Friday, June 13, 2025
No menu items!
HomeNatureTraceable random numbers from a non-local quantum advantage

Traceable random numbers from a non-local quantum advantage

  • Buchmann, J. A. Introduction to Cryptography (Springer, 2004).

  • Eastlake, D. E. 3rd, Crocker, S. & Schiller, J. I. Randomness Requirements for Security. Request for Comments 4086 (Internet Engineering Task Force, 2005).

  • Stone, P. Why lotteries are just. J. Polit. Philos. 15, 276–295 (2007).

    Article 
    ADS 

    Google Scholar
     

  • Duxbury, N. Random Justice: On Lotteries and Legal Decision-Making (Oxford Univ. Press, 1999).

  • Menezes, A. J., Van Oorschot, P. C. & Vanstone, S. A. Handbook of Applied Cryptography 1st edn (CRC, 2018).

  • Bierhorst, P. et al. Experimentally generated randomness certified by the impossibility of superluminal signals. Nature 556, 223–226 (2018).

    Article 
    ADS 
    CAS 
    PubMed 
    PubMed Central 

    Google Scholar
     

  • Liu, Y. et al. Device-independent quantum random-number generation. Nature 562, 548–551 (2018).

    Article 
    ADS 
    CAS 
    PubMed 

    Google Scholar
     

  • Colbeck, R. Quantum and relativistic protocols for secure multi-party computation. Preprint at https://arxiv.org/abs/0911.3814 (2011).

  • Pironio, S. et al. Random numbers certified by Bell’s theorem. Nature 464, 1021–1024 (2010).

    Article 
    ADS 
    CAS 
    PubMed 

    Google Scholar
     

  • CURBy CU Randomness Beacon (University of Colorado Boulder, 2024); https://random.colorado.edu/

  • Bosley, C. & Dodis, Y. in Theory of Cryptography Vol. 4392 (ed. Vadhan, S. P.) 1–20 (Springer, 2007).

  • Stipčević, M. & Koç, Ç. K. in Open Problems in Mathematics and Computational Science (ed. Koç, Ç. K.) 275–315 (Springer, 2014).

  • Aaronson, S. & Hung, S.-H. Certified randomness from quantum supremacy. In Proc. 55th Annual ACM Symposium on Theory of Computing (eds Saha, B. & Servedio, R. A.) 933–944 (ACM, 2023).

  • Koç, Ç. K. (ed.) Cryptographic Engineering (Springer, 2009).

  • Herrero-Collantes, M. & Garcia-Escartin, J. C. Quantum random number generators. Rev. Mod. Phys. 89, 015004 (2017).

    Article 
    ADS 
    MathSciNet 

    Google Scholar
     

  • Rabin, M. O. Transaction protection by beacons. J. Comput. Syst. Sci. 27, 256–267 (1983).

    Article 
    MathSciNet 
    MATH 

    Google Scholar
     

  • Kelsey, J., Brandão, L. T. A. N., Peralta, R. & Booth, H. A reference for randomness beacons. Preprint at https://doi.org/10.6028/NIST.IR.8213-draft (2019).

  • Bonneau, J., Clark, J. & Goldfeder, S. On bitcoin as a public randomness source. Preprint at https://eprint.iacr.org/2015/1015 (2015).

  • Syta, E. et al. Scalable bias-resistant distributed randomness. In Proc. 2017 IEEE Symposium on Security and Privacy (SP) (ed. Butler, K. R. B.) 444–460 (IEEE, 2017).

  • Fischer, M. J., Iorga, M. & Peralta, R. A public randomness service. In Proc. International Conference on Security and Cryptography (eds Lopez, J. & Samarati, P.) 434–438 (IEEE, 2011).

  • Micali, S., Rabin, M. & Vadhan, S. Verifiable random functions. In Proc. 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039) (ed. Mitsenmacher, M.) 120–130 (IEEE, 1999).

  • Gras, G., Martin, A., Choi, J. W. & Bussières, F. Quantum entropy model of an integrated quantum-random-number-generator chip. Phys. Rev. Appl. 15, 054048 (2021).

    Article 
    ADS 
    CAS 

    Google Scholar
     

  • Abellán, C., Amaya, W., Mitrani, D., Pruneri, V. & Mitchell, M. W. Generation of fresh and pure random numbers for loophole-free Bell tests. Phys. Rev. Lett. 115, 250403 (2015).

    Article 
    ADS 
    PubMed 

    Google Scholar
     

  • Soucarros, M., Canovas-Dumas, C., Clediere, J., Elbaz-Vincent, P. & Real, D. Influence of the temperature on true random number generators. In Proc. 2011 IEEE International Symposium on Hardware-Oriented Security and Trust (eds Schaumont, P. & Karri, R.) 24–27 (IEEE, 2011).

  • Ragab, H., Milburn, A., Razavi, K., Bos, H. & Giuffrida, C. Crosstalk: speculative data leaks across cores are real. In Proc. 2021 IEEE Symposium on Security and Privacy (SP) (eds Oprea, A. & Holz, T.) 1852–1867 (IEEE, 2021).

  • Shalm, L. K. et al. Device-independent randomness expansion with entangled photons. Nat. Phys. 17, 452–456 (2021).

    Article 
    CAS 

    Google Scholar
     

  • Li, M.-H. et al. Experimental realization of device-independent quantum randomness expansion. Phys. Rev. Lett. 126, 050503 (2021).

    Article 
    ADS 
    CAS 
    PubMed 

    Google Scholar
     

  • Liu, W.-Z. et al. Device-independent randomness expansion against quantum side information. Nat. Phys. 17, 448–451 (2021).

