Device-independent characterization of quantum instru-
ments
Sebastian Wagner, Jean-Daniel Bancal, Nicolas Sangouard, and Pavel Sekatski
Department of Physics, University of Basel, Klingelbergstrasse 82, CH-4056 Basel, Switzerland
Among certification techniques, those
based on the violation of Bell inequali-
ties are appealing because they do not
require assumptions on the underlying
Hilbert space dimension and on the
accuracy of calibration methods. Such
device-independent techniques have been
proposed to certify the quality of entan-
gled states, unitary operations, projective
measurements following von Neumann’s
model and rank-one positive-operator-
valued measures (POVM). Here, we show
that they can be extended to the charac-
terization of quantum instruments with
post-measurement states that are not
fully determined by the Kraus operators
but also depend on input states. We
provide concrete certification recipes that
are robust to noise.
Introduction
Experiments using either NV centers [1], photon
pair sources [2, 3] or neutral atoms [4] have
recently been used to test Bell inequalities [5]
in a very convincing way. The observed Bell
inequality violations have brought new and
fascinating insights about nature by showing
that some correlations cannot be explained by
locally causal models. These experiments also
revolutionize branches of applied physics like
randomness generation [6, 7, 8, 9, 10, 11, 12] by
making it device-independent, i.e. the random-
ness guarantees hold without assumptions on
the underlying Hilbert space dimension and on
the accuracy of calibration methods.
The possibility of randomness generation
from Bell inequalities is clear when one realizes
that the only situation allowing for a maximal
quantum violation of the simplest Bell inequality
[13], within the quantum formalism, consists in
using complementary Pauli measurements on a
maximally-entangled two-qubit state [14, 15].
This means that the violation of a Bell inequality
can certify quantum states and von Neumann
measurements directly, without resorting to
tomography. Mayers and Yao were among
the very first ones to highlight the usefulness
of Bell tests as characterization methods, a
technique that they called self-testing [16].
Self-testing has been applied to many entangled
states [16, 17, 18, 15, 19], projective measure-
ments [16, 20, 21, 22, 23, 24, 25, 26], and unitary
operations [27].
Efforts are being devoted to characterise
measurements not captured by the usual von
Neumann model. Refs. [28, 29] for example,
showed how to characterise rank-one POVMs
that are not composed of orthogonal projec-
tion. Less is known for measurements whose
post-measurement state is not fully determined
by the Kraus operator associated with the
measurement result, but also depends on the
input state. In this case, the measurement
statistics and the post-measurement states have
to be considered together in order to verify
that a measurement achieves the ideal trade-off
between disturbance and information gain.
Such quantum instruments [30], sometimes
called weak measurements [31], can be more
efficient in practice than projective or rank-one
measurements e.g. for generating randomness.
Whereas randomness generation based on
projective measurements requires at least as
many maximally-entangled states as the number
of certified random bits, an arbitrary number
of random bits can in principle be extracted
from a single maximally-entangled state by
applying successive quantum instruments which
do not break entanglement [32, 33, 34, 35]. The
certification of such measurements is thus not
Accepted in Quantum 2020-02-25, click title to verify. Published under CC-BY 4.0. 1
arXiv:1812.02628v3 [quant-ph] 16 Mar 2020
only of fundamental interest but could be used
in practice to characterise the potential of an
actual quantum instrument for producing large
amounts of device-independent randomness with
a single entangled state.
In this manuscript, we provide a recipe to
certify quantum instruments that are neither
projective measurements nor rank-one POVMs,
i.e. we certify the states conditioned on each
outcome as well as the probability of each
outcome. We also derive a new class of Bell
inequalities suitable for the robust self-testing of
partially-entangled two-qubit states. Our final
recipe is realistically robust to experimental
noise.
Device-independent certification of
quantum instruments
We consider an unknown instrument, that we de-
note M, and our goal is to show that it behaves as
an ideal instrument M in a device-independent
way. We start by clarifying the formulation, then
describe the proposed recipe before discussing
the results.
Formulation
Consider an ideal noise-free quantum instrument
M with k outcomes operating on a single system
of dimension d. It is represented by a collection
of k Kraus operators {K
`
}
k1
`=0
satisfying the
completeness relation
P
`
K
`
K
`
= 1. Each Kraus
operator defines a completely positive map
ρ 7→ K
`
ρK
`
. Given a state ρ
B
L(C
d
), the
probability to observe the outcome ` is given
by the Born rule p
`
= Tr
K
`
ρ
B
K
`
and the
normalized post-measurement state for this
outcome is %
`
=
1
p
`
K
`
ρ
B
K
`
. Note that the
dimension of %
`
is not necessarily the same
than the one of ρ
B
. To illustrate our method,
we consider in this work measurements oper-
ating on qubits and returning qubits, cf. Eq. (3).
Von Neumann measurements and rank-one
POVMs correspond to the specific case where
{K
`
} are proportional to projectors onto pure
states |ψ
`
i, that is K
`
= η
`
|ψ
`
ihψ
`
|. In this case,
the post-measurement state corresponding to
the outcome ` is |ψ
`
i independently of the pre-
measured state of the system. Performing such
a measurement on a physical system can extract
full information about its state but also disturbs
it maximally, e.g. it breaks all entanglement
the system might have with the rest of the world.
Quantum instruments that are neither Von
Neumann measurements nor rank-one POVMs
introduce less disturbance in the system at the
price of extracting less information [36]. This has
the benefit of preserving interesting and useful
features such as entanglement while nevertheless
revealing information about the system. As an
example, for θ [0, π/4] the Kraus operators
K
0
(θ) = cos(θ)|0ih0| + sin(θ)|1ih1|, (1)
K
1
(θ) = sin(θ)|0ih0| + cos(θ)|1ih1| (2)
are associated to quantum instruments which
tend to be projective in the limit θ 0, and
the identity in the limit when θ π/4. Such
an instrument is sufficient to implement the
scheme proposed in [33, 34, 35] to produce more
randomness than possible with von Neumann
measurements.
Whether the considered measurement is a von
Neumann measurement or not, it can be fully
characterised by the map
M : L(C
2
) L(C
2
H
R
) , (3)
σ 7→
X
`
K
`
σ K
`
|`ih`|
R
,
where we have introduced a register R indicat-
ing the outcome. In comparison to the map
generated by a single Kraus operator K
`
, the
map M is trace-preserving by construction,
hence defines a quantum channel. We note that
every set of Kraus operators uniquely defines a
map through Eq. (3), and any map of this form
uniquely defines the post-measurement states,
and hence corresponds to a quantum instrument.
We illustrate our method by showing how to
certify a quantum instrument of the form given
in Eq. (3) with the Kraus operators written in
Eqs. (1) and (2).
An actual - possibly noisy - measurement (see
Fig. 1) acting on a Hilbert space H
B
can be
Accepted in Quantum 2020-02-25, click title to verify. Published under CC-BY 4.0. 2
Figure 1: Scheme of the actual experiment that is used
to characterise the measurement box M in a device-
independent way. The source which is represented by a
box with a star, produces an unknown bipartite state ρ
shared between A and B. Party B performs the mea-
surement. The pre- and post-measurement states can
be measured with additional measurements named A
0/1
for party A and B
0/1/2/3
for party B that are also un-
known (not represented).
described by the following map
M : L(H
B
) L(H
B
H
R
) , (4)
σ 7→
X
`
M
`
[σ] |`ih`|
R
,
where M
`
are the completely positive maps as-
sociated to the outcomes `. In general, these
maps may not be expressed in terms of a sin-
gle Kraus operator, but as a combination of sev-
eral ones, i.e. M
`
[σ] =
P
m
K
`,m
σK
`,m
, with
P
`,m
K
`,m
K
`,m
= 1. In order to show that a
measurement described by M acts like a target
measurement M, it is sufficient to identify a sub-
space of H
B
on which the action of M is similar
to the one of M. Moreover, a map is fully de-
scribed by its action on one half of a maximally-
entangled state, a result known as the Choi-
Jamiolkowski isomorphism [37, 38]. Therefore,
the equivalence between the considered measure-
ment and the target one is obtained by show-
ing that there exist completely positive trace-
preserving maps
Λ
i
B
: L(C
2
) L(H
B
) (5)
and
Λ
o
B
: L(H
B
H
R
) L(C
2
H
R
) , (6)
σ |`ih`|
R
7→ Λ
o
B|
[σ] |`ih`|
R
,
such that the composition of these maps with the
actual measurement is identical to the reference
measurement, that is
(idΛ
o
B
MΛ
i
B
)[|φ
+
ihφ
+
|] = (idM)[|φ
+
ihφ
+
|].
(7)
The injection map Λ
i
B
and the output map Λ
o
B
identify subspaces and subsystems in which the
measurement M acts as the reference measure-
ment M, see Fig. 2. Note that the output map
does not depend on the measurement output,
cf discussion below. Also note that since all
possible outcomes appear in the definition of the
maps M and M – the corresponding Choi states
include a description of the labels equality (7)
guarantees at the same time that the outcome
states are as expected and that each outcome
appears with the desired probability.
The previous equality cannot be satisfied in
an actual experiment due to unavoidable imper-
fections. Following [39, 40], we thus propose an
extension for quantifying the distance F(M, M)
between M and M using
F(M, M) = (8)
max
Λ
i
B
,Λ
o
B
F

id Λ
o
B
MΛ
i
B
[|φ
+
ihφ
+
|],
(id M)[|φ
+
ihφ
+
|]
,
where F (ρ, σ) = Tr
q
ρ σ
ρ is the Uhlmann
fidelity between two states ρ and σ.
Recipe
The aim of this section is to show how the quan-
tity (8) can be lower bounded in the setup pre-
sented in Fig. 3. In addition to the source pro-
ducing the bipartite state ρ and the measurement
M to be characterised, each party has a measure-
ment box. The box of party A has two inputs
A
0
and A
1
while the one of party B has four
inputs B
0
, B
1
, B
2
, B
3
. For each measurement in-
put, a binary outcome is obtained called a for
A and b for B, with a, b = ±1. The measure-
ment M can be applied by party B before the
measurement input is chosen. Although there is
no assumption about the Hilbert space dimen-
sion and on the proper calibration of the mea-
surement devices, M can be characterised in two
steps: Step I identifies the quality of the state
produced by the source while step II is used to
characterise the states after each outcome of the
measurement to be certified. The certifications
associated to steps I and II are then combined to
bound F(M,
M) as defined in Eq. (8)
Let us first focus on step I. In this step, the
measurement settings A
0/1
and B
0/1
are chosen
Accepted in Quantum 2020-02-25, click title to verify. Published under CC-BY 4.0. 3
o
B|
<latexit sha1_base64="chCgxtj5ucCyBTYRZIWxDdHYeyU=">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</latexit>
<latexit sha1_base64="qqevSCiNTvUghUnf5jPs3ADRIYo=">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</latexit>
<latexit sha1_base64="qqevSCiNTvUghUnf5jPs3ADRIYo=">AAADC3icjVK/TxRBFP5Y5Ycn4OE1JDYbCQnVZZcGSwINhQUm3EHk4DI7Nwcb9ldmZ0nIgZ2xsvJfsNWGjtDyR9hYa+Pf4DfDYlCiMpvZ/eZ733tv33sTFUlcmiD4MuY9eDg+MTn1qPF4emb2SXPuabfMKy1VR+ZJrnciUaokzlTHxCZRO4VWIo0StR0drVv79rHSZZxnW+akUHupOMjiYSyFIdVvzjcavZeUD8R+3u+lwhyWUo/WTs/6zYWgHbjl3wVhDRZWl1uv37778HUzb/5ADwPkkKiQQiGDIU4gUPLZRYgABbk9jMhpotjZFc7QoG9FlaJCkD3i+4Cn3ZrNeLYxS+ctmSXh1vT0sUifnDpNbLP5zl65yJb9W+yRi2n/7YTfqI6VkjU4JPs/vxvlff1sLQZDvHA1xKypcIytTv6jB6NfsTWtQ26rtTkr10Nbp3+rB4bqgpzFA9o1sXR5bqbiO5/SdcpOQjj7N6e0rD3LWlvhu62J1yH8c/h3QXe5HQbt8BXvxRqu1xSe4TmWOP0VrGIDm+gw9ht8xCd89t57596Fd3kt9cZqnxZ+W97VT5r/pjs=</latexit>
<latexit sha1_base64="pwoGcU1WVep/pysJMQvANutb5sM=">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</latexit>
Figure 2: To characterise an unknown measurement M,
we compare the action of this black box supplemented
with injection maps Λ
i
B
and Λ
o
B|
with the action of a
reference measurement M on one half of a maximally
entangled two-qubit state |φ
+
i.
freely and applied directly on the state produced
by the source ρ so that party A and B can es-
timate the Clauser, Horne, Shimony, and Holt
(CHSH) value [13]
β =
1
X
k,j=0
(1)
k·j
hA
k
B
j
i. (9)
Here, hA
k
B
j
i =
P
a,b
a b P (a, b|A
k
, B
j
) is the ex-
pectation value of measurements A
k
and B
j
. The
CHSH value allows one to bound the fidelity of
ρ with a maximally-entangled two-qubit state.
In particular, the results of Ref. [41] show that
there exist local extraction maps Λ
A
: L(H
A
)
L(C
2
) and
˜
Λ
i
B|
: L(H
B
) L(C
2
) such that
F
A
˜
Λ
i
B|
)[ρ], |φ
+
i
(10)
F
i
=
s
1
2
+
1
2
·
β β
2
2 β
,
where β
=
2(8+7
2)
17
2.11. Whenever
β = 2
2, the formula (10) certifies that the
source produces |φ
+
i up to local maps, these
maps being explicitly defined from the quantum
description of the measurement inputs A
0/1
and
B
0/1
. In this case, the same maps can be used
to show that A ’s settings correspond to the
Pauli measurements A
0
= σ
z
and A
1
= σ
x
while
B’s settings correspond to B
0/1
=
1
2
(σ
z
±σ
x
)
1
.
1
Mathematically this means, for example for
Bob’s first measurement B
0
, that there exists
maps Λ
o
B
and Λ
i
B
such that Eq. (7) holds with
M[σ] =
P
1
`=0
1+(1)
`
B
0
2
σ
1+(1)
`
B
0
2
|`ih`| and
M[σ] =
P
1
`=0
1+(1)
`
B
0
2
σ
1+(1)
`
B
0
2
|`ih`|. Here,Λ
i
B
can be obtained from
˜
Λ
i
B|
through Proposition 4 of [27]
(in that work the roles of Alice and Bob are exchanged).
Figure 3: Recipe for bounding the quality of the mea-
surement box M in 2 steps. Step I is used to characterize
the state of the source while Step II gives a certificate
of the post-measurement states. The statistics recorded
in each step is then used to certify the quality of mea-
surement M device-independently.
In step II, party B applies M. Let us first con-
sider the state conditioned on the outcome 0,
%
0
=
M
0
[ρ]
Tr(M
0
[ρ])
,
which is characterized using A
0/1
and B
2/3
. In
particular, parties A and B are interested in the
Bell inequality
I
θ
=
1
4
hA
0
(B
2
B
3
)i
sin(b
θ
)
+
sin(2θ)
cos(b
θ
)
hA
1
(B
2
+ B
3
)i
+ cos(2θ)
hA
0
i +
hB
2
B
3
i
2 sin(b
θ
)

1
4
"
cos(2θ) + (2 + cos(2θ))
s
7 cos(4θ)
5 + cos(4θ)
#
(11)
with b
θ
= arctan
q
(1 +
1
2
cos
2
(2θ))/ sin
2
(2θ),
whose maximal quantum value is one by con-
struction. We derived this Bell inequality using
the variational method presented in [27, 42] to
self-test partially-entangled two-qubit pure states
in a particularly robust manner. Note that for
θ =
π
4
, Ineq. (11) is the re-normalized CHSH in-
equality. However, we emphasize that Ineq. (11)
is not equivalent to the tilted-CHSH inequality
of Refs. [43, 44] but was carefully constructed for
the demands of self-testing presented here. The
knowledge of I
θ
allows one to bound the fidelity
of the conditional state %
0
, that is, to guarantee
the existence of local maps Λ
A
: L(H
A
) L(C
2
)
and Λ
o,θ
B|
: L(H
B
) L(C
2
) such that
F ((Λ
A
Λ
o,θ
B|
)[%
0
], |φ
0
θ
i) (12)
F
0
θ
=
s
cos
2
(θ) + (1 cos
2
(θ))
I
θ
I
θ
1 I
θ
.
Accepted in Quantum 2020-02-25, click title to verify. Published under CC-BY 4.0. 4
0.3 0.4 0.5 0.6 0.7
0.7
0.75
0.8
0.85
0.9
0.95
1
Tilted CHSH
Bell inequality (11)
Figure 4: Plot of the cutoff parameter I
θ
as a function of
θ, see Eq. (12). The red dashed line is below the blue
solid one, indicating that our new inequality achieves
non-trivial fidelities for smaller violations compared to
the tilted-CHSH inequality. Thus it provides tighter self-
testing bounds for partially-entangled states.
Here, I
θ
is a cutoff parameter corresponding
to the violation for which the fidelity matches
the square of the largest Schmidt coefficient of
|φ
0
θ
i = cos(θ)|00i + sin(θ)|11i. Fig. 4 shows the
critical value I
θ
for both this inequality and
the tilted CHSH inequality, as calculated in
the Appendix. The previous bound shows that
whenever I
θ
reaches its maximal quantum value
I
θ
= 1, the state conditioned on the outcome 0
corresponds to the state |φ
0
θ
i up to local maps,
these maps being explicitly defined from the
quantum description of the measurements per-
formed by A
0/1
and B
2/3
respectively. The same
maps can also be used to show that when I
θ
= 1,
A ’s settings correspond to the Pauli measure-
ments A
0
= σ
z
and A
1
= σ
x
while B’s inputs
correspond to B
2/3
= cos(b
θ
)σ
z
± sin(b
θ
)σ
x
.
The post-measurement state corresponding to
the outcome 1 can be characterized with the same
measurement boxes A
0/1
and B
2/3
, as well as the
same local extraction maps Λ
A
and Λ
o,θ
B|
, see Ap-
pendix. Moreover, by including the classical out-
put of the measurement in a global state includ-
ing a register, as mentioned before, the overall
post-measurement state can be written in a com-
pact form
% =
1
X
`=0
p
`
%
`
|`ih`|
R
, (13)
with %
`
=
M
`
[ρ]
Tr(M
`
[ρ])
the post-measurement state
Figure 5: Lower bounds on the fidelity F(M, M) of an
unknown measurement M defined in Eq. (4) with re-
spect to a reference measurement M defined in Eq. (3)
with the Kraus operators given in Eqs. (1)-(2) for given
CHSH violations β and violations I
θ
of the Bell inequal-
ity (11); we assume that the second output state appears
with probability p
0
= p
1
=
1
2
achieving the violation
I
0
θ
, I
1
θ
I
θ
. The plot is for θ = (2π + 7)/22 0.6.
associated to outcome `, and p
`
the probability
of this outcome. As the certificates for the two
branches %
0
and %
1
are obtained with the same
isometries, they can be combined into a single
certificate for %. In particular, using the orthog-
onality of the register states, we have
F ((Λ
A
Λ
o,θ
B
)[%],
1
X
`=0
1
2
|φ
`
θ
ihφ
`
θ
| |`ih`|
R
)
X
`
r
p
`
2
F
`
θ
=: F
o
θ
. (14)
Taking into account the fact that the fi-
delity cannot decrease under completely-positive
trace-preserving maps and using the triangle in-
equality arccos(F (ρ
1
, ρ
3
)) arccos(F (ρ
1
, ρ
2
)) +
arccos(F (ρ
2
, ρ
3
))), we can prove that the fidelity
of the state before and after the measurement can
be combined to bound the fidelity of the measure-
ment itself, that is,
F(M, M) cos(arccos(F
i
) + arccos(F
o
θ
)) ,
(15)
(see Proposition 5 of [27]). Whenever β = 2
2
and I
θ
= 1 for both output states, this bound
guarantees that F(M, M) = 1. In noisy scenar-
ios, the fidelity that can be certified is shown in
Fig. 5.
Note that in case where the fidelity of the
state before the measurement cannot be as-
sessed, the quality of the measurement cannot
Accepted in Quantum 2020-02-25, click title to verify. Published under CC-BY 4.0. 5
be certified. Indeed, if the source produces the
state |φ
0
θ
i|0i
B
0
+ |φ
1
θ
i|1i
B
0
, and the measurement
simply reads out the auxiliary B
0
system, then
all post-measurement statistics are reproduced.
Hence, it is necessary to be able to estimate the
quality of the pre-measurement state to give
a certificate for the proper functioning of the
measurement itself.
Discussion
So far our exposition was focused on the par-
ticular example of Kraus operators given by
Eq. (1) and (2). Nevertheless, the reader might
have noticed that only the tests used to bound
the fidelity of the initial state F
i
and of the
post-measurement states F
o
`
are specific to this
example. Consider now a general quantum
instrument and assume that one can obtain
certificates for the state produced by the source
as in Eq. (10) and for all the post-measurement
states as in Eq. (12). If the extraction maps
Λ
A
on Alice’s side are the same for all certifi-
cates, straightforward application of Eqs. (14)
and (15) provides a self-testing of the whole
instrument. In summary, our approach applies
straightforwardly to quantum instruments with
an arbitrary number of classical outcomes,
including qubit measurements with more than
two Kraus operators and measurements on
larger-dimensional systems, as well as multipar-
tite instruments.
Note also that we focused on a formulation
where the extraction maps Λ
o
B|
in Eq. (6) act
trivially on the classical measurement output
R, that is the extraction maps applied on
the quantum output is independent of the
measurement result `. We believe that this
corresponds to the spirit of self-testing in which
states and channels are certified up to passive
transformations. Nevertheless, a formulation
where the extraction maps Λ
o,`
B|
acting on the
post-measurement quantum state depend on the
measurement outputs ` is also possible. In this
case it is sufficient to certify the initial and all
post-measurement states independently in order
to obtain a certificate for the whole instrument.
Our derivation then holds as long as Alice’s
maps are the same.
Conclusion
We provided a family of Bell inequalities that
can be used to self-test non-maximally-entangled
two-qubit states with a greater resistance to
noise than known Bell inequalities. These results
allowed us to derive robust bounds that can be
used in practice to certify the quality of qubits
measurements beyond the von Neumann model
and rank-one POVMs. This takes essentially
three steps. In the first step, the CHSH test is
performed without the measurement to evaluate
the quantity β. In the second step, Bell tests are
performed after the measurement to be certified
is applied on the system, so as to evaluate the
values I
θ
and I
0
θ
(see appendix) for each classical
output of the instrument. In the third step, the
fidelity of the actual measurement is deduced
from fidelities of the state before the measure-
ment F
i
and of the post-measurement states F
`
θ
using the formula given in Eq. (15). The robust-
ness of our certification techniques together with
the flexibility of our recipe make us confident
that self-testing of quantum instruments could
soon be demonstrated experimentally. For a
more theoretical perspective, our results could
be naturally extended to self-test only one Kraus
operator within a family. This could be obtained
by generalizing the ’heralded’ fidelity defined
in [26] to the current setting.
Acknowledgments
This work was supported by the Swiss National
Science Foundation (SNSF), through the Grant
PP00P2-179109 and 200021-175527. We also ac-
knowledge the Army Research Laboratory Cen-
ter for Distributed Quantum Information via the
project SciNet.
References
[1] B. Hensen, H. Bernien, A. E. Dr´eau, A.
Reiserer, N. Kalb, M. S. Blok, J. Ruiten-
berg, R. F. L. Vermeulen, R. N. Schouten,
C. Abell´an, W. Amaya, V. Pruneri, M. W.
Mitchell, M. Markham, D. J. Twitchen, D.
Elkouss, S. Wehner, T. H. Taminiau, R.
Hanson, Loophole-free Bell inequality viola-
Accepted in Quantum 2020-02-25, click title to verify. Published under CC-BY 4.0. 6
tion using electron spins separated by 1.3
kilometres, Nature 526, 682 (2015).
[2] L. K. Shalm, E. Meyer-Scott, B. G. Chris-
tensen, P. Bierhorst, M. A. Wayne, M. J.
Stevens, T. Gerrits, S. Glancy, D. R. Hamel,
M. S. Allman, K. J. Coakley, S. D. Dyer,
C. Hodge, A. E. Lita, V. B. Verma, C.
Lambrocco, E. Tortorici, A. L. Migdall, Y.
Zhang, D. R. Kumor, W. H. Farr, F. Mar-
sili, M. D. Shaw, J. A. Stern, C. Abell´an,
W. Amaya, V. Pruneri, T. Jennewein, M.
W. Mitchell, P. G. Kwiat, J. C. Bienfang,
R. P. Mirin, E. Knill, S. W. Nam, Strong
Loophole-Free Test of Local Realism, Phys.
Rev. Lett. 115, 250402 (2015).
[3] M. Giustina, M. A. M. Versteegh,
S. Wengerowsky, J. Handsteiner, A.
Hochrainer, K. Phelan, F. Steinlechner,
J. Kofler, J-
˚
A. Larsson, C. Abell´an, W.
Amaya, V. Pruneri, M. W. Mitchell,
J. Beyer, T. Gerrits, A. E. Lita, L. K.
Shalm, S. W. Nam, T. Scheidl, R. Ursin,
B. Wittmann, A. Zeilinger, Significant-
Loophole-Free Test of Bell’s Theorem with
Entangled Photons, Phys. Rev. Lett. 115,
250401 (2015).
[4] W. Rosenfeld, D. Burchardt, R. Garthoff,
K. Redeker, N. Ortegel, M. Rau, H. We-
infurter, Event-Ready Bell Test Using En-
tangled Atoms Simultaneously Closing De-
tection and Locality Loopholes, Phys. Rev.
Lett. 119, 010402 (2017).
[5] J.S. Bell, On the Einstein Podolsky Rosen
paradox, Physics 1, 195 (1964).
[6] R. Colbeck, Quantum And Relativistic Pro-
tocols For Secure Multi-Party Computation,
Ph.D. thesis, (2009).
[7] S. Pironio, A. Ac´ın, S. Massar, A. Boyer de
la Giroday, D. N. Matsukevich, P. Maunz,
S. Olmschenk, D. Hayes, L. Luo, T. A. Man-
ning, C. Monroe, Random numbers certified
by Bell’s theorem, Nature 464, 1021 (2010).
[8] B. G. Christensen, K. T. McCusker, J. B. Al-
tepeter, B. Calkins, T. Gerrits, A. E. Lita,
A. Miller, L. K. Shalm, Y. Zhang, S. W.
Nam, N. Brunner, C. C. W. Lim, N. Gisin,
and P. G. Kwiat, Detection-Loophole-Free
Test of Quantum Nonlocality, and Applica-
tions, Phys. Rev. Lett. 111, 130406 (2013).
[9] Y. Liu, X. Yuan, M-H. Li, W. Zhang,
Q. Zhao, J. Zhong, Y. Cao, Y-H. Li, L-
K. Chen, H. Li, T. Peng, Y-A. Chen, C-
Z. Peng, S-C. Shi, Z. Wang, L. You, X.
Ma, J. Fan, Q. Zhang, J-W. Pan, High-
Speed Device-Independent Quantum Ran-
dom Number Generation without a Detec-
tion Loophole, Phys. Rev. Lett. 120, 010503
(2018).
[10] Y. Liu, Q. Zhao, M-H. Li, J-Y. Guan, Y.
Zhang, B. Bai, W. Zhang, W-Z. Liu, C.
Wu, X. Yuan, H. Li, W. J. Munro, Z.
Wang, L. You, J. Zhang, X. Ma, J. Fan,
Q. Zhang, J-W. Pan, Device-independent
quantum random-number generation, Na-
ture 562, 548 (2018).
[11] P. Bierhorst, E. Knill, S. Glancy, Y. Zhang,
A. Mink, S. Jordan, A. Rommal, Y-K.
Liu, B. Christensen, S. W. Nam, M. J.
Stevens, L. K. Shalm, Experimentally Gen-
erated Randomness Certified by the Impossi-
bility of Superluminal Signals, Nature 556,
223 (2018).
[12] L. Shen, J. Lee, L. P. Thinh, J-D. Ban-
cal, A. Cer`e, A. Lamas-Linares, A. Lita, T.
Gerrits, S. W. Nam, V. Scarani, C. Kurt-
siefer Randomness Extraction from Bell Vi-
olation with Continuous Parametric Down-
Conversion, Phys. Rev. Lett. 121, 150402
(2018).
[13] J. F. Clauser, M. A. Horne, A. Shimony,
R.A. Holt, Proposed Experiment to Test Lo-
cal Hidden-Variable Theories, Phys. Rev.
Lett. 23, 880 (1969).
[14] S. Popescu, D. Rohrlich, Which states vi-
olate Bell’s inequality maximally?, Phys.
Lett. A 169, 411 (1992).
[15] M. McKague, T. H. Yang, V. Scarani, Ro-
bust self-testing of the singlet, J. Phys. A:
Math. Theor. 45, 455304 (2012).
[16] D. Mayers, A. Yao, Quantum Cryptogra-
phy with Imperfect Apparatus, Proceedings
of the 39th IEEE Conference on Foundations
of Computer Science, 1998, page 503, see
also Self testing quantum apparatus, Quant.
Inf. Comput. 4, 273 (2004).
[17] M. McKague, Interactive Proofs for BQP
via Self-Tested Graph States, Theory of
Computing, 12, 3 (2016).
Accepted in Quantum 2020-02-25, click title to verify. Published under CC-BY 4.0. 7
[18] A. Coladangelo, K.T. Goh, V. Scarani, All
Pure Bipartite Entangled States can be Self-
Tested, Nat. Comm. 8, 15485 (2017).
[19] X. Wu, Y. Cai, T. H. Yang, H. Nguyen Le,
J-D. Bancal, V. Scarani, Robust self-testing
of the three-qubit W state, Phys. Rev. A 90,
042339 (2014).
[20] J-D. Bancal, M. Navascu´es, V. Scarani, T.
V´ertesi, T. H. Yang, Physical characteriza-
tion of quantum devices from nonlocal cor-
relations, Phys. Rev. A 91, 022115 (2015).
[21] S-L. Chen, C. Budroni, Y-C. Liang, Y-
N. Chen, Natural Framework for Device-
Independent Quantification of Quantum
Steerability, Measurement Incompatibility,
and Self-Testing, Phys. Rev. Lett. 116,
240401 (2016).
[22] D. Cavalcanti, P. Skrzypczyk, Quantitative
relations between measurement incompatibil-
ity, quantum steering, and nonlocality, Phys.
Rev. A 93, 052112 (2016).
[23] J. Kaniewski, Self-testing of binary observ-
ables based on commutation, Phys. Rev. A
95, 062323 (2017).
[24] J. Bowles, I.
ˇ
Supi´c, D. Cavalcanti, A.
Ac´ın, Self-testing of Pauli observables for
device-independent entanglement certifica-
tion, Phys. Rev. A 98, 042336 (2018).
[25] M-O. Renou, J. Kaniewski, N. Brun-
ner, Self-Testing Entangled Measurements in
Quantum Networks, Phys. Rev. Lett. 121,
250507 (2018).
[26] J-D. Bancal, N. Sangouard, P. Sekatski,
Noise-Resistant Device-Independent Certifi-
cation of Bell State Measurements, Phys.
Rev. Lett. 121, 250506 (2018).
[27] P. Sekatski, J-D. Bancal, S. Wagner, N. San-
gouard, Certifying the Building Blocks of
Quantum Computers from Bell’s Theorem,
Phys. Rev. Lett. 121, 180505 (2018).
[28] E. S. omez, S. omez, P. Gonz´alez, G.
Ca˜nas, J. F. Barra, A. Delgado, G. B.
Xavier, A. Cabello, M. Kleinmann, T.
V´ertesi, G. Lima, Device-Independent Cer-
tification of a Nonprojective Qubit Measure-
ment, Phys. Rev. Lett. 117, 260401 (2016).
[29] M. Smania, P. Mironowicz, M. Nawareg, M.
Paw lowski, A. Cabello, M. Bourennane, Ex-
perimental certification of an information-
ally complete quantum measurement in a
device-independent protocol, Optica 7,123-
128 (2020).
[30] E. B. Davies, J. T. Lewis, An operational
approach to quantum probability, Comm.
Math. Phys. 17, 239 (1970).
[31] J. A. Gross, C. M. Caves, G. J. Milburn, J.
Combes, Qubit models of weak continuous
measurements: markovian conditional and
open-system dynamics, Quantum Sci. Tech-
nol. 3, 024005 (2018).
[32] R. Silva, N. Gisin, Y. Guryanova, S.
Popescu, Multiple Observers Can Share the
Nonlocality of Half of an Entangled Pair by
Using Optimal Weak Measurements, Phys.
Rev. Lett. 114, 250401 (2015).
[33] F. J. Curchod, M. Johansson, R. Augusiak,
M. J. Hoban, P. Wittek, A. Ac´ın Unbounded
randomness certification using sequences of
measurements, Phys. Rev. A 95, 020102
(2017).
[34] F. J. Curchod, M. Johansson, R. Augu-
siak, M. J. Hoban, P. Wittek, A. Ac´ın, A
Single Entangled System Is an Unbounded
Source of Nonlocal Correlations and of Cer-
tified Random Numbers, 12
th
Conference on
the Theory of Quantum Computation, Com-
munication and Cryptography (TQC 2017),
Leibniz International Proceedings in Infor-
matics (LIPIcs) 73, 1:1 (2018).
[35] B. Coyle, M.J. Hoban, E. Kashefi, One-
Sided Device-Independent Certification of
Unbounded Random Numbers, EPTCS 273,
14 (2018).
[36] K. Banaszek, I. Devetak, Fidelity trade-off
for finite ensembles of identically prepared
qubits, Phys. Rev. A 64, 052307 (2001).
[37] M-D. Choi, Completely positive linear maps
on complex matrices, Linear Algebra Appl.,
10, 285 (1975).
[38] A. Jamio lkowski, Linear transformations
which preserve trace and positive semidefi-
niteness of operators, Rep. Math. Phys. 3,
275 (1972).
[39] M. Raginsky, A fidelity measure for quantum
channels, Phys. Lett. A 290, 11 (2001).
Accepted in Quantum 2020-02-25, click title to verify. Published under CC-BY 4.0. 8
[40] V. P. Belavkin, G. M. D’Ariano, M. Ra-
ginsky, Operational distance and fidelity
for quantum channels, J. Math. Phys. 46,
062106 (2005).
[41] J. Kaniewski, Analytic and Nearly Opti-
mal Self-Testing Bounds for the Clauser-
Horne-Shimony-Holt and Mermin Inequali-
ties, Phys. Rev. Lett. 117, 070402 (2016).
[42] P. Sekatski et al., in preparation.
[43] A. Ac´ın, S. Massar, S. Pironio, Randomness
versus Nonlocality and Entanglement, Phys.
Rev. Lett, 108, 100402 (2012).
[44] C. Bamps, S. Pironio, Sum-of-squares de-
compositions for a family of Clauser-Horne-
Shimony-Holt-like inequalities and their ap-
plication to self-testing, Phys. Rev. A 91,
052111 (2015).
[45] T. Coopmans, J. Kaniewski, C. Schaffner,
Robust self-testing of two-qubit states, Phys.
Rev. A 99, 052123 (2019).
A Appendix
In the supplemental material we will prove the
inequality in Eq. (12) of the main text. To do
so we have to lower bound the fidelity of an un-
known state ρ with respect to
|φ
0
θ
i = cos(θ)|00i + sin(θ)|11i (16)
as a function of the expected value of the follow-
ing Bell expression evaluated on the state ρ
I
θ
= h
1
4
A
0
(B
0
B
1
)
sin(b
θ
)
+
sin(2θ)
cos(b
θ
)
A
1
(B
0
+ B
1
)
+ cos(2θ)
A
0
+
B
0
B
1
2 sin(b
θ
)

i, (17)
where b
θ
= arctan
s
1+
1
2
c
2
2θ
s
2
2θ
. Here and in the
rest of the appendix we use the short notation
c
θ
= cos(θ) and s
θ
= sin(θ). The Bell expression
Eq. (17) has a quantum bound of 1, achieved by
measuring precisely the two-qubit state |φ
0
θ
i with
the observables
A
0
= σ
z
, B
0
= cos(b
θ
)σ
x
+ sin(b
θ
)σ
z
, (18)
A
1
= σ
x
, B
1
= cos(b
θ
)σ
x
sin(b
θ
)σ
z
. (19)
We find that the local bound of Eq. (17) achieved
by the deterministic local strategy {A
0
= A
1
=
B
0
= 1, B
1
= 1} is given by
I
L
=
1
4
"
c
2θ
+ (2 + c
2θ
)
s
7 c
4θ
5 + c
4θ
#
. (20)
This value is to be compared with the local bound
of the well-known (normalized) tilted-CHSH
I
(T )
θ
=
*
α
θ
A
0
+ A
0
(B
0
+ B
1
) + A
1
(B
0
B
1
)
q
8 + 2α
2
θ
+
(21)
with α
θ
=
2
1+2 tan
2
(2θ)
, also known to attain the
quantum bound of 1 for the partially entangled
state of Eq. (16) and well-chosen measurement
settings, see Ref. [43, 44] of the main text. We
find that the local bound of Eq. (20) is always
higher than the local bound of the tilted-CHSH
I
L
I
(T )
L
=
2+α
θ
8+2α
2
θ
, meaning that the violation
of the tilted-CHSH inequality is more robust to
white noise than the violation of our new Bell
inequality. Nevertheless, our later studies will
show that the new Bell operator allows for a more
noise-tolerant state certification. The reason for
this counter-intuitive result is the following: com-
paring the observed violation to the local bound
only provides information on the distance be-
tween the target state (in our case |φ
0
θ
i) and de-
terministic strategies, given by parallel measure-
ment setting A
0
= ±A
1
with B
0
= ±B
1
and
product states |ψ
A
i|ψ
B
i with A
0
|ψ
A
i = ±|ψ
A
i
and B
0
|ψ
B
i = ±|ψ
B
i. In self-testing, on the
other hand, we need to bound the distance of the
target state to arbitrary states for arbitrary mea-
surement settings. It is then crucial that the vi-
olation worsens drastically when departing from
the perfect settings.
A.1 Fidelity Bounds
To derive lower bounds on the state fidelity from
a Bell violation I
θ
we use the tools presented in
Ref. [27] of the main text. There, it is shown
that such a global lower bound can be obtained
by solving a two-qubit problem. More precisely,
the state fidelity can be bounded by minimizing
the quantity
O((Λ
A
Λ
o,θ
B
)[ρ], |φ
θ
ihφ
θ
|) (22)
Accepted in Quantum 2020-02-25, click title to verify. Published under CC-BY 4.0. 9
with O(ρ, σ) = Tr(σρ), over all possible two-
qubit states ρ and all possible qubit observ-
ables A
0
, A
1
, B
0
, B
1
(with eigenvalues ±1) that
are compatible with the value I
θ
of the Bell op-
erator. Here,
Λ
A
, Λ
o,θ
B
: L(C
2
) L(C
2
) (23)
are the local extraction channels that can depend
on the local observable A
0
with A
1
for Λ
A
and
B
0
with B
1
for Λ
o,θ
B
. The first step, therefore, is
to fix these extraction channels.
Before we do so, let us fix some notation for
the local observables. Any qubit observable with
eigenvalues +1 and 1 can be written as n · σ
with |n| = 1. Furthermore, without loss of gen-
erality, we can set the local bases such that
A
0
(a) = cos(a)H + sin(a)V
A
1
(a) = cos(a)H sin(a)V (24)
B
0
(b) = cos(b)σ
x
+ sin(b)σ
z
B
1
(b) = cos(b)σ
x
sin(b)σ
z
(25)
where H =
1
2
(σ
z
+σ
x
), V =
1
2
(σ
z
σ
x
). Hence,
in the minimization the pairs of observable A
0
,
A
1
and B
1
, B
2
as well as the extraction channels
Λ
A
and Λ
o,θ
B
only depend on a single parameter
a and b respectively.
A.2 Extraction Channels
The extraction channels we will use are adapted
versions of the dephasing channels from Ref. [41]
of the main text. Note that since any local map
can be seen as an isometry acting on the state
plus the auxiliary degrees of freedom, these maps
can also be understood as defining local isome-
tries of particular interest. On Alice’s side, the
observables are maximally dephased if they are
parallel or anti-parallel, and unchanged if they
are orthogonal. More precisely, for a being half
the angle between Alice’s observables in Eq. (24)
the dephasing acts according to
Λ
a
[ρ] :=
1 + g(a)
2
ρ +
1 g(a)
2
Γ
a
ρΓ
a
, (26)
where g(a) = (1 +
2)(cos(a) + sin(a) 1), and
Γ
a
= H if a [0,
π
4
] and Γ
a
= V if a ]
π
4
,
π
2
].
Here and from now on, Λ
a
is the short notation
of Λ
A
(a).
On Bob’s side, the observables are also max-
imally dephased if they are parallel or anti-
parallel, but here they are unchanged if half
the angle between them equals b
θ
, where b
θ
=
arctan
s
1+
1
2
c
2
2θ
s
2
2θ
for the new inequality and b
θ
=
arctan(sin(2θ)) for the tilted-CHSH one. For b
denoting half the angle between Bob’s observ-
ables in Eq. (25) the dephasing channel on Bob’s
side is
Λ
b
[ρ] :=
1 + g(t
θ
(b))
2
ρ +
1 g(t
θ
(b))
2
b
ρ
b
,
(27)
where
t
θ
(b) = γ
1
θ
ln
b δ
θ
δ
θ
, (28)
γ
θ
=
4
π
ln
π
2
b
θ
b
θ
, (29)
δ
θ
=
b
2
θ
π
2
2b
θ
. (30)
For the observables of Bob, the dephasing
happens in the direction
b
= σ
x
if b [0, b
θ
]
and
b
= σ
z
if b ]b
θ
,
π
2
]. Again, we introduced
the simplified notation Λ
b
= Λ
o,θ
B
(b).
Using these extraction channels and applying
the numerical method presented Ref. [27] of the
main text, we find the values of I
θ
such that the
convex bound
O((Λ
A
Λ
o,θ
B
)[ρ], |φ
0
θ
ihφ
0
θ
|) (1 c
2
θ
)
I
θ
I
θ
1 I
θ
+ c
2
θ
(31)
holds for our new inequality, as well as for the
tilted-CHSH one (using then I
(T )
θ
instead of I
θ
).
Here I
θ
is the observed Bell violation and I
θ
is
the non-trivial cutoff corresponding to the vio-
lation for which the fidelity matches the square
of the largest Schmidt coefficient of |φ
0
θ
i. This
means that I
θ
is the relevant quantity for com-
paring the self-testing performance of Bell opera-
tors in device-independent tasks. Figure 4 in the
main text depicts I
θ
for both the tilted-CHSH
and the new inequality.
A.3 Extension to the other state
We have just shown how the observed violation
of a Bell inequalities I
θ
gives a bound on the
overlap of the state ρ with the target state
|φ
0
θ
i = c
θ
|00i + s
θ
|11i (32)
Accepted in Quantum 2020-02-25, click title to verify. Published under CC-BY 4.0. 10
upon applying the extraction maps Λ
a
and Λ
b
.
We will now show the violation of another in-
equality I
0
θ
, related to I
θ
by a mere relabeling
of some of the inputs and outputs, bounds the
overlap of a state ρ
0
with the other target state
|φ
1
θ
i = c
θ
|11i + s
θ
|00i. (33)
The proof follows the line of Ref. [26] from the
main text. Before we start, note that the two
target states are related via |φ
0
θ
i
σ
x
σ
x
|φ
1
θ
i. In
the ideal case this transformation corresponds to
a permutation of the outputs of A
1
A
1
and
the exchange of B
0
and B
1
. We will now show
that this observation also holds in the non-ideal
case.
Let us first have a closer look at Eq. (31). As
it holds for any state ρ, it can be expressed as
the expectation value of the operator
Λ
a
Λ
b
h
|φ
0
θ
ihφ
0
θ
|
i
sB(a, b) µ1 0, (34)
where B(a, b) is the Bell operator obtained by
choosing the settings (24), (25) in the Bell ex-
pression (17). Here we used the fact that the
maps Λ
a(b)
are self-adjoint and s =
1c
2
θ
1−I
θ
and
µ =
c
2
θ
−I
θ
1−I
θ
. This operator inequality holds for all
measurement angles a and b.
Now consider a new Bell expression corre-
sponding to an operator B
0
, obtained by exchang-
ing the outputs of A
1
and exchanging the role of
the measurements B
0
and B
1
in the previous ex-
pression. The operator B
0
(a, b) can be obtained
by applying the rotation R := R
ˆx
(π) = e
i
π
2
σ
x
:
B
0
(a, b) = (R R)B
0
(
π
2
a, b)(R
R
) (35)
as illustrated in Figure 6.
Since Eq. (34) holds for all angles, it also holds
for a
π
2
a. Then we act with (R R) and
(R
R
) from the left and right respectively. We
arrive at
(RR)(Λ
π
2
a
Λ
b
)
h
|φ
0
θ
ihφ
0
θ
|
i
(R
R
) (36)
sB
0
(a, b) µ1 0.
The rotation on Bob’s side commutes with the ex-
traction channel Λ
b
. This is easily verified by re-
minding ourselves that
b
{σ
x
, σ
z
} and there-
fore R
b
ρ
b
R
= Ω
b
RρR
b
.
On Alice’s side, we realize that RHR
= V .
Therefore RΓ
π
2
a
R
= Γ
a
. By also recalling that
Figure 6: The first row shows the settings present in
the experiment, the left column belongs to Alice, the
right one to Bob. In case the outcome of the gener-
alized measurement is 0, they just collect the data. If
the outcome is 1, Bob reinterprets his inputs, i.e. if he
chose B
0
he saves the result as the outcome of B
1
and
vice versa. Alice on the other hand collects her data
applying A
0
A
0
. This transformation is sketched
in the second row. The effect of this post-processing on
the settings correspond to Alice applying a shift to her
measurement angle followed by a rotation around ˆx by
π, i.e. R
ˆx
(π)(a
π
2
a), where R
ˆx
(π) = e
i
π
2
σ
x
. The
observables of Bob are simply rotated by R
ˆx
(π).
Accepted in Quantum 2020-02-25, click title to verify. Published under CC-BY 4.0. 11
g(
π
2
a) = g(a), we find that RΛ
π
2
a
[ρ]R
=
Λ
a
[RρR
].
Combining everything and using R R|φ
0
θ
i =
|φ
1
θ
i, Eq. (36) is equivalent to
Λ
a
Λ
b
h
|φ
1
θ
ihφ
1
θ
|
i
sB
0
(a, b) µ1 0, (37)
which implies that with the same extraction
channels and observables, and a new Bell test
I
0
θ
, one can device-independently self-test the
second output state |φ
1
θ
i.
Accepted in Quantum 2020-02-25, click title to verify. Published under CC-BY 4.0. 12