Do you want to publish a course? Click here

Semi-Device-Independent Random Number Generation with Flexible Assumptions

119   0   0.0 ( 0 )
 Added by Matej Pivoluska
 Publication date 2020
  fields Physics
and research's language is English




Ask ChatGPT about the research

Our ability to trust that a random number is truly random is essential for fields as diverse as cryptography and fundamental tests of quantum mechanics. Existing solutions both come with drawbacks -- device-independent quantum random number generators (QRNGs) are highly impractical and standard semi-device-independent QRNGs are limited to a specific physical implementation and level of trust. Here we propose a new framework for semi-device-independent randomness certification, using a source of trusted vacuum in the form of a signal shutter. It employs a flexible set of assumptions and levels of trust, allowing it to be applied in a wide range of physical scenarios involving both quantum and classical entropy sources. We experimentally demonstrate our protocol with a photonic setup and generate secure random bits under three different assumptions with varying degrees of security and resulting data rates.

rate research

Read More

The semi-device-independent approach provides a framework for prepare-and-measure quantum protocols using devices whose behavior must not be characterized nor trusted, except for a single assumption on the dimension of the Hilbert space characterizing the quantum carriers. Here, we propose instead to constrain the quantum carriers through a bound on the mean value of a well-chosen observable. This modified assumption is physically better motivated than a dimension bound and closer to the description of actual experiments. In particular, we consider quantum optical schemes where the source emits quantum states described in an infinite-dimensional Fock space and model our assumption as an upper bound on the average photon number in the emitted states. We characterize the set of correlations that may be exhibited in the simplest possible scenario compatible with our new framework, based on two energy-constrained state preparations and a two-outcome measurement. Interestingly, we uncover the existence of quantum correlations exceeding the set of classical correlations that can be produced by devices behaving in a purely pre-determined fashion (possibly including shared randomness). This feature suggests immediate applications to certified randomness generation. Along this line, we analyze the achievable correlations in several prepare-and-measure optical schemes with a mean photon number constraint and demonstrate that they allow for the generation of certified randomness. Our simplest optical scheme works by the on-off keying of an attenuated laser source followed by photocounting. It opens the path to more sophisticated energy-constrained semi-device-independent quantum cryptography protocols, such as quantum key distribution.
Phase-randomized optical homodyne detection is a well-known technique for performing quantum state tomography. So far, it has been mainly considered a sophisticated tool for laboratory experiments but unsuitable for practical applications. In this work, we change the perspective and employ this technique to set up a practical continuous-variable quantum random number generator. We exploit a phase-randomized local oscillator realized with a gain-switched laser to bound the min-entropy and extract true randomness from a completely uncharacterized input, potentially controlled by a malicious adversary. Our proof-of-principle implementation achieves an equivalent rate of 270 Mbit/s. In contrast to other source-device-independent quantum random number generators, the one presented herein does not require additional active optical components, thus representing a viable solution for future compact, modulator-free, certified generators of randomness.
As a fundamental phenomenon in nature, randomness has a wide range of applications in the fields of science and engineering. Among different types of random number generators (RNG), quantum random number generator (QRNG) is a kind of promising RNG as it can provide provable true random numbers based on the inherent randomness of fundamental quantum processes. Nevertheless, the randomness from a QRNG can be diminished (or even destroyed) if the devices (especially the entropy source devices) are not perfect or ill-characterized. To eliminate the practical security loopholes from the source, source-independent QRNGs, which allow the source to have arbitrary and unknown dimensions, have been introduced and become one of the most important semi-device-independent QRNGs. Herein a method that enables ultra-fast unpredictable quantum random number generation from quadrature fluctuations of quantum optical field without any assumptions on the input states is proposed. Particularly, to estimate a lower bound on the extractable randomness that is independent from side information held by an eavesdropper, a new security analysis framework is established based on the extremality of Gaussian states, which can be easily extended to design and analyze new semi-device-independent continuous variable QRNG protocols. Moreover, the practical imperfections of the QRNG including the effects of excess noise, finite sampling range, finite resolution and asymmetric conjugate quadratures are taken into account and quantitatively analyzed. Finally, the proposed method is experimentally demonstrated to obtain high secure random number generation rates of 15.07 Gbits/s in off-line configuration and can potentially achieve 6 Gbits/s by real-time post-processing.
Device-independent quantum key distribution (DIQKD) is the art of using untrusted devices to distribute secret keys in an insecure network. It thus represents the ultimate form of cryptography, offering not only information-theoretic security against channel attacks, but also against attacks exploiting implementation loopholes. In recent years, much progress has been made towards realising the first DIQKD experiments, but current proposals are just out of reach of todays loophole-free Bell experiments. Here, we significantly narrow the gap between the theory and practice of DIQKD with a simple variant of the original protocol based on the celebrated Clauser-Horne-Shimony-Holt (CHSH) Bell inequality. By using two randomly chosen key generating bases instead of one, we show that our protocol significantly improves over the original DIQKD protocol, enabling positive keys in the high noise regime for the first time. We also compute the finite-key security of the protocol for general attacks, showing that approximately 1E8 to 1E10 measurement rounds are needed to achieve positive rates using state-of-the-art experimental parameters. Our proposed DIQKD protocol thus represents a highly promising path towards the first realisation of DIQKD in practice.
In quantum cryptography, device-independent (DI) protocols can be certified secure without requiring assumptions about the inner workings of the devices used to perform the protocol. In order to display nonlocality, which is an essential feature in DI protocols, the device must consist of at least two separate components sharing entanglement. This raises a fundamental question: how much entanglement is needed to run such DI protocols? We present a two-device protocol for DI random number generation (DIRNG) which produces approximately $n$ bits of randomness starting from $n$ pairs of arbitrarily weakly entangled qubits. We also consider a variant of the protocol where $m$ singlet states are diluted into $n$ partially entangled states before performing the first protocol, and show that the number $m$ of singlet states need only scale sublinearly with the number $n$ of random bits produced. Operationally, this leads to a DIRNG protocol between distant laboratories that requires only a sublinear amount of quantum communication to prepare the devices.
comments
Fetching comments Fetching comments
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا