10,969 research outputs found

    Physical Randomness Extractors: Generating Random Numbers with Minimal Assumptions

    Get PDF
    How to generate provably true randomness with minimal assumptions? This question is important not only for the efficiency and the security of information processing, but also for understanding how extremely unpredictable events are possible in Nature. All current solutions require special structures in the initial source of randomness, or a certain independence relation among two or more sources. Both types of assumptions are impossible to test and difficult to guarantee in practice. Here we show how this fundamental limit can be circumvented by extractors that base security on the validity of physical laws and extract randomness from untrusted quantum devices. In conjunction with the recent work of Miller and Shi (arXiv:1402:0489), our physical randomness extractor uses just a single and general weak source, produces an arbitrarily long and near-uniform output, with a close-to-optimal error, secure against all-powerful quantum adversaries, and tolerating a constant level of implementation imprecision. The source necessarily needs to be unpredictable to the devices, but otherwise can even be known to the adversary. Our central technical contribution, the Equivalence Lemma, provides a general principle for proving composition security of untrusted-device protocols. It implies that unbounded randomness expansion can be achieved simply by cross-feeding any two expansion protocols. In particular, such an unbounded expansion can be made robust, which is known for the first time. Another significant implication is, it enables the secure randomness generation and key distribution using public randomness, such as that broadcast by NIST's Randomness Beacon. Our protocol also provides a method for refuting local hidden variable theories under a weak assumption on the available randomness for choosing the measurement settings.Comment: A substantial re-writing of V2, especially on model definitions. An abstract model of robustness is added and the robustness claim in V2 is made rigorous. Focuses on quantum-security. A future update is planned to address non-signaling securit

    Maximal randomness expansion from steering inequality violations using qudits

    Get PDF
    We consider the generation of randomness based upon the observed violation of an Einstein-Podolsky-Rosen (EPR) steering inequality, known as one-sided device-independent randomness expansion. We show that in the simplest scenario -- involving only two parties applying two measurements with dd outcomes each -- that there exist EPR steering inequalities whose maximal violation certifies the maximal amount of randomness, equal to log(d) bits. We further show that all pure partially entangled full-Schmidt-rank states in all dimensions can achieve maximal violation of these inequalities, and thus lead to maximal randomness expansion in the one-sided device-independent setting. More generally, the amount of randomness that can be certified is given by a semidefinite program, which we use to study the behaviour for non-maximal violations of the inequalities.Comment: 6 pages, 1 figur

    Source-independent quantum random number generation

    Full text link
    Quantum random number generators can provide genuine randomness by appealing to the fundamental principles of quantum mechanics. In general, a physical generator contains two parts---a randomness source and its readout. The source is essential to the quality of the resulting random numbers; hence, it needs to be carefully calibrated and modeled to achieve information-theoretical provable randomness. However, in practice, the source is a complicated physical system, such as a light source or an atomic ensemble, and any deviations in the real-life implementation from the theoretical model may affect the randomness of the output. To close this gap, we propose a source-independent scheme for quantum random number generation in which output randomness can be certified, even when the source is uncharacterized and untrusted. In our randomness analysis, we make no assumptions about the dimension of the source. For instance, multiphoton emissions are allowed in optical implementations. Our analysis takes into account the finite-key effect with the composable security definition. In the limit of large data size, the length of the input random seed is exponentially small compared to that of the output random bit. In addition, by modifying a quantum key distribution system, we experimentally demonstrate our scheme and achieve a randomness generation rate of over 5×1035\times 10^3 bit/s.Comment: 11 pages, 7 figure

    Robust amplification of Santha-Vazirani sources with three devices

    Get PDF
    We demonstrate that amplification of arbitrarily weak randomness is possible using quantum resources. We present a randomness amplification protocol that involves Bell experiments. We find a Bell inequality which can amplify arbitrarily weak randomness and give a detailed analysis of the protocol involving it. Our analysis includes finding a sufficient violation of Bell inequality as a function of the initial quality of randomness. It has a very important property that for any quality the required violation is strictly lower than possible to obtain using quantum resources. Among other things, it means that the protocol takes a finite amount of time to amplify arbitrarily weak randomness.Comment: published versio
    • …
    corecore