Plato Data Intelligence.
Vertical Search & Ai.

Practical randomness amplification and privatisation with implementations on quantum computers

Date:

Cameron Foreman1,2, Sherilyn Wright1, Alec Edgington3, Mario Berta4,5, and Florian J. Curchod3

1Quantinuum, Partnership House, Carlisle Place, London SW1P 1BX, United Kingdom
2Department of Computer Science, University College London, London, United Kingdom
3Quantinuum, Terrington House, 13–15 Hills Road, Cambridge CB2 1NL, United Kingdom
4Institute for Quantum Information, RWTH Aachen University, Aachen, Germany
5Department of Computing, Imperial College London, United Kingdom

Find this paper interesting or want to discuss? Scite or leave a comment on SciRate.

Abstract

We present an end-to-end and practical randomness amplification and privatisation protocol based on Bell tests. This allows the building of device-independent random number generators which output (near-)perfectly unbiased and private numbers, even if using an uncharacterised quantum device potentially built by an adversary. Our generation rates are linear in the repetition rate of the quantum device and the classical randomness post-processing has quasi-linear complexity – making it efficient on a standard personal laptop. The statistical analysis is also tailored for real-world quantum devices.
Our protocol is then showcased on several different quantum computers. Although not purposely built for the task, we show that quantum computers can run faithful Bell tests by adding minimal assumptions. In this semi-device-independent manner, our protocol generates (near-)perfectly unbiased and private random numbers on today’s quantum computers.

Near-perfect randomness is required for the security of most cryptographic applications. Although essential, a flawless random number generator is extremely hard to build in practice. The main reasons for this are unavoidable hardware imperfections and requiring initial near-perfect randomness to generate more, leading to a circularity. Device-independent randomness amplification and privatisation (DIRAP) protocols solve both issues at the same time. Indeed, DIRAP generates (near-)perfect private randomness from imperfect and non-private randomness, and security claims are made with minimal hardware assumptions, making it well justified in practice. The drawback of DIRAP is that it is notoriously hard to implement.

For the first time, we develop a complete DIRAP protocol, including post-processing in the form of efficient randomness extractors algorithms. To showcase its practicality, we implement our protocol on existing quantum computers. Although this implies making a few additional hardware assumptions, we show these are well justified on certain devices; this is known as “semi-device independence”. In this manner, we use today’s quantum computers to generate randomness for cryptography with the benefits of DIRAP.

► BibTeX data

► References

[1] Mario Stipčevićand Çetin Kaya Koç “True random number generators” Springer (2014).
https:/​/​doi.org/​10.1007/​978-3-319-10683-0_12

[2] Mario Stipčević “Quantum random number generators and their applications in cryptography” Advanced Photon Counting Techniques VI 8375, 837504 (2012).
https:/​/​doi.org/​10.1117/​12.919920

[3] Miguel Herrero-Collantesand Juan Carlos Garcia-Escartin “Quantum random number generators” Reviews of Modern Physics 89, 015004 (2017).
https:/​/​doi.org/​10.1103/​RevModPhys.89.015004

[4] Ronen Shaltiel “An introduction to randomness extractors” International colloquium on automata, languages, and programming 21–41 (2011).
https:/​/​doi.org/​10.1007/​978-3-642-22012-8_2

[5] Miklos Santhaand Umesh V Vazirani “Generating quasi-random sequences from semi-random sources” Journal of computer and system sciences 33, 75–87 (1986).
https:/​/​doi.org/​10.1016/​0022-0000(86)90044-9

[6] Roger Colbeckand Renato Renner “Free randomness can be amplified” Nature Physics 8, 450–453 (2012).
https:/​/​doi.org/​10.1038/​nphys2300

[7] M. Kesslerand R. Arnon-Friedman “Device-independent Randomness Amplification and Privatization” IEEE Journal on Selected Areas in Information Theory 1–1 (2020).
https:/​/​doi.org/​10.1109/​jsait.2020.3012498

[8] Rodrigo Gallego, Lluis Masanes, Gonzalo De La Torre, Chirag Dhara, Leandro Aolita, and Antonio Acín, “Full randomness from arbitrarily deterministic events” Nature communications 4, 1–7 (2013).
https:/​/​doi.org/​10.1038/​ncomms3654

