You are on page 1of 28

Self-testing of Pauli observables for device-independent entanglement certification

Joseph Bowles,1 Ivan Šupić,1 Daniel Cavalcanti,1 and Antonio Acı́n1, 2


1
ICFO-Institut de Ciencies Fotoniques, The Barcelona Institute of Science and Technology, 08860 Castelldefels (Barcelona), Spain
2
ICREA - Institució Catalana de Recerca i Estudis Avancats, 08011 Barcelona, Spain
(Dated: December 4, 2018)
We present self-testing protocols to certify the presence of tensor products of Pauli measurements on max-
imally entangled states of local dimension 2n for n ∈ N. The provides self-tests of sets of informationally
complete measurements in arbitrarily high dimension. We then show that this can be used for the device-
independent certification of the entanglement of all bipartite entangled states by exploiting a connection to
measurement device-independent entanglement witnesses and quantum networks. This work extends a more
compact parallel work on the same subject [3] and provides all the required technical proofs.
arXiv:1801.10446v4 [quant-ph] 3 Dec 2018

INTRODUCTION In this work we combine results in the field of self-


testing with techniques from MDIEWs to construct device-
Unjustified or mistaken assumptions about the physics of a independent protocols that are capable of certifying the en-
quantum information protocol can result in errors that jeop- tanglement of all bipartite entangled states. To do this, we
ardise the protocol’s validity [1, 2]. The device-independent move to a scenario involving a network of quantum states
approach attempts to overcome this problem by keeping as- that allows us to overcome the limitations of the standard
sumptions to a minimum; devices in the protocol are treated approach. Intuitively, our protocols can be understood as a
as black boxes, and the only information available is their device-independent extension of MDIEWs, in which the input
input/output statistics. Interestingly, due to the existence of quantum states are certified device-independently via a self-
quantum nonlocality [4, 5], protocols can still be made to testing protocol. The technical preliminaries to this result in-
function in this scenario and many quantum information tasks clude new results concerning the parallel self-testing of Pauli
now have device-independent formulations, including proto- observables and may be of independent interest. In particular,
cols for quantum random number certification [10–12], quan- we prove self-testing of tensor products of Pauli observables
tum key distribution [7–9] and the characterisation of quantum on maximally entangled states of local dimension 2n , n ∈ N,
properties [6, 13]. treating a well known problem that arises when dealing with
complex-valued measurements. We note that an analogous re-
A common device-independent task is that of entanglement sult to this was independently proven in [27] in the context of
certification. Here, one aims to certify the presence of entan- delegated quantum computation.
glement in a quantum state from the correlations between lo-
The paper is organised as follows. The first two sections
cal measurement outcomes, and is typically achieved via the
focus on the technical ground work in self-testing that are
violation of a Bell inequality. The central limitation here is
needed for our entanglement certification protocols. In sec-
that there exist entangled mixed states that admit a so-called
tion I we introduce self-testing and revisit the problem that
local hidden variable model [14–16] and thus do not violate
arises with complex-valued measurements. In section I A, we
any Bell inequality. Device-independent entanglement certifi-
focus on the simplest case of two qubits and prove self-testing
cation of such states is therefore impossible via the standard
of the three Pauli observables, before tackling the more in-
approach. A partial solution to this problem recently came
volved case of general dimension in sections I B and I C and
in the form of measurement device-independent entanglement
discussing noise-robust versions of these results in section I D.
witnesses (MDIEWs) [17–19]. Here, one can achieve entan-
We then move to our protocols for entanglement certification,
glement certification of all entangled states by replacing the
outlining our network scenario in section II, presenting our
classical inputs in a Bell test by a set of trusted quantum in-
entanglement certification protocols in section II A - II D and
put states. This approach, however, is only partially device-
finally discussing our results.
independent since it requires perfect knowledge of the input
states.
A closely related task to entanglement certification is that
of self-testing [20]. In a self-testing protocol, one aims to I. SELF-TESTING
certify, or self-test, the presence of a target entangled state
and/or target set of measurements via the observation of non- Suppose two parties, Charlie and Alice1 , share the quantum
local correlations. Essentially, this requires finding a Bell in- state |ψi and perform local measurements labelled by z and x,
equality whose maximum violation is achieved uniquely by obtaining outcomes c and a. From the Born rule, the observed
the target state and measurements of interest. A significant
literature on self-testing exists [21–23, 28, 35, 37, 38], and it
is known for example that all bipartite pure entangled states
can be self-tested [24]. The self-testing of quantum measure-
1
ments is however much less explored, although some results We avoid the usual convention of Alice and Bob for readability with later
are known [25, 26]. sections of this paper where our choice will become more natural.
2

probabilities take the form For measurements that cannot be expressed using real num-
  bers alone an additional complication arises, as noted in the
p(ca|zx) = tr |ψihψ|Mc|z ⊗ Ma|x , (1) early works on self-testing [30] (see also [26] and [25]). This
is due to the fact that quantum correlations are invariant un-
where Mc|z , Ma|x denote the local measurement operators, der transposition (or equivalently, complex conjugation) of the
and where we have purified states and measurements so that state and measurement operators:
our state is a pure state and our measurements projective. In
principle, many different combinations of states and measure- tr[|ψ 0 ihψ 0 |M0c|z ⊗ M0a|x ] = tr[|ψ 0 ihψ 0 |M0T 0T
c|z ⊗ Ma|x ] (3)
ments could give rise to the same correlations p(ca|zx). To
self-test a target quantum state |ψ 0 i, one must find correlations (where MT denotes the transposition operation and we assume
which are produced uniquely by |ψ 0 i up to a certain equiva- the state |ψ 0 i to be real as above). Note that the transpo-
lence class, hence certifying the state |ψ 0 i (up to equivalence) sition operation maps valid measurement operators to valid
from knowledge of the correlations alone. In the first works measurement operators, however is not unitary. This means
on self-testing, this equivalence class is captured by the notion that the measurements {M0c|z }, {M0a|x } cannot be self-tested
of a local isometry, which takes into account the possibility using definition I.2. That is, there always exists an alternative
of unobservable local unitary operations applied to the state realisation using the transposed measurements which cannot
and measurements, possible embedding in a Hilbert space of be brought to the target measurements using local isometries
larger dimension and/or the existence of additional degrees of alone. For such measurements, the most we can hope to cer-
freedom. Note that via the Schmidt decomposition, the free- tify is that the measurement operators correspond to the target
dom of local unitary operations implies that one may assume set up to the additional freedom of local transpositions on both
that the target state |ψ 0 i can be expressed with real numbers subsystems. To deal with this possibility and following the
only without loss of generality. The precise definition of self- method of [26], we introduce additional local Hilbert spaces
testing of quantum states is then as follows. HC00 and HA00 which act as a control space for possible trans-
Definition I.1. We say that the correlations p∗ (ca|zx) self- position of the measurement operators. Our precise definition
test the state |ψ 0 i ∈ HC0 ⊗ HA0 if for all states and all mea- of self-testing is as follows.
surement operators satisfying (1) for p(ca|zx) = p∗ (ca|zx) Definition I.3. We say that the correlations p∗ (ca|zx) self-
there exist Hilbert spaces HC , HA such that |ψi ∈ HC ⊗ HA , test the state |ψ 0 i ∈ HC0 ⊗ HA0 and (complex-valued) mea-
a local auxiliary state |00i ∈ HC0 ⊗ HA0 and a local unitary surements {M0c|z }, {M0a|x } if for all states and all measure-
operator U such that
ment operators satisfying (1) for p(ca|zx) = p∗ (ca|zx) there
U [|ψi ⊗ |00i] = |ξi ⊗ |ψ 0 i, (2) exist Hilbert spaces HC , HA such that |ψi ∈ HC ⊗ HA , a
local auxiliary state |00i ∈ [HC00 ⊗ HC0 ] ⊗ [HA00 ⊗ HA0 ] and
where |ξi ∈ HC ⊗HA (usually called a junk state) is any state a local unitary operator U such that
representing possible additional degrees of freedom.  
U Mc|z ⊗ Ma|x |ψi ⊗ |00i =
Intuitively, self-testing means proving the existence of lo-
cal channels (given by the local unitaries and local auxiliary M̃c|z ⊗ M̃a|c [|ξ0 i ⊗ |00i + |ξ1 i ⊗ |11i] ⊗ |ψ 0 i, (4)
states) which extract the target state |ψ 0 i from the physical
state |ψi into the HC0 ⊗ HA0 space. where |ξj i ∈ HC ⊗ HA are some unknown sub-normalised
One may further be interested in certifying that the mea- junk states such that hξ0 |ξ0 i+hξ1 |ξ1 i = 1 and the M̃ operators
surement operators are equivalent to some target measure- are related to the target measurements by
ments {M0c|z }, {M0a|x } acting on |ψ 0 i. To begin with, let h i
us assume that the target measurements can be expressed us- M̃c|z = 11C ⊗ M0 ⊗ M0c|z + M1 ⊗ (M0c|z )T ; (5)
ing real numbers alone, i.e. (M0c|z )∗ = M0c|z for all c, z and h i
M̃a|x = 11A ⊗ M0 ⊗ M0a|x + M1 ⊗ (M0a|x )T , (6)
(M0a|x )∗ = M0a|x for all a, x. We then have the following def-
inition. 00
with M0 + M1 = 11C and h0|M0 |0i = h1|M1 |1i = 1.

Definition I.2. We say that the correlations p (ca|zx) self-
test the state |ψ 0 i and real-valued measurements {M0c|z }, The above measurements can be understood as ‘controlled
{M0a|x } if p∗ (ca|zx) self-tests the state |ψ 0 i according to def- transposition’ measurements: one first measures the double
primed auxiliary spaces with the measurement {M0 , M1 };
inition I.1 and furthermore
conditioned on this outcome, one then measures the target
U Mc|z ⊗ Ma|x |ψi ⊗ |00i = |ξi ⊗ (M0c|z ⊗ M0a|x |ψ 0 i)
  measurement or its transposition on the target state |ψ 0 i. Due
to the form of the measurement operators and state |ξ0 i ⊗
for each c, a, z, x. |00i + |ξ1 i ⊗ |11i, one sees that this transposition is correlated
between Charlie and Alice, as implied from (3). The proba-
In other words, applying the measurements Mc|z , Ma|x to bility that this transposition is applied depends on the norm
the state |ψi is equivalent to applying M0c|z , M0a|x to |ψ 0 i under of the vectors |ξj i, however is generally unknown since the
the action of the local unitaries. self-testing data does not allow one to infer the form of these
3

states. Note that one may only wish to self-test a set of mea- Before proceeding we first clarify some notation. Super-
surements for one of the parties, say Charlie (as will be the script of an operator denotes the Hilbert space on/in which the
case for us); here one would simply replace the measurement operator acts/lives, e.g. XC denotes a linear operator on the
CA
operators for Alice by the identity operator in the above. space HC and |ψi ∈ HC ⊗ HA . Unless explicitly writ-
The central task in self-testing is thus to construct the local ten, we omit tensor products acting on the remaining Hilbert
unitary U in order to prove statements following the above CA
space, e.g. XC |ψi should be understood as XC ⊗ 11A |ψi .
CA
definitions. In order to do this, one typically considers linear This convention then follows for the product of operators, e.g.
combinations of the probabilities p(ca|zx) (corresponding to CA
XC EA |ψi should be understood as XC ⊗ EA |ψi .
CA
some Bell inequality) of the form
X
zx
The scenario we consider for the self-testing is as fol-
I [p(ca|zx)] = βca p(ca|zx), (7) lows. Charlie and Alice share a bipartite quantum state
c,a,z,x |ψi ∈ HC ⊗ HA . Charlie has a choice of three measure-
for which the maximal value in quantum theory I = Imax oc- ments z = 1, 2, 3, with outcomes c = ±1 denoted by the
curs using the target state and measurements. The observation observables XC , YC and ZC . Alice has a choice of six ±1
I = Imax then implies relations between the state and mea- valued measurements x = 1, · · · , 6, a = ±1, denoted by the
surements performed in the experiment via (7), and one can observables DA A A A A A
z,x , Ez,x , Dx,y , Ex,y , Dz,y , Ez,y . Note that each of
prove the existence of the local unitary from the measurement these observables is Hermitian and unitary. We then consider
operators themselves. A large number of self-testing results the following Bell operator (introduced in [31]), which we call
are known. For example, if (7) corresponds to the CHSH Bell the triple CHSH Bell operator
inequality, maximum violation implies that one can self-test
the presence of a maximally entangled state of dimension two
|Φ+ i = √12 [|00i+|11i], and measurements of σx , σz for Char- B = ZC (DA A C A A
z,x + Ez,x ) + X (Dz,x − Ez,x )

lie and [σx ± σz ]/ 2 for Alice [20, 28, 29]. More generally, + ZC (DA A C A A
z,y + Ez,y ) − Y (Dz,y − Ez,y )
one can self-test any pure bipartite entangled two-qubit state
|ψi = cos θ|00i + sin θ|11i when (7) corresponds to the tilted + XC (DA A C A A
x,y + Ex,y ) − Y (Dx,y − Ex,y ). (8)
CHSH Bell inequality [22]. Self-testing of higher dimensional
bipartite pure states is given in [24, 35, 37, 38]. Furthermore,
a large class of multipartite states can be self-tested by ex- This Bell operator consists of a sum of three CHSH Bell op-
ploiting the methods applied to self-testing of bipartite states erators; each line itself is a CHSH Bell operator and each X,
[23]. Y and Z observable appears in two of the lines. The correla-
The majority of self-tests mentioned above are useful for tions that we use for self-testing correspond to those
√ which
the certification of measurements. However, most of these maximise hψ|B|ψi, which has maximum value √ 6 2 (since
results apply to the self-testing of real-valued measurements each CHSH operator is upper bounded by 2 2). This can
due to the added complication definition I.3. The simplest set be achieved by taking the following states and observables
of measurements which cannot be expressed using real num-
bers alone is given by the three Pauli observables σz , σx , σy .
In Section I A we prove self-testing statements for these mea- 1
|ψi = |Φ+ i = √ [|00i + |11i] ,
surements, inspired by the approach of [26] where similar re- 2
sults were obtained. We then extend this to a parallel self-test ZC = σz , XC = σx , YC = σy ,
in Sections I B and I C in order to prove self-testing statements σi + σj σi − σj
for n-fold tensor products of the Pauli measurements, which DA
i,j = √ , EAi,j = √ , (9)
form an informationally complete set in dimension 2n . 2 2

A. Self-testing of Pauli measurements for (i, j) = (z,x), (z,y), (x,y). The basic intuition of the self-
testing is that since maximal violation of a single CHSH in-
equality requires anti-commuting qubit observables on a max-
We begin by proving a self-testing statement for the max-
imally entangled state [33], the maximum value of (8) should
imally entangled state of two qubits |Φ+ i = √12 [|00i + |11i]
imply three mutually anti-commuting observables on the max-
and the three Pauli observables for Charlie. Since there does imally entangled state, given by the three Pauli observables (or
not exist a two-qubit basis in which these observables can their transpositions). Indeed, we will see that this is the case.
be written using real numbers only, our self-testing statement
will be of the form of definition I.3. We note that this is not the One way to achieve this is to build a sum-of-squares
√ (SOS)
first proof of such a result; similar results have been obtained decomposition of the shifted Bell operator 6 211 − B of the
in previous works by generalising the Mayers-Yao self-test form
[26], by studying the properties of the ‘elegant’ Bell inequal-
ity [31, 32] and combinations of the CHSH Bell inequality √ X †
[31] and in a more general approach to the problem [25] fo- 6 211 − B = Pλ Pλ . (10)
cused on commutation relations. λ
4

C0
|+i H

C00
|+i H

ZC XC iYC XC
CA
|ψi |ξi |Φ+ i
ẐA X̂A iŶA X̂A

A00
|+i H

A0
|+i H

Figure 1. Self-testing circuit used for the proof of Lemma 1. The unitaries ẐA , X̂A , ŶA can be found in appendix A.

Such a decomposition is given by For example, ẐA is obtained by setting all zero eigenvalues of
 √  ZA to one and then defining ẐA = ZA |ZA |−1 . Using standard
2 6 211 − B = (11) techniques (see appendix A), these can be shown to act in the
h i2 h i2 same way as the non-regularised versions. With this we are
ZC − √12 (DA A
z,x + Ez,x ) + XC − √12 (DA A
z,x − Ez,x ) ready to present the first of our self-testing lemmas.
h i2 h i2
+ ZC − √12 (DA z,y + E A
z,y ) + Y C
+ √1 (DA − EA )
z,y z,y
2 Lemma 1. Let the state |ψi ∈ HC ⊗HA and ±1 out-
come observables XC , YC , ZC , DA A A A
i2 h i2
z,x , Ez,x , Dx,y , Ex,y ,
h
+ XC − √12 (DA x,y + E A
x,y ) + Y C
+ √1 (DA − EA )
2 x,y x,y . A A
Dz,y , Ez,y satisfy
† 2
Here, the Pλ ’s are Hermitian √
√and so Pλ Pλ = Pλ . At maximal hψ|B|ψi = 6 2. (17)
value one has hψ|B|ψi = 6 2 and so

hψ|Pλ† Pλ |ψi = 0. Then there exist local auxiliary states |00i ∈ [HC00 ⊗
X
(12)
λ
HC0 ] ⊗ [HA00 ⊗ HA0 ] and a local unitary U such that:
Since each term in the above is greater or equal to zero we C0 A0
U [|ψi ⊗ |00i] = |ξi ⊗ |Φ+ i , (18)
have Pλ |ψi = 0 for all λ. Applying this to the SOS decom-
C 0 C0 A0
position (11) gives U [X |ψi ⊗ |00i] = |ξi ⊗ σxC |Φ+ i , (19)
0 0 0
+ CA
ZC |ψi = √1 [DA
2 z,x + EA
z,x ]|ψi =
√1 [DA
2 z,y + EA
z,y ]|ψi, (13) U [ZC |ψi ⊗ |00i] = |ξi ⊗ σzC |Φ i , (20)
C √ [DA
00 0 C0 A0
X |ψi = 1
2 z,x − EA
z,x ]|ψi = √ [DA
1
2 x,y + EA
x,y ]|ψi, (14) C
U [Y |ψi ⊗ |00i] = σzC |ξi ⊗ σyC |Φ+ i , (21)
YC |ψi = √1 [EA
2 z,y
− DA
z,y ]|ψi =
√1 [EA
2 x,y
− DA
x,y ]|ψi. (15) where |ξi takes the form
Since for any two unitary observables G1 and G2 , the com- CA C00 A00 CA C00 A00
posite observables G1√+G 2
and G1√−G 2
anti-commute by con- |ξi = |ξ0 i ⊗ |00i + |ξ1 i ⊗ |11i .
2 2 (22)
struction, from the above three equations it follows that on
the support of state |ψi observables ZC , XC and YC mutually
anti-commute: Note that the complex observable σy has an additional σz
{ZC , XC }|ψi = {ZC , YC }|ψi = {XC , YC }|ψi = 0. (16) measurement on the C00 space, as expected from definition I.3.
Hence, the measurement Y can be understood as first mea-
The conditions (13) - (15) and (16) allow us to construct a suring σz on the state |ξi, whose outcome decides whether
local unitary which will give us our desired self-testing. This
±σy is performed on the state |Φ+ i. The probability that the
unitary can be understood via the circuit of Fig. 1, and is based
on the swap gate introduced in [28] and is the same as the cir- observables {σx , σy , σz } are used rather than the transposed
measurements {σx , −σy , σz } is given by the probability to ob-
cuit found in [26]. The unitaries ẐA , X̂A , ŶA are regularized 00
versions of the operators tain +1 for the σzC measurement. As mentioned in Section
I, this probability remains unknown since one does not know
DA A
z,x + Ez,x DA A
z,x − Ez,x EA A
z,y − Dz,y the precise form of |ξi from the self-testing correlations alone.
ZA = √ , XA = √ , YA = √ .
2 2 2 The proof of Lemma 1 can be found in appendix A.
5

B. Parallel self-testing of Pauli observables Similarly for Alice we define the unitary observables
X X
The protocol described above can be extended to a parallel Pi|x = ΠA a|x − ΠAa|x (27)
a|ai =+1 a|ai =−1
self-test. Here, our aim is to self-test the n-fold tensor prod-
⊗n
uct of the maximally entangled state |Φ+ i (which itself is and the six operators
a maximally entangled state of dimension 2n ) and all combi-
nations of n-fold tensor products of Pauli measurements for 1 X 1 X
DAzx,i = n−1 Pi|x , EA
zx,i = Pi|x ,
Charlie, i.e. σi1 ⊗ σi2 ⊗ · · · ⊗ σin for ij = x, y, z. This is 6 6n−1
x|xi =1 x|xi =2
achieved by an n-fold maximal parallel violation of the Bell
1 X 1 X
inequality used in Lemma 1. As a basis we use the techniques DA
zy,i = Pi|x , EA
zy,i = Pi|x ,
of [34], where parallel self-testing of σx and σz observables 6n−1 6n−1
x|xi =3 x|xi =4
on the maximally entangled state was proven. Besides [34], 1 X 1 X
parallel self-testing of n-fold tensor products of maximally DA
xy,i = Pi|x , EA
xy,i = Pi|x . (28)
6n−1 6n−1
entangled pairs of qubits has been presented in [35] and [36], x|xi =5 x|xi =6
and in [37] for n = 2. This section can thus be seen as an
extension of these results to all three Pauli observables. Al- We now consider Bell operators of the form
though we use the term ‘self-testing’ here, we will see that
Bi = ZC A A C A A
i (Dzx,i + Ezx,i ) + Xi (Dzx,i − Ezx,i )+
simply performing the protocol of Lemma 1 in parallel does
not lead to a self-test according to definition I.3. In the follow- + ZC A A C A A
i (Dzy,i + Ezy,i ) − Yi (Dzy,i − Ezy,i )
ing subsection we correct this by adding additional Bell state
+ XC A A C A A
i (Dxy,i + Exy,i ) − Yi (Dxy,i − Exy,i ). (29)
measurements between local subsystems.
The scenario we consider is as follows. Charlie and Alice This is simply the Bell inequality (8), for the inputs zi and xi
share the state |ψi ∈ HC ⊗ HA . Charlie has a choice of 3n averaged over √ all compatible z and x. One can thus obtain
measurements collected into the vector z = (z1 , z2 , · · · , zn ) hψ|Bi |ψi = 6 2 for each i by taking n copies of the maxi-
with zi = 1, 2, 3, and each measurement has 2n possible out- mally entangled state of dimension two and adopting the pre-
comes given by c = (c1 , c2 , · · · , cn ) with ci = ±1. Sim- vious measurement strategy (9) independently on each of the
ilarly, Alice has a choice of 6n measurements given by the copies. From the observation of maximal violation for all i, a
vector x = (x1 , x2 , · · · , xn ) with xi = 1, 2, 3, 4, 5, 6, each self-testing circuit (a parallel version of the circuit of Lemma
with 2n possible outputs given by a = (a1 , a2 , · · · , an ) with 1) can be constructed, see Fig. 4 in appendix C. We then have
ai = ±1. Fixing a value of i we thus have three possible the following lemma.
settings for Charlie and six for Alice, corresponding to the
self-test of the previous section that we now perform in paral- Lemma 2. Let the state |ψi ∈ HC ⊗ HA and opera-
lel. In order to achieve this we will define an analogous Bell tors ZC C C A A A A A A
i , Xi , Yi , Dzx,i , Ezx,i , Dzy,i , Ezy,i , Dxy,i , Exy,i
operator to (8) for each value of i. defined above satisfy
To this end, we denote Charlie’s and Alice’s measurement √
projectors by ΠC A
c|z and Πa|x respectively. We then define the hψ|Bi |ψi = 6 2, (30)
following unitary observables for Charlie
for every i ∈ {1, . . . n}. Then there exists a local uni-
tary U , local registers |00i ∈ ⊗ni=1 [HC00i ⊗ HC0i ] ⊗
X X
Oi|z = ΠC
c|z − ΠC
c|z . (23)
c|ci =+1 c|ci =−1 [HA00i ⊗ HA0i ] and a normalized state |ξi such that
C0 A0
h i
These operators can be understood as ±1 valued observables U [|ψi ⊗ |00i] = |ξi ⊗ ⊗ni=1 |Φ+ i i i ,
that depend on the output ci only for a particular choice of h
C0 A0
i
C0j
U ZC ⊗ni=1 |Φ+ i i i ,
 
input z, and are thus analogous to one of the three Pauli mea- j |ψi ⊗ |00i = |ξi ⊗ σz
surements (given by the value zi ) acting on the ith subspace of h
C0j
0 0
+ Ci Ai
i
U XC n
 
the maximally entangled state. Next we define the operators j |ψi ⊗ |00i = |ξi ⊗ σ x ⊗ i=1 |Φ i ,
C0 A0
00
h 0
i
U YjC |ψi ⊗ |00i = σz Cj |ξi ⊗ σy Cj ⊗ni=1 |Φ+ i i i ,
 
1 X
ZC
i = Oi|z , (24)
3n−1
z|zi =1 for every j ∈ {1, 2, . . . n}, where |ξi takes the form
1 X
XC
i = Oi|z , (25) X CA C00 A00
3n−1 |ξi = |ξq̄ i ⊗ |q̄ q̄i (31)
z|zi =2

1 X
YiC = Oi|z , (26)
3n−1 and the sum is over all bit strings q̄ = (0, 1)n
z|zi =3

that is, the average observables compatible with a particular The proof of the above Lemma can be found in the ap-
choice of zi . pendix C. Note that since the self-tested measurements are
6

11 Z2l−1 Z2l X2l−1 X2l Y2l−1 Y2l


1 1 1
Sl,0 4 4 4
− 41
1 1
Sl,1 4 4
− 14 1
4
1
Sl,2 4
− 14 1
4
1
4
1
Sl,3 4
− 14 − 14 − 41

11 Z2l Z2l+1 X2l X2l+1 Y2l Y2l+1


1 1 1
Tl,0 4 4 4
− 14
Figure 2. Graphical representation of the additional measurements Tl,1 1 1
− 14 1
4 4 4
performed by Alice for x = ♦ and x = . Boxes between subspaces 1
represent Bell state measurements. Tl,2 4
− 14 1
4
1
4
1
Tl,3 4
− 14 − 14 − 14

extremal then the above statement must hold not only for the Table I. Elements of the table give correlation hψ|C ⊗ R|ψi where
operators Zj , Xj , Yj but for each of the observables Oi|z ap- C is the operator labelling the column and R the operator labelling
pearing in their definition, which implies that the input zi in- the row.
deed corresponds to the desired Pauli measurement on the cor-
00
rect subspace. The measurement σz Cj on the state |ξi again
C0 independently obtained in [27] (see Lemma 8 therein) using a
plays the role of deciding whether the measurement σy j or similar approach.
C0
−σy j is performed on the maximally entangled state. How- To illustrate the basic idea let us again consider the case
ever, note that due to the form of |ξi, this is not guaranteed to n = 2, and assume we adopt the ideal measurement strat-
be correlated with the other measurements of σy on different egy (i.e. the strategy (9) in parallel). We now add an ad-
local subspaces. As a result, one cannot equate this freedom to ditional Bell state measurement for Alice which she per-
a local transposition on all of Charlie’s subsystems, as needed forms on her two halves of the maximally entangled states.
from definition I.3. In the following section we show how If Alice receives the outcome corresponding to the projec-
to overcome this problem by introducing additional measure- tor |Φ+ ihΦ+ |, via entanglement swapping Charlie will hold
ment for Alice. the state |Φ+ i in his local subsystem (for the other outcomes
he will hold a different Bell state). This state has corre-
lations hΦ+ |σx ⊗ σx |Φ+ i = +1, hΦ+ |σy ⊗ σy |Φ+ i = −1,
C. Aligning reference frames
hΦ+ |σz ⊗ σz |Φ+ i = +1. Hence, in order to reproduce these
correlations, the direction of Charlie’s two measurements of
σy need to be correlated as otherwise we would not have per-
As mentioned, Lemma 2 suffers from one drawback, fect anti-correlation for the measurement σy ⊗ σy . In the fol-
namely that the y direction for each of Charlie’s local sub- lowing we formalise this intuition to strengthen Lemma 2 so
systems need not be aligned. For example, if we take the case that |ξi is of the form (32).
n = 2, Lemma 2 gives four possibilities for Charlie’s effec- The precise scenario we consider is the following. In ad-
tive measurements on the maximally entangled state given by dition to the 6n measurements of Lemma 2 given by the vec-
{σx , ±σy , σz } ⊗ {σx , ±σy , σz }. The probability that each of tor x, Alice has two extra measurements denoted by x = ♦
these strategies is used is unknown and could, for example, be and x = . These measurements have respectively 4m and
1
4 for each. In this case, when the first subsystem measures σy ,
0
4m outcomes, where m = b n2 c and m0 = b n−1 2 c, which
the second subsystem has equal probability to measure either are grouped into the vectors a = (a1 , a2 , · · · , am ) and a =
σy or −σy . This lack of alignment is an artefact from per- (a1 , a2 , · · · , am0 ) with ai = 0, 1, 2, 3. We denote by Πa,♦ and
forming the protocol of Lemma 1 in parallel without trying Πa, the projectors corresponding to the outcomes of these
to introduce any dependencies between the n individual self- measurements and define the projectors for l = 1, · · · , n
tests. In the following we show that one can further restrict
the the state |ξi to be of the form X X
Sl,a∗ = Πa|♦ , Tl,a∗ = Πa| , (33)
a:al =a∗ a:al =a∗
C00 A00 C00 A00
|ξi = |ξ0 i ⊗ |00 · · · 0i + |ξ1 i ⊗ |11 · · · 1i (32)
that is, the projectors onto the the subspace corresponding to
by introducing additional Bell state measurements between al = a∗ for the two measurements.
subsystems of Alice. Since |ξi now has only two terms, the To generate our self-testing correlations we use the same
flipping of the σy measurements is always correlated; either strategy as Lemma 2 for the inputs x and z. The two new
none of the measurements are flipped (each subsystem mea- measurements for Alice x = ♦,  correspond to Bell state
sures σy ) or all the measurements are flipped (each subsys- measurements between successive pairs of qubits of her sys-
tem measures −σy ). We note that an analogous result was tem, where the Bell state measurements for the input  are
7

shifted with respect to those for ♦ (see Fig. 2). Specifically, network featuring three bipartite states: %AB shared between
b2c n Alice and Bob, and two auxiliary states %CA0 and %B0 D shared
O A2l−1 A2l between Charlie and Alice, and Bob and Daisy respectively.
Πa,♦ = |Ψai ihΨai | (34) Denoting the set of linear operators on Hilbert space H by
l=1
B(H) we have %AB ∈ B(HA ⊗ HB ), %CA0 ∈ B(HC ⊗ HA0 )
b n−1
2 c and %B0 D ∈ B(HB0 ⊗HD ). We are interested in certifying the
A2l A2l+1
O
Πa, = |Ψai ihΨai | , (35) entanglement of the state %AB when placed in a line network
l=1 (see Fig. 3) featuring the auxillary states %CA0 and %B0 D . In
where {|Ψ0 i, |Ψ1 i, |Ψ2 i, |Ψ3 i} = {|Φ+ i, |Φ- i, |Ψ+ i, |Ψ- i}. such a network, the correlations {p(c, a, b, d|z, x, y, w)} are
With this choice, the correlations are given by Table I, which given by:
follow from the correlations of the four Bell states. We are p(c, a, b, d|z, x, y, w) = (37)
now ready for our final self-testing lemma (see appendix D). h i
C A0 A BB0 D CA0 AB B0 D
tr Mc|z ⊗ Ma|x ⊗ Mb|y ⊗ Md|w % ⊗% ⊗% ,
Lemma 3. Let the state |ψi ∈ HC ⊗
HA and ±1 outcome observables where the Mi|j are the local measurement operators for each
XC , YC , ZC , DA A A A A A
zx , Ezx , Dxy , Exy , Dzy , Ezy satisfy party. In the device-independent scenario, one only has access
the conditions of Lemma 2 so that |ξi has the form to the observed correlations p(c, a, b, d|z, x, y, w). Hence, a
(31). Furthermore, let projectors Sl,a∗ and Tl,a∗ device-independent certification of the entanglement of %AB
satisfy the correlations given in Tables I C for all l. is possible only if the observed correlations cannot be repro-
Then |ξi has the form duced by (37) for any separable %AB . That is, one must show

|ξi = |ξ0 i ⊗ |0 . . . 0i + |ξ1 i ⊗ |1 . . . 1i. (36) p(c, a, b, d|z, x, y, w) 6= (38)


h i
0A0 A 0BB0
tr M0C c|z ⊗ M a|x ⊗ M b|y ⊗ M 0D
d|w %0CA0
⊗ % AB
SEP ⊗ % 0B0 D
Note that |ξi now has the form of definition I.3 as desired.
for any choice of separable %ABSEP , and any local measurement
operators M0i|j and auxillary states %0CA0 and %0B0 D . Note that
D. Noise robustness
the auxiliary states may be entangled and that since we impose
no constraints on the dimension of the auxiliary systems in
It is important to study the noise robustness of Lemmas 1-3 (38), we may purify them and take all measurements to be
as it is impossible to achieve perfect self-testing correlations projective without loss of generality.
in practice. In the same way as related works [34, 36–38], As we work in the device-independent scenario, all devices
Lemma 1 and Lemma 2 can be made noise robust. In appendix are treated as black boxes that process classical information.
B we show how precise robustness bounds can be estimated The precise assumptions we then make about the experiment
for Lemma 1.√For instance, if we have a non-maximal value are as follows.
hψ|B|ψi = 6 2 − , equation (18) from Lemma 1 becomes
√ 1. States and measurements are described by quantum me-
CC00 AA00 C0 A0
 
CA
U |ψi ⊗ |00i − |ξi ⊗ |Φ+ i ≤ c , chanics

√ 2. The rounds of the experiment are independent and iden-


where c = 55 + 36 2. Similar statements can be derived for
equations (19) – (21). For robust statements of Lemma 2, we tically distributed (i.i.d.)
point the reader to [34] where the same techniques can be ap- 3. The network of Fig. 3 correctly describes the experi-
plied to our results to obtain polynomial robustness bounds; mental setup
we do not elaborate further here since such calculations are
based on well established methods and are not particularly en- The first two of these assumptions are standard in device-
lightening. Concerning Lemma 3, we show that given a noise independent studies (ideally one would like to drop the second
robust Lemma 2, one can extend this to a robust version of assumption, see [6, 39] for some recent progress) . The last
Lemma 3 (see appendix E). These robustness statements will assumption is required so that we may write our probabilities
become relevant later in order to make the entanglement certi- in the form (37). Physically this assumption means that one
fication protocols of Section II tolerant to experimental noise. is able to prepare the three states independently and that they
are trusted to interact in the way described by the network of
Fig. 3 (for example the state %CA0 should only interact with
II. DEVICE-INDEPENDENT ENTANGLEMENT Charlie and Alice and not Bob or Daisy).
CERTIFICATION

In this section we show how to make use of the preceding A. Certification protocols
self-testing results to construct device-independent entangle-
ment certification protocols for all bipartite entangled quan- We now present our entanglement certification protocols.
tum states. The precise scenario that we consider is a quantum These can be seen as a device-independent extension of
8

... ... ... ...

Figure 3. Device-independent scenario for our entanglement certification protocol. The correlations p(c, a, b, d|z, x, y, w) are checked for (i)
maximal violation of a Bell inequality in each of the marginal distributions p(c, a|z, x), p(b, d|y, w) which via self-testing certifies that the
states %CA0 , %B0 D are maximally entangled and that the measurements of Charlie and Daisy are Pauli measurements, and (ii) violation of an
additional inequality I[p(c, a, b, d|z, x = ?, y = ?, w)] where Alice and Bob perform the measurements x = ?, y = ?, which certifies the
entanglemt of %AB given (i) is satisfied
.

the measurement device-independent entanglement witnesses


(MDIEWs) presented in previous works [17–19]. There, mea- Entanglement certification protocol
surement devices are treated as black boxes, however inputs (i) [generation of correlations] The parties perform
are given as a set of known informationally complete quantum local measurements on their subsystems to obtain the
states (in contrast to using classical variables as inputs). Then, correlations p(c, a, b, d|z, x, y, w).
an entanglement certification protocol can be built for every (ii) The following is then verified:
entangled state starting from an entanglement witness for the [self-testing] The marginal distributions p(c, a|z, x)
state. However, since this scheme requires a set of trusted in- and p(b, d|y, w) maximally violate a Bell inequality
put quantum states it is only partially device-independent. To that certifies that the auxiliary states each contain a
see how these protocols can be made fully device-independent maximally entangled state and that Charlie and Daisy
(i.e. how to remove the trust on the input states) consider that each perform Pauli measurements on their subsys-
in the network of Fig. 3 the auxiliary states are given by max- tems.
imally entangled states and that the complete set of projectors
[entanglement certification] The correlations violate
for Charlie’s (resp. Daisy’s) measurements form an informa-
an additional inequality I(p(c, a, b, d|z, x, y, w) ≥ 0
tionally complete set. This can in fact be certified device-
that certifies %AB is entangled.
independently using the self-testing protocols of the first part
of the paper (see Lemma 1 and Lemma 3). With this, the states
that Alice (Bob) receives in the Hilbert space HA0 (HB0 ) con- For now, we have the unrealistic requirement that we have
ditioned on the different inputs and outputs of Charlie (Daisy) a maximum violation of a Bell inequality in step (ii). This can
also form an informationally complete set. By interpreting be weakened to allow for some noise on the statistics, which
these states as the inputs in a MDIEW protocol, one is essen- we discuss in section II D. We now describe in detail the above
tially in the MDIEW scenario and the same techniques can be protocol, starting with the case of two-qubit states.
applied. Here, one has to be a bit careful due to the issue of
transposition encountered in the self-testing sections, which
we deal with in the appendix. B. Entanglement certification of all two-qubit entangled states

We start by defining the scenario in which we work. Charlie


and Daisy both have a choice of three measurements z, w =
1, 2, 3 and Alice and Bob both have a choice of seven inputs
x, y = 1, 2, 3, 4, 5, 6, ?. All outputs are ±1 valued.
(i) Generation of correlations— To generate the correla-
tions in step (i) of the protocol, the parties chose %CA0 =
%B0 D = |Φ+ ihΦ+ |. Measurements for inputs z = 1, 2, 3 and
x = 1, · · · , 6 for Charlie and Alice should be chosen so that
We now formalise this intuition and move to the main the conditions of Lemma 1 are satisfied, i.e. given by the qubit
result of this section. observables
The entanglement of all bipartite entangled states can be
σz , σ x , σ y z = 1, 2, 3 (39)
certified device-independently in the network of Fig. 3.
σz ± σx σz ± σy σx ± σy
√ , √ , √ x = 1, · · · 6 (40)
In order to show this, we give an explicit family of entan- 2 2 2
glement certification protocols. The protocols we consider
have the same structure for all states and are summarised as acting on the HC and HA0 spaces respectively. Measurements
follows: for Daisy and Bob are defined analogously. Lastly, the mea-
surement operators for inputs x = ?, y = ? are projections
9

A 1 T
onto the maximally entangled state: where we have used trA [|Φ+ ihΦ+ | πi|j ⊗ 11] = 2 πi|j in the third
and fourth line. One thus has
MAA 0 B0 B + +
+|? = M+|? = |Φ ihΦ |. (41)
1 X zw
I= ωcd tr[πc|z ⊗ πd|w %AB ] (49)
(ii) Self-testing— Our next step is to define the Bell inequal- 16
czdw
ity used in step (ii) of the protocol. Here we focus on Charlie
1
and Alice; the Bell inequality used by Daisy and Bob is the I= tr[W%AB ] < 0, (50)
same. The inequality we consider is constructed by combin- 16
ing three CHSH Bell inequalities [33]. Define the expectation which follows from the fact that W is an entanglement witness
value for inputs z, x as for the state.
X We now consider the case in which %AB is separable. In
Ez,x = c · a p(c, a|z, x). (42) general, if the self-testing part of the protocol is satisfied then
c,a=±1 one can show that
We then define the triple CHSH Bell inequality I = tr W Λ(%AB ) ,
 
(51)

J = E1,1 + E1,2 + E2,1 − E2,2 where Λ is a local, positive map on separable quantum states
+ E1,3 + E1,4 − E3,3 + E3,4 (see appendix F 1 for details). Hence Λ(%AB ) is a separable
state and I ≥ 0. A crucial observation in the proof of the
+ E2,5 + E2,6 − E3,5 + E3,6 . (43)
above is that although the measurements for Charlie and Daisy
Note that each line in the above is a CHSH inequality, and are only certified via self-testing up to a possible transposition,
each of Charlie’s inputs appears in two of the lines, and that at this uncertainty can be mapped to possible local transpositions
this stage the inputs x, y = ? remain unused.√Using the states on the state %AB . Since local transpositions map separable
and measurements above one finds J = 6 2. Via Lemma states to separable states, this ensures that a false-positive cer-
1, this provides a self-test of the auxiliary states and measure- tification of entanglement does not occur.
ments of Charlie and Daisy defined in step (i), up to local
transposition.
C. Entanglement certification of high dimensional states
Entanglement certification— Our next task is to construct
the inequality used in the final step of the protocol. The in-
equality is constructed from an entanglement witness W for The previous protocol for two-qubit states can be applied
the state %AB . We thus have tr[Wσ] ≥ 0 for all separa- in parallel to construct entanglement certification protocols
ble states σ and tr[W%AB ] < 0. Consider the projectors for bipartite states of any dimension. In the following we
πc|z = 21 [11 + c σz ] with c = ±1 and z = 1, 2, 3, that is, construct protocols for states of local dimension 2n where
projectors onto the plus and minus eigenspaces of the Pauli n = 2, 3, · · · . Since a state of local dimension d can be
operators. Since these form an (over-complete) basis of the seen as a particular case of a state of dimension 2n for some
set of Hermitian matrices, any entanglement witness may be n ≥ log2 d this implies a protocol for any dimension.
decomposed as The scenario we consider is as follows. Charlie and Daisy
each have 3n inputs, given by the vectors z = (z1 , · · · , zn )
and w = (w1 , · · · , wn ) with zi , wi = 1, 2, 3, each with 2n
X
zw
W= ωcd πc|z ⊗ πd|w . (44)
cdzw outcomes given by c = (c1 , · · · , cn ) and d = (d1 , · · · , dn )
with ci , di = ±1. Alice and Bob each have 6n inputs given
To define our inequality, we make use of the additional inputs by the vectors x = (x1 , · · · , xn ), y = (y1 , · · · , yn ) with
for both Alice and Bob x = ? and y = ?. The inequality is xi , yi = 1, · · · , 6, with outcomes a = (a1 , · · · , an ), b =
then given by (b1 , · · · , bn ) with ai , bi = ±1. Further to this Alice and Bob
X
zw
have each two additional inputs x = ♦,  and y = ♦,  with
I= ωcd p(c, +, +, d|z, x = ?, y = ?, w) ≥ 0 (45) n n−1
4b 2 c and 4b 2 c outputs respectively (as in Lemma 3), and
cdzw
inputs x = ? and y = ? with outputs a = ±1, b = ±1 (to be
and is satisfied for all separable states but violated using % .AB used in step (iii) of the protocol).
We first show that one can achieve I < 0 for entangled (i) Generation of correlations— Since we will perform the
AB
% . Using the states and measurements defined above one previous protocol in parallel, the Hilbert spaces of the aux-
has iliary systems are written as the tensor product of n qubit
spaces: HC = ⊗i HCi , HA0 = ⊗i HA0i (and similarly for
p(c, +, +, d|z, x = ?, y = ?, w) = (46) Daisy, Bob). The auxiliary states are then n-fold tensors of
maximally entangled states on each two-qubit subspace:
tr πc|z ⊗ |Φ+ ihΦ+ |⊗ |Φ+ ihΦ+ |⊗ πd|w |Φ+ ihΦ+ |⊗ %AB ⊗ |Φ+ ihΦ+ |
 

1 h C A B D
%CA0 = ⊗ni=1 |Φ+ ihΦ+ | i 0i ; %B0 D = ⊗ni=1 |Φ+ ihΦ+ | 0i i .
i
T AB T
= tr |Φ+ ihΦ+ |⊗ |Φ+ ihΦ+ | πc|z ⊗% ⊗ πd|w (47)
4
1  Measurements are a parallel version of the measurements
= tr πc|z ⊗ πd|w %AB ,

(48) (39), (40), i.e. they are given by n-fold tensor products of the
16
10

measurements (39), (40), acting on each maximally entangled where Λ is again a local positive map on separable states (see
state. For example zi = 1, 2, 3 corresponds to a measurement appendix F 2 for a full proof). Note here that simply using
of σz , σx , σy on the ith subsystem of Charlie with outcome ci . two-qubit strategy in parallel (i.e. using Lemma 2) without
As before, the measurements M+|? are projections onto the the additional Bell state measurements for inputs x, y = ♦, 
maximally entangled state: would lead to problems. This is because the measurements for
Charlie and Daisy would be certified only up to possible flip-
MAA B0 B + +
+|? = M+|? = |Φ ihΦ |
0
(52) ping of any number of their n σy measurements. When map-
ping this uncertainty to the state %AB , this corresponds to pos-
where here |Φ+ i = √12n i |iii ∈ HC ⊗ HA0 . Finally, the sible local transposition on part of a local subsystem of %AB ,
P

measurements for the inputs x, y = ♦,  are chosen to be ten- which may map separable states to unphysical (non-positive)
sor products of Bell state measurements between successive states. Hence, the additional Bell state measurements ensure
pairs of qubits of the local subsystems of Alice and Bob, and that either none or all σy measurements are flipped, corre-
where the Bell state measurements for the input ♦ are shifted sponding to a transposition of the entire local subsystem of
with respect to those for  (see Fig. 2 and Section I C for more %AB so that the map Λ is positive on separable states.
details). Finally, we show that I is violated by %AB . Using the
A
(ii) Self-testing— The Bell inequality is now a parallel ver- measurement strategy above and that trA [|Φ+ ihΦ+ | πi|j ⊗ 11] =
sion of (43) (again we just describe the inequality for Charlie 1 T
π for the maximally entangled state of dimension d, it is
d i|j
and Alice). Define the average expectation value for the bits
straightforward to show using the same technique as (46) -
ci , ai given zi = z, xi = x as
(48) that
i 1 X X
Ez,x = ci · ai p(c, a|z, x). (53) 1 X zw h  Ai  i
3n−1 6n−1 I= ω tr ⊗i π ⊗ π Bi
% AB
(59)
z|zi =z c,a cd ci |ui di |wi
x|xi =x d4
c,d,z,w
1 
For each i, we now have the triple CHSH Bell inequality: tr W%AB < 0,

