Randomness requirement on the Clauser-Horne-Shimony-Holt Bell test in the multiple-run scenario

Xiao Yuan, Zhu Cao, and Xiongfeng Ma
Phys. Rev. A 91, 032111 – Published 16 March 2015

Abstract

The Clauser-Horne-Shimony-Holt inequality test is widely used as a means of invalidating the local deterministic theories and a tool of device-independent quantum cryptographic tasks. There exists a randomness (free will) loophole in the test, which is widely believed impossible to be closed perfectly, that is, certain random inputs are required for the test. Following a randomness quantification method used in literature, we investigate the randomness required in the test under various assumptions. By comparing the results, we conclude that, in order to make the test result reliable, it is more important to rule out the correlation between multiple runs than the correlation between two parties.

  • Figure
  • Figure
  • Figure
  • Received 4 December 2014

DOI:https://doi.org/10.1103/PhysRevA.91.032111

©2015 American Physical Society

Authors & Affiliations

Xiao Yuan, Zhu Cao, and Xiongfeng Ma

  • Center for Quantum Information, Institute for Interdisciplinary Information Sciences, Tsinghua University, Beijing 100084, China

Article Text (Subscription Required)

Click to Expand

References (Subscription Required)

Click to Expand
Issue

Vol. 91, Iss. 3 — March 2015

Reuse & Permissions
Access Options
Author publication services for translation and copyediting assistance advertisement

Authorization Required


×
×

Images

×

Sign up to receive regular email alerts from Physical Review A

Log In

Cancel
×

Search


Article Lookup

Paste a citation or DOI

Enter a citation
×