From dice to modern electronic circuits, there have been many attempts to build better devices to generate random numbers. Randomness is fundamental to security and cryptographic systems and to safeguarding privacy. A key challenge with random-number generators is that it is hard to ensure that their outputs are unpredictable. For a random-number generator based on a physical process, such as a noisy classical system or an elementary quantum measurement, a detailed model that describes the underlying physics is necessary to assert unpredictability. Imperfections in the model compromise the integrity of the device. However, it is possible to exploit the phenomenon of quantum non-locality with a loophole-free Bell test to build a random-number generator that can produce output that is unpredictable to any adversary that is limited only by general physical principles, such as special relativity. With recent technological developments, it is now possible to carry out such a loophole-free Bell test. Here we present certified randomness obtained from a photonic Bell experiment and extract 1,024 random bits that are uniformly distributed to within 10. These random bits could not have been predicted according to any physical theory that prohibits faster-than-light (superluminal) signalling and that allows independent measurement choices. To certify and quantify the randomness, we describe a protocol that is optimized for devices that are characterized by a low per-trial violation of Bell inequalities. Future random-number generators based on loophole-free Bell tests may have a role in increasing the security and trust of our cryptographic systems and infrastructure.

Download full-text PDF

Source
http://www.ncbi.nlm.nih.gov/pmc/articles/PMC11404207PMC
http://dx.doi.org/10.1038/s41586-018-0019-0DOI Listing

Publication Analysis

Top Keywords

loophole-free bell
12
cryptographic systems
8
random-number generators
8
random-number generator
8
bell test
8
random bits
8
bell
5
experimentally generated
4
randomness
4
generated randomness
4

Similar Publications

Loophole-Free Test of Local Realism via Hardy's Violation.

Phys Rev Lett

August 2024

Hefei National Research Center for Physical Sciences at the Microscale and School of Physical Sciences, University of Science and Technology of China, Hefei 230026, China.

Bell's theorem states that the quantum mechanical description of physical quantities cannot be fully explained by local realistic theories, laying a solid basis for various quantum information applications. Hardy's paradox is celebrated as the simplest form of Bell's theorem concerning its "All versus Nothing" approach to test local realism. However, due to experimental imperfections, existing tests of Hardy's paradox require additional assumptions of the experimental systems, and these assumptions constitute potential loopholes for faithfully testing local realistic theories.

View Article and Find Full Text PDF

The Method of Everything vs. Experimenter Bias of Loophole-Free Bell Experiments.

Front Res Metr Anal

July 2024

Science, Math, Technology Division, Rowan College at Burlington County, Mount Laurel, NJ, United States.

Experimenter bias compromises the integrity and advancement of science, especially when awarded as such. For example, the 2022 Nobel Prize in Physics awarded for the loophole-free experiments that tested physicist John S. Bell's inequality theorem.

View Article and Find Full Text PDF

Universal contextuality is the leading notion of non-classicality even for single systems, showing its advantage as a more general quantum correlation than Bell non-locality, as well as preparation contextuality. However, a loophole-free experimental demonstration of universal contextuality at least requires that both operational inequivalence and compatibility loopholes are closed, which have never been simultaneously achieved to date. In our work, we experimentally test universal contextuality through (3,3) and (4,3) communication games, simultaneously restoring operational equivalence and circumventing the compatibility loophole.

View Article and Find Full Text PDF

Device-independent quantum randomness-enhanced zero-knowledge proof.

Proc Natl Acad Sci U S A

November 2023

Hefei National Research Center for Physical Sciences at the Microscale and School of Physical Sciences, University of Science and Technology of China, Hefei 230026, People's Republic of China.

Zero-knowledge proof (ZKP) is a fundamental cryptographic primitive that allows a prover to convince a verifier of the validity of a statement without leaking any further information. As an efficient variant of ZKP, noninteractive zero-knowledge proof (NIZKP) adopting the Fiat-Shamir heuristic is essential to a wide spectrum of applications, such as federated learning, blockchain, and social networks. However, the heuristic is typically built upon the random oracle model that makes ideal assumptions about hash functions, which does not hold in reality and thus undermines the security of the protocol.

View Article and Find Full Text PDF

Superposition, entanglement and non-locality constitute fundamental features of quantum physics. The fact that quantum physics does not follow the principle of local causality can be experimentally demonstrated in Bell tests performed on pairs of spatially separated, entangled quantum systems. Although Bell tests, which are widely regarded as a litmus test of quantum physics, have been explored using a broad range of quantum systems over the past 50 years, only relatively recently have experiments free of so-called loopholes succeeded.

View Article and Find Full Text PDF

Want AI Summaries of new PubMed Abstracts delivered to your In-box?

Enter search terms and have AI summaries delivered each week - change queries or unsubscribe any time!