ترغب بنشر مسار تعليمي؟ اضغط هنا

Random Numbers Certified by Bells Theorem

116   0   0.0 ( 0 )
 نشر من قبل Stefano Pironio
 تاريخ النشر 2009
  مجال البحث فيزياء
والبحث باللغة English




اسأل ChatGPT حول البحث

Randomness is a fundamental feature in nature and a valuable resource for applications ranging from cryptography and gambling to numerical simulation of physical and biological systems. Random numbers, however, are difficult to characterize mathematically, and their generation must rely on an unpredictable physical process. Inaccuracies in the theoretical modelling of such processes or failures of the devices, possibly due to adversarial attacks, limit the reliability of random number generators in ways that are difficult to control and detect. Here, inspired by earlier work on nonlocality based and device independent quantum information processing, we show that the nonlocal correlations of entangled quantum particles can be used to certify the presence of genuine randomness. It is thereby possible to design of a new type of cryptographically secure random number generator which does not require any assumption on the internal working of the devices. This strong form of randomness generation is impossible classically and possible in quantum systems only if certified by a Bell inequality violation. We carry out a proof-of-concept demonstration of this proposal in a system of two entangled atoms separated by approximately 1 meter. The observed Bell inequality violation, featuring near-perfect detection efficiency, guarantees that 42 new random numbers are generated with 99% confidence. Our results lay the groundwork for future device-independent quantum information experiments and for addressing fundamental issues raised by the intrinsic randomness of quantum theory.


قيم البحث

اقرأ أيضاً

Random numbers are an important resource for applications such as numerical simulation and secure communication. However, it is difficult to certify whether a physical random number generator is truly unpredictable. Here, we exploit the phenomenon of quantum nonlocality in a loophole-free photonic Bell test experiment for the generation of randomness that cannot be predicted within any physical theory that allows one to make independent measurement choices and prohibits superluminal signaling. To certify and quantify the randomness, we describe a new protocol that performs well in an experimental regime characterized by low violation of Bell inequalities. Applying an extractor function to our data, we obtained 256 new random bits, uniform to within 0.001.
Random numbers are required for a variety of applications from secure communications to Monte-Carlo simulation. Yet randomness is an asymptotic property and no output string generated by a physical device can be strictly proven to be random. We repor t an experimental realization of a quantum random number generator (QRNG) with randomness certified by quantum contextuality and the Kochen-Specker theorem. The certification is not performed in a device-independent way but through a rigorous theoretical proof of each outcome being value-indefinite even in the presence of experimental imperfections. The analysis of the generated data confirms the incomputable nature of our QRNG.
Bells theorem is a fundamental theorem in physics concerning the incompatibility between some correlations predicted by quantum theory and a large class of physical theories. In this paper, we introduce the hypothesis of accountability, which demands that it is possible to explain the correlations of the data collected in many runs of a Bell experiment in terms of what happens in each single run. Under this assumption, and making use of a recent result by Colbeck and Renner [Nat. Commun. 2, 411 (2011)], we then show that any nontrivial account of these correlations in the form of an extension of quantum theory must violate parameter independence. Moreover, we analyze the violation of outcome independence of quantum mechanics and show that it is also a manifestation of nonlocality.
The principles and methods of the Conformal Quantum Geometrodynamics (CQG) based on the Weyls differential geometry are presented. The theory applied to the case of the relativistic single quantum spin 1/2 leads a novel and unconventional derivation of Diracs equation. The further extension of the theory to the case of two spins 1/2 in EPR entangled state and to the related violation of Bells inequalities leads, by an exact albeit non relativistic analysis, to an insightful resolution of all paradoxes implied by quantum nonlocality.
135 - Marek Zukowski 2008
(A) Bells theorem rests on a conjunction of three assumptions: realism, locality and ``free will. A discussion of these assumptions will be presented. It will be also shown that, if one adds to the assumptions the principle or rotational symmetry o f physical laws, a stronger version of the theorem emerges. (B) A link between Bells theorem and communication complexity problems will be presented. This also includes experimental realizations, which surprisingly do not involve entanglement. (C) A new sufficient and necessary criterion for entanglement of general (mixed) states is be presented. It is derived using the same geometric starting point as the inclusion of the symmetry in (A). The set of entanglement identifiers (EIs) emerging via this method contains entanglement witnesses (EWs), but they form only a subset of all EIs. Thus the method is more powerful than the one based on EWs.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا