Random Number Generation

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 22275 Experts worldwide ranked by ideXlab platform

Xiao De Yuan - One of the best experts on this subject based on the ideXlab platform.

  • coherence as a resource for source independent quantum Random Number Generation
    Physical Review A, 2019
    Co-Authors: Aishwarya Hakande, Xiao De Yuan
    Abstract:

    Measuring quantum states provides a means to generate genuine Random Numbers. It has been shown that genuine Randomness can be obtained even with an uncharacterized source by measuring two incompatible bases [Phys. Rev. X 6, 011020 (2016)]. As coherence is the necessary source for generating Randomness, we extend the scheme and propose a framework for quantum Random Number Generation with general uncharacterized coherence resource. The previous scheme can be treated as a special case under the framework by considering a nonlinear uncertainty-relation-based coherence witness. Considering general coherence witnesses, we propose a source-independent Random-Number Generation scheme that achieves a higher Randomness Generation rate. Our paper highlights the close relation between coherence and Random-Number Generation and may shed light on designing general semi-device-independent quantum information processing protocols.

  • Device-independent quantum Random-Number Generation
    Nature, 2018
    Co-Authors: Ming-han Li, Yanbao Zhang, Wen-zhao Liu, Jian-yu Guan, Bing Bai, Cheng Wu, Weijun Zhang, Xiao De Yuan
    Abstract:

    Randomness is important for many information processing applications, including numerical modelling and cryptography^ 1 , 2 . Device-independent quantum Random-Number Generation (DIQRNG)^ 3 , 4 based on the loophole-free violation of a Bell inequality produces genuine, unpredictable Randomness without requiring any assumptions about the inner workings of the devices, and is therefore an ultimate goal in the field of quantum information science^ 5 – 7 . Previously reported experimental demonstrations of DIQRNG^ 8 , 9 were not provably secure against the most general adversaries or did not close the ‘locality’ loophole of the Bell test. Here we present DIQRNG that is secure against quantum and classical adversaries^ 10 – 12 . We use state-of-the-art quantum optical technology to create, modulate and detect entangled photon pairs, achieving an efficiency of more than 78 per cent from creation to detection at a distance of about 200 metres that greatly exceeds the threshold for closing the ‘detection’ loophole of the Bell test. By independently and Randomly choosing the base settings for measuring the entangled photon pairs and by ensuring space-like separation between the measurement events, we also satisfy the no-signalling condition and close the ‘locality’ loophole of the Bell test, thus enabling the realization of the loophole-free violation of a Bell inequality. This, along with a high-voltage, high-repetition-rate Pockels cell modulation set-up, allows us to accumulate sufficient data in the experimental time to extract genuine quantum Randomness that is secure against the most general adversaries. By applying a large (137.90 gigabits × 62.469 megabits) Toeplitz-matrix hashing technique, we obtain 6.2469 × 10^7 quantum-certified Random bits in 96 hours with a total failure probability (of producing a Random Number that is not guaranteed to be perfectly secure) of less than 10^−5. Our demonstration is a crucial step towards transforming DIQRNG from a concept to a key aspect of practical applications that require high levels of security and thus genuine Randomness^ 7 . Our work may also help to improve our understanding of the origin of Randomness from a fundamental perspective.Genuine, unpredictable quantum Random-Number Generation that is provably secure against quantum and classical adversaries is demonstrated, certified by the loophole-free violation of a Bell inequality.

  • device independent quantum Random Number Generation
    arXiv: Quantum Physics, 2018
    Co-Authors: Yang Liu, Yanbao Zhang, Wen-zhao Liu, Jian-yu Guan, Bing Bai, Weijun Zhang, Xiao De Yuan, William J Munro
    Abstract:

    Randomness is critical for many information processing applications, including numerical modeling and cryptography. Device-independent quantum Random Number Generation (DIQRNG) based on the loophole free violation of Bell inequality produces unpredictable genuine Randomness without any device assumption and is therefore an ultimate goal in the field of quantum information science. However, due to formidable technical challenges, there were very few reported experimental studies of DIQRNG, which were vulnerable to the adversaries. Here we present a fully functional DIQRNG against the most general quantum adversaries. We construct a robust experimental platform that realizes Bell inequality violation with entangled photons with detection and locality loopholes closed simultaneously. This platform enables a continuous recording of a large volume of data sufficient for security analysis against the general quantum side information and without assuming independent and identical distribution. Lastly, by developing a large Toeplitz matrix (137.90 Gb $\times$ 62.469 Mb) hashing technique, we demonstrate that this DIQRNG generates $6.2469\times 10^7$ quantum-certified Random bits in 96 hours (or 181 bits/s) with uniformity within $10^{-5}$. We anticipate this DIQRNG may have profound impact on the research of quantum Randomness and information-secured applications.

