@article {2631, title = {Device-independent Randomness Expansion with Entangled Photons}, journal = {Nat. Phys. }, year = {2021}, month = {01/28/2021}, abstract = {

With the growing availability of experimental loophole-free Bell tests, it has become possible to implement a new class of device-independent random number generators whose output can be certified to be uniformly random without requiring a detailed model of the quantum devices used. However, all of these experiments require many input bits in order to certify a small number of output bits, and it is an outstanding challenge to develop a system that generates more randomness than is used. Here, we devise a device-independent spot-checking protocol which uses only uniform bits as input. Implemented with a photonic loophole-free Bell test, we can produce 24\% more certified output bits (1,181,264,237) than consumed input bits (953,301,640), which is 5 orders of magnitude more efficient than our previous work [arXiv:1812.07786]. The experiment ran for 91.0 hours, creating randomness at an average rate of 3606 bits/s with a soundness error bounded by 5.7\×10\−7 in the presence of classical side information. Our system will allow for greater trust in public sources of randomness, such as randomness beacons, and the protocols may one day enable high-quality sources of private randomness as the device footprint shrinks.

}, doi = {https://doi.org/10.1038/s41567-020-01153-4}, url = {https://arxiv.org/abs/1912.11158}, author = {Lynden K. Shalm and Yanbao Zhang and Joshua C. Bienfang and Collin Schlager and Martin J. Stevens and Michael D. Mazurek and Carlos Abell{\'a}n and Waldimar Amaya and Morgan W. Mitchell and Mohammad A. Alhejji and Honghao Fu and Joel Ornstein and Richard P. Mirin and Sae Woo Nam and Emanuel Knill} } @article {2329, title = {Experimental Low-Latency Device-Independent Quantum Randomness}, journal = {Phys. Rev. Lett. }, volume = {124}, year = {2020}, month = {12/24/2019}, abstract = {

Applications of randomness such as private key generation and public randomness beacons require small blocks of certified random bits on demand. Device-independent quantum random number generators can produce such random bits, but existing quantum-proof protocols and loophole-free implementations suffer from high latency, requiring many hours to produce any random bits. We demonstrate device-independent quantum randomness generation from a loophole-free Bell test with a more efficient quantum-proof protocol, obtaining multiple blocks of 512 bits with an average experiment time of less than 5 min per block and with certified error bounded by 2\−64\≈5.42\×10\−20.

}, doi = {https://doi.org/10.1103/PhysRevLett.124.010505}, url = {https://arxiv.org/abs/1812.07786}, author = {Yanbao Zhang and Lynden K. Shalm and Joshua C. Bienfang and Martin J. Stevens and Michael D. Mazurek and Sae Woo Nam and Carlos Abell{\'a}n and Waldimar Amaya and Morgan W. Mitchell and Honghao Fu and Carl Miller and Alan Mink and Emanuel Knill} } @article {2533, title = {Development of Quantum InterConnects for Next-Generation Information Technologies}, year = {2019}, month = {12/13/2019}, abstract = {

Just as classical information technology rests on a foundation built of interconnected information-processing systems, quantum information technology (QIT) must do the same. A critical component of such systems is the interconnect, a device or process that allows transfer of information between disparate physical media, for example, semiconductor electronics, individual atoms, light pulses in optical fiber, or microwave fields. While interconnects have been well engineered for decades in the realm of classical information technology, quantum interconnects (QuICs) present special challenges, as they must allow the transfer of fragile quantum states between different physical parts or degrees of freedom of the system. The diversity of QIT platforms (superconducting, atomic, solid-state color center, optical, etc.) that will form a quantum internet poses additional challenges. As quantum systems scale to larger size, the quantum interconnect bottleneck is imminent, and is emerging as a grand challenge for QIT. For these reasons, it is the position of the community represented by participants of the NSF workshop on Quantum Interconnects that accelerating QuIC research is crucial for sustained development of a national quantum science and technology program. Given the diversity of QIT platforms, materials used, applications, and infrastructure required, a convergent research program including partnership between academia, industry and national laboratories is required. This document is a summary from a U.S. National Science Foundation supported workshop held on 31 October - 1 November 2019 in Alexandria, VA. Attendees were charged to identify the scientific and community needs, opportunities, and significant challenges for quantum interconnects over the next 2-5 years.\ 

