.-Y. Yin, Z.-Q. Jiang, and W. K. Wootters, Teleporting an unknown quantum M. Li, J.-J. Jia, G. Ren, D. He, Y.-L. Zhou, X.-X. Zhang, state via dual classical and einstein-podolsky-rosen chan- N. Wang, X. Chang, Z.-C. Zhu, N.-L. Liu, Y.-A. Chen, nels, Phys. Rev. Lett. 70, 1895 (1993). C.-Y. Lu, R. Shu, C.-Z. Peng, J.-Y. Wang, and J.-W. Pan, [9] N. Gisin, G. Ribordy, W. Tittel, and H. Zbinden, Quantum Satellite-based entanglement distribution over 1200 kilo- cryptography, Rev. Mod. Phys. 74, 145 (2002). meters, Science 356, 1140 (2017). [10] R. Horodecki, P. Horodecki, M. Horodecki, and [4] S.-K. Liao, W.-Q. Cai, J. Handsteiner, B. Liu, J. Yin, K. Horodecki, , Rev. Mod. Phys. L. Zhang, D. Rauch, M. Fink, J.-G. Ren, W.-Y. Liu, 81, 865 (2009). Y. Li, Q. Shen, Y. Cao, F.-Z. Li, J.-F. Wang, Y.-M. [11] D. Cavalcanti, P. Skrzypczyk, and I. Šupi´c,All entangled Huang, L. Deng, T. Xi, L. Ma, T. Hu, L. Li, N.-L. Liu, states can demonstrate nonclassical teleportation, Phys. F. Koidl, P. Wang, Y.-A. Chen, X.-B. Wang, M. Steindorfer, Rev. Lett. 119, 110501 (2017). G. Kirchner, C.-Y. Lu, R. Shu, R. Ursin, T. Scheidl, C.-Z. [12] C. H. Bennett, G. Brassard, and N. D. Mermin, Quantum Peng, J.-Y. Wang, A. Zeilinger, and J.-W. Pan, Satellite- cryptography without bell’s theorem, Phys. Rev. Lett. 68, relayed intercontinental , Phys. Rev. 557 (1992). Lett. 120, 030501 (2018). [13] D. Rosset, R. Ferretti-Schöbitz, J.-D. Bancal, N. Gisin, and [5] S. Wehner, D. Elkouss, and R. Hanson, Quantum inter- Y.-C. Liang, Imperfect measurement settings: Implica- 9

tions for quantum state tomography and entanglement [33] R. Gallego, N. Brunner, C. Hadley, and A. Acín, witnesses, Phys. Rev. A 86, 062325 (2012). Device-Independent Tests of Classical and Quantum Di- [14] L. Lydersen, C. Wiechers, C. Wittmann, D. Elser, J. Skaar, mensions, Physical Review Letters 105, 10.1103/Phys- and V. Makarov, Hacking commercial quantum cryptog- RevLett.105.230501 (2010). raphy systems by tailored bright illumination, Nature [34] R. Chaves, J. B. Brask, and N. Brunner, Device- photonics 4, 686 (2010). independent tests of entropy, Physical review letters 115, [15] N. Brunner, D. Cavalcanti, S. Pironio, V. Scarani, and 110501 (2015). S. Wehner, Bell nonlocality, Reviews of Modern Physics [35] T. Van Himbeeck, E. Woodhead, N. J. Cerf, R. García- 86, 419 (2014). Patrón, and S. Pironio, Semi-device-independent frame- [16] J. S. Bell, On the einstein podolsky rosen paradox, work based on natural physical assumptions, Quantum Physics Physique Fizika 1, 195 (1964). 1, 33 (2017). [17] A. K. Ekert, based on bell’s the- [36] A. Tavakoli, E. Z. Cruzeiro, E. Woodhead, and S. Pironio, orem, Phys. Rev. Lett. 67, 661 (1991). Characterising correlations under informational restric- [18] A. Acín, N. Brunner, N. Gisin, S. Massar, S. Pironio, tions, arXiv preprint arXiv:2007.16145 (2020). and V. Scarani, Device-independent security of quantum [37] A. Tavakoli, E. Z. Cruzeiro, J. B. Brask, N. Gisin, and cryptography against collective attacks, Physical Review N. Brunner, Informationally restricted quantum correla- Letters 98, 230501 (2007). tions, Quantum 4, 332 (2020). [19] U. Vazirani and T. Vidick, Fully device independent [38] D. Poderini, S. Brito, R. Nery, F. Sciarrino, and R. Chaves, quantum key distribution, Communications of the ACM Criteria for nonclassicality in the prepare-and-measure 62, 133 (2019). scenario, Physical Review Research 2, 043106 (2020). [20] H. Buhrman, R. Cleve, S. Massar, and R. De Wolf, Nonlo- [39] M. Pawłowski and M. Zukowski,˙ Entanglement-assisted cality and communication complexity, Reviews of mod- random access codes, Physical Review A 81, 042326 ern physics 82, 665 (2010). (2010). [21] D. Mayers and A. Yao, Self testing quantum apparatus, [40] N. Brunner, M. Navascués, and T. Vértesi, Dimension arXiv preprint quant-ph/0307205 (2003). witnesses and quantum state discrimination, Phys. Rev. [22] I. Šupi´cand J. Bowles, Self-testing of quantum systems: Lett. 110, 150501 (2013). a review, Quantum 4, 337 (2020). [41] H. M. Wiseman, S. J. Jones, and A. C. Doherty, Steering, [23] M. Pawłowski, T. Paterek, D. Kaszlikowski, V. Scarani, entanglement, nonlocality, and the einstein-podolsky- A. Winter, and M. Zukowski,˙ Information causality as a rosen paradox, Phys. Rev. Lett. 98, 140402 (2007). physical principle, Nature 461, 1101 (2009). [42] B. M. Terhal and P. Horodecki, Schmidt number for den- [24] R. Chaves, C. Majenz, and D. Gross, Information– sity matrices, Phys. Rev. A 61, 040301 (2000). theoretic implications of quantum causal structures, Na- [43] A. S. Holevo, Some estimates for the amount of informa- ture communications 6, 1 (2015). tion transmittable by a quantum communications chan- [25] R. Chaves, G. B. Lemos, and J. Pienaar, Causal model- nel, Problemy PeredaˇciInformacii 9, 3 (1973). ing the delayed-choice experiment, Physical review let- [44] M. A. Nielsen and I. L. Chuang, Quantum computation ters 120, 190401 (2018). and quantum information, 10th ed. (Cambridge University [26] J. Bowles, N. Brunner, and M. Pawłowski, Testing dimen- Press, USA, 2011). sion and nonclassicality in communication networks, [45] M. Horodecki, P. Horodecki, and R. Horodecki, General Physical Review A 92, 022351 (2015). teleportation channel, singlet fraction, and quasidistilla- [27] Y. Wang, I. W. Primaatmaja, E. Lavie, A. Varvitsiotis, and tion, Phys. Rev. A 60, 1888 (1999). C. C. W. Lim, Characterising the correlations of prepare- [46] D. Collins, N. Gisin, N. Linden, S. Massar, and and-measure quantum networks, npj Quantum Informa- S. Popescu, Bell inequalities for arbitrarily high- tion 5, 1 (2019). dimensional systems, Phys. Rev. Lett. 88, 040404 (2002). [28] A. Tavakoli, J. Kaniewski, T. Vértesi, D. Rosset, and [47] D. Cavalcanti, M. L. Almeida, V. Scarani, and A. Acín, N. Brunner, Self-testing quantum states and measure- Quantum networks reveal quantum nonlocality, Nature ments in the prepare-and-measure scenario, Physical Re- Communications 2, 184 (2011). view A 98, 062307 (2018). [48] O. Gühne, Y. Mao, and X.-D. Yu, Geometry of faithful [29] N. Miklin and M. Oszmaniec, A universal scheme for entanglement, arXiv preprint arXiv:2008.05961 (2020). robust self-testing in the prepare-and-measure scenario, [49] C. H. Bennett and G. Brassard, Quantum cryptogra- arXiv preprint arXiv:2003.01032 (2020). phy: Public key distribution and coin tossing, Theoretical [30] M. Pawlowski and N. Brunner, Semi-device-independent Computer Science 560, 7 (2014). security of one-way quantum key distribution, Physical [50] I. P. Degiovanni, I. R. Berchera, S. Castelletto, M. L. Review A 84, 10.1103/PhysRevA.84.010302 (2011). Rastello, F. A. Bovino, A. M. Colla, and G. Castagnoli, [31] E. Passaro, D. Cavalcanti, P. Skrzypczyk, and A. Acín, Quantum dense key distribution, Phys. Rev. A 69, 032310 Optimal randomness certification in the quantum steer- (2004). ing and prepare-and-measure scenarios, New Journal of [51] S. Boyd and L. Vandenberghe, Convex optimization (Cam- Physics 17, 10.1088/1367-2630/17/11/113010 (2015). bridge university press, 2004). [32] H.-W. Li, M. Pawłowski, Z.-Q. Yin, G.-C. Guo, and Z.-F. [52] M.-D. Choi, Completely positive linear maps on com- Han, Semi-device-independent randomness certification plex matrices, Linear Algebra and its Applications 10, 285 using n → 1 quantum random access codes, Phys. Rev. (1975). A 85, 052308 (2012). [53] A. Jamiołkowski, Linear transformations which preserve 10

trace and positive semidefiniteness of operators, Reports |φji are exactly the same that appear in the Schmidt de- on Mathematical Physics 3, 275 (1972). composition of |Ψxi. Plus, let Haux be the space gen- [54] R. F. Werner, Quantum states with einstein-podolsky- erated by the set of orthogonal vectors {|φji}j=0,...,s−1. rosen correlations admitting a hidden-variable model, Then, we have that |Ψxi ∈ He f f ective = HA ⊗ Haux for Phys. Rev. A 40, 4277 (1989). x ∈ {0, . . . , N − 1}, and dim(He f f ective) = dAs. [55] A. Tavakoli, A. A. Abbott, M.-O. Renou, N. Gisin, and Thus, in this case, N. Brunner, Semi-device-independent characterization of multipartite entanglement of states and measurements, 1 N−1 p = tr(|Ψ ihΨ |M ) Phys. Rev. A 98, 052333 (2018). suc N ∑ x x x [56] J. Watrous, The theory of quantum information (Cambridge x=0 University Press, 2018). 1 N−1 = tr |Ψ ihΨ |M0  [57] M. T. Quintino, N. Brunner, and M. Huber, Superactiva- N ∑ e f f ective x x x tion of quantum steering, Phys. Rev. A 94, 062123 (2016). x=0 [58] M. Horodecki and P. Horodecki, Reduction criterion of 1 N−1 ≤ tr M0  separability and limits for a class of distillation protocols, N ∑ e f f ective x Phys. Rev. A 59, 4206 (1999). x=0 [59] M. Horodecki and P. Horodecki, Reduction criterion of dAs = ,(A 3) separability and limits for a class of distillation protocols, N Phys. Rev. A 59, 4206 (1999). 0 in which Mx is a positive semidefinite operator acting N−1 0 1 1 on He f f ective and ∑x=0 Mx = e f f ective, where e f f ective Appendix A: Scenario of superdense coding is the identity acting on He f f ective. To verify that the bound is tight for N = dAK, with K ≥ s, consider the unitary operators In this appendix we provide a detailed proof of the results introduced in the main paper, each of which is dA−1 (K) = 2πijx2/K| ⊕ ih | restated below for convenience. Wx1,x2 ∑ e j x1 j , (A4) j=0 Result 1. In a prepare and measure scenario with N prepa- rations and a single measurement with N outcomes, the su- defined for x1 ∈ {0, . . . , dA − 1} and x2 ∈ {0, . . . , K − perdense coding probability of success (5) is limited as 1}, which coincide with the Weyl operators for K =   dA [56]. Assume that Alice’s preparations are given by d s (K) p ≤ min A , 1 ,(A 1) application of the W on her side of the shared state suc N x1,x2 and that the shared state is maximally entangled with where dA is the Hilbert-space dimension of the quantum sys- Schmidt rank s, i.e. tem sent from Alice to Bob and s is the Schmidt number of the s−1 1 quantum state shared between Alice and Bob. For N = dAK, |ψi = ∑ √ |ji|ji. (A5) with K ≥ s, the bound is tight. j=0 s