= (60)
d4
i i i i
Ji = E1,1 + E1,2 + E2,1 − E2,2
i i i i
thus certifying the entanglement of %AB .
+ E1,3 + E1,4 − E3,3 + E3,4
i i i i
+ E2,5 + E2,6 − E3,5 + E3,6 . (54)

For the entanglement certification protocol we require maxi- D. Noise robust entanglement certification
mum violation of each of these inequalities, i.e.
n
X √ A natural question to ask is whether the above certification
Ji = n · 6 2. (55) protocols can be extended to tolerate small amounts of ex-
i=1 perimental noise. Indeed, this can be achieved using robust
versions of Lemmas 1 and 3. The intuitive argument goes
We further require that the measurements x, y = ♦,  cor- as follows. Imagine each of our probabilities differ from the
rectly reproduce the Bell state measurement correlations given ideal self-testing statistics by some small amount . Then, the
in tables I C, which is achieved by our chosen measurement states that Alice and Bob receive from the auxiliary systems
strategy and detailed in section I C. With these conditions met, conditioned on Charlie’s and Daisy’s measurement outcomes
we may apply Lemma 3 and move on to the entanglement cer- should be close to eigenstates of products of Pauli operators.
tification of %AB . This implies that the analogous operator to W appearing in
(iii) Entanglement certification— Similarly to (44), we may (60) is close to the desired witness, which can be used to
decompose an entanglement witness for %AB ∈ ⊗i [HAi ⊗ bound the maximum value of I for separable states to be
HBi ] using tensor products of Pauli projectors as an (over-
complete) basis:
I ≥ −c() (61)
X h i
W= zw
ωcd ⊗i πcAii|zi ⊗ πdBii|wi . (56)
c,d,z,w
for some positive function c() such that c(0) = 0. Unsurpris-
ingly, this means that some weakly entangled states close to
The inequality that is used to certify entanglement is then the separable set are no longer certified by the method. The
X amount of noise that can be tolerated by a typical state before
zw it can no longer be certified depends on the optimality of the
I= ωcd p(c, +, +, d|z, x = ?, y = ?, w) ≥ 0, (57)
c,d,z,w robustness bounds of the self-testing lemmas; given current
techniques the noise tolerance is expected to be small. For a
which for separable states gives detailed proof and discussion of (61) see appendix G. For a
specific analysis for the class of two-qubit Werner states, see
I = tr W Λ(%AB ) ≥ 0,
 
(58) Appendix H.
11

III. DISCUSSION AND CONCLUSION improve the efficiency of the protocol. Furthermore, given a
particular state, one typically does not need the full set of pro-
We have shown that all bipartite entangled quantum states jectors in order to write an entanglement witness for the state.
are capable of producing correlations that cannot be obtained It would therefore be interesting to study self-testing protocols
using separable states by placing them in a larger network of that certify only those projectors that appear in a particular de-
auxiliary states and using tools from self-testing and measure- composition of an entanglement witness.
ment device-independent entanglement witnesses. It is de- Although we have focused on the task of entanglement cer-
sirable to strengthen the self-testing part of our protocol; in tification, our technique can in principle be applied to other
particular, improved robustness bounds for self-testing would convex sets of quantum states other than the separable set
immediately translate into better noise-tolerance of our proto- where linear witnesses can also be used. Due to the ambiguity
cols. One would most likely be able to achieve this using the of local unitaries and local transpositions in the self-testing
protocols presented in [27] where self-testing statements for part of our protocol, such sets would need to be closed un-
Pauli observables are presented with a robustness scaling that der local unitary operations and local transpositions (as is the
is independent of n. Furthermore, the choice of measurements case for the separable set). For example, one could apply the
used for self-testing could be made much more efficient. In same technique to certify entangled states with negative par-
general, one needs d2 linearly independent projectors to form tial transpose. Finally, it would also be interesting to inves-
an informationally complete set, however for local dimension tigate the possibility of using our general technique for other
2n we make use of an over-complete basis of 6n projectors device-independent tasks, for example using similar ideas to
(coming from the tensor product of Pauli projectors), a dif- [43–45] to construct device-independent quantum key distri-
ference that is exponential in n. Hence, a more efficient self- bution protocols, or to generalise our protocol for the certifi-
test of informationally complete sets of measurements would cation of genuine multipartite entanglement.

[1] D. Rosset, R. Ferretti-Schobitz, J. D. Bancal, N. Gisin, and Y.- ments on entangled mixed states do not always violate a Bell
C. Liang, Phys. Rev. A 86, 062325 (2012). inequality, Phys. Rev. A 65 042302 (2002).
[2] L. Lydersen, C. Wiechers, C. Wittmann, D. Elser, J. Skaar, V. [16] R. Augusiak, M. Demianowicz, and A. Acı́n, Local hidden-
Makarov, Nature Photonics 4, 686 (2010). variable models for entangled quantum states, J. Phys. A:
[3] J. Bowles, I Šupić, D. Cavalcanti, A. Acı́n, Device- Math.Theor. 47, 424002 (2014).
independent entanglement certification of all entangled states, [17] F. Buscemi, All entangled quantum states are nonlocal, Phys.
arXiv:1801.10444 (2018) Rev. Lett. 108, 200401 (2012)
[4] J. S. Bell, On the Einstein Podolsky Rosen paradox, Physics 1, [18] C. Branciard, D. Rosset, Y.-C. Liang, and N. Gisin,
195 (1964). Measurement-device-independent entanglement witnesses for
[5] N. Brunner, D. Cavalcanti, S. Pironio, V. Scarani, S. Wehner, all entangled quantum states, Phys. Rev. Lett. 110, 060405
Bell nonlocality, Rev. Mod. Phys. 86, 419 (2014). (2013)
[6] R Arnon-Friedman, R Renner, T Vidick, Simple and [19] E. Verbanis, A. Martin, D. Rosset, C. C. W. Lim, R. T.
tight device-independent security proofs, Preprint at Thew, and H. Zbinden, Resource-efficient measurement device
http://arxiv.org/abs/1607.01797 (2016) independent entanglement witness, Phys. Rev. Lett. 116(19),
[7] J. Barrett, L. Hardy, and A. Kent, No signaling and quantum 190501 (2016)
key distribution, Phys. Rev. Lett. 95, 010503 (2005). [20] D. Mayers and A. Yao, Self-testing quantum apparatus, Quant.
[8] U. Vazirani and T. Vidick, Fully device-independent quantum Inf. Comput. 4, 273 (2004).
key distribution, Phys. Rev. Lett. 113, 140501, (2014). [21] T. H. Yang and M. Navascués Robust self-testing of unknown
[9] A. Acı́n, N. Brunner, N. Gisin, S. Massar, S. Pironio, V. quantum systems into any entangled two-qubit states Phys. Rev.
Scarani, Device-Independent Security of Quantum Cryptogra- A 87, 050102 (2013)
phy against Collective Attacks, Phys. Rev. Lett. 98, 230501 [22] C. Bamps and S. Pironio, Sum-of-squares decompositions for
(2007) a family of Clauser-Horne-Shimony-Holt-like inequalities and
[10] R. Colbeck, Quantum and Relativistic Protocols for Se- their application to self-testing Phys. Rev. A 91 052111, (2015)
cure Multi-party Computation, PhD Thesis, Univ. Cambridge [23] I. Šupić, A. Coladangelo, R. Augusiak, A. Acı́n, A simple ap-
(2006); preprint at http://arxiv.org/abs/0911.3814 proach to self-testing multipartite entangled states, preprint at
[11] S. Pironio et al. Random numbers certified by Bell’s theorem, http://arxiv.org/abs/1707.06534 (2017)
Nature 464, 1021–1024 (2010) [24] A. Coladangelo, K. T. Goh, V. Scarani, All Pure Bipartite En-
[12] A. Acı́n, L. Masanes, Certified randomness in quantum physics, tangled States Can be Self-Tested, Nat. Comm. 8 15485 (2017)
Nature 540 213–219 (2016) [25] J. Kaniewski, Self-testing of binary observables based on com-
[13] N. Brunner, S. Pironio, A. Acı́n, N. Gisin, A. A. Methot, V. mutation, Phys. Rev. A 95, 062323 (2017)
Scarani, Testing the Hilbert space dimension, Phys. Rev. Lett, [26] M. McKague and M. Mosca, Generalized Self-testing and the
100, 210503 (2008) Security of the 6-State Protocol Theory of Quantum Computa-
[14] R. F. Werner, Quantum states with Einstein-Podolsky-Rosen tion, Communication, and Cryptography: 5th Conference (Lec-
correlations admitting a hidden-variable model, Phys. Rev. A ture Notes in Computer Sciences vol 6519), p 113-130 (2011)
40, 4277 (1989) [27] A. Coladangelo, A. Grilo, S. Jeffery, T. Vidick, Verifier-on-a-
[15] J. Barrett, Nonsequential positive-operator-valued measure- Leash: new schemes for verifiable delegated quantum compu-
12

tation, with quasilinear resources, arXiv:1708.07359 (2017) local Correlations Created via Entanglement Swapping, Phys.
[28] M. McKague, T. H. Yang, V. Scarani, Robust self-testing of the Rev. Lett. 104,170401 (2010)
singlet J. Phys. A: Math. Theor. 45, 455304 (2014) [41] C. Branciard, D. Rosset, N. Gisin, and S. Pironio, Bilocal versus
[29] J. Kaniewski, Analytic and (nearly) optimal self-testing bounds nonbilocal correlations in entanglement-swapping experiments
for the Clauser-Holt-Shimony-Horne and Mermin inequalities, Phys. Rev. A 85 032119 (2012)
Phys. Rev. Lett. 117, 070402 (2016) [42] M. Horodecki, P. Horodecki, R. Horodecki, Separability of
[30] M. Mckague, PhD Thesis, arXiv:1006.2352 (2010). Mixed States: Necessary and Sufficient Conditions, Phys. Lett.
[31] A. Acı́n, S. Pironio, T. Vértesi, P. Wittek, Optimal randomness A 223, 1 (1996); B. M. Terhal, Bell inequalities and the sepa-
certification from one entangled bit, Phys. Rev. A, 93, 040102 rability criterion Phys. Lett. A. 271, 319 (2000);
(2016) [43] C. C. W. Lim, C. Portmann, M. Tomamichel, R. Renner, N.
[32] O. Andersson, P. Badziag, I. Bengtsson, I. Dumitru, A. Cabello, Gisin, Device-Independent Quantum Key Distribution with Lo-
Self-testing properties of Gisin’s elegant Bell inequality, Phys. cal Bell Test, Phys. Rev. X 3, 031006 (2013)
Rev. A 96, 032119 (2017) [44] H.-K. Lo, M. Curty, B. Qi, Measurement-device-independent
[33] J.F. Clauser, M.A. Horne, A. Shimony, and R.A. Holt, Proposed quantum key distribution, Phys. Rev. Lett. 108, 130503 (2012).
experiment to test local hidden-variable theories, Phys. Rev. [45] S. L. Braunstein, S. Pirandola, Side-Channel-Free Quantum
Lett., 23 (15), 880 (1969) Key Distribution, Phys. Rev. Lett. 108, 130502 (2012).
[34] A. Coladangelo, Parallel self-testing of (tilted) EPR pairs via
copies of (tilted) CHSH, arXiv:1609.03687 (2016)
[35] M. McKague, Self-testing in parallel with CHSH, IV. ACKNOWLEDGEMENTS
arXiv:1609.09584 (2016)
[36] M. Coudron, A. Natarajan, The Parallel-Repeated Magic
Square Game is Rigid, arXiv:1609.06306 (2016) The authors are thankful for useful discussions to Paul
[37] X. Wu, J.D. Bancal, M. McKague, V. Scarani , Device- Skrzypczyk, Nicolas Brunner, Marco Túlio Quintino, Flavien
independent parallel self-testing of two singlets, Phys. Rev. A Hirsch, Thomas Vidick, Matteo Lostaglio, Michał Osz-
93, 062121 (2016) maniec and Alexia Salavrakos. This work was supported by
[38] M. McKague, Self-testing in parallel, New J. Phys. 18 045013 the Ramón y Cajal fellowship, Spanish MINECO (QIBEQI
(2016) FIS2016-80773-P and Severo Ochoa SEV-2015-0522), the
[39] F. Dupuis, O. Fawzi, R. Renner, Entropy accumulation, AXA Chair in Quantum Information Science, Generalitat de
arXiv:1607.01796 (2016)
Catalunya (CERCA Programme), Fundació Privada Cellex
[40] C. Branciard, N. Gisin, and S. Pironio, Characterizing the Non-
and ERC CoG QITBOX.

Appendix A: Proof of Lemma 1

In this section we prove Lemma 1 from the main text. Define the following operators:

DAz,x + EAz,x DA A
z,x − Ez,x DA A
z,y + Ez,y
ZA
z,x = √ , XAz,x = √ , ZA
z,y = √ ,
2 2 2
A
DA A
z,y − Ez,y DA A
x,y + Ex,y DA A
x,y − Ex,y
Yz,y = √ , XA
x,y = √ , A
Yx,y = √ . (A1)
2 2 2

From the (13) – (15) we have

ZA A
z,x |ψi = Zz,y |ψi, XA A
z,x |ψi = Xx,y |ψi,
A
Yz,y A
|ψi = Yx,y |ψi. (A2)

Hence, defining

ZA ≡ ZA
z,x , XA ≡ XA
z,x , YA ≡ Yz,y
A
(A3)

we have from (13) – (16) the conditions

ZC |ψi = ZA |ψi, XC |ψi = XA |ψi, YC |ψi = −YA |ψi, (A4)


C C C C C C
{Z , X }|ψi = 0, {Z , Y }|ψi = 0, {Y , X }|ψi = 0, (A5)
A A A A A A
{Z , X }|ψi = 0, {Z , Y }|ψi = 0, {Y , X }|ψi = 0. (A6)

Note that the operators ZA , XA , YA are not necessarily unitary. We may define the regularized versions of these operators ẐA ,
X̂A , ŶA which are obtained from the original operators by renormalising all eigenvalues to ±1 and setting any zero eigenvalues
to 1 (without changing the eigenvectors). Using standard techniques (for example see [1, 2]) one can show that the regularized
13

operators respect the same conditions, that is,

ZC |ψi = ẐA |ψi, XC |ψi = X̂A |ψi, YC |ψi = −ŶA |ψi, (A7)
C C C C C C
{Z , X }|ψi = 0, {Z , Y }|ψi = 0, {Y , X }|ψi = 0, (A8)
A A A A A A
{Ẑ , X̂ }|ψi = 0, {Ẑ , Ŷ }|ψi = 0, {Ŷ , X̂ }|ψi = 0. (A9)

Let us prove the first equality from (A7), the other two being analogous. The following chain of equalities is satisfied

||(ẐA − ZA )|ψi|| = ||(11 − (Ẑ† )A ZA )|ψi|| = ||(11 − |ZA |)|ψi|| (A10)


C A C A
= ||(11 − |Z Z |)|ψi|| ≤ ||(11 − Z Z )|ψi|| = 0, (A11)

where the first equality comes from the fact that (Ẑ† )A is unitary, the second equality just uses the definition of ẐA . The third
equality is equivalent to |ZC ZA | = |ZA |, which is correct because ZC is unitary. The inequality is a consequence of A ≤ |A|,
and finally the last equality is the consequence of (A4).
We may now verify equations (18) to (22) of Lemma 1 using the above conditions. The precise isometry that we use is shown
CA
in Fig. 1. We first verify that the circuit acts correctly on the state |ψi . Up to and including the second set of controlled gates
the circuit is the well known SWAP circuit, and it is well known (see e.g. [3]) that this extracts the maximally entangled state in
to the primed auxiliary systems. At this point our state is thus

C00 A00 11 + ZC CA C0 A0
|++i √ |ψi ⊗ |Φ+ i . (A12)
2
CA CA
Let us denote |φi = √1 [11 + ZC ]|ψi . The third pair of controlled gates evolves the system to
2

1h C00 A00 CA C00 A00 CA C00 A00 CA C00 A00 C C A A CA


i
C0 A0
|00i |φi + |01i iŶA X̂A |φi + |10i iYC XC |φi − |11i Y X Ŷ X̂ |φi |Φ+ i .
2
CA CA
From (A7) - (A9) it follows that ŶA X̂A |φi = YC XC |φi and so
1h C00 A00 CA C00 A00 CA C00 A00 CA C00 A00 CA
i
C0 A0
|00i |φi + |01i iYC XC |φi + |10i iYC XC |φi + |11i |φi |Φ+ i . (A13)
2
Finally the last two Hadamards lead to
1 h 00 00 00 00
i 0 0
√ |00iC A (11 + iYC XC )(11 + ZC )|ψiCA + |11iC A (11 − iYC XC )(11 + ZC )|ψiCA |Φ+ iC A (A14)
2 2
CC00 AA00 C0 A0
= |ξi ⊗ |Φ+ i (A15)

as claimed. Following the same method and using (A7) - (A9), one easily verifies
CC00 AA00 C0 A0 CC00 AA00 C0 A0
  0
  0
CA CA
U XC |ψi ⊗ |00i = |ξi ⊗ σxC |Φ+ i , U ZC |ψi ⊗ |00i = |ξi ⊗ σzC |Φ+ i . (A16)

CA
The case YC |ψi ⊗ |00i is a bit more involved. After the second pair of controlled gates the state is transformed to

C00 A00 1 0 0 0
|++i √ iYC XC (11 + ZC )|ψiCA σyC |Φ+ iC A .
2
The third pair of controlled gates then transforms the state to
1 h 00 00 00 00 00 00 00 00
i 0 0 0
√ |00iC A iYC XC |φiCA + |01iC A |φiCA + |10iC A |φiCA + |11iC A iYC XC |φiCA σyC |Φ+ iC A ,
4 2
which is simplified by two last Hadamards to
1 h 00 00 00 00
i 0 0 0
√ |00iC A (11 + iYC XC )(11 + ZC )|ψiCA − |11iC A (11 − iYC XC )(11 + ZC )|ψiCA σyC |Φ+ iC A . (A17)
2 2
00 CC00 AA00 0 C0 A0
= σzC |ξi ⊗ σyC |Φ+ i (A18)

This thus concludes the proof of Lemma 1.


14

Appendix B: Robust version of Lemma 1

Following
√ the approach from [4] and [5] we study how Lemma 1 is affected when the achieved Bell inequality
√ (30) violation
is 6 2 − . Looking at SOS decomposition (11) one can see that each of the terms must be smaller or equal to , leading to:
√ √ √
k(ZC − ZA )|ψik ≤ , k(XC − XA )|ψik ≤ , k(YC + YA )|ψik ≤ , (B1)
C A
√ C A
√ C A

k(Z − Ẑ )|ψik ≤ 2 , k(X − X̂ )|ψik ≤ 2 , k(Y + Ŷ )|ψik ≤ 2 , (B2)
C C
√ √ C C
√ √ C C
√ √
k{Z , X }|ψik ≤ (4 + 4 2) , k{Z , Y }|ψik ≤ (6 + 6 2) , k{Y , X }|ψik ≤ (8 + 8 2) . (B3)
Let us first note that the error coming from the regularizing operators on Alice’s side is

||(ẐA − ZA )|ψi|| = ||(11 − (Ẑ† )A ZA )|ψi|| = ||(11 − |ZA |)|ψi||



= ||(11 − |ZC ZA |)|ψi|| ≤ ||(11 − ZC ZA )|ψi|| = ,

and similarly for X̂A and ŶA . Taking this into account inequalities in the second line follow from the corresponding inequalities
in the first line and the triangle inequality ka + bk ≤ kak + kbk. The first inequality in the third line is obtained through the
following chain of inequalities
k(ZC XC + XC ZC )|ψik ≤ kZC (XC − XA )|ψik + k(ZC XA + XC ZA )|ψik + kXC (ZA − ZC )|ψik
√ √
≤  + kXA (ZC − ZA )|ψik + k(ZA XA + XA ZA )|ψik + kZA (XC − XA )|ψik + 
√ 1 1
≤ 2  + √ k(DA A C A A A A A A A C A
z,x − Ez,x )(Z − Z )|ψik + k(Z X + X Z )|ψik + √ k(Dz,x + Ez,x )(X − X )|ψik
2 2
√ √
≤ (2 + 2 2)  + kZA (XA − X̂A )|ψik + kX̂ A (ZA − ẐA )|ψik + k(ẐA X̂A + X̂A ẐA )|ψik+
+ kXA (ZA − ẐA )|ψik + kẐA (XA − X̂A )|ψik
√ √
≤ (4 + 4 2) 
√ √
Note that if the violation of Bell inequality is 6 2 −  not all terms from the first line of (B1) can simultaneously be equal to ,
but for our purposes a tight multiplicative factor is not of primary interest. The second and the third inequality from the third
line of (B1) are derived in an analogous manner as the first one, with the additional factors coming from the convention used in
(A3) which leads to:
√ √ √
k(ZA − ZA z,y )|ψik ≤ , k(XA − XA x,y )|ψik ≤ , k(YA − Yx,y A
)|ψik ≤ .
To check the error accumulated when obtaining the final statement from Lemma 1 we will repeatedly use the triangle inequality
and bounds from (B1). To get (A12) the first inequality from the second line of (B1) has to be used four times, the second one
is used twice and the anticommuting bound from the third line of (B1) has to be used once. To obtain (A13) the second and the
third inequality from the second line and all three inequalities from the third line of (B1) are each used twice. All together these
bounds imply

CA

CC00 AA00 C0 A0
√ √
kU |ψi ⊗ |00i − |ξi ⊗ |Φ+ i k ≤ (55 + 36 2) .

A similar asymptotic bounds can be obtained for the robust versions of Eqs. (19), (21) and (20), the only difference being in the
number of times each of the inequalities from (B1) have to be used.

Appendix C: Proof of Lemma 2

The proof of Lemma 2 is split into two parts. The first part proves the necessary self-testing relations between the state and
measurements needed to construct the self-testing circuit. The second part verifies that the circuit acts as claimed.

1. Self-testing relations

Here we follow closely the proof of [6], adapting it the allow for additional σy measurements. We first define the following
sets of operators:
(k) (k) (k)
{Zi }k = {Oi|z |zi = 1}; {Xi }k = {Oi|z |zi = 2}; {Yi }k = {Oi|z |zi = 3}, (C1)
15

for k = 1, · · · , 3n−1 and ordered according to some relation z < z0 . Similarly we define
(l) (l) (l)
{Dzx,i }l = {Pi|x |xi = 1}; {Ezx,i }l = {Pi|x |xi = 2}; {Dzy,i }l = {Pi|x |xi = 3}, (C2)
(l) (l) (l)
{Ezy,i }l = {Pi|x |xi = 4}; {Dxy,i }l = {Pi|x |xi = 5}; {Exy,i }l = {Pi|x |xi = 6}. (C3)

for l = 1, · · · , 6n−1 ordered according to some relation x < x0 . Averaging over these sets we thus obtain the operators in
equations (24) - (28). We may now write

1 X (k) (l) (l) (k) (l) (l) (k) (l) (l)
hψ|Bi |ψi = n−1 n−1 hψ| Zi (Dzx,i + Ezx,i ) + Xi (Dzx,i − Ezx,i ) + Zi (Dzy,i + Ezy,i )
3 6
k,l


(k) (l) (l) (k) (l) (l) (k) (l) (l)
− Yi (Dzy,i − Ezy,i ) + Xi (Dxy,i + Exy,i ) − Yi (Dxy,i − Exy,i ) |ψi = 6 2 (C4)


for all i = 1, · · · , n. Note that since the maximum value of the triple CHSH inequality is 6 2 and that the above is a convex
mixture of triple CHSH inequalities for different k, l, for each k, l we have

(k) (l) (l) (k) (l) (l) (k) (l) (l)
hψ| Zi (Dzx,i + Ezx,i ) + Xi (Dzx,i − Ezx,i ) + Zi (Dzy,i + Ezy,i ) (C5)


(k) (l) (l) (k) (l) (l) (k) (l) (l)
− Yi (Dzy,i − Ezy,i ) + Xi (Dxy,i + Exy,i ) − Yi (Dxy,i − Exy,i ) |ψi = 6 2.

Now, we may again use the SOS decomposition (11) for each i, k, l leading to
(l) (l) (l) (l)
(k) Dzx,i + Ezx,i Dzy,i + Ezy,i
Zi |ψi = √ |ψi = √ |ψi, (C6)
2 2
(l) (l) (l) (l)
(k) Dzx,i − Ezx,i Dxy,i + Exy,i
Xi |ψi = √ |ψi = √ |ψi, (C7)
2 2
(l) (l) (l) (l)
(k) Dzy,i − Ezy,i Dxy,i − Exy,i
Yi |ψi = √ |ψi = √ |ψi, (C8)
2 2
which we may write as
(k) (l) (k) (l) (k) (l)
Zi |ψi = Zi+n |ψi; Xi |ψi = Xi+n |ψi; Yi |ψi = Yi+n |ψi, (C9)

where
(l) (l) (l) (l) (l) (l)
(l) Dzx,i + Ezx,i (l) Dzx,i − Ezx,i (k) Dzy,i − Ezy,i
Zi+n = √ , Xi+n = √ , Yi |ψi = √ . (C10)
2 2 2
As before, equations (C6) – (C8) imply mutual anti-communtation of Alice’s operators:
(k) (k) (k) (k) (k) (k)
{Zi , Xi } = 0; {Zi , Yi } = 0; {Xi , Yi } = 0 ∀i, k (C11)

Defining
1 X (l) 1 X (l) 1 X (l)
Zi+n = Zi+n ; Xi+n = Xi+n ; Yi+n = − Yi+n (C12)
6n−1 6n−1 6n−1
l l l

we have from (C9)


(k) (k) (k)
Zi |ψi = Zi+n |ψi; Xi |ψi = Xi+n |ψi; Yi |ψi = −Yi+n |ψi (C13)

for all k. Note that the operators Zi+n , Xi+n , Yi+n are not necessarily unitary. We therefore define the regularized versions of
these operators, denoted by Ẑi+n , X̂i+n and Ŷi+n , which using standard techniques (see for example [1, 2]) can be shown to
have the same properties:
(k) (k) (k)
Zi |ψi = Ẑi+n |ψi; Xi |ψi = X̂i+n |ψi; Yi |ψi = −Ŷi+n |ψi. (C14)
16

C0i
|+i H

C00
|+i i H

(k) (k) (k) (k)


Zi Xi iYi Xi
CA
|ψi
Ẑi+n X̂i+n iŶi+n X̂i+n

A00
|+i i H

A0i
|+i H

Figure 4. Circuit diagram representing the local unitary of Lemma 2. The total unitary consists of applying this circuit for each i = 1, · · · , n,
and k can be chosen to be any number k = 1, · · · , 3n−1 (for example k = 1).

(k) (k)
At this point we are nearly ready to construct our self-testing unitary. However, we still need to prove that Pi and Pj for
P ∈ {X, Y, Z} commute for i 6= j. Here, we again use the method of [6] to achieve this, which we restate here. Note that for
every i 6= j, if we fix zi = 1 and zj = 1, there are 3n−2 choices for Charlie’s measurement vector z. There are thus 3n−2
(k) (k0 )
pairs of indices (k, k 0 ) such that operators Zi and Zi are built from the same set of orthogonal projectors that commute by
construction. We thus have 3n−2 equations of the form
(k) (k0 ) (k0 ) (k)
Zi Zj |ψi = Zj Zi |ψi. (C15)
Choosing a pair (k, k 0 ) and using (C13) and the fact that operators on Chalie and Alice’s subsystems commute we then obtain
(k) (k0 )
Zi Zn+j |ψi = Zj Zn+i |ψi (C16)
0
(k) (k )
Zn+j Zi |ψi = Zn+i Zj |ψi (C17)
Zn+j Zn+i |ψi = Zn+i Zn+j |ψi. (C18)
In fact, by working backwards using different values of k, k 0 and (C13) again, one sees
(k) (k0 ) (k0 ) (k)
Zi Zj |ψi = Zj Zi |ψi ∀ k, k 0 , i 6= j. (C19)
In the same fashion, one proves
(k) (k0 ) (k0 ) (k)
Xi Xj |ψi = Xj Xi |ψi ∀ k, k 0 , i 6= j, (C20)
(k) (k0 ) (k0 ) (k)
Yi Yj |ψi = Yj Yi |ψi ∀ k, k 0 , i 6= j, (C21)
0 0
(k) (k ) (k ) (k) 0
Xi Yj |ψi = Yj Xi |ψi ∀ k, k , i 6= j, (C22)
0 0
(k) (k ) (k ) (k)
Xi Zj |ψi = Zj Xi |ψi ∀ k, k 0 , i 6= j, (C23)
0 0
(k) (k ) (k ) (k)
Yi Zj |ψi = Zj Yi |ψi ∀ k, k 0 , i 6= j, (C24)
We have now finished the necessary groundwork to construct the self-testing circuit of Lemma 2.

