Download as pdf or txt
Download as pdf or txt
You are on page 1of 14

See discussions, stats, and author profiles for this publication at: https://www.researchgate.

net/publication/268451821

Maximization of Extractable Randomness in a Quantum Random-Number


Generator

Article in Physical Review Applied · November 2014


DOI: 10.1103/PhysRevApplied.3.054004 · Source: arXiv

CITATIONS READS
106 521

7 authors, including:

Jing Yan Haw Syed M. Assad


National University of Singapore Australian National University
39 PUBLICATIONS 807 CITATIONS 43 PUBLICATIONS 1,272 CITATIONS

SEE PROFILE SEE PROFILE

Nelly Ng Vikram Sharma


Nanyang Technological University Australian National University
23 PUBLICATIONS 1,375 CITATIONS 7 PUBLICATIONS 354 CITATIONS

SEE PROFILE SEE PROFILE

All content following this page was uploaded by Jing Yan Haw on 20 May 2015.

The user has requested enhancement of the downloaded file.


Maximization of Extractable Randomness in a Quantum Random-Number Generator
J. Y. Haw,1, ∗ S. M. Assad,1 A. M. Lance,2 N. H. Y. Ng,3 V. Sharma,2 P. K. Lam,1 and T. Symul1
1
Centre for Quantum Computation and Communication Technology, Department of Quantum Science,
The Australian National University, Canberra, ACT 0200, Australia
2
QuintessenceLabs, Unit 1 Lower Ground, 15 Denison Street, Deakin, ACT, 2600 Australia
3
Centre for Quantum Technologies, National University of Singapore, 3 Science Drive 2, 117543 Singapore
(Dated: May 20, 2015)
The generation of random numbers via quantum processes is an efficient and reliable method to
obtain true indeterministic random numbers that are of vital importance to cryptographic commu-
nication and large-scale computer modeling. However, in realistic scenarios, the raw output of a
arXiv:1411.4512v2 [quant-ph] 19 May 2015

quantum random-number generator is inevitably tainted by classical technical noise. The integrity
of the device can be compromised if this noise is tampered with, or even controlled by some malicious
party. To safeguard against this, we propose and experimentally demonstrate an approach that pro-
duces side-information independent randomness that is quantified by min-entropy conditioned on
this classical noise. We present a method for maximizing the conditional min-entropy of the number
sequence generated from a given quantum-to-classical-noise ratio. The detected photocurrent in our
experiment is shown to have a real-time random-number generation rate of 14 (Mbit/s)/MHz. The
spectral response of the detection system shows the potential to deliver more than 70 Gbit/s of
random numbers in our experimental setup.

I. INTRODUCTION random under practical assumptions that cannot be vali-


dated. RNGs that rely on quantum processes (QRNGs),
Randomness is a vital resource in many information on the other hand, can have guaranteed indeterminism
and communications technology applications, such as and entropy, since quantum processes are inherently un-
computer simulations, statistics, gaming, and cryptog- predictable [7, 8]. Examples of such processes include
raphy. For applications that are not concerned with the quantum phase fluctuations [9–13], spontaneous emis-
security and uniqueness of randomness, a sequence with sion noise [14–16], photon arrival times [17–19], stimu-
uniformly distributed numbers mostly suffices. Such se- lated Raman scattering [20], photon polarization state
quences can be generated using a pseudorandom-number [21, 22], vacuum fluctuations [23, 24], and even mo-
generator (PRNG) that works via certain deterministic bile phone cameras [25]. These QRNGs resolve both
algorithm. Although PRNGs can offer highly unbiased shortcomings of the PRNGs. However, despite their re-
random numbers, they cannot be used for applications liance on entropy which is ultimately guaranteed by the
that require information security for two reasons: First, laws of quantum physics, measurements on quantum sys-
PRNG-generated sequences are unpredictable only under tems are often tainted by classical noise. We quantify
limitations of computational power, since PRNGs are in- the amount of quantum randomness to the amount of
herently based on deterministic algorithms. Second, the classical noise using a quantum-to-classical-noise ratio
random seeds, which are required to define the initial (QCNR). When QCNR is low, both the quality and the
state of a PRNG, limit the amount of entropy in the security of the random sequence generated may be com-
random-number sequences they generate. This compro- promised [24, 26, 27].
mises the security of an encryption protocol. To address this issue, Gabriel et al. [24] took into ac-
For cryptographic applications [1], a random sequence count potential eavesdropping on the classical noise by
is required to be truly unpredictable and to have max- considering the channel capacity of their QRNG. Their
imum entropy. To achieve this, intensive efforts have setup exhibited a good QCNR clearance and was able to
been devoted to developing high-speed hardware RNGs extract approximately 3 bits per sample of guaranteed
that generate randomness via physical noise [2–6]. Hard- randomness out of 5 bits of digitization (approximately
ware RNGs are attractive alternatives because they pro- 60%). More recently, Ma et al. [26] proposed a framework
vide fresh randomness based on physical processes that for QRNG entropy evaluation . By using min-entropy as
are apparently unpredictable (i.e. uncorrelated with any the quantifier for randomness, they extracted a higher
existing information either with past settings or side in- rate of random bits of 6.7 bits per sample from 8 bits
formation). Moreover, they also provide a solution to (approximately 84%), where the quantum contribution
the problem of having insufficient entropy. Because of of the randomness was obtained by inferring the QCNR.
the deterministic nature of classical physics, however, In the process of generating random bits via mea-
some of these hardware generators may be only truly suring continuous-variable systems, an analog-to-digital
converter (ADC) is commonly used to discretize the mea-
surement outcomes. It has been speculated [12] that
the freedom of choosing the ADC range could be ex-
∗ jing.yan@anu.edu.au ploited to optimize extractable randomness. Meanwhile,
2

in Refs. [28, 29], the choice of dynamical ADC range was PMdis(mi)
justified by experimental observations. Thus, a system-
atic approach to determine the dynamical ADC range in
extracting a maximum amount of secure randomness is
very much required. δ/2
In this work, we propose a new generic framework
where the dynamical ADC range can be appropriately
chosen to deliver maximum randomness. By quantify- mi
ing randomness via min-entropy conditioned on classical -R δ R
noise, we show that QCNR is not the sole limiting fac- i: -2n-1 ... -2 -1 0 1 2 ... 2n-1-1
tor in generating secure random bits. In fact, by care-
fully optimizing the dynamical ADC range, one can ex- Figure 1. Model of the n-bit ADC, with analog input in the
tract a nonzero amount of secure randomness even when ADC dynamical range [−R + δ/2, R − 3δ/2] and bin width
the classical noise is larger than the quantum noise. By δ = R/2n−1 . We choose the central bin centred around 0,
applying this method to our continuous-variable (CV) the lowest bin imin = −2n−1 centered around −R, and the
highest bin imax = 2n−1 − 1 centered around R − δ.
QRNG based on a homodyne measurement of vacuum
state [23], we demonstrate that the setup is capable of
delivering more than 70 Gbps of secure random bits. sources of classical origin, such as technical electronic
In most QRNGs, including this work, the measurement noise and thermal noise. We look at the worst-case sce-
device has to be calibrated and trusted. Recently, cer- nario, namely that these parameters, in principle can be
tifiable randomness based on a violation of fundamental known by the adversary either due to monitoring or con-
inequalities has been proposed and demonstrated [30– trolling of the classical noise, and, hence are untrusted.
32]. These devices do not rely on the assumption of a In order to guarantee the security of the random bits
trusted device. The generated bits can be certified as generated, we resort to the notion of min-entropy. This
random based on the measured correlations alone and quantity is directly related to the maximum probabil-
independent from the internal structure of the genera- ity of observing any particular measurement outcome,
tor. However, achieving a high generation rate with such hence bounding the amount of knowledge of an adver-
devices is experimentally challenging. sary. More specifically, the conditional min-entropy tells
This paper is structured as follows. In Sec II, we us the amount of (almost) uniform and independent ran-
present the modelling of our CV QRNG and the quan- dom bits that one can extract from a biased random
tification of entropy via (conditional) min-entropy. We source with respect to untrusted parameters. Our goal
outline the procedure of optimizing the dynamical ADC here is to achieve the maximum amount of conditional
range under different operating conditions and experi- min-entropy by optimizing the measurement settings.
mental parameters. In Sec. III, we analyze and charac-
terize our CV QRNG based on our framework. We then
review and discuss the randomness extraction in our CV A. Characterization of noise and measurement
QRNG, ending with brief concluding remarks in Sec. IV.
We first discuss the model for our CV QRNG. Follow-
ing our previous work [23], a homodyne measurement of
II. ENTROPY QUANTIFICATION the vacuum state is performed. This measures Q, the
quadrature values of the vacuum state. The theory of
The main goal of entropy evaluation of a secure quantum mechanics states that these values are random
QRNG is to quantify the amount of randomness avail- and have a probability density function (PDF) pQ which
2
able in the measurement outcome M , conditioned upon is Gaussian and centred at zero with variance σM . In
side-information E, which might be accessible, con- practice, these quadrature values cannot be measured
trollable, or correlated with an adversary. The con- in complete isolation from sources of classical noise E.
cept of side-information-independent randomness, which The measured signal M is then M = Q + E. Denot-
includes privacy amplification and randomness extrac- ing the PDF of the classical noise as pE , the resulting
tion, is well established in both classical and quantum- measurement PDF, pM is then a convolution of pQ and
information theory [33–36]. This security aspect of pE . Assuming that the classical noise follows a Gaussian
2
randomness generation started to get considerable at- distribution centred at zero and with variance σE , the
tention recently in the framework of QRNG [13, 20– measurement probability distribution is
23, 26, 27, 37]. In particular, Ref. [37] examines the 1

m2

amount of randomness extractable under various levels pM (m) = √ exp − 2 , (1)
2πσM 2σM
of characterization of the device and power given to the
adversary. 2
for m ∈ M where the measurement variance σM =
2 2
In this paper, we consider randomness as independent σQ + σE . The ratio between the variances of the quan-
of classical side information, which arises from various tum noise and the classical noise defines the QCNR,
3

Figure 2. Numerical simulations for the measured distribution probabilities PMdis (mi ) versus quadrature values, with different
dynamical ADC range parameters R = (a) 5, (b) 2 and (c) 8. Without optimization, one will have either an oversaturated or
unoccupied ADC bins, which will compromise both the rate and the security of the random-number generation. The parameters
used are n = 8 and QCNR= 10 dB. The quadrature values are normalized to quantum noise.

2 2
i.e. QCNR= 10 log10 (σQ /σE ). The sampling is per- From Eq. (2), the discretized conditional probability dis-
formed over an n-bit ADC with dynamical ADC range tribution is, thus,
[−R + δ/2, R − 3δ/2]. Upon measurement, the sam-
pled signal is discretized over 2n bins with bin width PMdis |E (mi |e)
δ = R/2n−1 . The range is chosen so that the central R −R+δ/2
pM|E (m|e)dm, i = imin,
bin is centered at zero. The resulting probability distri- R−∞

mi +δ/2
bution of discretized signal Mdis reads = p
m −δ/2 M|E
(m|e)dm, imin < i < imax , (4)
R ∞i

PMdis (mi ) R−3δ/2 pM|E (m|e)dm, i = imax .
R −R+δ/2
R−∞
 pM (m)dm, i = imin , With these, we are now ready to discuss how R should
=
mi +δ/2
p (m)dm, imin < i < imax , (2) be chosen under two different definitions of min-entropy,
m −δ/2 M
R ∞i
 namely worst-case min-entropy and average min-entropy.
R−3δ/2 M
p (m)dm, i = imax ,

as shown in Fig. 1 and mi = δ×i, where the i are integers


B. Worst-case conditional min-entropy
∈ {−2n−1 , ..., 2n−1 − 1}. The two extreme cases i = imin
and i = imax are introduced to model the saturation on
the first and last bins of an ADC with finite input range, The min-entropy for variable X with distribution
i.e. all the input signals outside [−R + δ/2, R − 3δ/2] PX (xi ), in unit of bits, is defined as [35, 38]:
will be accumulated in the first and last bins. Figure 2  
shows the discretized distribution PMdis (mi ) with differ- Hmin (X) = − log2 max PX (xi ) . (5)
ent R. We see that an appropriate choice of dynamical xi ∈X
ADC range for a given QCNR and digitization resolution
Operationally, this corresponds to entropy associated
n is crucial, since overestimating or underestimating the
with the maximum guessing probability for an eavesdrop-
range will either lead to excessive unused bins or unnec-
per about X. It also tells us about how much (almost)
essary saturation at the edges of the bins [28], causing
uniform randomness can be extracted out of the distribu-
the measurement outcome to be more predictable.
tion PX (xi ). To obtain a lower bound for the randomness
However, in designing a secure CV QRNG, R should
in our entropy source, we first look into the worst-case
not be naively optimized over the measured distribution
min-entropy conditioned on classical side information K,
PMdis (mi ) but over the distribution conditioned on the
which is defined as [39]
classical noise. The conditional PDF between the mea-
sured signal M and the classical noise E, pM|E (m|e) is
Hmin (X|K)
given by  
(m − e)2 = − log2 max max PX|K (xi |kj ) , (6)
 
1
pM|E (m|e) = p exp − 2 − σ2 )
kj ∈supp(PK ) xi ∈X
2π(σM2 − σ2 ) 2(σM E
"E #
2
1 (m − e)
= √ exp − 2 . (3) where the support supp(f ) is the set of values xi such
2πσQ 2σQ
that f (xi ) > 0. In the case of Gaussian distributions, the
This is the PDF of the quantum signal shifted by the support of the probability distribution will be R. Follow-
2
classical noise outcome e. By setting σQ = 1, we nor- ing Eq. (4), upon discretization of the measured signal
malize all the relevant quantities by the quantum noise. M , the worst-case min-entropy conditioned on classical
4

Figure 3. Numerical simulations of: (a) conditional probability distributions PMdis |E (mi |e), with e = {−10σE , 0, 10σE } (from
left to right) and R = 5. Without optimizing R, when e = ±10σE , saturations in the first and last bins affect the maximum of
the conditional probability distribution. Inset: PMdis |E (mi |e), with e = {−100σE , 0, 100σE } (from left to right). Unbounded
classical noise will lead to zero randomness due to the oversaturation of dynamical ADC. (b) Optimized PMdis |E (mi |e), with
e = {−10σE , 0, 10σE } (from left to right). From Eq. (11), the optimal R is chosen to be 5.35. The saturations do not exceed
the maximum of the conditional probability distribution whenever −10σE ≤ e ≤ 10σE . The parameters are n = 8, QCNR= 10
dB. Dashed lines indicate mi = ±10σE . The quadrature values are normalized to vacuum noise.