    Article 

    Google Scholar
     

  • Shalm, L. K. et al. Strong loophole-free test of local realism. Phys. Rev. Lett. 115, 250402 (2015).

    Article 
    ADS 
    PubMed 
    PubMed Central 

    Google Scholar
     

  • Giustina, M. et al. Significant-loophole-free test of Bell’s theorem with entangled photons. Phys. Rev. Lett. 115, 250401 (2015).

    Article 
    ADS 
    PubMed 

    Google Scholar
     

  • Hensen, B. et al. Loophole-free Bell inequality violation using electron spins separated by 1.3 kilometres. Nature 526, 682–686 (2015).

    Article 
    ADS 
    CAS 
    PubMed 

    Google Scholar
     

  • Rosenfeld, W. et al. Event-ready Bell test using entangled atoms simultaneously closing detection and locality loopholes. Phys. Rev. Lett. 119, 010402 (2017).

    Article 
    ADS 
    PubMed 

    Google Scholar
     

  • Storz, S. et al. Loophole-free Bell inequality violation with superconducting circuits. Nature 617, 265–270 (2023).

    Article 
    ADS 
    CAS 
    PubMed 
    PubMed Central 

    Google Scholar
     

  • Zhang, Y., Knill, E. & Bierhorst, P. Certifying quantum randomness by probability estimation. Phys. Rev. A 98, 040304 (2018).

    Article 
    ADS 

    Google Scholar
     

  • Dupuis, F., Fawzi, O. & Renner, R. Entropy accumulation. Commun. Math. Phys. 379, 867–913 (2020).

    Article 
    ADS 
    MathSciNet 
    MATH 

    Google Scholar
     

  • Ma, X. et al. Postprocessing for quantum random-number generators: entropy evaluation and randomness extraction. Phys. Rev. A 87, 062327 (2013).

    Article 
    ADS 

    Google Scholar
     

  • Trevisan, L. Extractors and pseudorandom generators. J. ACM 48, 860–879 (2001).

    Article 
    MathSciNet 
    MATH 

    Google Scholar
     

  • Mauerer, W., Portmann, C. & Scholz, V. B. A modular framework for randomness extraction based on Trevisan’s construction. Preprint at https://arxiv.org/abs/1212.0520 (2012).

  • Zhang, Y. et al. Experimental low-latency device-independent quantum randomness. Phys. Rev. Lett. 124, 010505 (2020).

    Article 
    ADS 
    CAS 
    PubMed 
    PubMed Central 

    Google Scholar
     

  • Lamport, L. Password authentication with insecure communication. Commun. ACM 24, 770–772 (1981).

    Article 

    Google Scholar
     

  • Dworkin, M. J. SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions. Technical Report NIST FIPS 202 (National Institute of Standards and Technology, 2015).

  • Cormen, T. H., Leiserson, C. E., Rivest, R. L. & Stein, C. Introduction to Algorithms 3rd edn (MIT Press, 2009).

  • Thulasiraman, K. & Swamy, M. N. S. Graphs: Theory and Algorithms (Wiley, 2011).

  • Gailly, N. et al. drand/drand: A Distributed Randomness Beacon Daemon – Go implementation. GitHub https://github.com/drand/drand (2024).

  • Grassi, P. A., Garcia, M. E. & Fenton, J. L. Digital Identity Guidelines: Revision 3. Technical Report NIST SP 800-63-3 (National Institute of Standards and Technology, 2017).

  • Benet, J. IPFS – content addressed, versioned, P2P file system, Preprint at https://arxiv.org/abs/1407.3561 (2014).

  • Reddy, D. V., Nerem, R. R., Nam, S. W., Mirin, R. P. & Verma, V. B. Superconducting nanowire single-photon detectors with 98% system detection efficiency at 1550 nm. Optica 7, 1649–1653 (2020).

    Article 
    ADS 

    Google Scholar
     

  • Dowling, J. P. & Milburn, G. J. Quantum technology: the second quantum revolution. Philos. Trans. R. Soc. A 361, 1655–1674 (2003).

    Article 
    ADS 
    MathSciNet 

    Google Scholar
     

  • Chambers, C. D. & Tzavella, L. The past, present and future of Registered Reports. Nat. Hum. Behav. 6, 29–42 (2021).

    Article 
    PubMed 

    Google Scholar
     

  • Gheorghiu, A. & Vidick, T. Computationally-secure and composable remote state preparation. In Proc. 2019 IEEE 60th Annual Symposium on Foundations of Computer Science (FOCS) (ed. Zuckerman, D.) 1024–1033 (2019).

  • Cojocaru, A., Colisson, L., Kashefi, E. & Wallden, P. QFactory: classically-instructed remote secret qubits preparation. In Proc. Advances in Cryptology – ASIACRYPT 2019 (eds Galbraith, S. D. & Moriai, S.) 615–645 (Springer, 2019).

  • Mahadev, U. Classical verification of quantum computations. In Proc. 2018 IEEE 59th Annual Symposium on Foundations of Computer Science (FOCS) 259–267 (IEEE, 2018).

  • Zhu, D. et al. Interactive cryptographic proofs of quantumness using mid-circuit measurements. Nat. Phys. 19, 1725–1731 (2023).

    Article 
    CAS 

    Google Scholar
     

  • Brakerski, Z., Christiano, P., Mahadev, U., Vazirani, U. & Vidick, T.A cryptographic test of quantumness and certifiable randomness from a single quantum device. J. ACM 68, 31 (2021).

  • RELATED ARTICLES

    Most Popular

    Recent Comments