[9] Hanna Wojewódka, Fernando GSL Brandão, Andrzej Grudka, Karol Horodecki, Michał Horodecki, Paweł Horodecki, Marcin Pawłowski, Ravishankar Ramanathan, and Maciej Stankiewicz, “Amplifying the randomness of weak sources correlated with devices” IEEE Transactions on Information Theory 63, 7592–7611 (2017).
https:/​/​doi.org/​10.1109/​TIT.2017.2738010

[10] Kai-Min Chung, Yaoyun Shi, and Xiaodi Wu, “General randomness amplification with non-signaling security” Available: https:/​/​ix.cs.uoregon.edu/​xiaodiwu/​papers/​csw16.pdf (2016).

[11] Kai-Min Chung, Yaoyun Shi, and Xiaodi Wu, “Physical randomness extractors: generating random numbers with minimal assumptions” arXiv preprint arXiv:1402.4797 (2014).
https:/​/​doi.org/​10.48550/​arXiv.1402.4797

[12] Fernando Brandão, Ravishankar Ramanathan, Andrzej Grudka, Karol Horodecki, Michał Horodecki, Paweł Horodecki, Tomasz Szarek, and Hanna Wojewódka, “Realistic noise-tolerant randomness amplification using finite number of devices” Nature Communications 7, 11345 (2016).
https:/​/​doi.org/​10.1038/​ncomms11345

[13] Ravishankar Ramanathan, Fernando G. S. L. Brandão, Karol Horodecki, Michał Horodecki, Paweł Horodecki, and Hanna Wojewódka, “Randomness Amplification under Minimal Fundamental Assumptions on the Devices” Phys. Rev. Lett. 117, 230501 (2016).
https:/​/​doi.org/​10.1103/​PhysRevLett.117.230501

[14] Ravishankar Ramanathan, Michał Horodecki, Stefano Pironio, Karol Horodecki, and Paweł Horodecki, “Generic randomness amplification schemes using Hardy paradoxes” arXiv preprint arXiv:1810.11648 (2018).
https:/​/​doi.org/​10.48550/​arXiv.1810.11648

[15] Antonio Acínand Lluis Masanes “Certified randomness in quantum physics” Nature 540, 213–219 (2016).
https:/​/​doi.org/​10.1038/​nature20119

[16] Stephen Checkoway, Ruben Niederhagen, Adam Everspaugh, Matthew Green, Tanja Lange, Thomas Ristenpart, Daniel J Bernstein, Jake Maskiewicz, Hovav Shacham, and Matthew Fredrikson, “On the practical exploitability of dual ${$EC$}$ in ${$TLS$}$ implementations” 23rd ${$USENIX$}$ Security Symposium (${$USENIX$}$ Security 14) 319–335 (2014).

[17] Daniel J Bernstein, Tanja Lange, and Ruben Niederhagen, “Dual EC: A standardized back door” Springer (2016).
https:/​/​doi.org/​10.1007/​978-3-662-49301-4_17

[18] Stephen Checkoway, Jacob Maskiewicz, Christina Garman, Joshua Fried, Shaanan Cohney, Matthew Green, Nadia Heninger, Ralf-Philipp Weinmann, Eric Rescorla, and Hovav Shacham, “A systematic analysis of the Juniper Dual EC incident” Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security 468–479 (2016).
https:/​/​doi.org/​10.1145/​2976749.2978395

[19] Yevgeniy Dodis, David Pointcheval, Sylvain Ruhault, Damien Vergniaud, and Daniel Wichs, “Security analysis of pseudo-random number generators with input: /​dev/​random is not robust” Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security 647–658 (2013).
https:/​/​doi.org/​10.1145/​2508859.2516653

[20] Nadia Heninger, Zakir Durumeric, Eric Wustrow, and J Alex Halderman, “Mining your Ps and Qs: Detection of widespread weak keys in network devices” Presented as part of the 21st ${$USENIX$}$ Security Symposium (${$USENIX$}$ Security 12) 205–220 (2012).

