ترغب بنشر مسار تعليمي؟ اضغط هنا

Machine Learning Cryptanalysis of a Quantum Random Number Generator

160   0   0.0 ( 0 )
 نشر من قبل Nhan Duy Truong
 تاريخ النشر 2019
  مجال البحث الهندسة المعلوماتية
والبحث باللغة English




اسأل ChatGPT حول البحث

Random number generators (RNGs) that are crucial for cryptographic applications have been the subject of adversarial attacks. These attacks exploit environmental information to predict generated random numbers that are supposed to be truly random and unpredictable. Though quantum random number generators (QRNGs) are based on the intrinsic indeterministic nature of quantum properties, the presence of classical noise in the measurement process compromises the integrity of a QRNG. In this paper, we develop a predictive machine learning (ML) analysis to investigate the impact of deterministic classical noise in different stages of an optical continuous variable QRNG. Our ML model successfully detects inherent correlations when the deterministic noise sources are prominent. After appropriate filtering and randomness extraction processes are introduced, our QRNG system, in turn, demonstrates its robustness against ML. We further demonstrate the robustness of our ML approach by applying it to uniformly distributed random numbers from the QRNG and a congruential RNG. Hence, our result shows that ML has potentials in benchmarking the quality of RNG devices.

قيم البحث

اقرأ أيضاً

124 - Boris Ryabko 2021
Currently, statistical tests for random number generators (RNGs) are widely used in practice, and some of them are even included in information security standards. But despite the popularity of RNGs, consistent tests are known only for stationary erg odic deviations of randomness (a test is consistent if it detects any deviations from a given class when the sample size goes to $ infty $). However, the model of a stationary ergodic source is too narrow for some RNGs, in particular, for generators based on physical effects. In this article, we propose computable consistent tests for some classes of deviations more general than stationary ergodic and describe some general properties of statistical tests. The proposed approach and the resulting test are based on the ideas and methods of information theory.
The security of electronic devices has become a key requisite for the rapidly-expanding pervasive and hyper-connected world. Robust security protocols ensuring secure communication, devices resilience to attacks, authentication control and users priv acy need to be implemented. Random Number Generators (RNGs) are the fundamental primitive in most secure protocols but, often, also the weakest one. Establishing security in billions of devices requires high quality random data generated at a sufficiently high throughput. On the other hand, the RNG should exhibit a high integration level with on-chip extraction to remove, in real time, potential imperfections. We present the first integrated Quantum RNG (QRNG) in a standard CMOS technology node. The QRNG is based on a parallel array of independent Single-Photon Avalanche Diodes (SPADs), homogeneously illuminated by a DC-biased LED, and co-integrated logic circuits for postprocessing. We describe the randomness generation process and we prove the quantum origin of entropy. We show that co-integration of combinational logic, even of high complexity, does not affect the quality of randomness. Our CMOS QRNG can reach up to 400 Mbit/s throughput with low power consumption. Thanks to the use of standard CMOS technology and a modular architecture, our QRNG is suitable for a highly scalable solution.
Quantum random number generation exploits inherent randomness of quantum mechanical processes and measurements. Real-time generation rate of quantum random numbers is usually limited by electronic bandwidth and data processing rates. Here we use a mu ltiplexing scheme to create a fast real-time quantum random number generator based on continuous variable vacuum fluctuations. Multiple sideband frequency modes of a quantum vacuum state within a homodyne detection bandwidth are concurrently extracted as the randomness source. Parallel post-processing of raw data from three sub-entropy sources is realized in one field-programmable gate array (FPGA) based on Toeplitz-hashing extractors. A cumulative generation rate of 8.25 Gbps in real-time is achieved. The system relies on optoelectronic components and circuits that could be integrated in a compact, economical package.
We reverse-engineer, test and analyse hardware and firmware of the commercial quantum-optical random number generator Quantis from ID Quantique. We show that > 99% of its output data originates in physically random processes: random timing of photon absorption in a semiconductor material, and random growth of avalanche owing to impact ionisation. We have also found minor non-random contributions from imperfections in detector electronics and an internal processing algorithm. Our work shows that the design quality of a commercial quantum-optical randomness source can be verified without cooperation of the manufacturer and without access to the engineering documentation.
A novel Mathematical Random Number Generator (MRNG) is presented here. In this case, mathematical refers to the fact that to construct that generator it is not necessary to resort to a physical phenomenon, such as the thermal noise of an electronic d evice, but rather to a mathematical procedure. The MRNG generates binary strings - in principle, as long as desired - which may be considered genuinely random in the sense that they pass the statistical tests currently accepted to evaluate the randomness of those strings. From those strings, the MRNG also generates random numbers expressed in base 10. An MRNG has been installed as a facility on the following web page: http://www.appliedmathgroup.org. This generator may be used for applications in tasks in: a) computational simulation of probabilistic-type systems, and b) the random selection of samples of different populations. Users interested in applications in cryptography can build another MRNG, but they would have to withhold information - specified in section 5 - from people who are not authorized to decode messages encrypted using that resource.

الأسئلة المقترحة

التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا