Parallel Self-Testing of EPR Pairs Under Computational Assumptions

Authors Honghao Fu , Daochen Wang , Qi Zhao



PDF
Thumbnail PDF

File

LIPIcs.ICALP.2023.64.pdf
  • Filesize: 0.85 MB
  • 19 pages

Document Identifiers

Author Details

Honghao Fu
  • CSAIL, Massachusetts Institute of Technology, Cambridge, MA, USA
Daochen Wang
  • QuICS, University of Maryland, College Park, MD, USA
Qi Zhao
  • QuICS, University of Maryland, College Park, MD, USA
  • QICI, The University of Hong Kong, China

Acknowledgements

We especially thank Carl Miller, Tony Metger, and Thomas Vidick for many helpful discussions and correspondence. We also thank Nai-Hui Chia, Shih-Han Hung, Yi Lee, Atul Mantri, and Jiayu Zhang for helpful discussions.

Cite AsGet BibTex

Honghao Fu, Daochen Wang, and Qi Zhao. Parallel Self-Testing of EPR Pairs Under Computational Assumptions. In 50th International Colloquium on Automata, Languages, and Programming (ICALP 2023). Leibniz International Proceedings in Informatics (LIPIcs), Volume 261, pp. 64:1-64:19, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2023)
https://doi.org/10.4230/LIPIcs.ICALP.2023.64

Abstract

Self-testing is a fundamental feature of quantum mechanics that allows a classical verifier to force untrusted quantum devices to prepare certain states and perform certain measurements on them. The standard approach assumes at least two spatially separated devices. Recently, Metger and Vidick [Metger and Vidick, 2021] showed that a single EPR pair of a single quantum device can be self-tested under computational assumptions. In this work, we generalize their results to give the first parallel self-test of N EPR pairs and measurements on them in the single-device setting under the same computational assumptions. We show that our protocol can be passed with probability negligibly close to 1 by an honest quantum device using poly(N) resources. Moreover, we show that any quantum device that fails our protocol with probability at most ε must be poly(N,ε)-close to being honest in the appropriate sense. In particular, our protocol can test any distribution over tensor products of computational or Hadamard basis measurements, making it suitable for applications such as device-independent quantum key distribution [Metger et al., 2021] under computational assumptions. Moreover, a simplified version of our protocol is the first that can efficiently certify an arbitrary number of qubits of a single cloud quantum computer using only classical communication.

Subject Classification

ACM Subject Classification
  • Theory of computation → Interactive proof systems
Keywords
  • Quantum complexity theory
  • self-testing
  • LWE

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Gorjan Alagic, Andrew M. Childs, Alex B. Grilo, and Shih-Han Hung. Non-interactive Classical Verification of Quantum Computation. In Theory of Cryptography, pages 153-180. Springer International Publishing, 2020. URL: https://doi.org/10.1007/978-3-030-64381-2_6.
  2. Atul Singh Arora, Andrea Coladangelo, Matthew Coudron, Alexandru Gheorghiu, Uttam Singh, and Hendrik Waldner. Quantum depth in the Random Oracle Model, 2022. URL: https://arxiv.org/abs/2210.06454.
  3. James Bartusek, Yael Tauman Kalai, Alex Lombardi, Fermi Ma, Giulio Malavolta, Vinod Vaikuntanathan, Thomas Vidick, and Lisa Yang. Succinct Classical Verification of Quantum Computation, 2022. URL: https://arxiv.org/abs/2206.14929.
  4. J. S. Bell. On the Einstein Podolsky Rosen paradox. Physics Physique Fizika, 1:195-200, 1964. URL: https://doi.org/10.1103/PhysicsPhysiqueFizika.1.195.
  5. Zvika Brakerski, Paul Christiano, Urmila Mahadev, Umesh Vazirani, and Thomas Vidick. A Cryptographic Test of Quantumness and Certifiable Randomness from a Single Quantum Device. Journal of the ACM, 68(5), 2021. URL: https://doi.org/10.1145/3441309.
  6. Zvika Brakerski, Venkata Koppula, Umesh V. Vazirani, and Thomas Vidick. Simpler Proofs of Quantumness. In Proceedings of the 15th Conference on the Theory of Quantum Computation, Communication, and Cryptography (TQC), 2020. URL: https://doi.org/10.4230/LIPIcs.TQC.2020.8.
  7. Samuel L. Braunstein, A. Mann, and M. Revzen. Maximal violation of Bell inequalities for mixed states. Physical Review Letters, 68:3259-3261, 1992. URL: https://doi.org/10.1103/PhysRevLett.68.3259.
  8. Spencer Breiner, Amir Kalev, and Carl A. Miller. Parallel Self-Testing of the GHZ State with a Proof by Diagrams. Electronic Proceedings in Theoretical Computer Science, 287:43-66, 2019. URL: https://doi.org/10.4204/eptcs.287.3.
  9. Nicolas Brunner, Stefano Pironio, Antonio Acin, Nicolas Gisin, André Allan Méthot, and Valerio Scarani. Testing the Dimension of Hilbert spaces. Physical Review Letters, 100(21):210503, 2008. URL: https://doi.org/10.1103/PhysRevLett.100.210503.
  10. Yu Cai, Jean-Daniel Bancal, Jacquiline Romero, and Valerio Scarani. A new device-independent dimension witness and its experimental implementation. Journal of Physics A: Mathematical and Theoretical, 49(30):305301, 2016. URL: https://doi.org/10.1088/1751-8113/49/30/305301.
  11. Rui Chao and Ben W. Reichardt. Quantum dimension test using the uncertainty principle, 2020. URL: https://arxiv.org/abs/2002.12432.
  12. Rui Chao, Ben W. Reichardt, Chris Sutherland, and Thomas Vidick. Overlapping Qubits. In Proceedings of the 8th Innovations in Theoretical Computer Science Conference (ITCS), volume 67 of Leibniz International Proceedings in Informatics (LIPIcs), pages 48:1-48:21, 2017. URL: https://doi.org/10.4230/LIPIcs.ITCS.2017.48.
  13. Rui Chao, Ben W. Reichardt, Chris Sutherland, and Thomas Vidick. Test for a large amount of entanglement, using few measurements. Quantum, 2:92, 2018. URL: https://doi.org/10.22331/q-2018-09-03-92.
  14. Nai-Hui Chia, Kai-Min Chung, and Takashi Yamakawa. Classical Verification of Quantum Computations with Efficient Verifier. In Theory of Cryptography, pages 181-206. Springer International Publishing, 2020. URL: https://doi.org/10.1007/978-3-030-64381-2_7.
  15. Nai-Hui Chia and Shih-Han Hung. Classical verification of quantum depth, 2022. URL: https://arxiv.org/abs/2205.04656.
  16. John F Clauser, Michael A Horne, Abner Shimony, and Richard A Holt. Proposed experiment to test local hidden-variable theories. Physical Review Letters, 23(15):880, 1969. URL: https://doi.org/10.1103/PhysRevLett.23.880.
  17. Andrea Coladangelo. A two-player dimension witness based on embezzlement, and an elementary proof of the non-closure of the set of quantum correlations. Quantum, 4:282, 2020. URL: https://doi.org/10.22331/q-2020-06-18-282.
  18. Andrea Coladangelo, Koon Tong Goh, and Valerio Scarani. All pure bipartite entangled states can be self-tested. Nature Communications, 8(1):15485, 2017. URL: https://doi.org/10.1038/ncomms15485.
  19. Andrea Coladangelo, Alex B. Grilo, Stacey Jeffery, and Thomas Vidick. Verifier-on-a-Leash: New Schemes for Verifiable Delegated Quantum Computation, with Quasilinear Resources. In Advances in Cryptology - EUROCRYPT 2019, pages 247-277, 2019. URL: https://doi.org/10.1007/978-3-030-17659-4_9.
  20. Honghao Fu. Constant-sized correlations are sufficient to self-test maximally entangled states with unbounded dimension. Quantum, 6:614, 2022. URL: https://doi.org/10.22331/q-2022-01-03-614.
  21. Honghao Fu, Daochen Wang, and Qi Zhao. Parallel self-testing of EPR pairs under computational assumptions. arXiv preprint arXiv:2201.13430, 2022. Google Scholar
  22. Rodrigo Gallego, Nicolas Brunner, Christopher Hadley, and Antonio Acín. Device-independent tests of classical and quantum dimensions. Physical Review Letters, 105(23):230501, 2010. URL: https://doi.org/10.1103/PhysRevLett.105.230501.
  23. Alexandru Gheorghiu, Tony Metger, and Alexander Poremba. Quantum cryptography with classical communication: parallel remote state preparation for copy-protection, verification, and more, 2022. URL: https://arxiv.org/abs/2201.13445.
  24. Alexandru Gheorghiu and Thomas Vidick. Computationally-Secure and Composable Remote State Preparation. In Proceedings of the 60th IEEE Symposium on Foundations of Computer Science (FOCS), pages 1024-1033, 2019. URL: https://doi.org/10.1109/FOCS.2019.00066.
  25. Koon Tong Goh, Jedrzej Kaniewski, Elie Wolfe, Tamás Vértesi, Xingyao Wu, Yu Cai, Yeong-Cherng Liang, and Valerio Scarani. Geometry of the set of quantum correlations. Physical Review A, 97:022104, 2018. URL: https://doi.org/10.1103/PhysRevA.97.022104.
  26. W T Gowers and O Hatami. Inverse and stability theorems for approximate representations of finite groups. Sbornik: Mathematics, 208(12):1784-1817, 2017. URL: https://doi.org/10.1070/sm8872.
  27. Shuichi Hirahara and François Le Gall. Test of Quantumness with Small-Depth Quantum Circuits. In Proceedings of the 46th International Symposium on Mathematical Foundations of Computer Science (MFCS), pages 59:1-59:15, 2021. URL: https://doi.org/10.4230/LIPIcs.MFCS.2021.59.
  28. Zhengfeng Ji, Anand Natarajan, Thomas Vidick, John Wright, and Henry Yuen. MIP*=RE, 2020. URL: https://arxiv.org/abs/2001.04383.
  29. Gregory D. Kahanamoku-Meyer, Soonwon Choi, Umesh V. Vazirani, and Norman Y. Yao. Classically verifiable quantum advantage from a computational Bell test. Nature Physics, 18(8):918-924, 2022. URL: https://doi.org/10.1038/s41567-022-01643-7.
  30. Yael Kalai, Alex Lombardi, Vinod Vaikuntanathan, and Lisa Yang. Quantum Advantage from Any Non-Local Game, 2022. URL: https://arxiv.org/abs/2203.15877.
  31. Yael Tauman Kalai, Ran Raz, and Ron D. Rothblum. How to Delegate Computations: The Power of No-Signaling Proofs. In Proceedings of the 46th ACM Symposium on the Theory of Computing (STOC), pages 485-494, 2014. URL: https://doi.org/10.1145/2591796.2591809.
  32. Zhenning Liu and Alexandru Gheorghiu. Depth-efficient proofs of quantumness. Quantum, 6:807, 2022. URL: https://doi.org/10.22331/q-2022-09-19-807.
  33. U. Mahadev. Classical Verification of Quantum Computations. In Proceedings of the 59th IEEE Symposium on Foundations of Computer Science (FOCS), pages 259-267, 2018. URL: https://doi.org/10.1109/FOCS.2018.00033.
  34. Urmila Mahadev, Umesh Vazirani, and Thomas Vidick. Efficient Certifiable Randomness from a Single Quantum Device, 2022. URL: https://arxiv.org/abs/2204.11353.
  35. Dominic Mayers and Andrew Yao. Self Testing Quantum Apparatus. Quantum Info. Comput., 4(4):273-286, 2004. URL: https://doi.org/10.26421/QIC4.4-3.
  36. M McKague, T H Yang, and V Scarani. Robust self-testing of the singlet. Journal of Physics A: Mathematical and Theoretical, 45(45):455304, 2012. URL: https://doi.org/10.1088/1751-8113/45/45/455304.