2. Verification of circuit

The circuit we use (see Fig. 4) is a parallel version of the circuit used in the two qubit case. To prove that it functions correctly,
we make repeated use of the properties (C11), (C14) and (C19) - (C24). Before the action of the first controlled gate the system
is in state
CA 1 C0 C00 A0 A00
X
|ψi 2n
|pi |qi |ri |si , (C25)
2 n p,q,r,s∈(0,1)
17

and after the first controlled gate the state evolves to


1 X h
(k) CA
i
C0 C00 A0 A00
⊗ni=1 (Zi )pi (Ẑi+n )ri |ψi |pi |qi |ri |si , (C26)
22n
p,q,r,s∈(0,1)n

where pi (ri ) is the i-th element of string p(r). Hadamard gates evolve the state to

1 X h
(k) CA
i
C0 C00 A0 A00
⊗ni=1 (11 + (−1)pi Zi )(11 + (−1)ri Ẑi+n )|ψi |pi |qi |ri |si , (C27)
23n
p,q,r,s∈(0,1)n

and the second controlled gates lead to


1 X h
(k) (k) CA
i
C0 C00 A0 A00
⊗ni=1 (Xi )pi (11 + (−1)pi Zi )(X̂n+i )ri (11 + (−1)ri Ẑi+n )|ψi |pi |qi |ri |si . (C28)
23n
p,q,r,s∈(0,1)n

Relations (C14) and (C23) allow us to simplify this to


1 X h
(k) (k) (k) CA
i
C0 C00 A0 A00
⊗ni=1 (Xi )pi (11 + (−1)pi Zi )(X̂n+i )ri (11 + (−1)ri Zi )|ψi |pi |qi |ri |si . (C29)
23n
p,q,r,s∈(0,1)n

(k) (k) (k) (k) (k) (k)


Unitarity and hermiticity of Zi implies (11 + Zi )(11 − Zi )|ψi = 0 and 14 (11 + Zi )(11 + Zi )|ψi = 12 (11 + Zi )|ψi so that
for every i the state of the system can be further simplified to obtain
1 X h
(k) (k) CA
i
C0 C00 A0 A00
⊗ni=1 (Xi )pi (11 + (−1)pi Zi )(X̂n+i )pi |ψi |pi |qi |pi |si . (C30)
22n
p,q,s∈(0,1)n

This can be further simplified by using (C11) and (C20):

1 X h
(k) CA
i
C0 C00 A0 A00
⊗ni=1 (11 + Zi )|ψi |pi |qi |pi |si
22n
p,q,s∈(0,1)n
1 X h
(k) CA
ih
C 0 A0
i
C00 A00
= 3n ⊗ni=1 (11 + Zi )|ψi ⊗ni=1 |Φ+ i i i |qi |si . (C31)
2 2
q,s∈(0,1)n

Already here the state of the primed auxiliarys (extraction auxiliarys in the following text) is n-fold tensor product of maximally
entangled pairs of qubits. Since the rest of the circuit does not affect extraction auxiliarys for the sake of simplicity it will be
omitted from the following expressions. Following the action of the third pair of controlled gates the system evolves to
1 X h
(k) (k) (k) CA
i
C00 A00
3n ⊗ni=1 (iYi Xi )qi (11 + Zi )(iŶn+i X̂n+i )si |ψi |qi |si , (C32)
2 2
q,s∈(0,1)n

By virtue of (C14), (C11), (C24), (C22) and (C23) this simplifies to


1 X h
(k) (k) (k) CA
i
C00 A00
3n ⊗ni=1 (iYi Xi )qi +si (11 + Zi )|ψi |qi |si , (C33)
2 2
q,s∈(0,1)n

Finally at the end of the circuit, after the action of the second pair of Hadamards we have:
1 X h
(k) (k) (k) CA
i
C00 A00
5n ⊗ni=1 (−1)q̄i qi +s̄i si (iYi Xi )qi +si (11 + Zi )|ψi |q̄i |s̄i . (C34)
2 2
q,s,q̄,s̄∈(0,1)n

Note that each term from the sum is characterised by a pair of strings (q̄, s̄) and a set of pairs of strings Ξ, such that qj00 + s00j =
qj0 + s0j for every q 00 , s00 , q 0 , s0 ∈ Ξ and every j. We show that the multiplicative factor in front of every term is equal to zero
whenever q̄ 0 6= s̄0 . Let us assume q̄ 0 = s̄0 . The multiplicative factor for a term corresponding to a pair of strings q 0 , s0 is equal to
q̄j0 qj0 +s̄0j s0j q̄j0 (qj0 +s0j )
P P
(−1) q 0 ,s0 ∈Ξ,j = (−1) q 0 ,s0 ∈Ξ,j = ±1,
18

i.e., all the terms come with the same sign, since sum is over q 0 , s0 which have fixed qj0 + s0j for every j. Contrarily, in case
q̄ 0 6= s̄0 the multiplicative factor for a term corresponding to a pair of strings q 0 , s0 is equal to
( P 0
P 0 0 0 0
0 ,s0 ∈Ξ,j q̄j qj +s̄j sj
P 0 0 0 0 0 0
0 ,s0 ∈Ξ,j q̄j (qj +sj )+(s̄j −q̄j )sj
±1 when s =0
(−1) q = (−1) q = Pj j0
∓1 when j sj = 1

= 0.

In this case value of s0j determines the sign of the terms, and for half of the terms it is equal 0 (one sign) and for the half it is
equal to 1 (opposite sign). This means that only terms of the sum which survive are those corresponding to q̄ = s̄.
1 X h
(k) (k) (k) CA
i
C00 A00
5n ⊗ni=1 (−1)q̄i (qi +si ) (iYi Xi )qi +si (11 + Zi )|ψi |q̄ q̄i . (C35)
2 2
q,s,q̄∈(0,1)n

The sum has 23n different contributions (one for each triple q, s, q̄), but there are 22n different terms, meaning that each term has
3n
contributions from 2n different pairs of strings (q, s). This reduces the multiplicative factor in front of the sum to 2− 2 . After
summing over q, s and making some rearrangements the expression reduces to
1 X h (k) (k) (k) CA
i
C00 A00
|ξi = 3n ⊗ni=1 (11 + (−1)q̄i iYi Xi )(11 + Zi )|ψi |q̄ q̄i . (C36)
2 2
q̄∈(0,1)n

Finally, by returning the state of extraction auxiliary systems one obtains the statement from Lemma 2:
C0 A0
h i
CA
U |ψi ⊗ |00i = |ξi ⊗ni=1 |Φ+ i i i . (C37)

(k) (k) (l)


Before calculating the output of the circuit when the input is Zi |ψi let us acknowledge that Zi |ψi = Zi |ψi for any two l
(k) (k)
and k, which can be seen from (C14) which is satisfied for any k. The same holds for Xi |ψi and Yi |ψi. By repeating the
same procedure as in the derivation above one can confirm two more statements from Lemma 2 for any k and j:
C0 A0
h i h 0
i
(k) CA
U Zj |ψi ⊗ |00i = |ξi σz Cj ⊗ni=1 |Φ+ i i i , (C38)
0 0
h i h 0
i
(k) CA C A
U Xj |ψi ⊗ |00i = |ξi σx Cj ⊗ni=1 |Φ+ i i i .

(k)
The situation when the input state is Yj |ψi is a bit more complicated so more details of the derivation will be presented. After
the second pair of controlled gates the state of the system is:
1 X h
(k) (k) (k) CA
i
C0 C00 A0 A00
⊗ni=1 (Xi )pi (11 + (−1)pi Zi )Yj (X̂n+i )ri (11 + (−1)ri Ẑi+n )|ψi |pi |qi |ri |si , (C39)
23n
p,q,r,s∈(0,1)n

which due to eqs. (C11) and (C24) simplifies to


1 X h
(k) (k) (k) CA
i
C0 C00 A0 A00
⊗ni=1 (Xi )pi Yj (11 + (−1)pi ⊕δij Zi )(X̂n+i )ri (11 + (−1)ri Ẑi+n )|ψi |pi |qi |ri |si , (C40)
23n
p,q,r,s∈(0,1)n

11+Z(k) 11−Z(k) (k)


By using (C19), (C11) and the fact that 2
i
and 2
i
are projectors onto different eigenspaces of Zi the above reduces
to
1 X h
(k) (k) (k) CA
i
C0 C00 A0 A00
2n
⊗ni=1 (−1)ri ⊕δij Yj Xj (11 + Zi )|ψi |r ⊕ 1j i |qi |ri |si , (C41)
2 n q,r,s∈(0,1)

where 1j is an n-element string whose j-th element is one with all the other elements being zeros. The last expression can be
rewritten in the following way:
1 X h
(k) (k) (k) CA
i C0 h
C 0 A0
i
C00 A00
3n ⊗ni=1 iYj Xj (11 + Zi )|ψi σy j ⊗ni=1 |Φ+ i i i |qi |si . (C42)
2 2
q,s∈(0,1)n
19

Since the rest of the circuit does not affect the state of extraction auxiliarys we will drop it from the following few equations.
After applying the third pair of controlled gates on this state one obtains
1 X h (k) (k) (k) CA
i
C00 A00
3n ⊗ni=1 (iYi Xi )qi +δij (11 + Zi )(iŶi+n X̂i+n )si |ψi |qi |si , (C43)
2 2 q,s∈(0,1)n

which due to (C14) and anticommuting relations (C11) reduces to:


1 X h
n (k) (k) si +qi +δij (k) CA
i
C00 A00
3n ⊗ i=1 (iYi Xi ) (11 + Zi )|ψi |qi |si , (C44)
2 2 q,s∈(0,1)n

and at the end of the circuit following the action of two last Hadamards this state transforms to
1 X h
(k) (k) (k) CA
i
C00 A00
5n (−1)q̄i qi +s̄i si ⊗ni=1 (iYi Xi )qi +si +δij (11 + Zi )|ψi |q̄i |si . (C45)
2 2 q̄,s̄,q,s∈(0,1)n

(k) (k)
Here the same reasoning like the one preceding to eq. (C36) can be applied, the only difference being factor (iYi Xi )δij . This
factor changes the sign of terms in (C36) which correspond to any string q̄ for which q̄j = 1. The final form of the output of the
(k)
circuit when input is Yj |ψi can be written as
1 X h (k) (k) (k) CA
i C0 h
C0 A0
i
C00 A00
3n ⊗ni=1 (−1)q̄j (11 + (−1)q̄i iYi Xi )(11 + Zi )|ψi σy j ⊗ni=1 |Φ+ i i i |q̄ q̄i , (C46)
2 q̄∈(0,1)n
2

which is equivalent to the formulation from Lemma 2:


C0 A0
h i 00
h 0
i
CA
U YjC |ψi ⊗ |00i = σz Cj |ξi σy Cj ⊗ni=1 |Φ+ i i i (C47)

which completes the proof.

Appendix D: Proof of Lemma 3

Correlations hψ|Sl,a |ψi = hψ|Sl,a |ψi = 14 for every l ∈ {1, . . . m} and a ∈ {0, 1, 2, 3}, given in Table I C, imply that the
norm of states Sl,a |ψi and Tl,a |ψi is equal to 21 . These correlations allow us to write
1 (k) (k) (k) (k) (k) (k)

Sl,0 |ψi ∼ |ψi + Z2l−1 Z2l |ψi + X2l−1 X2l |ψi − Y2l−1 Y2l |ψi . (D1)
4
(k) (k) (k) (k) (k) (k)
Since states |ψi, Z2l−1 Z2l |ψi, X2l−1 X2l |ψi and Y2l−1 Y2l |ψi all have unit norm and are mutually orthogonal they can be
seen as a part of basis of all states from HC ⊗ HA . Moreover Sl,0 |ψi has the same norm as the expression from the right hand
side of ∼ in eq. (D1) which implies that
1 (k) (k) (k) (k) (k) (k)

Sl,0 |ψi = |ψi + Z2l−1 Z2l |ψi + X2l−1 X2l |ψi − Y2l−1 Y2l |ψi . (D2)
4
The same reasoning leads to the following set of equations:
1 (k) (k) (k) (k) (k) (k)

Sl,1 |ψi = |ψi + Z2l−1 Z2l |ψi − X2l−1 X2l |ψi + Y2l−1 Y2l |ψi , (D3)
4
1 
(k) (k) (k) (k) (k) (k)

Sl,2 |ψi = |ψi − Z2l−1 Z2l |ψi + X2l−1 X2l |ψi + Y2l−1 Y2l |ψi , (D4)
4
1 
(k) (k) (k) (k) (k) (k)

Sl,3 |ψi = |ψi − Z2l−1 Z2l |ψi − X2l−1 X2l |ψi − Y2l−1 Y2l |ψi , (D5)
4
1 
(k) (k) (k) (k) (k) (k)

Tl,0 |ψi = |ψi + Z2l Z2l+1 |ψi + X2l X2l+1 |ψi − Y2l Y2l+1 |ψi , (D6)
4
1 
(k) (k) (k) (k) (k) (k)

Tl,1 |ψi = |ψi + Z2l Z2l+1 |ψi − X2l X2l+1 |ψi + Y2l Y2l+1 |ψi , (D7)
4
1 
(k) (k) (k) (k) (k) (k)

Tl,2 |ψi = |ψi − Z2l Z2l+1 |ψi + X2l X2l+1 |ψi + Y2l Y2l+1 |ψi , (D8)
4
1 
(k) (k) (k) (k) (k) (k)

Tl,3 |ψi = |ψi − Z2l Z2l+1 |ψi − X2l X2l+1 |ψi − Y2l Y2l+1 |ψi . (D9)
4
20

Equations (D2-D5) are equivalent to the following set of equations

(k) (k)
Z2l−1 Z2l |ψi = (Sl,0 + Sl,1 − Sl,2 − Sl,3 ) |ψi, (D10a)
(k) (k)
X2l−1 X2l |ψi = (Sl,0 − Sl,1 + Sl,2 − Sl,3 ) |ψi, (D10b)
(k) (k)
Y2l−1 Y2l |ψi = (−Sl,0 + Sl,1 + Sl,2 − Sl,3 ) |ψi. (D10c)

Based on the last set of equations and the fact that {Sl,a }l,a is orthogonal set of projectors which all commute with all the
(k) (k)
operators from {Zj , Xj }j,k one can show that

(k) (k) (k) (k) (k) (k)


X2l−1 X2l Z2l−1 Z2l |ψi = X2l−1 X2l (Sl,0 + Sl,1 − Sl,2 − Sl,3 ) |ψi
= (Sl,0 + Sl,1 − Sl,2 − Sl,3 ) (Sl,0 − Sl,1 + Sl,2 − Sl,3 ) |ψi
= (Sl,0 − Sl,1 − Sl,2 + Sl,3 ) |ψi
(k) (k)
= −Y2l−1 Y2l |ψi. (D11)

Starting from equations (D6-D9) one can obtain

(k) (k) (k) (k) (k) (k)


X2l X2l+1 Z2l Z2l+1 |ψi = −Y2l Y2l+1 |ψi. (D12)

Equations (D11) and (D12) hold for every k and every l. Let us take l = 1 and check how eq. (D11) affects vector |ξq̄ i =
(k) (k) (k)
⊗ni=1 (11 + (−1)q̄i iYi Xi )(11 + Zi )|ψi. Let us write it in the following form:
     
(k) (k) (k) (k) (k) (k)
|ξq̄ i = Lrest ⊗ 11 + (−1)q̄1 iY1 X1 11 + Z1 ⊗ 11 + (−1)q̄2 iY2 X2 11 + Z2 |ψi

(k) (k) (k)


where Lrest = ⊗ni=3 (11 + (−1)q̄i iYi Xi )(11 + Zi ). Let us assume q̄1 6= q̄2 and omit Lrest for the sake of shorter exposition.
Then |ξq̄ i reads

(k) (k) (k) (k) (k) (k) (k) (k) (k) (k) (k) (k) (k) (k) (k)
|ψi ± iY2 X2 |ψi + Z2 |ψi ± iY2 X2 Z2 |ψi ∓ iY1 X1 |ψi + Y1 X1 Y2 X2 |ψi ∓ iY1 X1 Z2 |ψi +
(k) (k) (k) (k) (k) (k) (k) (k) (k) (k) (k) (k) (k) (k) (k) (k) (k) (k)
+Y1 X1 Y2 X2 Z2 |ψi + Z1 |ψi ± iZ1 Y2 X2 |ψi + Z1 Z2 |ψi ± iZ1 Y2 X2 Z2 |ψi + ∓iY1 X1 Z1 |ψi +
(k) (k) (k) (k) (k) (k) (k) (k) (k) (k) (k) (k) (k) (k) (k)
+Y1 X1 Z1 Y2 X2 |ψi + ∓iY1 X1 Z1 Z2 |ψi + Y1 X1 Z1 Y2 X2 Z2 |ψi.

This expression can be written as a sum of expressions, each equal to 0. To show this let us rearrange eq. (D11) for the case
l = 1. It can be written in eight different ways, which are given below.