[21] John Kelsey, Bruce Schneier, David Wagner, and Chris Hall, “Cryptanalytic attacks on pseudorandom number generators” International workshop on fast software encryption 168–188 (1998).
https:/​/​doi.org/​10.1007/​3-540-69710-1_12

[22] YongBin Zhouand DengGuo Feng “Side-Channel Attacks: Ten Years After Its Publication and the Impacts on Cryptographic Module Security Testing.” IACR Cryptol. ePrint Arch. 2005, 388 (2005).
https:/​/​eprint.iacr.org/​2005/​388

[23] Dan Boneh, Richard A DeMillo, and Richard J Lipton, “On the importance of checking cryptographic protocols for faults” International conference on the theory and applications of cryptographic techniques 37–51 (1997).
https:/​/​doi.org/​10.1007/​3-540-69053-0_4

[24] Johannes Thewes, Carolin Lüders, and Marc Aßmann, “Eavesdropping attack on a trusted continuous-variable quantum random-number generator” Physical Review A 100, 052318 (2019).
https:/​/​doi.org/​10.1103/​physreva.100.052318

[25] Ilja Gerhardt, Qin Liu, Antia Lamas-Linares, Johannes Skaar, Christian Kurtsiefer, and Vadim Makarov, “Full-field implementation of a perfect eavesdropper on a quantum cryptography system” Nature communications 2, 1–6 (2011).
https:/​/​doi.org/​10.1038/​ncomms1348

[26] Lars Lydersen, Carlos Wiechers, Christoffer Wittmann, Dominique Elser, Johannes Skaar, and Vadim Makarov, “Hacking commercial quantum cryptography systems by tailored bright illumination” Nature photonics 4, 686–689 (2010).
https:/​/​doi.org/​10.1038/​nphoton.2010.214

[27] Juan Carlos Garcia-Escartin, Shihan Sajeed, and Vadim Makarov, “Attacking quantum key distribution by light injection via ventilation openings” PloS one 15, e0236630 (2020).
https:/​/​doi.org/​10.1371/​journal.pone.0236630

[28] Denis Rosset, Raphael Ferretti-Schöbitz, Jean-Daniel Bancal, Nicolas Gisin, and Yeong-Cherng Liang, “Imperfect measurement settings: Implications for quantum state tomography and entanglement witnesses” Physical Review A 86, 062325 (2012).
https:/​/​doi.org/​10.1103/​physreva.86.062325

[29] Darren Hurley-Smithand Julio Hernandez-Castro “Quam Bene Non Quantum: Bias in a Family of Quantum Random Number Generators.” IACR Cryptol. ePrint Arch. 2017, 842 (2017).
https:/​/​eprint.iacr.org/​2017/​842

[30] Darren Hurley-Smithand Julio Hernandez-Castro “Quantum leap and crash: Searching and finding bias in quantum random number generators” ACM Transactions on Privacy and Security (TOPS) 23, 1–25 (2020).
https:/​/​doi.org/​10.1145/​3398726

[31] Yevgeniy Dodis, Shien Jin Ong, Manoj Prabhakaran, and Amit Sahai, “On the (im) possibility of cryptography with imperfect randomness” 45th Annual IEEE Symposium on Foundations of Computer Science 196–205 (2004).
https:/​/​doi.org/​10.1109/​focs.2004.44

[32] Carl Bosleyand Yevgeniy Dodis “Does privacy require true randomness?” Theory of Cryptography Conference 1–20 (2007).
https:/​/​doi.org/​10.1007/​978-3-540-70936-7_1

[33] James L McInnesand Benny Pinkas “On the impossibility of private key cryptography with weakly random keys” Conference on the Theory and Application of Cryptography 421–435 (1990).
https:/​/​doi.org/​10.1007/​3-540-38424-3_31

[34] Yevgeniy Dodisand Joel Spencer “On the (non) universality of the one-time pad” The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings. 376–385 (2002).
https:/​/​doi.org/​10.1109/​sfcs.2002.1181962

[35] Yevgeniy Dodis, Adriana López-Alt, Ilya Mironov, and Salil Vadhan, “Differential privacy with imperfect randomness” Annual Cryptology Conference 497–516 (2012).
https:/​/​doi.org/​10.1007/​978-3-642-32009-5_29

[36] Cameron Foreman, Richie Yeung, Alec Edgington, and Florian Curchod, “cryptomite: A versatile, simple to use library of randomness extractors” In preparation (2023).

[37] Rotem Arnon-Friedman, Frédéric Dupuis, Omar Fawzi, Renato Renner, and Thomas Vidick, “Practical device-independent quantum cryptography via entropy accumulation” Nature communications 9, 1–11 (2018).
https:/​/​doi.org/​10.1038/​s41467-017-02307-4

[38] Rotem Arnon-Friedman, Christopher Portmann, and Volkher B. Scholz, “Quantum-Proof Multi-Source Randomness Extractors in the Markov Model” Proceedings TQC 61, 1–34 (2016).
https:/​/​doi.org/​10.4230/​LIPIcs.TQC.2016.2

[39] Roger Colbeck “Quantum And Relativistic Protocols For Secure Multi-Party Computation” thesis (2006).
https:/​/​doi.org/​10.48550/​arXiv.0911.3814

[40] Stefano Pironio, Antonio Acín, Serge Massar, A Boyer de La Giroday, Dzmitry N Matsukevich, Peter Maunz, Steven Olmschenk, David Hayes, Le Luo, and T Andrew Manning, “Random numbers certified by Bell’s theorem” Nature 464, 1021–1024 (2010).
https:/​/​doi.org/​10.1038/​nature09008

[41] Peter Bierhorst, Emanuel Knill, Scott Glancy, Yanbao Zhang, Alan Mink, Stephen Jordan, Andrea Rommal, Yi-Kai Liu, Bradley Christensen, and Sae Woo Nam, “Experimentally generated randomness certified by the impossibility of superluminal signals” Nature 556, 223–226 (2018).
https:/​/​doi.org/​10.1038/​s41586-018-0019-0

[42] Yang Liu, Qi Zhao, Ming-Han Li, Jian-Yu Guan, Yanbao Zhang, Bing Bai, Weijun Zhang, Wen-Zhao Liu, Cheng Wu, and Xiao Yuan, “Device-independent quantum random-number generation” Nature 562, 548–551 (2018).
https:/​/​doi.org/​10.1038/​s41586-018-0559-3

[43] Lynden K Shalm, Yanbao Zhang, Joshua C Bienfang, Collin Schlager, Martin J Stevens, Michael D Mazurek, Carlos Abellán, Waldimar Amaya, Morgan W Mitchell, and Mohammad A Alhejji, “Device-independent randomness expansion with entangled photons” Nature Physics 1–5 (2021).
https:/​/​doi.org/​10.1038/​s41567-020-01153-4

[44] Bas Hensen, Hannes Bernien, Anaïs E Dréau, Andreas Reiserer, Norbert Kalb, Machiel S Blok, Just Ruitenberg, Raymond FL Vermeulen, Raymond N Schouten, and Carlos Abellán, “Loophole-free Bell inequality violation using electron spins separated by 1.3 kilometres” Nature 526, 682–686 (2015).
https:/​/​doi.org/​10.1038/​nature15759

[45] Wenjamin Rosenfeld, Daniel Burchardt, Robert Garthoff, Kai Redeker, Norbert Ortegel, Markus Rau, and Harald Weinfurter, “Event-ready Bell test using entangled atoms simultaneously closing detection and locality loopholes” Physical review letters 119, 010402 (2017).
https:/​/​doi.org/​10.1103/​physrevlett.119.010402

[46] Marissa Giustina, Marijn AM Versteegh, Sören Wengerowsky, Johannes Handsteiner, Armin Hochrainer, Kevin Phelan, Fabian Steinlechner, Johannes Kofler, Jan-Åke Larsson, and Carlos Abellán, “Significant-loophole-free test of Bell’s theorem with entangled photons” Physical review letters 115, 250401 (2015).
https:/​/​doi.org/​10.1103/​physrevlett.115.250401

[47] Lynden K Shalm, Evan Meyer-Scott, Bradley G Christensen, Peter Bierhorst, Michael A Wayne, Martin J Stevens, Thomas Gerrits, Scott Glancy, Deny R Hamel, and Michael S Allman, “Strong loophole-free test of local realism” Physical review letters 115, 250402 (2015).
https:/​/​doi.org/​10.1103/​PhysRevLett.115.250402

[48] Nicolas Brunner, Stefano Pironio, Antonio Acin, Nicolas Gisin, André Allan Méthot, and Valerio Scarani, “Testing the dimension of Hilbert spaces” Physical review letters 100, 210503 (2008).
https:/​/​doi.org/​10.1103/​physrevlett.100.210503

[49] Rodrigo Gallego, Nicolas Brunner, Christopher Hadley, and Antonio Acín, “Device-independent tests of classical and quantum dimensions” Physical review letters 105, 230501 (2010).
https:/​/​doi.org/​10.1103/​physrevlett.105.230501

[50] Joseph Bowles, Marco Túlio Quintino, and Nicolas Brunner, “Certifying the dimension of classical and quantum systems in a prepare-and-measure scenario with independent devices” Physical review letters 112, 140407 (2014).
https:/​/​doi.org/​10.1103/​physrevlett.112.140407

[51] Tommaso Lunghi, Jonatan Bohr Brask, Charles Ci Wen Lim, Quentin Lavigne, Joseph Bowles, Anthony Martin, Hugo Zbinden, and Nicolas Brunner, “Self-testing quantum random number generator” Physical review letters 114, 150501 (2015).
https:/​/​doi.org/​10.1103/​physrevlett.114.150501

[52] Jonatan Bohr Brask, Anthony Martin, William Esposito, Raphael Houlmann, Joseph Bowles, Hugo Zbinden, and Nicolas Brunner, “Megahertz-rate semi-device-independent quantum random number generators based on unambiguous state discrimination” Physical Review Applied 7, 054018 (2017).
https:/​/​doi.org/​10.1103/​physrevapplied.7.054018

[53] Thomas Van Himbeeck, Erik Woodhead, Nicolas J Cerf, Raúl García-Patrón, and Stefano Pironio, “Semi-device-independent framework based on natural physical assumptions” Quantum 1, 33 (2017).
https:/​/​doi.org/​10.22331/​q-2017-11-18-33

[54] Thomas Van Himbeeckand Stefano Pironio “Correlations and randomness generation based on energy constraints” arXiv preprint arXiv:1905.09117 (2019).
https:/​/​doi.org/​10.48550/​arXiv.1905.09117

[55] Davide Rusca, Hamid Tebyanian, Anthony Martin, and Hugo Zbinden, “Fast self-testing quantum random number generator based on homodyne detection” Applied Physics Letters 116, 264004 (2020).
https:/​/​doi.org/​10.1063/​5.0011479

[56] David Drahi, Nathan Walk, Matty J Hoban, Aleksey K Fedorov, Roman Shakhovoy, Akky Feimov, Yury Kurochkin, W Steven Kolthammer, Joshua Nunn, and Jonathan Barrett, “Certified Quantum Random Numbers from Untrusted Light” Physical Review X 10, 041048 (2020).
https:/​/​doi.org/​10.1103/​physrevx.10.041048

[57] Christopher Portmannand Renato Renner “Cryptographic security of quantum key distribution” arXiv preprint arXiv:1409.3525 (2014).
https:/​/​doi.org/​10.48550/​arXiv.1409.3525

[58] Renato Renner “Security of quantum key distribution” International Journal of Quantum Information 6, 1–127 (2008).
https:/​/​doi.org/​10.1142/​s0219749908003256

[59] Jonathan Barrett, Roger Colbeck, and Adrian Kent, “Memory attacks on device-independent quantum cryptography” Physical review letters 110, 010503 (2013).
https:/​/​doi.org/​10.1103/​PhysRevLett.110.010503

[60] Nicolas Brunner, Daniel Cavalcanti, Stefano Pironio, Valerio Scarani, and Stephanie Wehner, “Bell nonlocality” Reviews of Modern Physics 86, 419 (2014).
https:/​/​doi.org/​10.1103/​revmodphys.86.419

[61] N David Mermin “Extreme quantum entanglement in a superposition of macroscopically distinct states” Physical Review Letters 65, 1838 (1990).
https:/​/​doi.org/​10.1103/​physrevlett.65.1838

