TY - JOUR T1 - Device-independent Randomness Expansion with Entangled Photons JF - Nat. Phys. Y1 - 2021 A1 - Lynden K. Shalm A1 - Yanbao Zhang A1 - Joshua C. Bienfang A1 - Collin Schlager A1 - Martin J. Stevens A1 - Michael D. Mazurek A1 - Carlos Abellán A1 - Waldimar Amaya A1 - Morgan W. Mitchell A1 - Mohammad A. Alhejji A1 - Honghao Fu A1 - Joel Ornstein A1 - Richard P. Mirin A1 - Sae Woo Nam A1 - Emanuel Knill AB -

With the growing availability of experimental loophole-free Bell tests, it has become possible to implement a new class of device-independent random number generators whose output can be certified to be uniformly random without requiring a detailed model of the quantum devices used. However, all of these experiments require many input bits in order to certify a small number of output bits, and it is an outstanding challenge to develop a system that generates more randomness than is used. Here, we devise a device-independent spot-checking protocol which uses only uniform bits as input. Implemented with a photonic loophole-free Bell test, we can produce 24% more certified output bits (1,181,264,237) than consumed input bits (953,301,640), which is 5 orders of magnitude more efficient than our previous work [arXiv:1812.07786]. The experiment ran for 91.0 hours, creating randomness at an average rate of 3606 bits/s with a soundness error bounded by 5.7×10−7 in the presence of classical side information. Our system will allow for greater trust in public sources of randomness, such as randomness beacons, and the protocols may one day enable high-quality sources of private randomness as the device footprint shrinks.

UR - https://arxiv.org/abs/1912.11158 U5 - https://doi.org/10.1038/s41567-020-01153-4 ER - TY - JOUR T1 - Experimental Low-Latency Device-Independent Quantum Randomness JF - Phys. Rev. Lett. Y1 - 2020 A1 - Yanbao Zhang A1 - Lynden K. Shalm A1 - Joshua C. Bienfang A1 - Martin J. Stevens A1 - Michael D. Mazurek A1 - Sae Woo Nam A1 - Carlos Abellán A1 - Waldimar Amaya A1 - Morgan W. Mitchell A1 - Honghao Fu A1 - Carl Miller A1 - Alan Mink A1 - Emanuel Knill AB -

Applications of randomness such as private key generation and public randomness beacons require small blocks of certified random bits on demand. Device-independent quantum random number generators can produce such random bits, but existing quantum-proof protocols and loophole-free implementations suffer from high latency, requiring many hours to produce any random bits. We demonstrate device-independent quantum randomness generation from a loophole-free Bell test with a more efficient quantum-proof protocol, obtaining multiple blocks of 512 bits with an average experiment time of less than 5 min per block and with certified error bounded by 2−64≈5.42×10−20.

VL - 124 UR - https://arxiv.org/abs/1812.07786 CP - 010505 U5 - https://doi.org/10.1103/PhysRevLett.124.010505 ER - TY - JOUR T1 - Experimentally Generated Randomness Certified by the Impossibility of Superluminal Signals JF - Nature Y1 - 2018 A1 - Peter Bierhorst A1 - Emanuel Knill A1 - Scott Glancy A1 - Yanbao Zhang A1 - Alan Mink A1 - Stephen Jordan A1 - Andrea Rommal A1 - Yi-Kai Liu A1 - Bradley Christensen A1 - Sae Woo Nam A1 - Martin J. Stevens A1 - Lynden K. Shalm AB -

From dice to modern complex circuits, there have been many attempts to build increasingly better devices to generate random numbers. Today, randomness is fundamental to security and cryptographic systems, as well as safeguarding privacy. A key challenge with random number generators is that it is hard to ensure that their outputs are unpredictable. For a random number generator based on a physical process, such as a noisy classical system or an elementary quantum measurement, a detailed model describing the underlying physics is required to assert unpredictability. Such a model must make a number of assumptions that may not be valid, thereby compromising the integrity of the device. However, it is possible to exploit the phenomenon of quantum nonlocality with a loophole-free Bell test to build a random number generator that can produce output that is unpredictable to any adversary limited only by general physical principles. With recent technological developments, it is now possible to carry out such a loophole-free Bell test. Here we present certified randomness obtained from a photonic Bell experiment and extract 1024 random bits uniform to within 10−12. These random bits could not have been predicted within any physical theory that prohibits superluminal signaling and allows one to make independent measurement choices. To certify and quantify the randomness, we describe a new protocol that is optimized for apparatuses characterized by a low per-trial violation of Bell inequalities. We thus enlisted an experimental result that fundamentally challenges the notion of determinism to build a system that can increase trust in random sources. In the future, random number generators based on loophole-free Bell tests may play a role in increasing the security and trust of our cryptographic systems and infrastructure.

VL - 556 U4 - 223-226 UR - https://arxiv.org/abs/1803.06219 U5 - https://doi.org/10.1038/s41586-018-0019-0 ER - TY - JOUR T1 - Experimentally Generated Random Numbers Certified by the Impossibility of Superluminal Signaling Y1 - 2017 A1 - Peter Bierhorst A1 - Emanuel Knill A1 - Scott Glancy A1 - Alan Mink A1 - Stephen P. Jordan A1 - Andrea Rommal A1 - Yi-Kai Liu A1 - Bradley Christensen A1 - Sae Woo Nam A1 - Lynden K. Shalm AB -

Random numbers are an important resource for applications such as numerical simulation and secure communication. However, it is difficult to certify whether a physical random number generator is truly unpredictable. Here, we exploit the phenomenon of quantum nonlocality in a loophole-free photonic Bell test experiment for the generation of randomness that cannot be predicted within any physical theory that allows one to make independent measurement choices and prohibits superluminal signaling. To certify and quantify the randomness, we describe a new protocol that performs well in an experimental regime characterized by low violation of Bell inequalities. Applying an extractor function to our data, we obtained 256 new random bits, uniform to within 0.001.

UR - https://arxiv.org/abs/1702.05178# ER -