ترغب بنشر مسار تعليمي؟ اضغط هنا

Improved device-independent randomness expansion rates from tight bounds on the two sided randomness using CHSH tests

146   0   0.0 ( 0 )
 نشر من قبل Roger Colbeck
 تاريخ النشر 2021
  مجال البحث فيزياء
والبحث باللغة English




اسأل ChatGPT حول البحث

A device-independent randomness expansion protocol aims to take an initial random string and generate a longer one, where the security of the protocol does not rely on knowing the inner workings of the devices used to run it. In order to do so, the protocol tests that the devices violate a Bell inequality and one then needs to bound the amount of extractable randomness in terms of the observed violation. The entropy accumulation theorem gives a bound in terms of the single-round von Neumann entropy of any strategy achieving the observed score. Tight bounds on this are known for the one-sided randomness when using the Clauser-Horne-Shimony-Holt (CHSH) game. Here we find the minimum von Neumann entropies for a given CHSH score relevant for one and two sided randomness that can be applied to various protocols. In particular, we show the gain that can be made by using the two-sided randomness and by using a protocol without spot-checking where the input randomness is recycled. We also discuss protocols that fully close the locality loophole while expanding randomness. Although our bounds are mostly numerical, we conjecture analytic formulae for the curves in two cases.

قيم البحث

اقرأ أيضاً

With the growing availability of experimental loophole-free Bell tests, it has become possible to implement a new class of device-independent random number generators whose output can be certified to be uniformly random without requiring a detailed m odel of the quantum devices used. However, all of these experiments require many input bits in order to certify a small number of output bits, and it is an outstanding challenge to develop a system that generates more randomness than is used. Here, we devise a device-independent spot-checking protocol which uses only uniform bits as input. Implemented with a photonic loophole-free Bell test, we can produce 24% more certified output bits (1,181,264,237) than consumed input bits (953,301,640), which is 5 orders of magnitude more efficient than our previous work [arXiv:1812.07786]. The experiment ran for 91.0 hours, creating randomness at an average rate of 3606 bits/s with a soundness error bounded by $5.7times 10^{-7}$ in the presence of classical side information. Our system will allow for greater trust in public sources of randomness, such as randomness beacons, and the protocols may one day enable high-quality sources of private randomness as the device footprint shrinks.
Randomness expansion where one generates a longer sequence of random numbers from a short one is viable in quantum mechanics but not allowed classically. Device-independent quantum randomness expansion provides a randomness resource of the highest se curity level. Here, we report the first experimental realization of device-independent quantum randomness expansion secure against quantum side information established through quantum probability estimation. We generate $5.47times10^8$ quantum-proof random bits while consuming $4.39times10^8$ bits of entropy, expanding our store of randomness by $1.08times10^8$ bits at a latency of about $13.1$ h, with a total soundness error $4.6times10^{-10}$. Device-independent quantum randomness expansion not only enriches our understanding of randomness but also sets a solid base to bring quantum-certifiable random bits into realistic applications.
The ability to produce random numbers that are unknown to any outside party is crucial for many applications. Device-independent randomness generation (DIRNG) allows new randomness to be provably generated, without needing to trust the devices used f or the protocol. This provides strong guarantees about the security of the output, but comes at the price of requiring the violation of a Bell inequality to implement. A further challenge is to make the bounds in the security proofs tight enough to allow expansion with contemporary technology. Thus, while randomness has been generated in recent experiments, the amount of randomness consumed in doing so has been too high to certify expansion based on existing theory. Here we present an experiment that demonstrates device-independent randomness expansion (DIRNE), i.e., where the generated randomness surpasses that consumed. By developing a loophole-free Bell test setup with a single photon detection efficiency of around 81% and exploiting a spot-checking protocol, we achieve a net gain of $2.63times10^8$ certified bits with soundness error $5.74times10^{-8}$. The experiment ran for 220 hours corresponding to an average rate of randomness generation of 8202 bits/s. By developing the Entropy Accumulation Theorem (EAT), we established security against quantum adversaries. We anticipate that this work will lead to further improvements that push device-independence towards commercial viability.
Quantum Bell nonlocality allows for the design of protocols that amplify the randomness of public and arbitrarily biased Santha-Vazirani sources, a classically impossible task. Information-theoretical security in these protocols is certified in a dev ice-independent manner, i.e. solely from the observed nonlocal statistics and without any assumption about the inner-workings of the intervening devices. On the other hand, if one is willing to trust on a complete quantum-mechanical description of a protocols devices, the elementary scheme in which a qubit is alternatively measured in a pair of mutually unbiased bases is, straightforwardly, a protocol for randomness amplification. In this work, we study the unexplored middle ground. We prove that full randomness amplification can be achieved without requiring entanglement or a complete characterization of the intervening quantum states and measurements. Based on the energy-bounded framework introduced in [Van Himbeeck et al., Quantum 1, 33 (2017)], our prepare-and-measure protocol is able to amplify the randomness of any public Santha-Vazirani source, requiring the smallest number of inputs and outcomes possible and being secure against quantum adversaries.
Applications of randomness such as private key generation and public randomness beacons require small blocks of certified random bits on demand. Device-independent quantum random number generators can produce such random bits, but existing quantum-pr oof protocols and loophole-free implementations suffer from high latency, requiring many hours to produce any random bits. We demonstrate device-independent quantum randomness generation from a loophole-free Bell test with a more efficient quantum-proof protocol, obtaining multiple blocks of $512$ bits with an average experiment time of less than $5$ min per block and with a certified error bounded by $2^{-64}approx 5.42times 10^{-20}$.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا