%0 Journal Article %D 2023 %T Parallel self-testing of EPR pairs under computational assumptions %A Honghao Fu %A Daochen Wang %A Qi Zhao %X

Self-testing is a fundamental feature of quantum mechanics that allows a classical verifier to force untrusted quantum devices to prepare certain states and perform certain measurements on them. The standard approach assumes at least two spatially separated devices. Recently, Metger and Vidick [Quantum, 2021] showed that a single EPR pair of a single quantum device can be self-tested under computational assumptions. In this work, we generalize their results to give the first parallel self-test of N EPR pairs and measurements on them in the single-device setting under the same computational assumptions. We show that our protocol can be passed with probability negligibly close to 1 by an honest quantum device using poly(N) resources. Moreover, we show that any quantum device that fails our protocol with probability at most ϵ must be poly(N,ϵ)-close to being honest in the appropriate sense. In particular, our protocol can test any distribution over tensor products of computational or Hadamard basis measurements, making it suitable for applications such as device-independent quantum key distribution under computational assumptions. Moreover, a simplified version of our protocol is the first that can efficiently certify an arbitrary number of qubits of a single cloud quantum computer using only classical communication.

%8 3/29/2023 %G eng %U https://arxiv.org/abs/2201.13430 %0 Journal Article %D 2023 %T Parallel self-testing of EPR pairs under computational assumptions %A Honghao Fu %A Daochen Wang %A Qi Zhao %X

Self-testing is a fundamental feature of quantum mechanics that allows a classical verifier to force untrusted quantum devices to prepare certain states and perform certain measurements on them. The standard approach assumes at least two spatially separated devices. Recently, Metger and Vidick [Quantum, 2021] showed that a single EPR pair of a single quantum device can be self-tested under computational assumptions. In this work, we generalize their results to give the first parallel self-test of N EPR pairs and measurements on them in the single-device setting under the same computational assumptions. We show that our protocol can be passed with probability negligibly close to 1 by an honest quantum device using poly(N) resources. Moreover, we show that any quantum device that fails our protocol with probability at most ϵ must be poly(N,ϵ)-close to being honest in the appropriate sense. In particular, our protocol can test any distribution over tensor products of computational or Hadamard basis measurements, making it suitable for applications such as device-independent quantum key distribution under computational assumptions. Moreover, a simplified version of our protocol is the first that can efficiently certify an arbitrary number of qubits of a single cloud quantum computer using only classical communication.

%8 3/29/2023 %G eng %U https://arxiv.org/abs/2201.13430 %0 Journal Article %D 2023 %T Streaming quantum state purification %A Andrew M. Childs %A Honghao Fu %A Debbie Leung %A Zhi Li %A Maris Ozols %A Vedang Vyas %X

Quantum state purification is the task of recovering a nearly pure copy of an unknown pure quantum state using multiple noisy copies of the state. This basic task has applications to quantum communication over noisy channels and quantum computation with imperfect devices, but has only been studied previously for the case of qubits. We derive an efficient purification procedure based on the swap test for qudits of any dimension, starting with any initial error parameter. Treating the initial error parameter and the dimension as constants, we show that our procedure has sample complexity asymptotically optimal in the final error parameter. Our protocol has a simple recursive structure that can be applied when the states are provided one at a time in a streaming fashion, requiring only a small quantum memory to implement.

%8 9/28/2023 %G eng %U https://arxiv.org/abs/2309.16387 %0 Journal Article %J Quantum %D 2022 %T Constant-sized correlations are sufficient to robustly self-test maximally entangled states with unbounded dimension %A Honghao Fu %X

We show that for any prime odd integer d, there exists a correlation of size Θ(r) that can robustly self-test a maximally entangled state of dimension 4d−4, where r is the smallest multiplicative generator of Z∗d. The construction of the correlation uses the embedding procedure proposed by Slofstra (Forum of Mathematics, Pi. Vol. 7, (2019)). Since there are infinitely many prime numbers whose smallest multiplicative generator is at most 5 (M. Murty The Mathematical Intelligencer 10.4 (1988)), our result implies that constant-sized correlations are sufficient for robust self-testing of maximally entangled states with unbounded local dimension.

%B Quantum %V 6 %P 614 %8 01/03/2022 %G eng %U https://arxiv.org/abs/1911.01494 %R https://doi.org/10.22331/q-2022-01-03-614 %0 Journal Article %J Nat. Phys. %D 2021 %T Device-independent Randomness Expansion with Entangled Photons %A Lynden K. Shalm %A Yanbao Zhang %A Joshua C. Bienfang %A Collin Schlager %A Martin J. Stevens %A Michael D. Mazurek %A Carlos Abellán %A Waldimar Amaya %A Morgan W. Mitchell %A Mohammad A. Alhejji %A Honghao Fu %A Joel Ornstein %A Richard P. Mirin %A Sae Woo Nam %A Emanuel Knill %X

With the growing availability of experimental loophole-free Bell tests, it has become possible to implement a new class of device-independent random number generators whose output can be certified to be uniformly random without requiring a detailed model of the quantum devices used. However, all of these experiments require many input bits in order to certify a small number of output bits, and it is an outstanding challenge to develop a system that generates more randomness than is used. Here, we devise a device-independent spot-checking protocol which uses only uniform bits as input. Implemented with a photonic loophole-free Bell test, we can produce 24% more certified output bits (1,181,264,237) than consumed input bits (953,301,640), which is 5 orders of magnitude more efficient than our previous work [arXiv:1812.07786]. The experiment ran for 91.0 hours, creating randomness at an average rate of 3606 bits/s with a soundness error bounded by 5.7×10−7 in the presence of classical side information. Our system will allow for greater trust in public sources of randomness, such as randomness beacons, and the protocols may one day enable high-quality sources of private randomness as the device footprint shrinks.

%B Nat. Phys. %8 01/28/2021 %G eng %U https://arxiv.org/abs/1912.11158 %R https://doi.org/10.1038/s41567-020-01153-4 %0 Journal Article %D 2021 %T The membership problem for constant-sized quantum correlations is undecidable %A Honghao Fu %A Carl Miller %A William Slofstra %X

When two spatially separated parties make measurements on an unknown entangled quantum state, what correlations can they achieve? How difficult is it to determine whether a given correlation is a quantum correlation? These questions are central to problems in quantum communication and computation. Previous work has shown that the general membership problem for quantum correlations is computationally undecidable. In the current work we show something stronger: there is a family of constant-sized correlations -- that is, correlations for which the number of measurements and number of measurement outcomes are fixed -- such that solving the quantum membership problem for this family is computationally impossible. Thus, the undecidability that arises in understanding Bell experiments is not dependent on varying the number of measurements in the experiment. This places strong constraints on the types of descriptions that can be given for quantum correlation sets. Our proof is based on a combination of techniques from quantum self-testing and from undecidability results of the third author for linear system nonlocal games.

%8 1/26/2021 %G eng %U https://arxiv.org/abs/2101.11087 %0 Journal Article %J Phys. Rev. Research %D 2020 %T Efficient randomness certification by quantum probability estimation %A Yanbao Zhang %A Honghao Fu %A Emanuel Knill %X

For practical applications of quantum randomness generation, it is important to certify and further produce a fixed block of fresh random bits with as few trials as possible. Consequently, protocols with high finite-data efficiency are preferred. To yield such protocols with respect to quantum side information, we develop quantum probability estimation. Our approach is applicable to device-independent as well as device-dependent scenarios, and it generalizes techniques from previous works [Miller and Shi, SIAM J. Comput. 46, 1304 (2017); Arnon-Friedman et al., Nat. Commun. 9, 459 (2018)]. Quantum probability estimation can adapt to changing experimental conditions, allows stopping the experiment as soon as the prespecified randomness goal is achieved, and can tolerate imperfect knowledge of the input distribution. Moreover, the randomness rate achieved at constant error is asymptotically optimal. For the device-independent scenario, our approach certifies the amount of randomness available in experimental results without first searching for relations between randomness and violations of fixed Bell inequalities. We implement quantum probability estimation for device-independent randomness generation in the CHSH Bell-test configuration, and we show significant improvements in finite-data efficiency, particularly at small Bell violations which are typical in current photonic loophole-free Bell tests.

%B Phys. Rev. Research %V 2 %8 1/7/2020 %G eng %N 013016 %R https://doi.org/10.1103/PhysRevResearch.2.013016 %0 Journal Article %J Phys. Rev. Lett. %D 2020 %T Experimental Low-Latency Device-Independent Quantum Randomness %A Yanbao Zhang %A Lynden K. Shalm %A Joshua C. Bienfang %A Martin J. Stevens %A Michael D. Mazurek %A Sae Woo Nam %A Carlos Abellán %A Waldimar Amaya %A Morgan W. Mitchell %A Honghao Fu %A Carl Miller %A Alan Mink %A Emanuel Knill %X

Applications of randomness such as private key generation and public randomness beacons require small blocks of certified random bits on demand. Device-independent quantum random number generators can produce such random bits, but existing quantum-proof protocols and loophole-free implementations suffer from high latency, requiring many hours to produce any random bits. We demonstrate device-independent quantum randomness generation from a loophole-free Bell test with a more efficient quantum-proof protocol, obtaining multiple blocks of 512 bits with an average experiment time of less than 5 min per block and with certified error bounded by 2−64≈5.42×10−20.

%B Phys. Rev. Lett. %V 124 %8 12/24/2019 %G eng %U https://arxiv.org/abs/1812.07786 %N 010505 %R https://doi.org/10.1103/PhysRevLett.124.010505 %0 Journal Article %J Phys. Rev. A %D 2018 %T Local randomness: Examples and application %A Honghao Fu %A Carl Miller %X

When two players achieve a superclassical score at a nonlocal game, their outputs must contain intrinsic randomness. This fact has many useful implications for quantum cryptography. Recently it has been observed [C. Miller and Y. Shi, Quantum Inf. Computat. 17, 0595 (2017)] that such scores also imply the existence of local randomness—that is, randomness known to one player but not to the other. This has potential implications for cryptographic tasks between two cooperating but mistrustful players. In the current paper we bring this notion toward practical realization, by offering near-optimal bounds on local randomness for the CHSH game, and also proving the security of a cryptographic application of local randomness (single-bit certified deletion).

%B Phys. Rev. A %P 032324 %8 03/2018 %G eng %U https://arxiv.org/abs/1708.04338 %N 97 %R https://doi.org/10.1103/PhysRevA.97.032324 %0 Journal Article %J Phys. Rev. A %D 2014 %T When the asymptotic limit offers no advantage in the local-operations-and-classical-communication paradigm %A Honghao Fu %A Debbie Leung %A Laura Mancinska %X

We consider bipartite LOCC, the class of operations implementable by local quantum operations and classical communication between two parties. Surprisingly, there are operations that can be approximated to arbitrary precision but are impossible to implement exactly if only a finite number of messages are exchanged. This significantly complicates the analysis of what can or cannot be approximated with LOCC. Toward alleviating this problem, we exhibit two scenarios in which allowing vanishing error does not help. The first scenario is implementation of projective measurements with product measurement operators. The second scenario is the discrimination of unextendable product bases on two three-dimensional systems.

%B Phys. Rev. A %V 89 %8 5/9/2014 %G eng %N 052310 %R https://doi.org/10.1103/PhysRevA.89.052310