17,057 research outputs found

    Recommendations and illustrations for the evaluation of photonic random number generators

    Full text link
    The never-ending quest to improve the security of digital information combined with recent improvements in hardware technology has caused the field of random number generation to undergo a fundamental shift from relying solely on pseudo-random algorithms to employing optical entropy sources. Despite these significant advances on the hardware side, commonly used statistical measures and evaluation practices remain ill-suited to understand or quantify the optical entropy that underlies physical random number generation. We review the state of the art in the evaluation of optical random number generation and recommend a new paradigm: quantifying entropy generation and understanding the physical limits of the optical sources of randomness. In order to do this, we advocate for the separation of the physical entropy source from deterministic post-processing in the evaluation of random number generators and for the explicit consideration of the impact of the measurement and digitization process on the rate of entropy production. We present the Cohen-Procaccia estimate of the entropy rate h(ϵ,τ)h(\epsilon,\tau) as one way to do this. In order to provide an illustration of our recommendations, we apply the Cohen-Procaccia estimate as well as the entropy estimates from the new NIST draft standards for physical random number generators to evaluate and compare three common optical entropy sources: single photon time-of-arrival detection, chaotic lasers, and amplified spontaneous emission

    Strong experimental guarantees in ultrafast quantum random number generation

    Get PDF
    We describe a methodology and standard of proof for experimental claims of quantum random number generation (QRNG), analogous to well-established methods from precision measurement. For appropriately constructed physical implementations, lower bounds on the quantum contribution to the average min-entropy can be derived from measurements on the QRNG output. Given these bounds, randomness extractors allow generation of nearly perfect "{\epsilon}-random" bit streams. An analysis of experimental uncertainties then gives experimentally derived confidence levels on the {\epsilon} randomness of these sequences. We demonstrate the methodology by application to phase-diffusion QRNG, driven by spontaneous emission as a trusted randomness source. All other factors, including classical phase noise, amplitude fluctuations, digitization errors and correlations due to finite detection bandwidth, are treated with paranoid caution, i.e., assuming the worst possible behaviors consistent with observations. A data-constrained numerical optimization of the distribution of untrusted parameters is used to lower bound the average min-entropy. Under this paranoid analysis, the QRNG remains efficient, generating at least 2.3 quantum random bits per symbol with 8-bit digitization and at least 0.83 quantum random bits per symbol with binary digitization, at a confidence level of 0.99993. The result demonstrates ultrafast QRNG with strong experimental guarantees.Comment: 11 pages, 9 figure

    Thermodynamics of quantum systems under dynamical control

    Full text link
    In this review the debated rapport between thermodynamics and quantum mechanics is addressed in the framework of the theory of periodically-driven/controlled quantum-thermodynamic machines. The basic model studied here is that of a two-level system (TLS), whose energy is periodically modulated while the system is coupled to thermal baths. When the modulation interval is short compared to the bath memory time, the system-bath correlations are affected, thereby causing cooling or heating of the TLS, depending on the interval. In steady state, a periodically-modulated TLS coupled to two distinct baths constitutes the simplest quantum heat machine (QHM) that may operate as either an engine or a refrigerator, depending on the modulation rate. We find their efficiency and power-output bounds and the conditions for attaining these bounds. An extension of this model to multilevel systems shows that the QHM power output can be boosted by the multilevel degeneracy. These results are used to scrutinize basic thermodynamic principles: (i) Externally-driven/modulated QHMs may attain the Carnot efficiency bound, but when the driving is done by a quantum device ("piston"), the efficiency strongly depends on its initial quantum state. Such dependence has been unknown thus far. (ii) The refrigeration rate effected by QHMs does not vanish as the temperature approaches absolute zero for certain quantized baths, e.g., magnons, thous challenging Nernst's unattainability principle. (iii) System-bath correlations allow more work extraction under periodic control than that expected from the Szilard-Landauer principle, provided the period is in the non-Markovian domain. Thus, dynamically-controlled QHMs may benefit from hitherto unexploited thermodynamic resources

    Source-independent quantum random number generation

    Full text link
    Quantum random number generators can provide genuine randomness by appealing to the fundamental principles of quantum mechanics. In general, a physical generator contains two parts---a randomness source and its readout. The source is essential to the quality of the resulting random numbers; hence, it needs to be carefully calibrated and modeled to achieve information-theoretical provable randomness. However, in practice, the source is a complicated physical system, such as a light source or an atomic ensemble, and any deviations in the real-life implementation from the theoretical model may affect the randomness of the output. To close this gap, we propose a source-independent scheme for quantum random number generation in which output randomness can be certified, even when the source is uncharacterized and untrusted. In our randomness analysis, we make no assumptions about the dimension of the source. For instance, multiphoton emissions are allowed in optical implementations. Our analysis takes into account the finite-key effect with the composable security definition. In the limit of large data size, the length of the input random seed is exponentially small compared to that of the output random bit. In addition, by modifying a quantum key distribution system, we experimentally demonstrate our scheme and achieve a randomness generation rate of over 5×1035\times 10^3 bit/s.Comment: 11 pages, 7 figure

    Introducing one-shot work into fluctuation relations

    Get PDF
    Two approaches to small-scale and quantum thermodynamics are fluctuation relations and one-shot statistical mechanics. Fluctuation relations (such as Crooks' Theorem and Jarzynski's Equality) relate nonequilibrium behaviors to equilibrium quantities such as free energy. One-shot statistical mechanics involves statements about every run of an experiment, not just about averages over trials. We investigate the relation between the two approaches. We show that both approaches feature the same notions of work and the same notions of probability distributions over possible work values. The two approaches are alternative toolkits with which to analyze these distributions. To combine the toolkits, we show how one-shot work quantities can be defined and bounded in contexts governed by Crooks' Theorem. These bounds provide a new bridge from one-shot theory to experiments originally designed for testing fluctuation theorems.Comment: 37 pages, 6 figure
    corecore