(k) (k) (k) (k) (k) (k) (k) (k) (k) (k) (k) (k)
|ψi + Y1 X1 Z1 Y2 X2 Z2 |ψi = 0, Y2 X2 |ψi + Y1 X1 Z1 Z2 |ψi = 0,
(k) (k) (k) (k) (k) (k) (k) (k) (k) (k) (k) (k)
Z2 |ψi + Y1 X1 Z1 Y2 X2 |ψi = 0, Y2 X2 Z2 |ψi + Y1 X1 Z1 |ψi = 0,
(k) (k) (k) (k) (k) (k) (k) (k) (k) (k) (k) (k)
(D13)
Y1 X1 |ψi + Z1 Y2 X2 Z2 |ψi = 0, Y1 X1 Y2 X2 |ψi + Z1 Z2 |ψi = 0,
(k) (k) (k) (k) (k) (k) (k) (k) (k) (k) (k) (k)
Y1 X1 Z2 |ψi + Z1 Y2 X2 |ψi = 0, Y1 X1 Y2 X2 Z2 |ψi + Z1 |ψi = 0.

All these equations are obtained from eq. (D11) by using commutation relations (C19), expressions (C14), anti-commutation
(k) (k) 2
relations (C11) and the fact that operators Pi for P ∈ {X, Y, Z} are reflections, defined by property Pi = 11 on the support
of |ψi.

Premise q̄1 6= q̄2 leads to conclusion |ξq̄ i = 0. In a completely analogous way, starting from eq. (D11) one can show that
|ξq̄ i = 0 if there exists l such that q̄2l−1 6= q̄2l . Similarly, eq. (D12) can be used to prove that |ξq̄ i = 0 if there exists l such that
q̄2l 6= q̄2l+1 . The only two states |q̄i which satisfy q̄2l−1 = q̄2l = q̄2l+1 are |q̄i = |0 . . . 0i and |q̄i = |1 . . . 1i. This means that

|ξi = |ξ0 i ⊗ |0 . . . 0i + |ξ1 i ⊗ |1 . . . 1i, (D14)

which is exactly what had to be proven.


21

Appendix E: Robust version of Lemma 3

In this section we show how one can derive a noise robust version of Lemma 3 given a noise robust version of Lemma 2.
Specifically, we show that if each of the probabilities differ by at most η from the values in Table I one has

kU [|ψi ⊗ |00i] − |ξi˜ ⊗ [⊗n |Φ+ i] k ≤ O(m ) + O(√η), (E1)


i=1
 C
 h
C 0
˜ ⊗ ⊗j σ z j ⊗ n +
i
m √
kU Πj Zj |ψi ⊗ |00i − |ξi i=1 |Φ i k ≤ O( ) + O( η), (E2)
˜ ⊗ ⊗j σx C0j ⊗n |Φ+ i k ≤ O(m ) + O(√η),
h i
kU Πj XC
 
j |ψi ⊗ |00i − | ξi i=1 (E3)
˜ ⊗ ⊗j σy j ⊗n |Φ+ i k ≤ O(m ) + O(√η),
h i
C C00 C 0
 
kU Πj Yj |ψi ⊗ |00i − σz j |ξi i=1 (E4)

˜ is the state given in (32)


where |ξi

˜ = |ξ0 i ⊗ |0 . . . 0i + |ξ1 i ⊗ |1 . . . 1i
|ξi (E5)

and the scaling m (for some m) follows from a robust self-test of Lemma 2 (see following) given non-maximal violation of
the triple CHSH Bell inequalities. Here, we focus on proving (E1); a similar technique can be applied to the remaining three
equations. First, note that by writing |Φ+n i = ⊗ni=1 |Φ+ i and using the triangle inequality we have

˜ ⊗ |Φ+ ik = kU [|ψi ⊗ |00i] − |ξi ⊗ |Φ+ i + |ξi ⊗ |Φ+ i − |ξi ⊗ |Φ+ ik


kU [|ψi ⊗ |00i] − |ξi (E6)
n n n n
˜ + ˜
≤ kU [|ψi ⊗ |00i] − |ξi ⊗ |Φ ik + k|ξi ⊗ |Φ i − |ξi ⊗ |Φ+ ik,
+
(E7)
n n n

where |ξi is taken to be the state appearing in Lemma 2. The first term now gives the bound of order m that follows from the
robust self-test of Lemma 2. We now focus on the second term, that is, we need to bound

k|ξi − (|ξ0 i ⊗ |0 . . . 0i + |ξ1 i ⊗ |1 . . . 1i)k ∼ O( η).

Given that there is a positive η such that observed probabilities are at most η far from the values given in Table I, let us upper
bound the following expression

Sl,0 |ψi − I + Z2l−1 Z2l + X2l−1 X2l − Y2l−1 Y2l |ψi .

(E8)
4

By definition it is equal to

hSl,0 i + hSl,0 Z2l−1 Z2l i + hSl,0 X2l−1 X2l i − hSl,0 Y2l−1 Y2l i

hSl,0 i− +
2
hIi hZ2l−1 Z2l i + hX2l−1 X2l i − hY2l−1 Y2l i
+ + +
4 8
(E9)
hZ2l−1 Z2l X2l−1 X2l i + hX2l−1 X2l Z2l−1 Z2l i − hZ2l−1 Z2l Y2l−1 Y2l i
+ +
16
 12
−hY2l−1 Y2l Z2l−1 Z2l i − hX2l−1 X2l Y2l−1 Y2l i − hY2l−1 Y2l X2l−1 X2l i
+
16

Observe now that

| (hψ| ⊗ h00|) Z2l−1 ZC † C



2l |ψi ⊗ |00i| = (hψ| ⊗ h00|) U U Z2l−1 Z2l |ψi ⊗ |00i

h h i h ii
˜ C02l−1 0
˜ ⊗ σz C02l−1 ⊗ σz C02l ⊗n |Φ+ i
= (hψ| ⊗ h00|) U † U Z2l−1 ZC ⊗ σz C2l ⊗ni=1 |Φ+ i + |ξi

2l |ψi ⊗ |00i − |ξi ⊗ σz

i=1
h i
≤ kU [|ψi ⊗ |00i]k U Z2l−1 ZC ˜ ⊗ σz C02l−1 ⊗ σz C02l ⊗n |Φ+ i

|ψi ⊗ |00i − | ξi +

2l i=1
  h i
+ (hψ| ⊗ h00|) U † − hξ|
˜ ⊗ [⊗n hΦ+ |] + hξ| ˜ ⊗ [⊗n hΦ+ |] |ξi ˜ ⊗ σz C02l−1 ⊗ σz C02l ⊗n |Φ+ i
i=1 i=1 i=1
h i
˜ ⊗ [⊗n |Φ+ i] ˜ C0j
≤ O(m ) + U [|ψi ⊗ |00i] − |ξi ξi ⊗ ⊗ σ ⊗ n
|Φ +
i ≤ O(m ).

i=1 | j z i=1
(E10)
22

In the first line we just added a unitary which does not change the inner product, while in the second line we just added a zero
term. In the third line we used triangle and Cauchy-Schwartz inequalities. In the fourth line we again added a zero term and
used again triangle and Cauchy-Schwartz inequalities to obtain the fifth line. Using the same sequence of steps the equivalent
bound can be obtained for inner products of hX2l−1 X2l i and hY2l−1 Y2l i and also for all inner products from the third and fourth
line of (E9). All these inner products have absolute value as the one derived in (E10). Finally, to bound the first line from (E9)
let us assume the worst case correction of Table 1, i.e
1 1 1 1
hS0,l i = + η, hS0,l Z2l−1 Z2l i = − η, hS0,l X2l−1 X2l i = − η, hS0,l Y2l−1 Y2l i = − + η.
4 4 4 4
In this case the value of the first line fromn (E9) is equal to 2η. By summing all the terms we obtain for (E8)

Sl,0 |ψi − I + Z2l−1 Z2l + X2l−1 X2l − Y2l−1 Y2l |ψi ≤ O(η 12 + m ).

(E11)
4
Similar robust versions of Eqs. (D3-D9) can be obtained, each having the same robustness bound. Furthermore, using triangle
inequality and relations analogous to (E11) the following bounds can be obtained:

(k) (k)
Z2l−1 Z2l |ψi − (Sl,0 + Sl,1 − Sl,2 − Sl,3 ) |ψi = (E12)


(k) (k)
= Z2l−1 Z2l |ψi − Z2l−1 Z2l |ψi + Z2l−1 Z2l |ψi − (Sl,0 + Sl,1 − Sl,2 − Sl,3 ) |ψi


(k) (k)
≤ Z2l−1 Z2l |ψi − Z2l−1 Z2l |ψi + kZ2l−1 Z2l |ψi − (Sl,0 + Sl,1 − Sl,2 − Sl,3 ) |ψik


2l−1 Z2l + I + X2l−1 X2l − Y2l−1 Y2l Z2l−1 Z2l + I − X2l−1 X2l + Y2l−1 Y2l
Z
m
≤ O( ) + |ψi + |ψi+
4 4

Z2l−1 Z2l − I + X2l−1 X2l + Y2l−1 Y2l Z2l−1 Z2l − I − X2l−1 X2l − Y2l−1 Y2l
+ |ψi + |ψi − (Sl,0 + Sl,1 − Sl,2 − Sl,3 ) |ψi

4 4
 
Z2l−1 Z2l + I + X2l−1 X2l − Y2l−1 Y2l Z2l−1 Z2l + I − X2l−1 X2l + Y2l−1 Y2l
 
≤ O(m ) +

S
l,0 − |ψi + Sl,1 − |ψi +
4 4
 
Z2l−1 Z2l − I − X2l−1 X2l − Y2l−1 Y2l Z2l−1 Z2l − I + X2l−1 X2l + Y2l−1 Y2l
 

+ Sl,2 + |ψi + Sl,3 + |ψi
4 4
1
≤ O(η 2 + m ),
and similarly

(k) (k) 1
X2l−1 X2l |ψi − (Sl,0 − Sl,1 + Sl,2 − Sl,3 ) |ψi ≤ O(η 2 + m ), (E13)


(k) (k) 1
Y2l−1 Y2l |ψi − (−Sl,0 + Sl,1 + Sl,2 − Sl,3 ) |ψi ≤ O(η 2 + m ). (E14)

The robust analogue of (D11) is obtained through the following chain of inequalities

(k) (k) (k) (k) (k) (k)
X2l−1 X2l Z2l−1 Z2l |ψi + Y2l−1 Y2l |ψi (E15)


(k) (k) (k) (k) (k) (k) (k) (k) (k) (k)
= X2l−1 X2l Z2l−1 Z2l |ψi − X2l−1 X2l (Sl,0 + Sl,1 − Sl,2 − Sl,3 ) |ψi + X2l−1 X2l (Sl,0 + Sl,1 − Sl,2 − Sl,3 ) |ψi + Y2l−1 Y2l |ψi


1 (k) (k) (k) (k)
≤O(η 2 + m ) + X2l−1 X2l (Sl,0 + Sl,1 − Sl,2 − Sl,3 ) |ψi + Y2l−1 Y2l |ψi

1 (k) (k)
=O(η 2 + m ) + X2l−1 X2l (Sl,0 + Sl,1 − Sl,2 − Sl,3 ) |ψi − (Sl,0 + Sl,1 − Sl,2 − Sl,3 ) (Sl,0 − Sl,1 + Sl,2 − Sl,3 ) |ψi+
(k) (k) 1
+ (Sl,0 + Sl,1 − Sl,2 − Sl,3 ) (Sl,0 − Sl,1 + Sl,2 − Sl,3 ) |ψi + Y2l−1 Y2l |ψi ≤ O(η 2 + m ).

(k) (k)
To obtain the first inequality we used (E12) and the fact that multiplication by a unitary (X2l−1 X2l ) does not change the norm.
The last inequality is the consequence of (E13), (E14) and the fact that Sl,0 + Sl,1 − Sl,2 − Sl,3 is a unitary operator. In a similar
manner one can obtain

(k) (k) (k) (k) (k) (k) 1
X2l X2l+1 Z2l Z2l+1 |ψi + Y2l Y2l+1 |ψi ≤ O(η 2 + m ). (E16)

Finally, to obtain (D14) for 2n − 2 different values of l one of two inequalities (E15) and (E16) is used eight times (see (D13)),
thus leading to the final bound.
1 1
k|ξi − |ξ0 i ⊗ |0 . . . 0i − |ξ1 i ⊗ |1 . . . 1ik ≤ O(n 2 (η 2 + m )).
23

Appendix F: Entanglement certification proofs: qubits

1. Positivity of I for separable states: qubits

Our aim is to prove that under maximal violation in step (ii) of the protocol
X
zw
I= ωcd p(c, +, +, d|z, x = ?, y = ?, w) ≥ 0, (F1)
cduw

holds for all separable %AB . First, note that the projectors for Charlie’s measurement can be compactly written
T j
C00
0 00 X 0
ΠC
c|z
C
= UC† C
πc|z ⊗ |jihj| UC , (F2)
j

where UC is the local unitary from lemma 1 and πc|z are projectors onto the Pauli eigenvectors, i.e. πc|z = 21 [11 + cσz ] for
σz = σz , σx , σy . Thus, at maximum violation, the (sub-normalized) states that Alice receives in the A0 spaces conditional on a
certain c, z are given by
 
1 † X j A 0
τc|z = UA %ξ ⊗ (πc|z0 )Tj  UA , (F3)
2 j

where
C00 C00 CA00
h i
0 A0
%jξ = trC00 CC0 |jihj| |ξihξ| . (F4)

Here, we have used the property trC [|Φ+ ihΦ+ |C ⊗ 11] = C T . We thus have
h i
A0 A
p(c, +, +, d|z, x = ?, y = ?, w) = tr M+|? ⊗ MB 0B
+|? τc|z ⊗ %
AB
⊗ τd|w (F5)
A0 B00 Tk
X h i
= tr A ⊗ B %jξ ⊗ (πc|z0 )Tj ⊗ %AB ⊗ (πd|w ) ⊗ %kξ , (F6)
j,k

† BB0 †
where A = 21 UA MA 0A 1
+|? UA , B = 2 UB M+|? UB . Now, assume that %
AB
is product so that %AB = σ A ⊗ σ B (mixtures of such
states will be considered later). Then the above takes the form
X h T Tk
i
tr πc|zj ⊗ πd|w Aj ⊗ Bk (F7)
j,k

where
h i
Aj = trAA0 A000 A %jξ ⊗ 11A00 ⊗ σ A ; Bk = trBB0 B000 B σ B ⊗ 11B00 ⊗ %kξ .
 
