ترغب بنشر مسار تعليمي؟ اضغط هنا

Experimentally Probing the Algorithmic Randomness and Incomputability of Quantum Randomness

221   0   0.0 ( 0 )
 نشر من قبل Alastair Abbott
 تاريخ النشر 2018
  مجال البحث فيزياء
والبحث باللغة English




اسأل ChatGPT حول البحث

The advantages of quantum random number generators (QRNGs) over pseudo-random number generators (PRNGs) are normally attributed to the nature of quantum measurements. This is often seen as implying the superiority of the sequences of bits themselves generated by QRNGs, despite the absence of empirical tests supporting this. Nonetheless, one may expect sequences of bits generated by QRNGs to have properties that pseudo-random sequences do not; indeed, pseudo-random sequences are necessarily computable, a highly nontypical property of sequences. In this paper, we discuss the differences between QRNGs and PRNGs and the challenges involved in certifying the quality of QRNGs theoretically and testing their output experimentally. While QRNGs are often tested with standard suites of statistical tests, such tests are designed for PRNGs and only verify statistical properties of a QRNG, but are insensitive to many supposed advantages of QRNGs. We discuss the ability to test the incomputability and algorithmic complexity of QRNGs. While such properties cannot be directly verified with certainty, we show how one can construct indirect tests that may provide evidence for the incomputability of QRNGs. We use these tests to compare various PRNGs to a QRNG, based on superconducting transmon qutrits and certified by the Kochen-Specker Theorem, to see whether such evidence can be found in practice. While our tests fail to observe a strong advantage of the quantum random sequences due to algorithmic properties, the results are nonetheless informative: some of the test results are ambiguous and require further study, while others highlight difficulties that can guide the development of future tests of algorithmic randomness and incomputability.

قيم البحث

اقرأ أيضاً

In contrast with software-generated randomness (called pseudo-randomness), quantum randomness is provable incomputable, i.e. it is not exactly reproducible by any algorithm. We provide experimental evidence of incomputability --- an asymptotic proper ty --- of quantum randomness by performing finite tests of randomness inspired by algorithmic information theory.
Ideal quantum random number generators (QRNGs) can produce algorithmically random and thus incomputable sequences, in contrast to pseudo-random number generators. However, the verification of the presence of algorithmic randomness and incomputability is a nontrivial task. We present the results of a search for algorithmic randomness and incomputability in the output from two different QRNGs, performed by applying tests based on the Solovay-Strassen test of primality and the Chaitin-Schwartz theorem. The first QRNG uses measurements of quantum vacuum fluctuations. The second QRNG is based on polarization measurements on entangled single photons; for this generator, we use looped (and thus highly compressible) strings that also allow us to assess the ability of the tests to detect repeated bit patterns. Compared to a previous search for algorithmic randomness, our study increases statistical power by almost 3 orders of magnitude.
From dice to modern complex circuits, there have been many attempts to build increasingly better devices to generate random numbers. Today, randomness is fundamental to security and cryptographic systems, as well as safeguarding privacy. A key challe nge with random number generators is that it is hard to ensure that their outputs are unpredictable. For a random number generator based on a physical process, such as a noisy classical system or an elementary quantum measurement, a detailed model describing the underlying physics is required to assert unpredictability. Such a model must make a number of assumptions that may not be valid, thereby compromising the integrity of the device. However, it is possible to exploit the phenomenon of quantum nonlocality with a loophole-free Bell test to build a random number generator that can produce output that is unpredictable to any adversary limited only by general physical principles. With recent technological developments, it is now possible to carry out such a loophole-free Bell test. Here we present certified randomness obtained from a photonic Bell experiment and extract 1024 random bits uniform to within $10^{-12}$. These random bits could not have been predicted within any physical theory that prohibits superluminal signaling and allows one to make independent measurement choices. To certify and quantify the randomness, we describe a new protocol that is optimized for apparatuses characterized by a low per-trial violation of Bell inequalities. We thus enlisted an experimental result that fundamentally challenges the notion of determinism to build a system that can increase trust in random sources. In the future, random number generators based on loophole-free Bell tests may play a role in increasing the security and trust of our cryptographic systems and infrastructure.
We study the optimization of any quantum process by minimizing the randomness in the measurement result at the output of that quantum process. We conceptualize and propose a measure of such randomness and inquire whether an optimization of the quantu m process based on that measure, can reach the point where the process operates with maximum fidelity. We consider approximate quantum cloning and teleportation processes, and find, in particular, that the optimal approximate state-dependent quantum cloning machine obtained by maximizing the fidelity is different from that obtained by minimizing the randomness.
72 - Adam R. Day 2018
We develop the theory of algorithmic randomness for the space $A^G$ where $A$ is a finite alphabet and $G$ is a computable amenable group. We give an effective version of the Shannon-McMillan-Breiman theorem in this setting. We also extend a result o f Simpson equating topological entropy and Hausdorff dimension. This proof makes use of work of Ornstein and Weiss which we also present.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا