Taking Quantum Security to New Heights: A New Secure and Fast Source-DI QRNG Protocol

Realization of a Source Device Independent Quantum Random Number Generator Secured by Nonlocal Dispersion Cancellation

Realization of a source-device-independent quantum random number generator secured by nonlocal dispersion cancellation. Credit: Ji-Ning Zhang

The use of single-photon detection technology, coupled with entangled photons, facilitates practical applications of Quantum Random Number Generation (QRNG) for secure quantum information tasks.

Quantum Random Number Generators (QRNGs) generate authentic randomness that is grounded in the intrinsic indeterminacy of quantum mechanics. These generators are crucial in various operations related to quantum information processing and computation.

However, the effectiveness and security of QRNGs are significantly impacted by any inaccuracies or flaws in the quantum source devices during actual implementation. Such imperfections could potentially lead to the elimination of quantum randomness. To mitigate these issues, Source-Device-Independent (source-DI) QRNGs are utilized. These operate using unverified sources, but their measurement devices are accurately characterized, offering a solution to these problems.

In a study recently published in Advanced Photonics, researchers from Nanjing University recently proposed and experimentally demonstrated a secure and fast source-DI QRNG protocol that is simple and efficient for practical implementation.

The source-DI QRNG in this work is realized through single-photon detection technology assisted by entangled photons. The random numbers are extracted by a process that measures the arrival time of a photon from a pair of time–energy entangled photons. The time–energy entangled photon pairs are produced from a spontaneous parametric down-conversion (SPDC) process.

The researchers were able to confirm the security of the scheme by certifying the time–energy entanglement through observation of nonlocal dispersion cancellation. To improve security, they employ a modified entropic uncertainty relation to quantify the randomness, taking into account a well-recognized problem of the finite measurement range.

They report a secure generation rate of random bits at 4 megabits per second (Mbps), which they note could reach the level of giga bps with advanced single-photon detectors, given their faster detection speed and lower temporal resolution. Based on a PPLN waveguide SPDC source, the source-DI QRNG they realized may be further developed as an integrated chip-scale device by exploring on-chip photon generation, manipulation, and detection techniques.

According to the corresponding author Yan-Xiao Gong, Professor at Nanjing University, “Compared with several existing semi-DI QRNGs, our work achieves an excellent balance among security, speed, and practicality.” He adds, “This research paves the way for practical applications of secure quantum information tasks and promotes the development of high-performance and high-security quantum random number generators.”

Reference: “Realization of a source-device-independent quantum random number generator secured by nonlocal dispersion cancellation” by Jining Zhang, Ran Yang, Xinhui Li, Chang-Wei Sun, Yi-Chen Liu, Ying Wei, Jia-Chen Duan, Zhenda Xie, Yan-Xiao Gong and Shining N. Zhu, 5 May 2023, Advanced Photonics.
DOI: 10.1117/1.AP.5.3.036003

Be the first to comment on "Taking Quantum Security to New Heights: A New Secure and Fast Source-DI QRNG Protocol"

Leave a comment

Email address is optional. If provided, your email will not be published or shared.