}, url = {https://arxiv.org/abs/1912.06642}, author = {David Awschalom and Karl K. Berggren and Hannes Bernien and Sunil Bhave and Lincoln D. Carr and Paul Davids and Sophia E. Economou and Dirk Englund and Andrei Faraon and Marty Fejer and Saikat Guha and Martin V. Gustafsson and Evelyn Hu and Liang Jiang and Jungsang Kim and Boris Korzh and Prem Kumar and Paul G. Kwiat and Marko Lon{\v c}ar and Mikhail D. Lukin and David A. B. Miller and Christopher Monroe and Sae Woo Nam and Prineha Narang and Jason S. Orcutt} } @article {2282, title = {Experimentally Generated Randomness Certified by the Impossibility of Superluminal Signals}, journal = {Nature}, volume = {556}, year = {2018}, month = {2018/04/11}, pages = {223-226}, abstract = {

From dice to modern complex circuits, there have been many attempts to build increasingly better devices to generate random numbers. Today, randomness is fundamental to security and cryptographic systems, as well as safeguarding privacy. A key challenge with random number generators is that it is hard to ensure that their outputs are unpredictable. For a random number generator based on a physical process, such as a noisy classical system or an elementary quantum measurement, a detailed model describing the underlying physics is required to assert unpredictability. Such a model must make a number of assumptions that may not be valid, thereby compromising the integrity of the device. However, it is possible to exploit the phenomenon of quantum nonlocality with a loophole-free Bell test to build a random number generator that can produce output that is unpredictable to any adversary limited only by general physical principles. With recent technological developments, it is now possible to carry out such a loophole-free Bell test. Here we present certified randomness obtained from a photonic Bell experiment and extract 1024 random bits uniform to within 10\−12. These random bits could not have been predicted within any physical theory that prohibits superluminal signaling and allows one to make independent measurement choices. To certify and quantify the randomness, we describe a new protocol that is optimized for apparatuses characterized by a low per-trial violation of Bell inequalities. We thus enlisted an experimental result that fundamentally challenges the notion of determinism to build a system that can increase trust in random sources. In the future, random number generators based on loophole-free Bell tests may play a role in increasing the security and trust of our cryptographic systems and infrastructure.

}, doi = {https://doi.org/10.1038/s41586-018-0019-0}, url = {https://arxiv.org/abs/1803.06219}, author = {Peter Bierhorst and Emanuel Knill and Scott Glancy and Yanbao Zhang and Alan Mink and Stephen Jordan and Andrea Rommal and Yi-Kai Liu and Bradley Christensen and Sae Woo Nam and Martin J. Stevens and Lynden K. Shalm} } @article {1945, title = {Experimentally Generated Random Numbers Certified by the Impossibility of Superluminal Signaling}, year = {2017}, month = {2017/02/16}, abstract = {

Random numbers are an important resource for applications such as numerical simulation and secure communication. However, it is difficult to certify whether a physical random number generator is truly unpredictable. Here, we exploit the phenomenon of quantum nonlocality in a loophole-free photonic Bell test experiment for the generation of randomness that cannot be predicted within any physical theory that allows one to make independent measurement choices and prohibits superluminal signaling. To certify and quantify the randomness, we describe a new protocol that performs well in an experimental regime characterized by low violation of Bell inequalities. Applying an extractor function to our data, we obtained 256 new random bits, uniform to within 0.001.

}, url = {https://arxiv.org/abs/1702.05178$\#$}, author = {Peter Bierhorst and Emanuel Knill and Scott Glancy and Alan Mink and Stephen P. Jordan and Andrea Rommal and Yi-Kai Liu and Bradley Christensen and Sae Woo Nam and Lynden K. Shalm} }