  • high speed device independent quantum Random Number Generation without detection loophole
    Conference on Lasers and Electro-Optics, 2018
    Co-Authors: Yang Liu, Weijun Zhang, Xiao De Yuan, Qi Zhao, J Y Zhong, Yuan Cao, Luokan Chen, Tianyi Peng, Yuao Chen, Chengzhi Peng
    Abstract:

    We report a an experimental study of device-independent quantum Random Number Generation based on an detection-loophole free Bell test with entangled photons. After considering statistical fluctuations and applying an 80 Gb × 45.6 Mb Toeplitz matrix hashing, we achieve a final Random bit rate of 114 bits/s, with a failure probability less than 10−5.

  • quantum Random Number Generation
    npj Quantum Information, 2016
    Co-Authors: Xiao De Yuan, Zhu Cao, Zhen Zhang
    Abstract:

    Quantum physics can be exploited to generate true Random Numbers, which have important roles in many applications, especially in cryptography. Genuine Randomness from the measurement of a quantum system reveals the inherent nature of quantumness—coherence, an important feature that differentiates quantum mechanics from classical physics. The Generation of genuine Randomness is generally considered impossible with only classical means. On the basis of the degree of trustworthiness on devices, quantum Random Number generators (QRNGs) can be grouped into three categories. The first category, practical QRNG, is built on fully trusted and calibrated devices and typically can generate Randomness at a high speed by properly modelling the devices. The second category is self-testing QRNG, in which verifiable Randomness can be generated without trusting the actual implementation. The third category, semi-self-testing QRNG, is an intermediate category that provides a tradeoff between the trustworthiness on the device and the Random Number Generation speed.

Zhu Cao - One of the best experts on this subject based on the ideXlab platform.

  • quantum Random Number Generation
    npj Quantum Information, 2016
    Co-Authors: Xiao De Yuan, Zhu Cao, Zhen Zhang
    Abstract:

    Quantum physics can be exploited to generate true Random Numbers, which have important roles in many applications, especially in cryptography. Genuine Randomness from the measurement of a quantum system reveals the inherent nature of quantumness—coherence, an important feature that differentiates quantum mechanics from classical physics. The Generation of genuine Randomness is generally considered impossible with only classical means. On the basis of the degree of trustworthiness on devices, quantum Random Number generators (QRNGs) can be grouped into three categories. The first category, practical QRNG, is built on fully trusted and calibrated devices and typically can generate Randomness at a high speed by properly modelling the devices. The second category is self-testing QRNG, in which verifiable Randomness can be generated without trusting the actual implementation. The third category, semi-self-testing QRNG, is an intermediate category that provides a tradeoff between the trustworthiness on the device and the Random Number Generation speed.

  • source independent quantum Random Number Generation
    Physical Review X, 2016
    Co-Authors: Zhu Cao, Hongyi Zhou, Xiao De Yuan
    Abstract:

    Cryptographic science and lotteries both rely on the Generation of Random Numbers. Researchers demonstrate a photonic setup that can reliably generate Random Numbers.

  • quantum Random Number Generation
    arXiv: Quantum Physics, 2015
    Co-Authors: Xiao De Yuan, Zhu Cao, Zhen Zhang
    Abstract:

    Quantum physics can be exploited to generate true Random Numbers, which play important roles in many applications, especially in cryptography. Genuine Randomness from the measurement of a quantum system reveals the inherent nature of quantumness --- coherence, an important feature that differentiates quantum mechanics from classical physics. The Generation of genuine Randomness is generally considered impossible with only classical means. Based on the degree of trustworthiness on devices, quantum Random Number generators (QRNGs) can be grouped into three categories. The first category, practical QRNG, is built on fully trusted and calibrated devices and typically can generate Randomness at a high speed by properly modeling the devices. The second category is self-testing QRNG, where verifiable Randomness can be generated without trusting the actual implementation. The third category, semi-self-testing QRNG, is an intermediate category which provides a tradeoff between the trustworthiness on the device and the Random Number Generation speed.

  • loss tolerant measurement device independent quantum Random Number Generation
    arXiv: Quantum Physics, 2015
    Co-Authors: Zhu Cao, Hongyi Zhou
    Abstract:

    Quantum Random Number generators (QRNGs) output genuine Random Numbers based upon the uncertainty principle. A QRNG contains two parts in general --- a Randomness source and a readout detector. How to remove detector imperfections has been one of the most important questions in practical Randomness Generation. We propose a simple solution, measurement-device-independent QRNG, which not only removes all detector side channels but is robust against losses. In contrast to previous fully device-independent QRNGs, our scheme does not require high detector efficiency or nonlocality tests. Simulations show that our protocol can be implemented efficiently with a practical coherent state laser and other standard optical components. The security analysis of our QRNG consists mainly of two parts: measurement tomography and Randomness quantification, where several new techniques are developed to characterize the Randomness associated with a positive-operator valued measure.

  • source independent quantum Random Number Generation
    arXiv: Quantum Physics, 2015
    Co-Authors: Zhu Cao, Hongyi Zhou, Xiao De Yuan
    Abstract:

    Quantum Random Number generators can provide genuine Randomness by appealing to the fundamental principles of quantum mechanics. In general, a physical generator contains two parts---a Randomness source and its readout. The source is essential to the quality of the resulting Random Numbers; hence, it needs to be carefully calibrated and modeled to achieve information-theoretical provable Randomness. However, in practice, the source is a complicated physical system, such as a light source or an atomic ensemble, and any deviations in the real-life implementation from the theoretical model may affect the Randomness of the output. To close this gap, we propose a source-independent scheme for quantum Random Number Generation in which output Randomness can be certified, even when the source is uncharacterized and untrusted. In our Randomness analysis, we make no assumptions about the dimension of the source. For instance, multiphoton emissions are allowed in optical implementations. Our analysis takes into account the finite-key effect with the composable security definition. In the limit of large data size, the length of the input Random seed is exponentially small compared to that of the output Random bit. In addition, by modifying a quantum key distribution system, we experimentally demonstrate our scheme and achieve a Randomness Generation rate of over $5\times 10^3$ bit/s.

Davide G Marangon - One of the best experts on this subject based on the ideXlab platform.

  • source device independent ultrafast quantum Random Number Generation
    Physical Review Letters, 2017
    Co-Authors: Davide G Marangon, Giuseppe Vallone, Paolo Villoresi
    Abstract:

    Secure Random Numbers are a fundamental element of many applications in science, statistics, cryptography and more in general in security protocols. We present a method that enables the Generation of high-speed unpredictable Random Numbers from the quadratures of an electromagnetic field without any assumption on the input state. The method allows us to eliminate the Numbers that can be predicted due to the presence of classical and quantum side information. In particular, we introduce a procedure to estimate a bound on the conditional min-entropy based on the entropic uncertainty principle for position and momentum observables of infinite dimensional quantum systems. By the above method, we experimentally demonstrated the Generation of secure true Random bits at a rate greater than 1.7 Gbit/s.

  • high speed optical quantum Random Number Generation
    Optics Express, 2010
    Co-Authors: M Furst, Davide G Marangon, Henning Weier, Sebastian Nauerth, Christian Kurtsiefer, Harald Weinfurter
    Abstract:

    We present a fully integrated, ready-for-use quantum Random Number generator (QRNG) whose stochastic model is based on the Randomness of detecting single photons in attenuated light. We show that often annoying deadtime effects associated with photomultiplier tubes (PMT) can be utilized to avoid postprocessing for bias or correlations. The Random Numbers directly delivered to a PC, generated at a rate of up to 50 Mbit/s, clearly pass all tests relevant for (physical) Random Number generators.

Yang Liu - One of the best experts on this subject based on the ideXlab platform.

  • device independent quantum Random Number Generation
    arXiv: Quantum Physics, 2018
    Co-Authors: Yang Liu, Yanbao Zhang, Wen-zhao Liu, Jian-yu Guan, Bing Bai, Weijun Zhang, Xiao De Yuan, William J Munro
    Abstract:

    Randomness is critical for many information processing applications, including numerical modeling and cryptography. Device-independent quantum Random Number Generation (DIQRNG) based on the loophole free violation of Bell inequality produces unpredictable genuine Randomness without any device assumption and is therefore an ultimate goal in the field of quantum information science. However, due to formidable technical challenges, there were very few reported experimental studies of DIQRNG, which were vulnerable to the adversaries. Here we present a fully functional DIQRNG against the most general quantum adversaries. We construct a robust experimental platform that realizes Bell inequality violation with entangled photons with detection and locality loopholes closed simultaneously. This platform enables a continuous recording of a large volume of data sufficient for security analysis against the general quantum side information and without assuming independent and identical distribution. Lastly, by developing a large Toeplitz matrix (137.90 Gb $\times$ 62.469 Mb) hashing technique, we demonstrate that this DIQRNG generates $6.2469\times 10^7$ quantum-certified Random bits in 96 hours (or 181 bits/s) with uniformity within $10^{-5}$. We anticipate this DIQRNG may have profound impact on the research of quantum Randomness and information-secured applications.

