Academic literature on the topic 'Quantum Random Number Generators'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Quantum Random Number Generators.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Quantum Random Number Generators"

1

Iavich, Maksim, Tamari Kuchukhidze, Giorgi Iashvili, and Sergiy Gnatyuk. "Hybrid quantum random number generator for cryptographic algorithms." RADIOELECTRONIC AND COMPUTER SYSTEMS, no. 4 (November 29, 2021): 103–18. http://dx.doi.org/10.32620/reks.2021.4.09.

Full text
Abstract:
The subject matter of the article is pseudo-random number generators. Random numbers play the important role in cryptography. Using not secure pseudo-random number generators is a very common weakness. It is also a fundamental resource in science and engineering. There are algorithmically generated numbers that are similar to random distributions but are not random, called pseudo-random number generators. In many cases the tasks to be solved are based on the unpredictability of random numbers, which cannot be guaranteed in the case of pseudo-random number generators, true randomness is required. In such situations, we use real random number generators whose source of randomness is unpredictable random events. Quantum Random Number Generators (QRNGs) generate real random numbers based on the inherent randomness of quantum measurements. The goal is to develop a mathematical model of the generator, which generates fast random numbers at a lower cost. At the same time, a high level of randomness is essential. Through quantum mechanics, we can obtain true numbers using the unpredictable behavior of a photon, which is the basis of many modern cryptographic protocols. It is essential to trust cryptographic random number generators to generate only true random numbers. This is why certification methods are needed which will check both the operation of the device and the quality of the random bits generated. The goal of the research is also to develop the model of a hybrid semi self-testing certification method for quantum random number generators (QRNG). The tasks to be solved are to create the mathematical model of a random number generator, which generates the fast random numbers at a lower cost. To create the mathematical model of a hybrid semi self-testing certification method for quantum random number generators. To integrate a hybrid semi self-testing certification method to the hybrid random number generator. the methods used are mathematical optimization and simulation. The following results were obtained: we present the improved hybrid quantum random number generator, which is based on QRNG, which uses the time of arrival of photons. The model of a hybrid semi self-testing certification method for quantum random number generators (QRNG) is offered in the paper. This method combines different types of certification approaches and is rather secure and efficient. Finally, the hybrid certification method is integrated into the model of the new quantum random number generator. Conclusions. The scientific novelty of the results obtained is as follows: 1. The hybrid quantum random number generator is offered, which is based on QRNG, which uses the time of the arrival of photons. It uses the simple version of the detectors with few requirements. The hybrid QRNG produces more than one random bit per the detection of each photon. It is rather efficient and has a high level of randomness. 2. The hybrid semi self-testing certification method for quantum random number generators (QRNG) is offered. The Self-testing, as well as device-independent quantum random number generation methods, are analyzed. The advantages and disadvantages of both methods are identified. Based on the result the hybrid method is offered. 3. The hybrid semi self-testing certification method for quantum random number generators is integrated into the offered model of the quantum random number generator. The paper analyzes its security and efficiency. The paper offers to use the new random number generator in the crypto-schemes.
APA, Harvard, Vancouver, ISO, and other styles
2

Manli Xu, Manli Xu, Jingzheng Huang Jingzheng Huang, Wenye Liang Wenye Liang, Chunmei Zhang Chunmei Zhang, Shuang Wang Shuang Wang, Zhenqiang Yin Zhenqiang Yin, Wei Chen Wei Chen, and Zhengfu Han Zhengfu Han. "Adjustable unbalanced quantum random-number generator." Chinese Optics Letters 13, no. 2 (2015): 021405–21409. http://dx.doi.org/10.3788/col201513.021405.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Martínez, Aldo, Aldo Solis, Rafael Díaz Hernández Rojas, Alfred U'Ren, Jorge Hirsch, and Isaac Pérez Castillo. "Advanced Statistical Testing of Quantum Random Number Generators." Entropy 20, no. 11 (November 17, 2018): 886. http://dx.doi.org/10.3390/e20110886.

Full text
Abstract:
Pseudo-random number generators are widely used in many branches of science, mainly in applications related to Monte Carlo methods, although they are deterministic in design and, therefore, unsuitable for tackling fundamental problems in security and cryptography. The natural laws of the microscopic realm provide a fairly simple method to generate non-deterministic sequences of random numbers, based on measurements of quantum states. In practice, however, the experimental devices on which quantum random number generators are based are often unable to pass some tests of randomness. In this review, we briefly discuss two such tests, point out the challenges that we have encountered in experimental implementations and finally present a fairly simple method that successfully generates non-deterministic maximally random sequences.
APA, Harvard, Vancouver, ISO, and other styles
4

Roussille, Hugo, Lionel Djadaojee, and Frédéric Chevy. "A simple quantum generator of random numbers." Emergent Scientist 1 (2017): 7. http://dx.doi.org/10.1051/emsci/2017009.

Full text
Abstract:
Cryptography techniques rely on chains of random numbers used to generate safe encryption keys. Since random number generator algorithms are in fact pseudo-random their behavior can be predicted if the generation method is known and as such they cannot be used for perfectly safe communications. In this article, we present a perfectly random generator based on quantum measurement processes. The main advantage of such a generator is that using quantum mechanics, its behavior cannot be predicted in any way. We verify the randomness of our generator and compare it to commonly used pseudo-random generators.
APA, Harvard, Vancouver, ISO, and other styles
5

Iavich, Maksim, Tamari Kuchukhidze, Sergiy Gnatyuk, and Andriy Fesenko. "Novel Certification Method for Quantum Random Number Generators." International Journal of Computer Network and Information Security 13, no. 3 (June 8, 2021): 28–38. http://dx.doi.org/10.5815/ijcnis.2021.03.03.

