TY - JOUR T1 - Experimentally Generated Randomness Certified by the Impossibility of Superluminal Signals JF - Nature Y1 - 2018 A1 - Peter Bierhorst A1 - Emanuel Knill A1 - Scott Glancy A1 - Yanbao Zhang A1 - Alan Mink A1 - Stephen Jordan A1 - Andrea Rommal A1 - Yi-Kai Liu A1 - Bradley Christensen A1 - Sae Woo Nam A1 - Martin J. Stevens A1 - Lynden K. Shalm AB -

From dice to modern complex circuits, there have been many attempts to build increasingly better devices to generate random numbers. Today, randomness is fundamental to security and cryptographic systems, as well as safeguarding privacy. A key challenge with random number generators is that it is hard to ensure that their outputs are unpredictable. For a random number generator based on a physical process, such as a noisy classical system or an elementary quantum measurement, a detailed model describing the underlying physics is required to assert unpredictability. Such a model must make a number of assumptions that may not be valid, thereby compromising the integrity of the device. However, it is possible to exploit the phenomenon of quantum nonlocality with a loophole-free Bell test to build a random number generator that can produce output that is unpredictable to any adversary limited only by general physical principles. With recent technological developments, it is now possible to carry out such a loophole-free Bell test. Here we present certified randomness obtained from a photonic Bell experiment and extract 1024 random bits uniform to within 10−12. These random bits could not have been predicted within any physical theory that prohibits superluminal signaling and allows one to make independent measurement choices. To certify and quantify the randomness, we describe a new protocol that is optimized for apparatuses characterized by a low per-trial violation of Bell inequalities. We thus enlisted an experimental result that fundamentally challenges the notion of determinism to build a system that can increase trust in random sources. In the future, random number generators based on loophole-free Bell tests may play a role in increasing the security and trust of our cryptographic systems and infrastructure.

VL - 556 U4 - 223-226 UR - https://arxiv.org/abs/1803.06219 U5 - https://doi.org/10.1038/s41586-018-0019-0 ER - TY - JOUR T1 - Experimentally Generated Random Numbers Certified by the Impossibility of Superluminal Signaling Y1 - 2017 A1 - Peter Bierhorst A1 - Emanuel Knill A1 - Scott Glancy A1 - Alan Mink A1 - Stephen P. Jordan A1 - Andrea Rommal A1 - Yi-Kai Liu A1 - Bradley Christensen A1 - Sae Woo Nam A1 - Lynden K. Shalm AB -

Random numbers are an important resource for applications such as numerical simulation and secure communication. However, it is difficult to certify whether a physical random number generator is truly unpredictable. Here, we exploit the phenomenon of quantum nonlocality in a loophole-free photonic Bell test experiment for the generation of randomness that cannot be predicted within any physical theory that allows one to make independent measurement choices and prohibits superluminal signaling. To certify and quantify the randomness, we describe a new protocol that performs well in an experimental regime characterized by low violation of Bell inequalities. Applying an extractor function to our data, we obtained 256 new random bits, uniform to within 0.001.

UR - https://arxiv.org/abs/1702.05178# ER -