[62] Adán Cabello, Álvaro Feito, and Antia Lamas-Linares, “Bell’s inequalities with realistic noise for polarization-entangled photons” Physical Review A 72, 052112 (2005).
https:/​/​doi.org/​10.1103/​PhysRevA.72.052112

[63] Erik Woodhead, Boris Bourdoncle, and Antonio Acín, “Randomness versus nonlocality in the Mermin-Bell experiment with three parties” Quantum 2, 82 (2018).
https:/​/​doi.org/​10.22331/​q-2018-08-17-82

[64] Gilles Pützand Nicolas Gisin “Measurement dependent locality” New Journal of Physics 18, 055006 (2016).
https:/​/​doi.org/​10.1088/​1367-2630/​18/​5/​055006

[65] Frederic Dupuis, Omar Fawzi, and Renato Renner, “Entropy accumulation” Communications in Mathematical Physics 379, 867–913 (2020).
https:/​/​doi.org/​10.1007/​s00220-020-03839-5

[66] S. Vadhan “The unified theory of pseudorandomness: guest column” SIGACT News 38, 39–54 (2007).
https:/​/​doi.org/​10.1145/​1324215.1324225

[67] Xin Li “Three-Source Extractors for Polylogarithmic Min-Entropy” Proceedings of the 2015 IEEE 56th Annual Symposium on Foundations of Computer Science (FOCS) 863–882 (2015).
https:/​/​doi.org/​10.1109/​FOCS.2015.58

[68] X. Li “Improved Two-Source Extractors, and Affine Extractors for Polylogarithmic Entropy” 2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS) 168–177 (2016).
https:/​/​doi.org/​10.1109/​focs.2016.26

[69] Brian Julsgaard, Jacob Sherson, J. Ignacio Cirac, Jaromír Fiurášek, and Eugene S. Polzik, “Experimental demonstration of quantum memory for light” Nature 432, 482–486 (2004).
https:/​/​doi.org/​10.1038/​nature03064

[70] Dmitry Gavinsky, Julia Kempe, Iordanis Kerenidis, Ran Raz, and Ronald De Wolf, “Exponential separations for one-way quantum communication complexity, with applications to cryptography” Proceedings of the thirty-ninth annual ACM symposium on Theory of computing 516–525 (2007).
https:/​/​doi.org/​10.1145/​1250790.1250866

[71] Roy Kasherand Julia Kempe “Two-source extractors secure against quantum adversaries” Theory of Computing 8, 461–486 (2012).
https:/​/​doi.org/​10.4086/​toc.2012.v008a021

[72] Gilles van Assche “Quantum cryptography and secret-key distillation” Cambridge University Press (2006).
https:/​/​doi.org/​10.1017/​CBO9780511617744

[73] M. Hayashiand T. Tsurumaru “More Efficient Privacy Amplification With Less Random Seeds via Dual Universal Hash Function” IEEE Transactions on Information Theory 62, 2213–2232 (2016).
https:/​/​doi.org/​10.1109/​TIT.2016.2526018

[74] Yevgeniy Dodis, Ariel Elbaz, Roberto Oliveira, and Ran Raz, “Improved Randomness Extraction from Two Independent Sources” Proceedings RANDOM 3122, 334–344 (2004).
https:/​/​doi.org/​10.1007/​978-3-540-27821-4_30

[75] Luca Trevisan “Extractors and Pseudorandom Generators” J. ACM 48, 860–879 (2001).
https:/​/​doi.org/​10.1145/​502090.502099

[76] Ran Raz “Extractors with Weak Random Seeds” Proceedings STOC 11–20 (2005).
https:/​/​doi.org/​10.1145/​1060590.1060593

[77] Anindya De, Christopher Portmann, Thomas Vidick, and Renato Renner, “Trevisan’s Extractor in the Presence of Quantum Side Information” SIAM J. Comput. 41, 915–940 (2012).
https:/​/​doi.org/​10.1137/​100813683

[78] Wolfgang Mauerer, Christopher Portmann, and Volkher B Scholz, “A modular framework for randomness extraction based on Trevisan’s construction” arXiv preprint arXiv:1212.0520 (2012).
https:/​/​doi.org/​10.48550/​arXiv.1212.0520

[79] Mario Berta, Omar Fawzi, and Volkher B Scholz, “Quantum-proof randomness extractors via operator space theory” IEEE Transactions on Information Theory 63, 2480–2503 (2016).
https:/​/​doi.org/​10.1109/​tit.2016.2627531

[80] Mario Bertaand Fernando Brandao “Robust randomness generation on quantum computers” (2021).