(F8)

Note that Aj and Bk are positive operators since Aj can be seen as a positive map applied to σ A . Using this we may now write
I as
h i
T
XX Tk
zw
I= ωcd tr πc|zj ⊗ πd|w Aj ⊗ Bk (F9)
jk cdzw
h i
T
XX
= zw
ωcd tr πc|z ⊗ πd|w Aj j ⊗ BTk k (F10)
jk cdzw
h i
T
X
= tr W Aj j ⊗ BTk k ≥ 0, (F11)
jk

T
where the second equality follows from tr[X] = tr[X T ], and the final inequality follows from the fact that Aj j and BTk k are
T
positive operators and thus Aj j ⊗ BTk k is a unnormalised product state. Since I is linear in %AB one also has I ≥ 0 for mixtures
of product states and thus all separable states.
24

2. Positivity of I for separable states: arbitrary dimension

The proof follows the same structure as for the qubit case. As a consequence of Lemma 3, we have that Alice receives the
subnormalised steered states conditioned on z, c:
 
1 j
1 † X j  A00 T 
τc,z = UA %ξ ⊗ πc|z UA , (F12)
d j=0

where we define
A0 A0 C00 C00 CA00
h i
0 A0
πc|z0 = ⊗i πci0i
|zi and %jξ = trC00 CC0 (⊗i |jihj| i ) |ξihξ| . (F13)

and Bob has analogous states conditioned on Daisy’s input and output. Now, the probabilities are given by
h i
A0 A
p(c, +, +, d|z, x = ?, y = ?, w) = tr M+|? ⊗ MB 0B
+|? τc|z ⊗ %
AB
⊗ τd|w (F14)
A0 B00 Tk
X h i
= tr A ⊗ B %jξ ⊗ (πc|z0 )Tj ⊗ %AB ⊗ (πd|w ) ⊗ %kξ , (F15)
j,k

† BB0 †
and A = d1 UA MA0A 1
+|? UA , B = d UB M+|? UB . For separable %
AB
= σ A ⊗ σ B this takes the form
h i
Tj
X Tk
p(c, +, +, d|z, x = ?, y = ?, w) = tr πc|z ⊗ πd|w Aj ⊗ Bk (F16)
j,k

where again we have the positive operators


h i
Aj = trAA0 A000 A %jξ ⊗ 11A00 ⊗ σ A ; Bk = trBB0 B000 B σ B ⊗ 11B00 ⊗ %kξ .
 
(F17)

Hence we find
h i
Tj
X X Tk
zw
I= ωcd tr πc|z ⊗ πd|w Aj ⊗ Bk (F18)
jk cdzw
h i
T
X X
= zw
ωcd tr πc|z ⊗ πd|w Aj j ⊗ BTk k (F19)
jk cdzw
h i
T
X
= tr W Aj j ⊗ BTk k ≥ 0. (F20)
jk

Again, due to the linearity of I in %AB , one has I ≥ 0 for all separable states, completing the proof.

Appendix G: Robust entanglement certification

In this section we prove a relation (61) from the main text. We start from robust self-testing statements for Lemma 3

h 0 0i
U [|ψi ⊗ |00i] − |ξi ⊗ ⊗ni=1 Φ+ Ci Ai ≤ θ


i
0 0
h
U Zj |ψi ⊗ |00i − |ξi ⊗ σz C0j ⊗ni=1 |Φ+ iCi Ai ≤ θ,
 C 

i (G1)
0 0
h
U Xj |ψi ⊗ |00i − |ξi ⊗ σx C0j ⊗ni=1 |Φ+ iCi Ai ≤ θ,
 C 

i
0 0
h
U Yj |ψi ⊗ |00i − σz C00j |ξi ⊗ σy C0j ⊗ni=1 |Φ+ iCi Ai ≤ θ,
 C 

25

and similarly for Daisy’s measurements. These inequalities imply


h C0 A0 i E
U [|ψi ⊗ |00i] = |ξi ⊗ ⊗ni=1 Φ+ i i + Ω̂ ,
h C0 C0 A0 i E
U [Zj |ψi ⊗ |00i] = |ξi ⊗ σZ j ⊗ni=1 Φ+ i i + Ω̂Zj ,
h C0 C0 A0 i E (G2)
U [Xj |ψi ⊗ |00i] = |ξi ⊗ σX j ⊗ni=1 Φ+ i i + Ω̂Xj ,
h C0 C0 A0 i E
U [Yj |ψi ⊗ |00i] = |ξi ⊗ σY j ⊗ni=1 Φ+ i i + Ω̂Yj ,

where |Ω̂i, |Ω̂Zj i, |Ω̂Xj i all have vector norm smaller than or equal to θ. Let us concentrate on the first two equations from (G2)
to get
C0
" #
I ± Zj I ± σZ j n + C0i A0i
  E
U |ψi ⊗ |00i = |ξi ⊗ ⊗i=1 Φ + Ω± (G3)

Zj
2 2

where
E 1  E E
±
ΩZj = Ω̂ ± Ω̂Zj

2
is such that
± 1
E  E E 
ΩZj ≤ Ω̂Zj + Ω̂ = θ, (G4)

2
due to the triangle inequality. Let us also recall that
C0
" #
I ± σZ j n + C0i A0i 1
|ξi ⊗ ⊗i=1 Φ = k|ψZ,± ik = √ . (G5)

2 2

The sub-normalised state Alice receives after Charlie measures Zj and obtains ±1 is
h  ED D E  i
τ̂Zj ,± = trC 00 CC 0 UA† |ψZ,± ihψZ,± | + Ω± ± ± ±
Ω + |ψ i Ω Zj + ΩZj hψZ,± | UA (G6)

Zj Zj Z,±
h   i
= trC 00 CC 0 UA† |ψZ,± ihψZ,± | + ∆±Zj U A .

It is useful to estimate trace norm kM k1 = tr |M | of operator ∆± Zj . For that purpose we use triangle inequality
ED D E
±
∆Zj = Ω± ± ± ±
Ω + |ψ i Ω + hψ |

Zj Zj Z,± Zj Ω Zj Z,±
1
ED D E1
≤ Ω± Ω± ± ±
Zj + |ψZ,± i ΩZj + ΩZj hψZ,± | k1 (G7)

Zj
1 1

Let us now estimate the trace norm of each term separately, starting from the first term
ED  ED   ED  D E
±
ΩZj Ω±
±
Ω±
±
Ω± Ω±
±
Zj = tr ΩZj Zj = tr ΩZj Zj = tr ≤ θ2 .

Zj ΩZj
1

The first equality is just the definition of the trace norm, the second uses positivity of |Ω± ±
Zj ihΩZj |, and the inequality follows from
(G4). Trace norm of the second term from (G7) can be bounded in the following way
r !
D
±
D
± ±
E θ
|ψZ,± i ΩZj = tr |ψZ,± i ΩZj ΩZj hψZ,± | ≤ √

1 2

where the inequality follows from (G4) and norm of |ψZ,± i. Finally the trace norm of third term from (G7) is
r ! r !

±
E
±
E D
±
1 ±
ED
±
θ
ΩZj hψZ,± | = tr ΩZj hψZ,± ||ψZ,± i ΩZj = √ tr ΩZj ΩZj ≤ √ .

1 2 2
26

To get the last inequality we used the relation


v ED 
u ± ±

r ! uD
± D Zj ZjE 
ED E Ω
±
tr ΩZj Ω± = tr t Ω± ± ≤θ
u
Zj Zj ΩZj
Ω±
Zj ΩZj

ED D E
where the last inequality comes from the fact that Ω± Ω ±
Ω ± ±
Zj is a projector. Finally, (G7) reduces to

Zj Zj / Zj Ω

±

∆Zj ≤ 2θ + θ2 (G8)
1

An equivalent bound can be obtained when Charlie measures Xj or Yj . By rewriting (G7), we can see that Alice’s steered states
have the following form

τ̂c|z = τc|z + ∆c|z , ∀c, z

where τc|z are the ideal steered states given in (F12). Depending on c and z the operators ∆c|z are obtained by tracing out
Charlie’s system from the corresponding ∆± Pj , with P ∈ {Z, X, Y}. For every c and z the correction states ∆c|z have bounded
trace norm

±

±

2θ + θ2

∆c|z =
1
tr 0
CC C 00 ∆ Pj ≤ ∆ Pj ≤ (G9)
1 1

The first inequality comes from the fact that trace norm cannot increase by performing partial trace [7]. Similarly, Bob’s steered
states have form

τ̂d|w = τd|w + ∆d|w ,


√ (G10)
∆d|w ≤ 2θ + θ2 .

1

Equiped with characterization


Pof Alice’s and Bob’s steered states let us estimate the lowest value of I from (57) when evaluated
on a separable state %AB = λ pλ %Aλ ⊗ % B
λ :
X X h i
I= pλ z,w
ωc,d tr MA0A
+|? ⊗ M B0 B
+|? τ̂ c|z ⊗ % A
λ ⊗ % B
λ ⊗ τ̂d|w
λ c,d,z,w
X X h i
z,w
tr MA0A B0 B
τc|z + ∆c|z ⊗ %A B

= pλ ωc,d +|? ⊗ M+|? λ ⊗ %λ ⊗ τd|w + ∆d|w
λ c,d,z,w
X X  h i h i (G11)
= Inoiseless + pλ z,w
ωc,d tr MA0A A B0 B B
+|? ∆c|z ⊗ %λ tr M+|? τd|w ⊗ %λ +
λ c,d,z,w
h i h i h i h i
A0 A A B0 B B A0 A A B0 B B
+ tr M+|? τc|z ⊗ %λ tr M+|? ∆d|w ⊗ %λ + tr M+|? ∆c|z ⊗ %λ tr M+|? ∆d|w ⊗ %λ .

Inoiseless is the value I would have in the ideal case θ = 0. To estimate how negative the total value of I given in (G11) can be,
we assume the worst case, i.e. Inoiseless = 0 and all other contributions give negative contribution. To bound the absolute value
of those contributions note that
h i
tr MA 0A A A0 A A
∆ ⊗ % ≤ tr ∆ ⊗ %

+|? c|z λ M +|? c|z λ

= MA
0A A
+|? ∆c|z ⊗ %λ
1

A0 A
≤ M+|? ∆ ⊗ %A
(G12)
c|z

λ 1

≤ tr ∆c|z tr %A
 
λ

= ∆c|z ≤ 2θ + θ2 .

1

The first line follows from the inequality | tr(A)| ≤ tr |A|. To obtain the third line we used Hölder’s inequality tr(AB) ≤
kAk∞ kBk1 [8, 9]. The fourth lines uses the fact that infinite Schatten norm of MA0A
+|? is its maximal eigenvalue which cannot be
27

θcrit

0.0028

0.0026

0.0024

0.0022

0.0020

0.0018

η
0.92 0.94 0.96 0.98 1.00

Figure 5. Critical robustness of self-testing needed to certify the entanglement of the Werner state with noise parameter 0.6 as a function of
the visibility of the auxiliary states.

larger than one. Finally in the fifth line we used the fact that %A
λ is a normalized state and (G9). By using the same argumentation
one can show that
h i 1
A0 A
tr M+|? τd|w ⊗ %Aλ ≤ . (G13)

2
If we plug (G12), (G13) and their analogues obtained by transforming (z, c) ↔ (w, d) into (G11) we have that in the worst case
I ∼ O(θ).

Appendix H: Entanglement certification of two-qubit Werner states

Here we analyse the effect of noise in the auxiliary states when certifying the entanglement of the two-qubit Werner states
11
%W (p) = p|Φ+ ihΦ+ | + (1 − p) , (H1)
4
where |Φ+ i = √1 (|00i + |11i). Note that the optimal entanglement witness for these state under white noise is
2

W = σz ⊗ σz + σy ⊗ σy + σx ⊗ σx + I (H2)
One has Tr[W ρSEP ] ≥ 0 and Tr[W %W (p)] = 1 − 3p. From equations (G11) - (G13) and taking the worst case, one can certify
entanglement using the above witness if
√ √
I < −12[( 2θ + θ2 )2 + 2θ + θ2 ] (H3)
where θ quantifies the robustness of self-testing (see (G1)). Here the number 12 comes from the number of terms in the
decomposition of the witness (H2) into products of Pauli projectors. Let us assume that the auxiliary states are also Werner
states with visibility η. Assuming noiseless measurements, one would expect to observe a value
1 1
I= ((1 − 3p)η 2 + 2η(1 − η) + (1 − η)2 ), (H4)
16 4
since there is probability η 2 that the auxiliary states both produce a maximally entangled state and if one or no maximally
entangled states are produced in the auxiliary states the value of the inequality will be 1/16 or 1/64 respectively. Thus, one is
able to certify entanglement if
1 1 √ √
I= ((1 − 3p)η 2 + 2η(1 − η) + (1 − η)2 ) < −12[( 2θ + θ2 )2 + 2θ + θ2 ]. (H5)
16 4
28

This inequality gives the condition that needs to be satisfied in order to be able to certify the entanglement of the state (H1).
Note that θ will implicitly depend on η through some robust self-testing statement. Given a particular η, one therefore needs to
ensure that there is a robust self-testing statement with corresponding θ smaller than some critical θcrit given by (H5). In Fig. 5
we plot the values of θcrit for different values of η and taking p = 0.6 (note that the state has a local hidden variable model in the
standard Bell scenario for this visibility [13, 14]). For η = 1 we have θ = 0 which is below θcrit . As one decreases η, at some
point the θ given by the robust self-testing statement will be above the critical value and the method will not work. The question
is then for which value of η does this happen? Given the small values of θcrit this will likely happen for a value of η very close
to 1. We do not go further into the analysis here; to get precise numbers one could use the methods we present in appendix B or
for better results try to extend the method in [10] to the self-testing of measurements. We note however that very high visibilities
can be achieved experimentally, e.g. using photonic set-ups visibilities of above 0.999 [11] and 0.997 [12] have been reported.

[1] C. Bamps and S. Pironio, Sum-of-squares decompositions for a family of Clauser-Horne-Shimony-Holt-like inequalities and their appli-
cation to self-testing Phys. Rev. A 91 052111, (2015)
[2] I. Šupić, R. Augusiak, A. Salavrakos and A. Acı́n, Self-testing protocols based on the chained Bell inequalities, New J. Phys. 18, 035013,
(2016)
[3] M. McKague and M. Mosca, Generalized Self-testing and the Security of the 6-State Protocol Theory of Quantum Computation, Com-
munication, and Cryptography: 5th Conference (Lecture Notes in Computer Sciences vol 6519), p 113-130 (2011)
[4] T. H. Yang and M. Navascués Robust self-testing of unknown quantum systems into any entangled two-qubit states Phys. Rev. A 87,
050102 (2013)
[5] M. McKague, T. H. Yang, V. Scarani, Robust self-testing of the singlet J. Phys. A: Math. Theor. 45, 455304 (2014)
[6] A. Coladangelo, Parallel self-testing of (tilted) EPR pairs via copies of (tilted) CHSH, Quantum Information and Computation 17 (9-10)
pp. 831-865 (2017)
[7] A. Rastegin, Relations for certain symmetric norms and anti-norms before and after partial trace, J. Stat. Phys. 148, 1040-1053 (2012)
[8] L. J. Rogers, An extension of a certain theorem in inequalities, Messenger of Mathematics, New Series, XVII (10): 145?150 (1888)
[9] O. Holder, Ueber einen Mittelwertsatz, Nachrichten von der Königl. Gesellschaft der Wissenschaften und der Georg-Augusts-Universität
zu Göttingen, Band (in German), (2): 38–47 (1889)
[10] J. Kaniewski, Analytic and (nearly) optimal self-testing bounds for the Clauser-Holt-Shimony-Horne and Mermin inequalities, Phys. Rev.
Lett. 117, 070402 (2016)
[11] H. S. Poh, S. K. Joshi, A. Cerè, Adán Cabello and Christian Kurtsiefer, Approaching Tsirelson?s Bound in a Photon Pair Experiment,
Phys. Rev. Lett. 115, 180408 (2015)
[12] S. Gómez, A. Mattar, E. S. Gómez, D. Cavalcanti, O. Jiménez Farı́as, A. Acı́n, and G. Lima, Experimental nonlocality-based randomness
generation with nonprojective measurements, Phys. Rev. A 97, 040102 (2018)
[13] A.Acı́n, N. Gisin, B. Toner, Grothendieck’s constant and local models for noisy entangled quantum states, Phys. Rev. A 73, 062105
(2006)
[14] F. Hirsch, M. T. Quintino, T. Vértesi, M. Navascués, N. Brunner, Better local hidden variable models for two-qubit Werner states and an
upper bound on the Grothendieck constant, Quantum, 1, 3 (2017)

You might also like