Proof. First, let us notice that psuc is a linear function Let us define then the resulting states as defined in D(HA ⊗ HB). Since Ss ⊆ D(HA ⊗ HB) is s−1 ( ) 1  ( )  convex for all possible values of s, it must hold that psuc | ˜ K i := √ K | i | i Ψx1,x2 ∑ Wx1,x2 j j . (A6) is a convex function defined in Ss for all s. j=0 s We are interested in setting an upper bound on the K ≥ s value of psuc for a set {ρx}x=0,...,N−1 ∈ Ss for some It is straightforward to show that, for , ( ) ( ) fixed s. Since p is a convex function in S , its max- | ˜ K ih ˜ K | = (K s) s−1 1 ⊗ |jihj| suc s ∑x1,x2 Ψx1,x2 Ψx1,x2 / ∑j=0 A . As- imum value must happen for extremal points in Ss, sume then that Bob’s measurement operators are given which are pure states. Thus, we focus on the case by {|ΨxihΨx|}x=0,...,N−1 ∈ Ss. dB−1 Given that Alice’s preparations cannot affect Bob’s s (K) (K) 1 M = |Ψ˜ ihΨ˜ | + 1 ⊗ |jihj|, (A7) side [Eq. (4)] and using the Schmidt decomposition of x1,x2 x1,x2 x1,x2 ∑ A K N j=s each |Ψxi [Eq. (6)], we obtain (K) (K) s−1 ˜ ˜ so that Mx1,x2 |Ψx ,x i = (s/K)|Ψx ,x i for all x1, x2. | ih | = (x) (x)| (x)ih (x)| ⊗ | ih | 1 2 1 2 Ψx Ψx ∑ ηj ηk ψj ψk φj φk ,(A2) With this prescription, we obtain that j,k=0 s p = . (A8) (x) suc K for |ψj i ∈ HA and |φji ∈ HB. Let us consider the orthonormal basis of HB given by Since N = dAK, we obtain precisely that psuc = dAs/N. {| i} ≤ ≤ − φj j=0,...,dB−1, in which for 0 j s 1 the elements 11

= 2 [ x1,x2 ] = Result 2. For N dA, the probability of success in the Then, using the fact that tr ρχ Mx1,x2 superdense coding that can be achieved with a bipartite pure + + hΦd |ρχ|Φd i, we obtain s−1 A A entangled state |Ψi = ∑ ηj|ji ⊗ |ji is lower bounded as j=0  x1,x2  tr ρχ Mx1,x2 = ζ(ρχ),(A 13) 1 + Γ psuc ≥ and given that ζ(ρχ) = ζ(ρ), we get dA psuc = ζ(ρ). with Γ ≡ ∑j6=k ηjηk > 0 and which violates the classical bound for any nonseparable state (s > 1). Hence, using local operations and shared random- ness, it is possible to certify any state with a maximal Proof. Let |Ψi be the state under test and assume its singlet fraction satisfying Schmidt rank as s, for some 1 ≤ s ≤ dA. Define the set 1 of states ζ(ρ) > . d s−1 A ρ(x1,x2) = η η (W |jihk|W† ) ⊗ |jihk|,(A 9) ∑ j k x1,x2 x1,x2 Remarkably, for isotropic states, this is precisely the j,k=0 condition for nonseparability [59], implying such states are entangled if and only if they can violate our witness. where Wx1,x2 are the Weyl operators [K = dA in Eq. (A4)] and the detection operators as

M˜ = |Ψ˜ ihΨ˜ |,(A 10) Result 4. The saturation of inequality (7) for s = dA, with b1,b2 b1,b2 b1,b2 2 N = dA preparations, self-tests the presence of a shared bi- | ˜ i = | ˜ (dA)i partite maximally entangled state up to local unitary opera- where Ψb1,b2 Ψb ,b [Eq. (A6)]. Then, we obtain 1 2 tions.