[81] Yu-Ao Chen, Tao Yang, An-Ning Zhang, Zhi Zhao, Adán Cabello, and Jian-Wei Pan, “Experimental violation of Bell’s inequality beyond Tsirelson’s bound” Physical review letters 97, 170408 (2006).
https:/​/​doi.org/​10.1103/​physrevlett.97.170408

[82] Andrew Rukhin, Juan Soto, James Nechvatal, Miles Smid, and Elaine Barker, “A statistical test suite for random and pseudorandom number generators for cryptographic applications” report (2001).
https:/​/​doi.org/​10.6028/​nist.sp.800-22

[83] John Clarkeand Frank K Wilhelm “Superconducting quantum bits” Nature 453, 1031–1042 (2008).
https:/​/​doi.org/​10.1038/​nature07128

[84] Colin D Bruzewicz, John Chiaverini, Robert McConnell, and Jeremy M Sage, “Trapped-ion quantum computing: Progress and challenges” Applied Physics Reviews 6, 021314 (2019).
https:/​/​doi.org/​10.1063/​1.5088164

[85] Markus Ansmann, H Wang, Radoslaw C Bialczak, Max Hofheinz, Erik Lucero, Matthew Neeley, Aaron D O’Connell, Daniel Sank, Martin Weides, and James Wenner, “Violation of Bell’s inequality in Josephson phase qubits” Nature 461, 504–506 (2009).
https:/​/​doi.org/​10.1038/​nature08363

[86] Juan M Pino, Jennifer M Dreiling, Caroline Figgatt, John P Gaebler, Steven A Moses, MS Allman, CH Baldwin, M Foss-Feig, D Hayes, and K Mayer, “Demonstration of the trapped-ion quantum CCD computer architecture” Nature 592, 209–213 (2021).
https:/​/​doi.org/​10.1038/​s41586-021-03318-4

[87] Dave Baconand Benjamin F Toner “Bell inequalities with auxiliary communication” Physical review letters 90, 157904 (2003).
https:/​/​doi.org/​10.1103/​PhysRevLett.90.157904

[88] Jonathan Silman, Stefano Pironio, and Serge Massar, “Device-independent randomness generation in the presence of weak cross-talk” Physical review letters 110, 100504 (2013).
https:/​/​doi.org/​10.1103/​physrevlett.110.100504

[89] Jonatan Bohr Braskand Rafael Chaves “Bell scenarios with communication” Journal of Physics A: Mathematical and Theoretical 50, 094001 (2017).
https:/​/​doi.org/​10.1088/​1751-8121/​aa5840

[90] Pedro Parrado-Rodríguez, Ciarán Ryan-Anderson, Alejandro Bermudez, and Markus Müller, “Crosstalk suppression for fault-tolerant quantum error correction with trapped ions” Quantum 5, 487 (2021).
https:/​/​doi.org/​10.22331/​q-2021-06-29-487

[91] JP Gaebler, CH Baldwin, SA Moses, JM Dreiling, C Figgatt, M Foss-Feig, D Hayes, and JM Pino, “Suppression of midcircuit measurement crosstalk errors with micromotion” Physical Review A 104, 062440 (2021).
https:/​/​doi.org/​10.1103/​PhysRevA.104.062440

[92] Daniel M Greenberger, Michael A Horne, and Anton Zeilinger, “Going beyond Bell’s theorem” Springer (1989).
https:/​/​doi.org/​10.1007/​978-94-017-0849-4_10

[93] Seyon Sivarajah, Silas Dilkes, Alexander Cowtan, Will Simmons, Alec Edgington, and Ross Duncan, “t$|$ket$>$: A retargetable compiler for NISQ devices” Quantum Science and Technology (2020).
https:/​/​doi.org/​10.1088/​2058-9565/​ab8e92