  37. Matthew McKague. Self-testing in parallel with CHSH. Quantum, 1:1, 2017. URL: https://doi.org/10.22331/q-2017-04-25-1.
  38. Tony Metger, Yfke Dulek, Andrea Wei Coladangelo, and Rotem Arnon-Friedman. Device-independent quantum key distribution from computational assumptions. New Journal of Physics, 2021. URL: https://doi.org/10.1088/1367-2630/ac304b.
  39. Tony Metger and Thomas Vidick. Self-testing of a single quantum device under computational assumptions. Quantum, 5:544, 2021. URL: https://doi.org/10.22331/q-2021-09-16-544.
  40. Akihiro Mizutani, Yuki Takeuchi, Ryo Hiromasa, Yusuke Aikawa, and Seiichiro Tani. Computational self-testing for entangled magic states. Physical Review A, 106:L010601, 2022. URL: https://doi.org/10.1103/PhysRevA.106.L010601.
  41. Anand Natarajan and Thomas Vidick. A Quantum Linearity Test for Robustly Verifying Entanglement. In Proceedings of the 49th ACM Symposium on the Theory of Computing (STOC), pages 1003-1015, 2017. URL: https://doi.org/10.1145/3055399.3055468.
  42. Anand Natarajan and Thomas Vidick. Low-Degree Testing for Quantum States, and a Quantum Entangled Games PCP for QMA. In Proceedings of the 59th IEEE Symposium on Foundations of Computer Science (FOCS), pages 731-742, 2018. URL: https://doi.org/10.1109/FOCS.2018.00075.
  43. Sandu Popescu and Daniel Rohrlich. Which states violate Bell’s inequality maximally? Physics Letters A, 169(6):411-414, 1992. URL: https://doi.org/10.1016/0375-9601(92)90819-8.
  44. Oded Regev. On Lattices, Learning with Errors, Random Linear Codes, and Cryptography. Journal of the ACM, 56(6), 2009. URL: https://doi.org/10.1145/1568318.1568324.
  45. Ben W. Reichardt, Falk Unger, and Umesh Vazirani. Classical command of quantum systems. Nature, 496(7446):456-460, 2013. URL: https://doi.org/10.1038/nature12035.
  46. Pavel Sekatski, Jean-Daniel Bancal, Sebastian Wagner, and Nicolas Sangouard. Certifying the Building Blocks of Quantum Computers from Bell’s Theorem. Physical Review Letters, 121:180505, 2018. URL: https://doi.org/10.1103/PhysRevLett.121.180505.
  47. Stephen J. Summers and Reinhard Werner. Maximal violation of Bell’s inequalities is generic in quantum field theory. Communications in Mathematical Physics, 110(2):247-259, 1987. URL: https://doi.org/10.1007/BF01207366.
  48. Ivan Šupić and Joseph Bowles. Self-testing of quantum systems: a review. Quantum, 4:337, 2020. URL: https://doi.org/10.22331/q-2020-09-30-337.
  49. Yael Tauman Kalai, Ran Raz, and Ron D. Rothblum. Delegation for bounded space. In Proceedings of the 45th ACM Symposium on the Theory of Computing (STOC), pages 565-574, 2013. URL: https://doi.org/10.1145/2488608.2488679.
  50. B. S. Tsirel’son. Quantum analogues of the Bell inequalities. The case of two spatially separated domains. Journal of Soviet Mathematics, 36(4):557-570, 1987. URL: https://doi.org/10.1007/BF01663472.
  51. Thomas Vidick. Course FSMP, Fall 2020: Interactions with Quantum Devices, 2020. Lecture notes available at: http://users.cms.caltech.edu/~vidick/teaching/fsmp/fsmp.pdf. Date accessed: 29th March 2023.
  52. Thomas Vidick and Tina Zhang. Classical zero-knowledge arguments for quantum computations. Quantum, 4:266, 2020. URL: https://doi.org/10.22331/q-2020-05-14-266.
  53. Thomas Vidick and Tina Zhang. Classical Proofs of Quantum Knowledge. In Advances in Cryptology - EUROCRYPT 2021, pages 630-660, 2021. URL: https://doi.org/10.1007/978-3-030-77886-6_22.
  54. Tzyh Haur Yang and Miguel Navascués. Robust self-testing of unknown quantum systems into any entangled two-qubit states. Physical Review A, 87:050102, 2013. URL: https://doi.org/10.1103/PhysRevA.87.050102.
  55. Daiwei Zhu, Gregory D. Kahanamoku-Meyer, Laura Lewis, Crystal Noel, Or Katz, Bahaa Harraz, Qingfeng Wang, Andrew Risinger, Lei Feng, Debopriyo Biswas, Laird Egan, Alexandru Gheorghiu, Yunseong Nam, Thomas Vidick, Umesh Vazirani, Norman Y. Yao, Marko Cetina, and Christopher Monroe. Interactive Protocols for Classically-Verifiable Quantum Advantage, 2021. URL: https://arxiv.org/abs/2112.05156.