(x1,x2) ρ Mx1,x2 = Proof. First of all, we recall the fact that for a fixed d − dimension d of the Hilbert space of Alice’s system, 1 A 1 s−1 A η η (W |jihm|W† ) ⊗ |jihm|, H , any set of preparations is contained in an effective ∑ ∑ j k x1,x2 x1,x2 A dA m=0 j,k=0 2 Hilbert space of dimension dA, He f f ective. Given that for reaching such bound we must have which proves the result. p(b = x|x) = 1, we can assure that the preparations {ρ } do not overlap, i.e., tr(ρ ρ 0 ) = 0 if Result 3. The best probability of success in the superdense x x=0,...,N−1 x x x 6= x0, otherwise no measurement would perfectly dis- coding provided by a shared bipartite state ρ is lower bounded tinguish them. as 2 This, associated with the condition N = dA, imposes psuc ≥ ζ(ρ),(A 11) that the states must also be pure, {ρx}x=0,...,N−1 = {|ΨxihΨx|}x=0,...,N−1. To get this result, we use the in which ζ(ρ) is the maximal singlet fraction of ρ and dA is spectral decomposition of ρx: the dimension of the quantum state sent from Alice to Bob. 2 dA−1 (x) (x) (x) Proof. We start by recalling the fact that any state ρ pre- ρx = ∑ λj |Ψj ihΨj |,(A 14) senting a maximal singlet fraction ζ(ρ) can be converted j=0 via shared randomness and local unitary operations (x) (x) in which hΨ |Ψ i = δ . Then, we obtain into an isotropic state ρχ with same maximal singlet j k j,k fraction, 2 dA−1 (x) (x0) (x) (x) (x0) (x0) (1 − χ) + + tr(ρxρx0 ) = λ λ tr(|Ψ ihΨ |Ψ ihΨ |) ρχ = 1 + χ|Φ ihΦ |,(A 12) ∑ j k j j k k 2 dA dA j,k=0 dA d2 −1 ( ) 2 − A 0 0 ζ ρ dA 1 (x) (x ) (x) (x ) 2 in which χ = 2 , via a twirling operation [57, 58]. = λ λ |hΨ |Ψ i| . dA−1 ∑ j k j k This implies that, without any loss of generality, we can j,k=0 restrict our demonstration to isotropic states only. For x 6= x0 we get that Define the states given by d2 −1 A 0 0 x1,x2 † (x) (x ) (x) (x ) 2 ρ = Wx x ρ W |h | i| = χ 1, 2 χ x1,x2 ∑ λj λk Ψj Ψk 0, j,k=0 1 − χ 1 + + † = + χWx ,x |Φ ihΦ |Wx ,x , d2 1 2 dA dA 1 2 2 A but if we assume that rank(ρx) = dA, given that (x0) and the measurement basis defined in equation (A10). {|Ψk i}x=0,...,N−1 form a basis of He f f ective, the above 12

2 2 sum cannot be null. At most, for a fixed value of x Furthermore, if s = dA and N < dA or N = cdA, for integer 0 2 and x , rank(ρx) = dA − 1 if rank(ρx0 ) = 1. By extend- c, expression (B1) is tight. ing this analysis to other values of x0, we conclude that Proof. First notice that if s = 1 we have the case ana- rank(ρx) = 1 for all x. Because those states are pure, they can be written as lyzed in reference [40], and the result holds. We hereby analyze the remaining quantum cases, for s > 1. dA−1 (x) (x) (x) Let {ρx}x=0,...,N−1 ⊂ Ss be the set of preparations for |Ψxi = ∑ ηj |ψj i ⊗ |φj i.