[94] Tony Metger, Omar Fawzi, David Sutter, and Renato Renner, “Generalised entropy accumulation” arXiv preprint arXiv:2203.04989 (2022).
https:/​/​doi.org/​10.48550/​arXiv.2203.04989

[95] Olmo Nieto-Silleras, Stefano Pironio, and Jonathan Silman, “Using complete measurement statistics for optimal device-independent randomness evaluation” New Journal of Physics 16, 013035 (2014).
https:/​/​doi.org/​10.1088/​1367-2630/​16/​1/​013035

[96] Rotem Arnon-Friedman, Renato Renner, and Thomas Vidick, “Simple and tight device-independent security proofs” SIAM Journal on Computing 48, 181–225 (2019).
https:/​/​doi.org/​10.1137/​18M1174726

[97] Rotem Arnon-Friedman “Reductions to IID in device-independent quantum information processing” arXiv preprint arXiv:1812.10922 (2018).
https:/​/​doi.org/​10.48550/​arXiv.1812.10922

[98] U. Vazirani “Efficiency Considerations in Using Semi-random Sources” Proceedings STOC 160–168 (1987).
https:/​/​doi.org/​10.1145/​28395.28413

[99] Marco Tomamichel, Christian Schaffner, Adam Smith, and Renato Renner, “Leftover hashing against quantum side information” IEEE Transactions on Information Theory 57, 5524–5535 (2011).
https:/​/​doi.org/​10.1109/​TIT.2011.2158473

[100] Marco Tomamichel “Quantum Information Processing with Finite Resources — Mathematical Foundations” Springer International Publishing (2016).
https:/​/​doi.org/​10.1007/​978-3-319-21891-5

[101] Victor Shoup “A Computational Introduction to Number Theory and Algebra” Cambridge University Press (2009).

[102] Daniel Lemire, Owen Kaser, and Nathan Kurz, “Faster remainder by direct computation: Applications to compilers and software libraries” Software: Practice and Experience 49, 953–970 (2019).
https:/​/​doi.org/​10.1002/​spe.2689

[103] Noga Alon, László Babai, and Alon Itai, “A fast and simple randomized parallel algorithm for the maximal independent set problem” Journal of Algorithms 7, 567–583 (1986).
https:/​/​doi.org/​10.1016/​0196-6774(86)90019-2

[104] N. Alon, O. Goldreich, J. Hastad, and R. Peralta, “Simple construction of almost k-wise independent random variables” Proceedings FOCS 2, 544–553 (1990).
https:/​/​doi.org/​10.1109/​FSCS.1990.89575

[105] Joseph. Naorand Moni. Naor “Small-Bias Probability Spaces: Efficient Constructions and Applications” SIAM Journal on Computing 22, 838–856 (1993).
https:/​/​doi.org/​10.1137/​0222053

Cited by

[1] Marcos Allende, Diego López León, Sergio Cerón, Antonio Leal, Adrián Pareja, Marcelo Da Silva, Alejandro Pardo, Duncan Jones, David Worrall, Ben Merriman, Jonathan Gilmore, Nick Kitchener, and Salvador E. Venegas-Andraca, “Quantum-resistance in blockchain networks”, arXiv:2106.06640, (2021).

[2] Marcin M. Jacak, Piotr Jóźwiak, Jakub Niemczuk, and Janusz E. Jacak, “Quantum generators of random numbers”, Scientific Reports 11, 16108 (2021).

[3] Ravishankar Ramanathan, Michał Banacki, and Paweł Horodecki, “No-signaling-proof randomness extraction from public weak sources”, arXiv:2108.08819, (2021).

[4] Gabriel Senno and Antonio Acín, “Semi-device-independent full randomness amplification based on energy bounds”, arXiv:2108.09100, (2021).

The above citations are from SAO/NASA ADS (last updated successfully 2023-03-30 13:10:40). The list may be incomplete as not all publishers provide suitable and complete citation data.

Could not fetch Crossref cited-by data during last attempt 2023-03-30 13:10:38: Could not fetch cited-by data for 10.22331/q-2023-03-30-969 from Crossref. This is normal if the DOI was registered recently.

spot_img

Latest Intelligence

spot_img