964 research outputs found

    On constructions of quantum-secure device-independent randomness expansion protocols

    Get PDF
    Device-independent randomness expansion protocols aim to expand a short uniformly random string into a much longer one whilst guaranteeing that their output is truly random. They are device-independent in the sense that this guarantee does not dependent on the specifics of an implementation. Rather, through the observation of nonlocal correlations we can conclude that the outputs generated are necessarily random. This thesis reports a general method for constructing these protocols and evaluating their security. Using this method, we then construct several explicit protocols and analyse their performance on noisy qubit systems. With a view towards near-future quantum technologies, we also investigate whether randomness expansion is possible using current nonlocality experiments. We find that, by combining the recent theoretical and experimental advances, it is indeed now possible to reliably and securely expand randomness

    Maximal randomness expansion from steering inequality violations using qudits

    Get PDF
    We consider the generation of randomness based upon the observed violation of an Einstein-Podolsky-Rosen (EPR) steering inequality, known as one-sided device-independent randomness expansion. We show that in the simplest scenario -- involving only two parties applying two measurements with dd outcomes each -- that there exist EPR steering inequalities whose maximal violation certifies the maximal amount of randomness, equal to log(d) bits. We further show that all pure partially entangled full-Schmidt-rank states in all dimensions can achieve maximal violation of these inequalities, and thus lead to maximal randomness expansion in the one-sided device-independent setting. More generally, the amount of randomness that can be certified is given by a semidefinite program, which we use to study the behaviour for non-maximal violations of the inequalities.Comment: 6 pages, 1 figur

    High speed self-testing quantum random number generation without detection loophole

    Full text link
    Quantum mechanics provides means of generating genuine randomness that is impossible with deterministic classical processes. Remarkably, the unpredictability of randomness can be certified in a self-testing manner that is independent of implementation devices. Here, we present an experimental demonstration of self-testing quantum random number generation based on an detection-loophole free Bell test with entangled photons. In the randomness analysis, without the assumption of independent identical distribution, we consider the worst case scenario that the adversary launches the most powerful attacks against quantum adversary. After considering statistical fluctuations and applying an 80 Gb ×\times 45.6 Mb Toeplitz matrix hashing, we achieve a final random bit rate of 114 bits/s, with a failure probability less than 10−510^{-5}. Such self-testing random number generators mark a critical step towards realistic applications in cryptography and fundamental physics tests.Comment: 34 pages, 10 figure

    Quantum magic rectangles: Characterization and application to certified randomness expansion

    Get PDF
    We study a generalization of the Mermin-Peres magic square game to arbitrary rectangular dimensions. After exhibiting some general properties, these rectangular games are fully characterized in terms of their optimal win probabilities for quantum strategies. We find that for m×nm \times n rectangular games of dimensions m,n≥3m,n \geq 3 there are quantum strategies that win with certainty, while for dimensions 1×n1 \times n quantum strategies do not outperform classical strategies. The final case of dimensions 2×n2 \times n is richer, and we give upper and lower bounds that both outperform the classical strategies. Finally, we apply our findings to quantum certified randomness expansion to find the noise tolerance and rates for all magic rectangle games. To do this, we use our previous results to obtain the winning probability of games with a distinguished input for which the devices give a deterministic outcome, and follow the analysis of C. A. Miller and Y. Shi [SIAM J. Comput. 46, 1304 (2017)].Comment: 23 pages, 3 figures; published version with minor correction

    Device-independent randomness expansion against quantum side information

    Get PDF
    The ability to produce random numbers that are unknown to any outside party is crucial for many applications. Device-independent randomness generation does not require trusted devices and therefore provides strong guarantees of the security of the output, but it comes at the price of requiring the violation of a Bell inequality for implementation. A further challenge is to make the bounds in the security proofs tight enough to allow randomness expansion with contemporary technology. Although randomness has been generated in recent experiments, the amount of randomness consumed in doing so has been too high to certify expansion based on existing theory. Here we present an experiment that demonstrates device-independent randomness expansion. By developing a Bell test setup with a single-photon detection efficiency of around 84%84\% and by using a spot-checking protocol, we achieve a net gain of 2.57×1082.57\times10^8 certified bits with a soundness error 3.09×10−123.09\times10^{-12}. The experiment ran for 19.219.2 h, which corresponds to an average rate of randomness generation of 13,52713,527 bits per second. By developing the entropy accumulation theorem, we establish security against quantum adversaries. We anticipate that this work will lead to further improvements that push device-independence towards commercial viability.Comment: v2: Update to match published version. Small error in the KalphaK_{alpha} term in Theorem 3 in the published supplementary information corrected her

    Improvements on Device Independent and Semi-Device Independent Protocols of Randomness Expansion

    Get PDF
    To generate genuine random numbers, random number generators based on quantum theory are essential. However, ensuring that the process used to produce randomness meets desired security standards can pose challenges for traditional quantum random number generators. This thesis delves into Device Independent (DI) and Semi-Device Independent (semi-DI) protocols of randomness expansion, based on a minimal set of experimentally verifiable security assumptions. The security in DI protocols relies on the violation of Bell inequalities, which certify the quantum behavior of devices. The semi-DI protocols discussed in this thesis require the characterization of only one device - a power meter. These protocols exploit the fact that quantum states can be prepared such that they cannot be distinguished with certainty, thereby creating a randomness resource. In this study, we introduce enhanced DI and semi-DI protocols that surpass existing ones in terms of output randomness rate, security, or in some instances, both. Our analysis employs the Entropy Accumulation Theorem (EAT) to determine the extractable randomness for finite rounds. A notable contribution is the introduction of randomness expansion protocols that recycle input randomness, significantly enhancing finite round randomness rates for DI protocols based on the CHSH inequality violation. In the final section of the thesis, we delve into Generalized Probability Theories (GPTs), with a focus on Boxworld, the largest GPT capable of producing correlations consistent with relativity. A tractable criterion for identifying a Boxworld channel is presented
    • …
    corecore