(A 15) y,y0 j=0 which relation 4 holds, and {Mb }b∈{0,1} the measure- ments settings, so Considering now the condition (4) plus the unitary equivalence of the purifications [56], we have that: h (x,x0)i 2 = ( − 0 ) VN ∑ tr ρx ρx Mb=1 .(B 3) d −1 x>x0 A  |Ψxi = ηj Ux|ψji ⊗ |φji,(A 16) 1 ∑ Defining D(ρ , ρ 0 ) := ||ρ − ρ 0 || , it is known that j=0 x x 2 x x 1 [44] † 1 in which UxUx = and there is no loss of generality in ( 0 ) = (( − 0 ) ) setting U = 1. D ρx, ρx max tr ρx ρx P , 0 P∈P(HA⊗HB) It holds that where P(H ⊗ H ) is the set of positive operators that d2 −1 A B A act on H ⊗ H . Clearly the following relation is al- |Ψ ihΨ | = 1, A B ∑ x x ways satisfied: x=0 2 which implies that VN ≤ ∑ |D(ρx, ρx0 )| .(B 4) x>x0  2  dA−1 dA−1 † Because of the triangle inequality, the right-hand side of trA  ηjηk(Ux|ψjihψk|Ux ) ⊗ |φjihφk| ∑ ∑ the equation is a convex function of D(ρx, ρ 0 ), which x=0 j,k=0 x being a norm is also a convex function of ρx − ρx0 , 1 = dA B. which can be seen as a map F, the domain of which is dom(F) = {χ = ρ ⊗ σ | χ ∈ D(H ⊗ H ⊗ H ⊗ On the other hand we have that A1 B1 A2 HB2 ) ρ, σ ∈ D(HA ⊗ HB)}, given by: d2 −  A 1 dA−1 F( ) = ( ) − ( ) † χ trA2B2 χ trA1B1 χ .(B 5) trA  ∑ ∑ ηjηk(Ux|ψjihψk|Ux ) ⊗ |φjihφk| x=0 j,k=0 It follows that F is a linear map, and that dom(F) is a convex set the extremal points of which are given by dA−1 2 2 elements χ = ρ ⊗ σ for which ρ and σ are pure states. = dA ∑ ηj |φjihφj| j=0 With this we can say that the right-hand side of equa- tion (B4) is a convex function defined in dom(F) and √1 which can only happen if ηj = , which then con- thus has its maximal value at some extremal point in dA cludes the proof. dom(F). This implies that 2 VN ≤ ∑ |D(|ΨxihΨx|, |Ψx0 ihΨx0 |)| Appendix B: N preparations and N(N-1)/2 dicotomic x>x0 measurements 1 2  2 2 = ∑ 1 − |hΨx|Ψx0 i| > 0 Result 5. In a prepare and measure scenario with N prepara- x x  2 tions x and N(N − 1)/2 dichotomic measurements (y1, y2), = ∑ 1 − |hΨx|Ψx0 i| > 0 for y1 > y2, where y1, y2 ∈ {0, . . . , N − 1}, the set of prob- x x ability distributions is bounded by the inequality N(N − 1) 2 = − |hΨ |Ψ 0 i| 2 ∑ x x N2  1  x>x0 VN ≤ 1 − ,(B 1) ! 2 min(dAs, N) N(N − 1) 1 2 = − ∑ |hΨx|Ψx0 i| − N .(B 6) where dA is the Hilbert-space dimension of the quantum sys- 2 2 x,x0 tem sent from Alice to Bob, s is the Schmidt number of the quantum state shared between Alice and Bob, and Now, define Ω as follows: N−1 0 0 0 2 1 VN = ∑ P(1|x, (x, x )) − P(1|x , (x, x ) .(B 2) Ω = ∑ |ΨxihΨx|,(B 7) x>x0 N x=0 13 so the equation (B6) can be expressed as From equation (B14),

2 2 − N N 2 N−1 dA 1   VN ≤ − tr(Ω ).(B 8) 1 † 2 2 Ω = ∑ ∑ Ux|jihk|Ux ⊗ |jihk|, NdA x=0 j,k=0 At this point, we recall that and: s | i = (x)| (x)i ⊗ | i Ψx ∑ ηj ψj φj ,(B 9) Ω2 = j=1 N−1 dA−1 1  † †  and condition (4) plus the unitary equivalence of the U |jihk|U U 0 |kihm|U 0 ⊗ |jihm|. 2 2 ∑ ∑ x x x x purifications lead to N dA x,x0=0 j,k,m=0 s  Straight forward calculations lead to: |Ψxi = ∑ ηj Ux|ψji ⊗ |φji,(B 10) j=0 N−1 2 1  †   †  tr(Ω ) = tr U 0 U tr U U 0 This implies that Ω ∈ D(He f f ective), i.e., Ω is a 2 2 ∑ x x x x N dA x,x0=0 density operator acting on He f f ective, where He f f ective was defined in appendix A and has dimension Fixing the set {Ux} as the set of Weyl operators dim(H ) = dAs. So we must have that   e f f ective N {Wx} 2 acting on HA, and letting c = 2 , x=0,...,dA−1 d 2 1 A tr(Ω ) ≥ ,(B 11) N d s i.e., c is the integer part of 2 , we have A dA which leads to 2 2 N = cdA + N mod dA.(B 15) N2  1  VN ≤ 1 − .(B 12) N = 2 dAs Define N mod dA2 . Now, we are going to divide 2 the set of preparations {0, . . . , N − 1} into dA groups. Whenever N ≤ dAs, VN we are working under the 0 If x and x are in the same group, then |Ψxi = |Ψx0 i. communication capacity of the channel, and VN always There will be N groups with c + 1 members and N − N reaches its maximum algebraic value, so we can rewrite groups with c members. Each group is defined by a (B12): Weyl operator WX so we have that N2  1  V ≤ 1 − .(B 13) N−1 N 2 1 2 2 min(dAs, N) tr(Ω ) = d δ 0 2 2 ∑ A X,X N d 0 < 2 = 2 A x,x =0 Now we show that if N dA or N cdA, for an inte-   ger c, the above expression is saturated using the mea- 1 N −1 N−1 =  (c + 1) + c surements that optimally discriminate |Ψxi from |Ψx0 i N2 ∑ ∑ x=0 x=N d2 given that: mod A 1 dA−1 = ((c + 1)N 1 N2 |Ψxi = √ ∑ Ux|ji ⊗ |ji.(B 14) dA j=0 +c(N − N )) 1 in which {Ux} is a to be defined set of unitary operators = (N + cN) . N2 acting on HA. We prove that by showing that if the 2 1 1 2 state defined as Ω is such that tr(Ω ) = 2 , for Clearly the above expression is if N < d (in this min(dA,N) N A the above preparations, then there exist measurements case c = 0 and N = N), and 1 if N = cd2 , for integer d2 A y,y0 A {Mb }b∈{0,1}, for y1 > y2, with y1, y2 ∈ {0, . . . , N − c (here we have that N = 0). This exactly saturates the 1} leading to a saturation of our witness, even though bound of equation (B13). these are never specified.