  • high speed device independent quantum Random Number Generation without detection loophole
    Conference on Lasers and Electro-Optics, 2018
    Co-Authors: Yang Liu, Weijun Zhang, Xiao De Yuan, Qi Zhao, J Y Zhong, Yuan Cao, Luokan Chen, Tianyi Peng, Yuao Chen, Chengzhi Peng
    Abstract:

    We report a an experimental study of device-independent quantum Random Number Generation based on an detection-loophole free Bell test with entangled photons. After considering statistical fluctuations and applying an 80 Gb × 45.6 Mb Toeplitz matrix hashing, we achieve a final Random bit rate of 114 bits/s, with a failure probability less than 10−5.

  • Random Number Generation with cosmic photons
    Physical Review Letters, 2017
    Co-Authors: Bing Bai, Yang Liu, Yuan Cao, Xiaoming Zhang, Meng Yang, Jianfeng Wang, Shaohua Zhang, Hongyan Zhou, X Shi, Jigang Ren
    Abstract:

    Random Numbers are indispensable for a variety of applications ranging from testing physics foundations to information encryption. In particular, nonlocality test provide strong evidence for our current understanding of nature-quantum mechanics. All the Random Number generators (RNGs) used for the existing tests are constructed locally, making the test results vulnerable to the freedom-of-choice loophole. We report an experimental realization of RNGs based on the arrival time of cosmic photons. The measurement outcomes (raw data) pass the standard NIST statistical test suite. We present a realistic design to employ these RNGs in a Bell test experiment, which addresses the freedom-of-choice loophole.

  • 68 gbps quantum Random Number Generation by measuring laser phase fluctuations
    arXiv: Quantum Physics, 2015
    Co-Authors: Youqi Nie, Leilei Huang, Yang Liu, F P Payne, Jun Zhang, Jianwei Pan
    Abstract:

    The speed of a quantum Random Number generator is essential for practical applications, such as high-speed quantum key distribution systems. Here, we push the speed of a quantum Random Number generator to 68 Gbps by operating a laser around its threshold level. To achieve the rate, not only high-speed photodetector and high sampling rate are needed, but also a very stable interferometer is required. A practical interferometer with active feedback instead of common temperature control is developed to meet requirement of stability. Phase fluctuations of the laser are measured by the interferometer with a photodetector, and then digitalized to raw Random Numbers with a rate of 80 Gbps. The min-entropy of the raw data is evaluated by modeling the system and is used to quantify the quantum Randomness of the raw data. The bias of the raw data caused by other signals, such as classical and detection noises, can be removed by Toeplitz-matrix hashing Randomness extraction. The final Random Numbers can pass through the standard Randomness tests. Our demonstration shows that high-speed quantum Random Number generators are ready for practical usage.

Haoxuan Zheng - One of the best experts on this subject based on the ideXlab platform.

  • ultrafast quantum Random Number Generation based on quantum phase fluctuations
    Optics Express, 2012
    Co-Authors: Haoxuan Zheng
    Abstract:

    A quantum Random Number generator (QRNG) can generate true Randomness by exploiting the fundamental indeterminism of quantum mechanics. Most approaches to QRNG employ single-photon detection technologies and are limited in speed. Here, we experimentally demonstrate an ultrafast QRNG at a rate over 6 Gbits/s based on the quantum phase fluctuations of a laser operating near threshold. Moreover, we consider a potential adversary who has partial knowledge on the raw data and discuss how one can rigorously remove such partial knowledge with postprocessing. We quantify the quantum Randomness through min-entropy by modeling our system and employ two Randomness extractors--Trevisan's extractor and Toeplitz-hashing--to distill the Randomness, which is information-theoretically provable. The simplicity and high-speed of our experimental setup show the feasibility of a robust, low-cost, high-speed QRNG.