noise E is Hmin (Mdis |E) = 0 [see inset of Fig. 3 (a)]. Indeed it


  is intuitive to see that in the case where the classical
Hmin (Mdis |E) = − log2 max max PMdis |E (mi |e) . noise e takes on an extremely large positive value, the
e∈R mi ∈Mdis outcome of Mdis is almost certain to be mimax with large
(7) probability. However, this scenario happens with a very
Here we assumed that from the eavesdropper’s perspec- small probability. Hence for practical purposes, one can
tive, the classical noise is known fully with arbitrary pre- bound the maximum excursion of e, for example −5σE ≤
cision. Performing the integration in Eq. (4), the maxi- e ≤ 5σE , which is valid for 99.9999% of the time. With
mization over Mdis in Eq. (7) becomes this bound on the classical noise, we now have
max PMdis |E (mi |e)
mi ∈Mdis
 h  i max max PMdis |E (mi |e)
1 e+R−δ/2 e∈[emin ,emax ] mi ∈Mdis

2 
 1 − erf √
2
,  h  i
e +R−δ/2
 21 1 − erf min √2
 
δ
= max erf 2√2 , (8)

 ,
  
δ
 h   i
 1 erf e−R+3δ/2 = max erf 2√ , (9)

√ + 1 ,

2 2  h 2  i
1 e −R+3δ/2

 erf
 max
√ + 1 ,
√ Rx 2
2 2
where erf(x) = 2/ π 0 e−t dt is the error function. We
note that we have maxe∈R maxmi ∈Mdis PMdis |E (mi |e) = 1,
achieved when e → −∞ or e → ∞. This results in and when emin = emax ,

       
1 emax − R + 3δ/2 δ
Hmin (Mdis |E) = − log2 max erf √ + 1 ; erf √ , (10)
2 2 2 2

which can be optimized by choosing R such that saturation in the first (last) bin for emin/max = ±10σE
      becomes the peaks of the conditional probability distri-
1 emax − R + 3δ/2 δ bution, hence compromising the attainable min-entropy.
erf √ + 1 = erf √ . (11)
2 2 2 2 By choosing the optimal value for R via Eq. (11), as de-
picted in Fig. 3(b), the peaks at the first and last bins will
This optimized worst-case min-entropy Hmin (Mdis |E) is always be lower than or equal to the probability within
directly related to the extractable secure bits that are in- the dynamical range. Thus, by allowing the dynamical
dependent of the classical noise. As shown in Fig. 3(a), ADC range to be chosen freely, one can obtain the lowest
when Eq. (10) is not optimized with respect to R, the possible conditional probability distribution, and hence
5

Figure 5. Normalized worst-case conditional min-entropy


Hmin (Mdis |E) as a function of n-bit ADC for different QCNR
values. |∆| = 0 and |e| ≤ 5σE . The interplay between
the QCNR and digitization resolution n is shown, where one
can improve the rate of secure randomness per bit either by
improving the QCNR or increasing n. Inset: Zoom in for
Hmin (Mdis |E)/n ≥ 0.85 (dashed line). Even when the classi-
cal noise is more dominating compared to the quantum noise
(QCNR= −3 dB), 85 % of the randomness per bit can be
recovered by having at least approximately 22 bits of digiti-
zation.

principle, one can still obtain a nonzero amount of ran-


dom bits that are independent of classical noise. From
Fig. 4(b), we notice the extractable secure randomness
per bit increases as we increase the digitization resolu-
Figure 4. (a) Optimized Hmin (Mdis |E) and (b) normal-
tion n. This interplay between the digitization resolu-
ized Hmin (Mdis |E) as a function of QCNR for different n-bit
ADCs. Shaded areas: 5σE ≤ |e+∆| ≤ 20σE . The extractable tion n and QCNR is further explored in Fig. 5, where
bits are robust against the excursion of the classical noise, normalized Hmin (Mdis |E) is plotted against n for several
especially when the QCNR is large. A nonzero amount of se- values of QCNR. We can see that for higher ratios of
cure randomness is extractable even when the classical noise quantum-to-classical-noise, a lesser amount of digitiza-
is larger than the quantum noise. The extractable secure ran- tion resolution is required to achieve a certain value of
domness per bit increases as the digitization resolution n is secure randomness per bit. In other words, even if QCNR
increased. cannot be improved further, one can achieve a higher ra-
tio of secure randomness per bit simply by increasing n.

produce the highest possible amount of secure random


bits per sample for a given QCNR and n-bit ADC. Equa-
tion (10) can be further generalized to take into account C. Average conditional min-entropy
the direct current (dc) offset of the device ∆, which can
be due to an intrinsic offset of the electronic signal or even
a deliberate constant offset induced by the eavesdropper As described in Section II B, without a bound on the
over the sampling period [see Appendix A]. range of classical noise, one cannot extract any secure
randomness. However, if we assume that an adversary
In Fig. 4(a), we show the extractable secure random
can only listen to, but has no control over the classical
bits for different digitization n under the confidence in-
noise, we can estimate the average chance of successful
terval of 5σE ≤ |e + ∆| ≤ 20σE . At the high QCNR
eavesdropping with the average guessing probability of
regime, the classical noise contribution does not compro-
Mdis given Edis [31, 35, 38],
mise the extractable bits too much. As the classical noise
gets more and more comparable to the quantum noise,
although more bits have to be discarded, one can still Pguess (Mdis |Edis )
 
extract a decent amount of secure random bits. More X (12)
surprisingly, even if the QCNR goes below 0, that is, = PEdis (ej ) max PMdis |Edis (mi |ej ) ,
mi ∈Mdis
classical noise becomes larger than quantum noise, in ej ∈Edis
6

Classical Entropy
Table I. Optimized H̄min (Mdis |E) (and R) for 8- and 16-bit
ADCs
QCNR (dB) n=8 n = 16 Quantum Entropy
n-bit
ADC
∞ 7.03 (2.45) 14.36 (3.90) Laser

20 6.93 (2.59) 14.28 (4.09)


10 6.72 (2.93) 14.11 (4.55)
0 6.11 (4.33) 13.57 (6.48)
FPGA
-∞ 0 0 Raw Data
Random data AES-128

Rejected Data Block


Seed

which denotes the probability of correctly predicting the Sum- Mixer VCO 1 VCO 2 Low Pass Filter
value of discretized measured signal Mdis using the op- Difference

timal strategy, given access to discretized classical noise


Edis . Here PEdis (ej ) is the discretized probability dis- Figure 6. Schematic setup of CVQRNG, where a continuous-
tribution of the classical noise. The extractable secure variable homodyne detection is performed on the quantum
randomness from our device is then quantified by the av- vacuum state, followed by mixing down at 1.375 GHz and
1.625 GHz. The mixing signals are generated by voltage-
erage conditional min-entropy
controlled oscillators. The dynamical ADC range of the ADC
is chosen appropriately according to the QCNR and ADC
H̄min (Mdis |Edis ) = − log2 Pguess (Mdis |Edis ). (13) digitization resolution n to maximize the extractable ran-
domness. The raw output, which consists of both quantum
and classical contributions, will be postprocessed by field-
Here, we again assume that the eavesdropper can mea- programmable gate array. A cryptographic hashing function
sure the full spectrum of the classical noise, with arbi- (AES-128) is applied to extract secure randomness quantified
trary precision. This gives the eavesdropper maximum by conditional min-entropy.
power, including an infinite ADC range Re → ∞ and
infinitely small binning δe → 0. As detailed in Appendix
B, under these limits, Eq. (13) takes the form of III. EXPERIMENTAL IMPLEMENTATION

A. Physical setup and characterization


H̄min (Mdis |E)
= lim H̄min (Mdis |Edis ) As depicted in Fig. 6, our CVQRNG setup consists of
δe →0
Z ∞  (14) a homodyne detection of the quantum vacuum state fol-
= − log2 PE (e) max PMdis |E (mi |e)de . lowed by post-processing. A 1550-nm fibre-coupled laser
−∞ mi ∈Mdis
(NP Photonic Rock) operating at 60 mW serves as the
local oscillator of the homodyning setup. This local oscil-
The full expression of Eq. (14) is shown in Eq. (B7). lator is sent into one port of a 50:50 beam splitter, while
The optimized result for the average min-entropy the other one is physically blocked and serves as the vac-
H̄min (Mdis |E) with the corresponding dynamical ADC uum input. The outputs are then optically coupled to a
range R is depicted in Table I. Similar to worst-case pair of balanced photodetectors with 30 dB of common-
min-entropy scenario in Sec. II B, one can still obtain mode rejection. The intensity of the output ports are
a significant amount of random bits even if the classical recorded over a detection bandwidth of 3 GHz. Since
noise is comparable to quantum noise. On the contrary, the local oscillator’s amplitude α is significantly larger
a conventional unoptimized QNRG requires high oper- than the quantum vacuum fluctuation, the difference of
ating QCNR to access the high-bitrate regime. When the photocurrents from the pair of detectors is propor-
QCNR→ ∞, the measured signal does not depend on the tional to |α| Xv , where Xv is the quadrature amplitude
classical noise and the result coincides with that of the of the vacuum state. Hence, the contribution of quantum
worst-case conditional min-entropy. In fact, the worst- noise is essentially amplified via the balanced homodyne
case conditional min-entropy [Eq. (7)] is the lower bound detection.
for the average conditional min-entropy [Eq. (13)]. In In order to sample the vacuum field at the spectral
the absence of side-information E, both entropies will re- range where technical noise is less significant and where
duce to the usual min-entropy Eq. (5) [31]. Compared to the laser is shot-noise limited (see Fig. 7), the electronic
the worst-case min-entropy, the average conditional min- output is split and mixed down at 1.375 GHz and 1.625
entropy is more robust against degradation of QCNR; GHz. Low-pass filters with cutoff frequency at 125 MHz
hence, it allows one to extract more secure random bits are used to minimize the correlations between the sam-
for a given QCNR. This is expected, since in this case, pling points [40] before digitizing with an appropriately
we do not allow the eavesdropper to influence our device, chosen dynamical ADC range parameter R. The mea-
which is a valid assumption for a trusted laboratory. sured signal from two sidebands (channel 0, 1.25-1.50
7

-40 For our 16-bit ADC, the shot-noise-limited and technical-


Measured Signal
noise-free bandwidth is around 2.5 GHz out of 3 GHz.
Power Density HdBmL
Classical Signal With an average of 10 dB of QCNR clearance, one can
-50
extract 14.11 bits out of 16 bits (Table I). Putting these
values into Eq. (15), with a fast enough ADC, we can
-60 potentially extract up to 70 Gbit/s random bits out of
our detectors.
-70 The maximum bitrate is ultimately upper bounded
by the photon number within a given detection time
window. In our setup, a 1550-nm fibre-coupled laser
-80 with power of 60 mW and detection bandwidth of 3
0.0 0.5 1.0 1.5 2.0 2.5 3.0 GHz is used. This corresponds to a mean of 1.6 × 108
Frequency HGHzL photons per sampling. Given a perfect photon-number-
resolving detector,
√ the maximum min-entropy is given
by − log2 (1/ 2π × 1.6 × 108 ) ≈ 14.9 bits (see Appendix
Figure 7. Spectral power density from the CV-QRNG. The
measured signal is mixed down at 1.375 GHz and 1.625 GHz C). In principle, one can send more power to extract more
(dashed lines), where the laser is shot-noise limited and far random bits, however, this bound can increase only log-
from low-frequency technical noise. The QCNR clearances arithmically with laser intensity.
are about 13 dB for both channels, which are sampled at 250
MSamples per second. The shaded region between the mea-
sured signal and classical noise indicates the available quan- C. Randomness extraction
tum randomness in our broadband 3-GHz photocurrent de-
tectors, with an average QCNR of approximately 10 dB. The
peaks in the classical signal are due to technical noise and It is commonly the case that QRNGs are not ideal
pickup signals from radio stations. The peak at 2.4 GHz is sources of randomness, in the sense that the distribution
due to the Wi-Fi transmissions. The resolution and video is often biased, while uniform randomness is required for
bandwidth are both 1 MHz. application purposes. In our situation, the quantum vac-
uum state measured by our CV QRNG exhibits a Gaus-
sian distribution. To generate ideal randomness, post-
GHz), and (channel 1, 1.50-1.75 GHz) are recorded us- processing of the raw outputs is necessary to produce
ing two 16-bit ADCs (National Instruments 5762) at 250 shorter, yet almost uniformly distributed random strings.
MSamples per second. Finally, the data processing is per- Ad hoc algorithms such as the Von Neumann extractor,
formed using a National Instruments field-programmable XOR corrector, and least significant bit operation are
gate array. widely used [4, 15, 16, 28, 29, 41]. These methods, al-
The average QCNR clearances for channel 0 (ch 0) though simple in practice, might fail to produce random-
and channel 1 (ch 1) are 13.52 and 13.32 dB, respec- ness at all if non-negligible correlations exist among the
tively. Taking into account the intrinsic dc offsets, which raw bits [42].
is −0.02σQ for both channels, we quantify our conditional From an information-theoretic standpoint, universal
min-entropies using the method described in Sec. II. For hashing functions are desirable candidates for random-
our ADC with 16 bits of digitization, the worst-case con- ness extraction [26, 33]. These functions act to recom-
ditional min-entropies are 13.76 bits (ch 0) and 13.75 bine bits within a sample according to a randomly chosen
bits (ch 1), while the average conditional min-entropies seed, and map them to truncated, almost uniform ran-
are 14.19 bits for both channels. Here, by assuming that dom strings. They constitute a strong extractor which
the eavesdropper cannot manipulate the classical noise, implies that the seed can be reused without sacrificing
we evaluate our entropy with average conditional min- too much randomness. In recent development of QRNGs
entropy and set R as 4.32σQ according to Eq. (B8). [20, 22, 26, 27, 43], they have been used to construct
hashing functions such as the Toeplitz-hashing matrix.
These constructions require a long (but reusable) seed
B. Upper bound of extractable min-entropy [44]. A different implementations of an information-
theoretic randomness extractor, the Trevisan’s extractor,
The extractable randomness of our QRNG is limited by [26, 34, 36] has also received considerable attention. This
the sampling rate and the digitization resolution, which particular construction of a strong extractor has been
is defined by Nyquist’s theorem on maximum data rate proven secure against quantum side-information, and,
C, furthermore, it requires a relatively short seed. Despite
so, the complexity of the algorithm imposes a very strin-
C = 2H log2 V, (15) gent limit on the extraction speed (0.7 kb/s [26] and 150
kb/s [36]).
where H is the bandwidth of the spectrum and V = Another attractive alternative for secure randomness
2n is the quantization level for digitization resolution n. extraction are cryptographic hashing functions [45–48].
8

While these cryptographic hashing functions are not apply these observations to analyze the amount of ran-
information-theoretically proven to be secure, they are domness produced by our CV QRNG setup. Efficient
still suited for many cryptographic applications and set- cryptographic hashing functions are then deployed to ex-
tings where the adversary is assumed to be computa- tract randomness quantified by average conditional min-
tionally bounded. The reason for utilizing them over entropy.
universal hashing functions is that they can have high We note several possible extensions of our work. For
throughput due to efficient hardware implementation. instance, one can apply entropy smoothing [39, 53] on
Previously, cryptographic hashing extractors have been the worst-case min-entropy to tighten the analysis. Our
deployed in [11, 13, 18, 24], with functions such as SHA- framework can also be generalized to encapsulate poten-
512 and Whirlpool. Most of the implementations keep tial quantum side information by considering the analysis
exactly min-entropy number of bits, which might not be described in Ref. [27]. A detailed cryptoanalysis of our
fully secure (see Appendix D). framework can also increase the final throughput of the
Here, we demonstrate randomness extraction with QRNG [47]. Last, a hybrid of an information-theoretic
the Advanced Encryption Standard (AES) [49] crypto- provable and cryptographic randomness extractor is also
graphic hashing algorithm of 128 bits (see Appendix E). an interesting avenue to be explored in the construction
Since a detailed cryptoanalysis of our framework is non- of a high-speed, side-information (classical and quantum)
trivial and beyond the scope of this paper, we keep only proof QRNG [44].
half of our conditional min-entropy [45, 50] to obtain To conclude, this work allows the maximization of ex-
an almost perfectly uniform output. The final real-time tractable high-quality randomness without compromis-
guaranteed-secure random number generation rate of our ing both the integrity and the speed of a QRNG. In
CV QRNG is 3.55 Gbps. If all the available bandwidth fact, within our framework, when the QRNG is appro-
from our detector (approximately 2.5 GHz) can be sam- priately calibrated, the generated random numbers are
pled, with sufficient resources, we can achieve up to 35 secure even if the electronic noise is fully known. This is
Gbit/s (cf. Sec. III B). This corresponds to a rate of 14 of practical importance, given the fact that QRNGs play
Mbps/MHz in term of bits per bandwidth. Our random a decisive role in the implementation of cryptographic
numbers consistently pass the standard statistical tests protocols such as quantum key distribution. From a prac-
(NIST [51], DieHard [52]) and the results are available tical point of view, our method also relaxes the QCNR
on the Australian National University Quantum Random requirement on the detector, thus allowing QRNGs that
Number Server (https://qrng.anu.edu.au). are more cost effective and smaller in size. As such, we
believe that our work paves the way towards a reliable,
high bitrate, and environmentally-immune QRNG [54]
IV. CONCLUDING REMARKS for information security.
Note added.- We note several recent papers considering
the security aspects of QRNGs [55–58]. A related work
In this work, we propose a generic framework for se-
by Mitchell et al. [59] was published recently. Similar
cure random-number generation, taking into account the
to our work, a lower bound of the average min-entropy
existence of classical side information, which, in princi-
was established by assuming the worst-case behavior of
ple could be manipulated or predicted by an adversary.
various untrusted experimental noise and errors. The
If the adversary is assumed to have access to the classical
study asserts that high-bitrate randomness generation
noise, for example, the detectors’ noise can be originat-
with strong randomness guarantee remains possible even
ing from preestablished values, the worst-case conditional
under paranoid analysis, which supports our conclusion.
min-entropy should be used to quantify the available se-
cure randomness. Meanwhile, if we restrict the third
party to passive eavesdropping, one can use the average
ACKNOWLEDGEMENT
conditional min-entropy instead to quantify extractable
randomness. By treating the dynamical ADC range as a
free parameter, we show that QCNR is not the sole de- This research was conducted by the Australian Re-
cisive factor in generating secure random bits. Surpris- search Council Centre of Excellence for Quantum Com-
ingly, one can still extract a nonzero amount of secure putation and Communication Technology (project num-
randomness even when the classical noise is comparable ber CE110001027). N. N. is funded by the National
to the quantum noise. This is done simply by optimizing Research Foundation Competitive Research Programme
the dynamical ADC range via conditional min-entropies. Space Based Quantum Key Distribution”.
Such an approach not only provides a rigorous justifica-
tion for choosing the suitable ADC parameter, but also
largely increases the range of QCNR for which true ran- Appendix A: Optimized conditional min-entropy
domness can be extracted, thus relaxing the condition of with dc offset
high QCNR clearance in conventional CV QRNGs. We
also notice that we can increase the min-entropy per bit In a realistic scenario, the mean of the measured sig-
simply by increasing the number of digitization bits. We nal’s probability distribution is often nonzero. It is pos-
9

PMdis(mi) PMdis’(m’i) the eavesdropper possesses a device with infinite dynam-


δ/2
Δ ical ADC range and digitization bits, i.e. Re → ∞ and
ne → ∞. As Re → ∞, the first and last cases in Eq. (B1)
can be discarded, and we are left with
Z ej +δe /2
PEdis (ej ) = pE (e)de. (B2)
ej −δe /2

mi : -R - R+Δ δ R R+Δ
To evaluate the expression for the discretized conditional
m’i: - R - Δ -R R-Δ R probability distribution, we make use of the mean value
i : -2n-1 ... -2 -1 0 1 2 ... 2n-1-1 theorem stated below:
Theorem 1 Mean value theorem: For any continuous
Figure 8. Model of the n-bit ADC, with analog input in the function f (x) on an interval [a, b], there exists some x̄ ∈
ADC dynamical range [−R + δ/2, R − 3δ/2] and bin width [a, b] such that,
δ = R/2n−1 . Offset of the distribution is modeled by another
reference frame m′ centered at offset ∆. In the original frame Z b
m, the lowest and highest bins are now centered around −R− f (x)dx = (b − a)f (x̄) (B3)
∆ and R − δ − ∆. a

By invoking Theorem 1, there exists ēj ∈ [ej − δe /2, ej +


sible that such an offset might be induced by a malicious δe /2] such that Eq. (B2) can be written as
party over the sampling period. The model is depicted
in Fig. 8, where the offset ∆ of the distribution is cap- PEdis (ej ) = pE (ēj )δe . (B4)
tured by another reference frame m′ centered at ∆. In
this model, Eq. (4) can now be rewritten as Substituting this back to Eq. (12), we end up with
(∆) Pguess (Mdis |Edis )
PMdis |E (mi |e) =
R  
−R−∆+δ/2 (B5)
 pM ′ |E (m′ |e)dm′ , i = imin , X
R−∞

′ = pE (ēj )δe max PMdis |Edis (mi |ej ) .
mi −∆+δ/2 mi ∈Mdis
p ′ (m′ |e)dm′ , imin < i < imax , (A1)
m′i −∆−δ/2 M |E ej ∈Edis
 ∞

′ ′
R
R−3δ/2−∆ pM |E (m |e)dm , i = imax.


Assuming an infinite binning δe → 0, the sum becomes
Following the steps in Sec. II and bounding ∆, we finally an integral,
arrive at the generalization of Eq.(10),
Pguess (Mdis |E)
Hmin (Mdis |E) = − log2 max(c1 , c2 ), (A2) = lim Pguess (Mdis |Edis )
δe →0 (B6)
h   i Z ∞
Here c1 = 12 erf emax +∆max −R+3δ/2


2
+ 1 and c2 = = pE (e) max PMdis |E (mi |e)de .
 
−∞ mi ∈Mdis
δ
erf 2√2 . The results are tabulated in Tables II and
III. Together with Eq. (8), we finally arrive at

Pguess (Mdis |E)


Appendix B: Binning of electronic noise - from Z ∞ 
eavesdropper’s perspective = pE (e) max PMdis |E (mi |e)de
−∞ mi ∈Mdis
e1
From Eq. (2), the discretized electronic noise distribu-
  
1 e + R − δ/2
Z
tion on the eavesdropper’s ADC with dynamical range = Pe (e) 1 − erf √ de
2 −∞ 2 (B7)
Re and digitization ne is given by       
e2 e1 δ
R −Re +δe /2 + erf √ − erf √ erf √
R−∞
 pE (e)de, j = jmin , 2σE 2σE 2 2
ej +δe /2 Z ∞  !
PEdis (ej ) = ej −δe /2 E (e)de,
p jmin < j < jmax ,
  
e − R + 3δ/2
R ∞
 + Pe (e) erf √ + 1 de ,
Re −3δe /2 pE (e)de, j = jmax , e2 2
(B1)
where e1 and e2 are chosen to satisfy the maximization
where δe = Re /2ne −1 is the corresponding bin width. upon Mdis for a given R. The optimal R is then deter-
In order to achieve the lower bound of the average condi- mined numerically. This result can be easily generalized
tional min-entropy described in Eq. (13), we imagine that to take into account a dc offset with the steps described
10

Table II. Optimized Hmin (Mdis |E) (and R) for an 8-bit ADC
|e + ∆|
QCNR (dB)
0 5σE 10σE 15σE 20σE
∞ 7.03 (2.45) 7.03 (2.45) 7.03 (2.45) 7.03 (2.45) 7.03 (2.45)
20 6.79 (2.90) 6.58 (3.35) 6.40 (3.81) 6.23 (4.27)
10 6.37 (3.88) 5.91 (5.35) 5.55 (6.85) 5.26 (8.36)
0 5.50 (7.10) 4.75 (11.92) 4.25 (16.82) 3.88 (21.75)
-∞ 0 0 0 0

Table III. Optimized Hmin (Mdis |E) (and R) for a 16-bit ADC
|e + ∆|
QCNR (dB)
0 5σE 10σE 15σE 20σE
∞ 14.36 (3.90) 14.36 (3.90) 14.36 (3.90) 14.36 (3.90) 14.36 (3.90)
20 14.20 (4.38) 14.05 (4.85) 13.91 (5.33) 13.79 (5.81)
10 13.89 (5.40) 13.53 (6.92) 13.25 (8.46) 13.00 (9.99)
0 13.20 (8.70) 12.56 (13.59) 12.12 (18.51) 11.77 (23.45)
-∞ 0 0 0 0

in Appendix A, giving For an ADC discretization with bin size δ less than
δ0 and with range large enough such that the probabil-
Pguess (Mdis |E) ities of the two end bins given e, PMdis|E (mmin |e), and

1
Z e1  
e + ∆ + R − δ/2
 PMdis|E (mmax |e) are less than δ0 / 2π, the most likely
= pE (e − ∆) 1 − erf √ de √
2 2 bin given e will have a probability of δ0 / 2π. The min-
−∞
       entropy of this distribution is then
e2 − ∆ e1 − ∆ δ
+ erf √ − erf √ erf √ Hmin (Mdis |e)
2σE 2σE 2 2  
Z ∞     !
e + ∆ − R + 3δ/2 = − log2 max PMdis |E (m|e)
+ pE (e − ∆) erf √ + 1 de , m∈Mdis
e2 2  
(B8) δ0
= − log2 √

 
1
= − log2 √ . (C2)
2π |α|
Appendix C: Upper bound on Hmin for limited laser
power Averaging over e, this gives the bound to the average
√ con-

ditional entropy as H̄min (Mdis |E) ≤ − log2 1/ 2π |α| .
For a finite coherent state α , the maximum value
of Hmin (Mdis |E) is bounded by the number of photons Appendix D: Notes on the Leftover Hash Lemma
available in α . This limit is attained when the ADC
discretization is fine enough such that events between n
and n + 1 photons at the homodyne output can be dis- From an information-theoretic standpoint, the most
tinguished (regardless of the amount of classical noise). prominent advantage of universal hashing functions de-
The probability density function pM|E (m|e = 0) is then scribed in Sec. III C is the randomness of the output
a probability mass function having support (n1 − n2 )δ0 guaranteed unconditionally by the leftover hash lemma
where n1 and n2 are non-negative integers with a Poisso- (LHL). More specifically, LHL states that for any ε > 0,
2
nian distribution with mean |α| /2. The normalization if the output of an universal hashing function has length
constant δ0 = 1/ |α| sets the variance to 1. For large |α|, l ≤ t − 2 log2 (1/ε), (D1)
the distribution pM|E (m|e = 0) tends to a discretised
Gaussian distribution with zero mean and unit variance, where t denotes the (conditional) min-entropy, then the
output will be ε-statistically close to a perfectly uniform
δ0 distribution [53]. Moreover, a universal hashing function
PMdis |E (m|e = 0) = √ exp −m2 ,

(C1)
2π constructs a strong extractor, where the output string is
also independent of the seed of the function [26, 33].
for m ∈ {0, ±δ0 , ±2δ
√ 0 , . . .}. This function has a maxi- On the other hand, for a strong cryptographic extrac-
mum value of δ0 / 2π at m = 0. tor, the output is ε′ -computationally indistinguishable
11

Figure 9. Autocorrelation plots of raw samples for (a) channel 0 and (b) channel 1 evaluated from a typical record of 107
consecutive samples. Each sample is 12 bits, where the four most significant bits are discarded from 16-bit raw data. The
low values of autocorrelation between the samples are consistent with our raw data being close to independent and identically
distributed random variables. Dashed lines show the theoretical standard deviation of truly random 107 points.

from the uniform distribution (see Refs. [46, 47] for for- Appendix E: AES hashing and auto-correlation
mal definitions). It is shown in Refs. [48, 53] that LHL
can be generalized to take into account almost universal In our QRNG, randomness extraction is performed
functions (functions statistically ξ-close to being univer- with an AES [49] cryptographic hashing algorithm of
sal hashing functions). This generalized LHL takes the 128 bits seeded with a 128-bit secret initialization vec-
form of l = min(t, log2 (1/ξ)) − 2s, where s is an inte- tor. Four most significant bits of the 16-bit samples are
ger related to ε′ . Under suitable parameter constraints discarded before randomness extraction to ensure low au-
and operating modes, an ε′ -cryptographic extractor can tocorrelation among consecutive samples (Fig. 9) before
be treated as a ξ-almost universal function, and, hence a hashing. The resulting output is concatenated with par-
strong randomness extractor [47, 48]. Hence for a cryp- tial raw data from the previous run, forming a 128-bit
tographic extractor, it is necessary to sacrifice some bits block for cryptographic hashing. Since a complete cyp-
according to the desired security parameter e to ensure toanalysis of the cryptographic hashing is intricate and
the security and uniformity of the output. is out of the scope of our work, we simply discard half
of the output to ensure uniformity of the generated ran-
dom sequence [50]. We further strengthen our security
by renewing the seed of our AES extractor with these
discarded bits. The final real-time throughput of our CV
QRNG is 3.55 Gbits/s.

[1] Mario Stipčević, “Quantum random number [5] Ido Kanter, Yaara Aviad, Igor Reidler, Elad Cohen, and
generators and their use in cryptography,” in Michael Rosenbluh, “An optical ultrafast random bit
Proceedings of 34th International Convention MIPRO generator,” Nature Photonics 4, 58–61 (2010).
1474-1479 (2011). [6] Davide G Marangon, Giuseppe Vallone, and Paolo Vil-
[2] P Xu, YL Wong, TK Horiuchi, and PA Abshire, “Com- loresi, “Random bits, true and unbiased, from atmo-
pact floating-gate true random number generator,” Elec- spheric turbulence,” Scientific reports 4 (2014).
tronics Letters 42, 1346–1347 (2006). [7] Cristian S Calude, Michael J Dinneen, Monica Du-
[3] Berk Sunar, William J Martin, and Douglas R Stinson, mitrescu, and Karl Svozil, “Experimental evidence of
“A provably secure true random number generator with quantum randomness incomputability,” Physical Review
built-in tolerance to active attacks,” Computers, IEEE A 82, 022102 (2010).
Transactions on 56, 109–119 (2007). [8] Karl Svozil, “Three criteria for quantum random-number
[4] Atsushi Uchida, Kazuya Amano, Masaki Inoue, Kunihito generators based on beam splitters,” Physical Review A
Hirano, Sunao Naito, Hiroyuki Someya, Isao Oowada, 79, 054306 (2009).
Takayuki Kurashige, Masaru Shiki, Shigeru Yoshimori, [9] Bing Qi, Yue-Meng Chi, Hoi-Kwong Lo, and Li Qian,
et al., “Fast physical random bit generation with chaotic “High-speed quantum random number generation by
semiconductor lasers,” Nature Photonics 2, 728–732 measuring phase noise of a single-mode laser,” Optics
(2008). Letters 35, 312–314 (2010).
12

[10] Hong Guo, Wenzhuo Tang, Yu Liu, and Wei Wei, “Truly [25] Bruno Sanguinetti, Anthony Martin, Hugo Zbinden, and
random number generation based on measurement of Nicolas Gisin, “Quantum random number generation on
phase noise of a laser,” Physical Review E 81, 051137 a mobile phone,” Phys. Rev. X 4, 031056 (2014).
(2010). [26] Xiongfeng Ma, Feihu Xu, He Xu, Xiaoqing Tan,
[11] M Jofre, M Curty, F Steinlechner, G Anzolin, JP Torres, Bing Qi, and Hoi-Kwong Lo, “Postprocessing
MW Mitchell, and V Pruneri, “True random numbers for quantum random-number generators: En-
from amplified quantum vacuum,” Optics Express 19, tropy evaluation and randomness extraction,”
20665–20672 (2011). Physical Review A 87, 062327 (2013).
[12] Feihu Xu, Bing Qi, Xiongfeng Ma, He Xu, Haoxuan [27] Daniela Frauchiger, Renato Renner, and Matthias
Zheng, and Hoi-Kwong Lo, “Ultrafast quantum ran- Troyer, “True randomness from realistic quantum de-
dom number generation based on quantum phase fluc- vices,” arXiv preprint arXiv:1311.4547 (2013).
tuations,” Optics Express 20, 12366–12377 (2012). [28] Neus Oliver, Miguel Cornelles Soriano, David W.
[13] C Abellán, W Amaya, M Jofre, M Curty, A Acı́n, J Cap- Sukow, and Ingo Fischer, “Fast Random
many, V Pruneri, and MW Mitchell, “Ultra-fast quan- Bit Generation Using a Chaotic Laser: Ap-
tum randomness generation by accelerated phase diffu- proaching the Information Theoretic Limit,”
sion in a pulsed laser diode,” Optics Express 22, 1645– IEEE Journal of Quantum Electronics 49, 910–918 (2013).
1654 (2014). [29] T. Yamazaki and A. Uchida, “Performance of Random
[14] Mario Stipčević and B Medved Rogina, “Quantum ran- Number Generators Using Noise-Based Superlumines-
dom number generator based on photonic emission in cent Diode and Chaos-Based Semiconductor Lasers,”
semiconductors,” Review of scientific instruments 78, IEEE Journal of Selected Topics in Quantum Electronics 19, 060030
045104 (2007). [30] S Pironio, A Acı́n, and S Massar, “Random numbers cer-
[15] Caitlin RS Williams, Julia C Salevan, Xiaowen Li, Ra- tified by Bell’s theorem,” Nature 464, 1021–1024 (2010).
jarshi Roy, and Thomas E Murphy, “Fast physical ran- [31] Stefano Pironio and Serge Massar, “Security of practical
dom number generator using amplified spontaneous emis- private randomness generation,” Physical Review A 87,
sion,” Optics Express 18, 23584–23597 (2010). 012336 (2013).
[16] Y Liu, MY Zhu, B Luo, JW Zhang, and H Guo, “Im- [32] BG Christensen, KT McCusker, JB Altepeter, B Calkins,
plementation of 1.6 tb s- 1 truly random number genera- T Gerrits, AE Lita, A Miller, LK Shalm, Y Zhang,
tion based on a super-luminescent emitting diode,” Laser SW Nam, et al., “Detection-loophole-free test of quan-
Physics Letters 10, 045001 (2013). tum nonlocality, and applications,” Physical Review Let-
[17] Michael Wahl, Matthias Leifgen, Michael Berlin, Tino ters 111, 130406 (2013).
Röhlicke, Hans-Jürgen Rahn, and Oliver Benson, “An [33] Ronen Shaltiel, “Recent developments in explicit con-
ultrafast quantum random number generator with prov- structions of extractors,” Bulletin of the EATCS 77, 67–
ably bounded output bias based on photon arrival time 95 (2002).
measurements,” Applied Physics Letters 98, 171105 [34] Anindya De, Christopher Portmann, Thomas Vidick,
(2011). and Renato Renner, “Trevisan’s extractor in the pres-
[18] Michael A Wayne and Paul G Kwiat, “Low-bias high- ence of quantum side information,” SIAM Journal on
speed quantum random number generator via shaped op- Computing 41, 915–940 (2012).
tical pulses,” Optics Express 18, 9351–9357 (2010). [35] R Konig, Renato Renner, and Christian Schaffner, “The
[19] Hai-Qiang Ma, Yuejian Xie, and Ling-An Wu, “Random operational meaning of min-and max-entropy,” Infor-
number generation based on the time of arrival of single mation Theory, IEEE Transactions on 55, 4337–4347
photons,” Appl. Opt. 44, 7760–7763 (2005). (2009).
[20] Philip J Bustard, Duncan G England, Josh Nunn, Doug [36] Wolfgang Mauerer, Christopher Portmann, and
Moffatt, Michael Spanner, Rune Lausten, and Ben- Volkher B Scholz, “A modular framework for random-
jamin J Sussman, “Quantum random bit generation us- ness extraction based on trevisan’s construction,” arXiv
ing energy fluctuations in stimulated raman scattering,” preprint arXiv:1212.0520 (2012).
Optics Express 21, 29350–29357 (2013). [37] Yun Zhi Law, Jean-Daniel Bancal, Valerio Scarani, et al.,
[21] M Fiorentino, C Santori, SM Spillane, RG Beau- “Quantum randomness extraction for various levels of
soleil, and WJ Munro, “Secure self-calibrating quantum characterization of the devices,” Journal of Physics A:
random-bit generator,” Physical Review A 75, 032334 Mathematical and Theoretical 47, 424028 (2014).
(2007). [38] Yevgeniy Dodis, Rafail Ostrovsky, Leonid Reyzin, and
[22] Giuseppe Vallone, Davide G Marangon, Marco Tomasin, Adam Smith, “Fuzzy extractors: How to generate strong
and Paolo Villoresi, “Quantum randomness certified by keys from biometrics and other noisy data,” SIAM Jour-
the uncertainty principle,” Physical Review A 90, 052327 nal on Computing 38, 97–139 (2008).
(2014). [39] Renato Renner, “Security of quantum key distribution,”
[23] Thomas Symul, SM Assad, and Ping K Lam, “Real time International Journal of Quantum Information 6, 1–127
demonstration of high bitrate quantum random number (2008).
generation with coherent laser light,” Applied Physics [40] Yong Shen, Liang Tian, and Hongxin Zou, “Practical
Letters 98, 231103 (2011). quantum random number generator based on measuring
[24] Christian Gabriel, Christoffer Wittmann, Denis Sych, the shot noise of vacuum states,” Physical Review A 81,
Ruifang Dong, Wolfgang Mauerer, Ulrik L Andersen, 063814 (2010).
Christoph Marquardt, and Gerd Leuchs, “A generator [41] Thomas Durt, Carlos Belmonte, Louis-Philippe Lam-
for unique quantum random numbers based on vacuum oureux, Krassimir Panajotov, Frederik Van den Berghe,
states,” Nature Photonics 4, 711–715 (2010). and Hugo Thienpont, “Fast quantum-optical random-
number generators,” Physical Review A 87, 022339
13

(2013). [51] Andrew Rukhin, Juan Soto, James Nechvatal, Elaine


[42] Boaz Barak, Ronen Shaltiel, and Eran Barker, Stefan Leigh, Mark Levenson, David Banks, Alan
Tromer, “True random number genera- Heckert, James Dray, San Vo, et al., “Statistical test
tors secure in a changing environment,” suite for random and pseudorandom number generators
Cryptographic Hardware and Embedded Systems - CHES 2003, for cryptographic applications, nist special publication,”
, 166–180 (2003). (2010).
[43] You-Qi Nie, Hong-Fei Zhang, Zhen Zhang, Jian Wang, [52] Georges Marsaglia, “Diehard test suite,” Online:
Xiongfeng Ma, Jun Zhang, and Jian-Wei Pan, “Practi- http://www. stat. fsu. edu/pub/diehard/. Laste visited
cal and fast quantum random number generation based 8, 2014 (1998).
on photon arrival time relative to external reference,” [53] Marco Tomamichel, Christian Schaffner, Adam Smith,
Applied Physics Letters 104, 051110 (2014). and Renato Renner, “Leftover hashing against quantum
[44] Boaz Barak, Yevgeniy Dodis, Hugo Krawczyk, Olivier side information,” Information Theory, IEEE Transac-
Pereira, Krzysztof Pietrzak, François-Xavier Stan- tions on 57, 5524–5535 (2011).
daert, and Yu Yu, “Leftover hash lemma, revisited,” [54] Nicolas Gisin and Robert Thomas Thew, “Quantum
in Advances in Cryptology–CRYPTO 2011 (Springer, communication technology,” Electronics letters 46, 965–
2011) pp. 1–20. 967 (2010).
[45] Yevgeniy Dodis, Rosario Gennaro, Johan Håstad, Hugo [55] Pavel Pavel Lougovski and Raphael Pooser, “An
Krawczyk, and Tal Rabin, “Randomness extraction and observed-data-consistent approach to the assignment of
key derivation using the cbc, cascade and hmac modes,” bit values in a quantum random number generator,”
in Advances in Cryptology–CRYPTO 2004 (Springer, arXiv preprint arXiv:1404.5977 (2014).
2004) pp. 494–510. [56] Mario Stipčević and John Bowers, “Post-processing free
[46] Hugo Krawczyk, “Cryptographic extraction spatio-temporal optical random number generator re-
and key derivation: The hkdf scheme,” in silient to hardware failure and signal injection attacks,”
Advances in Cryptology–CRYPTO 2010 (Springer, arXiv preprint arXiv:1410.0724 (2014).
2010) pp. 631–648. [57] Tommaso Lunghi, Jonatan Bohr Brask, Charles Ci Wen
[47] Yvonne Cliff, Colin Boyd, and Juan Gonzalez Ni- Lim, Quentin Lavigne, Joseph Bowles, Anthony Mar-
eto, “How to extract and expand randomness: A tin, Hugo Zbinden, and Nicolas Brunner, “Self-Testing
summary and explanation of existing results,” in Quantum Random Number Generator,” Physical Review
Applied Cryptography and Network Security (Springer, Letters 114, 150501 (2015).
2009) pp. 53–70. [58] Gustavo Cañas, Jaime Cariñe, Esteban S Gómez, Jo-
[48] Olivier Chevassut, Pierre-Alain Fouque, Pier- hanna F Barra, Adán Cabello, Guilherme B Xavier,
rick Gaudry, and David Pointcheval, “The Gustavo Lima, and Marcin Pawlowski, “Experimental
twist-augmented technique for key exchange,” in quantum randomness extraction invulnerable to detec-
Public Key Cryptography-PKC 2006 (Springer, 2006) tion loophole attacks,” arXiv preprint arXiv:1410.3443
pp. 410–426. (2014).
[49] PUB FIPS, “197: Advanced encryption standard (aes),” [59] Morgan W. Mitchell, Carlos Abellan, and Waldimar
National Institute of Standards and Technology (2001). Amaya, “Strong experimental guarantees in ul-
[50] Elaine Barker and John Kelsey, “Recommendation for trafast quantum random number generation,”
the entropy sources used for random bit generation,” Phys. Rev. A 91, 012314 (2015).
NIST DRAFT Special Publication 800-90B (2012).

View publication stats

You might also like