May 11, 2024

Taking Quantum Security to New Heights: A New Secure and Fast Source-DI QRNG Protocol

In a study just recently published in Advanced Photonics, researchers from Nanjing University just recently proposed and experimentally showed a quick and safe source-DI QRNG procedure that is simple and effective for useful execution.
The source-DI QRNG in this work is recognized through single-photon detection technology assisted by entangled photons. The random numbers are extracted by a procedure that measures the arrival time of a photon from a set of time– energy knotted photons. The time– energy knotted photon sets are produced from a spontaneous parametric down-conversion (SPDC) process.
The researchers had the ability to confirm the security of the scheme by licensing the time– energy entanglement through observation of nonlocal dispersion cancellation. To improve security, they use a customized entropic uncertainty relation to quantify the randomness, considering a well-recognized issue of the limited measurement range.
They report a secure generation rate of random bits at 4 megabits per second (Mbps), which they keep in mind might reach the level of giga bps with sophisticated single-photon detectors, offered their faster detection speed and lower temporal resolution. Based upon a PPLN waveguide SPDC source, the source-DI QRNG they understood might be more developed as an integrated chip-scale gadget by exploring on-chip photon adjustment, detection, and generation strategies.
According to the matching author Yan-Xiao Gong, Professor at Nanjing University, “Compared with a number of existing semi-DI QRNGs, our work accomplishes an exceptional balance among functionality, speed, and security.” He includes, “This research study paves the method for practical applications of protected quantum information jobs and promotes the development of high-performance and high-security quantum random number generators.”
Reference: “Realization of a source-device-independent quantum random number generator protected by nonlocal dispersion cancellation” by Jining Zhang, Ran Yang, Xinhui Li, Chang-Wei Sun, Yi-Chen Liu, Ying Wei, Jia-Chen Duan, Zhenda Xie, Yan-Xiao Gong and Shining N. Zhu, 5 May 2023, Advanced Photonics.DOI: 10.1117/ 1. AP.5.3.036003.

The efficiency and security of QRNGs are significantly affected by any inaccuracies or defects in the quantum source devices during actual execution. Such flaws could potentially lead to the elimination of quantum randomness. The source-DI QRNG in this work is realized through single-photon detection innovation helped by entangled photons. The random numbers are extracted by a procedure that measures the arrival time of a photon from a pair of time– energy knotted photons.

Realization of a source-device-independent quantum random number generator secured by nonlocal dispersion cancellation. Credit: Ji-Ning Zhang
Using single-photon detection innovation, coupled with entangled photons, facilitates practical applications of Quantum Random Number Generation (QRNG) for protected quantum info jobs.
Quantum Random Number Generators (QRNGs) create genuine randomness that is grounded in the intrinsic indeterminacy of quantum mechanics. These generators are vital in different operations related to quantum information processing and computation.
The efficiency and security of QRNGs are considerably affected by any errors or flaws in the quantum source devices during real application. Such imperfections could potentially lead to the removal of quantum randomness.