Full text
Abstract:
Random numbers have many uses, but finding true randomness is incredibly difficult. Therefore, quantum mechanics is used, using the essentially unpredictable behavior of a photon, to generate truly random numbers that form the basis of many modern cryptographic protocols. It is essential to trust cryptographic random number generators to generate only true random numbers. This is why certification methods are needed which will check both the performance of our device and the quality of the random bits generated. Self-testing as well as device independent quantum random number generation methods are analyzed in the paper. The advantages and disadvantages of both methods are identified. The model of a novel semi self-testing certification method for quantum random number generators is offered in the paper. This method combines different types of certification approaches and is rather secure and efficient. The method is very important for computer science, because it combines the best features from selftesting and device independent methods. It can be used, when the random numbers’ entropy depends on the device and when it does not. In the related researches, these approaches are offered to be used separately, depending on the random number generator. The offered novel certification technology can be properly used, when the device is compromised or spoiled. The technology can successfully detect unintended irregularities, operational problems, abnormalities and problems in the randomization process. The offered mythology assists to eliminate problems related to physical devices. The offered system has the higher certification randomness security and is faster than self-testing approaches. The method is rather efficient because it implements the different certification approaches in the parallel threads. The offered techniques make the offered research must more efficient than the other existing approaches. The corresponding programming simulation is implemented by means of the simulation techniques.
APA, Harvard, Vancouver, ISO, and other styles
6

Márton, Botond L., Dóra Istenes, and László Bacsárdi. "Enhancing the operational efficiency of quantum random number generators." Infocommunications journal 13, no. 2 (2021): 10–18. http://dx.doi.org/10.36244/icj.2021.2.2.

Full text
Abstract:
Random numbers are of vital importance in today’s world and used for example in many cryptographical protocols to secure the communication over the internet. The generators producing these numbers are Pseudo Random Number Generators (PRNGs) or True Random Number Generators (TRNGs). A subclass of TRNGs are the Quantum based Random Number Generators (QRNGs) whose generation processes are based on quantum phenomena. However, the achievable quality of the numbers generated from a practical implementation can differ from the theoretically possible. To ease this negative effect post-processing can be used, which contains the use of extractors. They extract as much entropy as possible from the original source and produce a new output with better properties. The quality and the different properties of a given output can be measured with the help of statistical tests. In our work we examined the effect of different extractors on two QRNG outputs and found that witg the right extractor we can improve their quality.
APA, Harvard, Vancouver, ISO, and other styles
7

Marangon, Davide G., Giuseppe Vallone, Ugo Zanforlin, and Paolo Villoresi. "Enhanced security for multi-detector quantum random number generators." Quantum Science and Technology 1, no. 1 (November 1, 2016): 015005. http://dx.doi.org/10.1088/2058-9565/1/1/015005.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Hongo, Kenta, Ryo Maezono, and Kenichi Miura. "Random number generators tested on quantum Monte Carlo simulations." Journal of Computational Chemistry 31, no. 11 (March 24, 2010): 2186–94. http://dx.doi.org/10.1002/jcc.21509.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Miszczak, Jarosław Adam. "Employing online quantum random number generators for generating truly random quantum states in Mathematica." Computer Physics Communications 184, no. 1 (January 2013): 257–58. http://dx.doi.org/10.1016/j.cpc.2012.08.012.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Huang, Min, Ziyang Chen, Yichen Zhang, and Hong Guo. "A Gaussian-Distributed Quantum Random Number Generator Using Vacuum Shot Noise." Entropy 22, no. 6 (June 2, 2020): 618. http://dx.doi.org/10.3390/e22060618.

Full text
Abstract:
Among all the methods of extracting randomness, quantum random number generators are promising for their genuine randomness. However, existing quantum random number generator schemes aim at generating sequences with a uniform distribution, which may not meet the requirements of specific applications such as a continuous-variable quantum key distribution system. In this paper, we demonstrate a practical quantum random number generation scheme directly generating Gaussian distributed random sequences based on measuring vacuum shot noise. Particularly, the impact of the sampling device in the practical system is analyzed. Furthermore, a related post-processing method, which maintains the fine distribution and autocorrelation properties of raw data, is exploited to extend the precision of generated Gaussian distributed random numbers to over 20 bits, making the sequences possible to be utilized by the following system with requiring high precision numbers. Finally, the results of normality and randomness tests prove that the generated sequences satisfy Gaussian distribution and can pass the randomness testing well.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Quantum Random Number Generators"

1

Abellán, Sánchez Carlos. "Quantum random number generators for industrial applications." Doctoral thesis, Universitat Politècnica de Catalunya, 2018. http://hdl.handle.net/10803/587190.

Full text
Abstract:
Randomness is one of the most intriguing, inspiring and debated topics in the history of the world. It appears every time we wonder about our existence, about the way we are, e.g. Do we have free will? Is evolution a result of chance? It is also present in any attempt to understand our anchoring to the universe, and about the rules behind the universe itself, e.g. Why are we here and when and why did all this start? Is the universe deterministic or does unpredictability exist? Remarkably, randomness also plays a central role in the information era and technology. Random digits are used in communication protocols like Ethernet, in search engines and in processing algorithms as page rank. Randomness is also widely used in so-called Monte Carlo methods in physics, biology, chemistry, finance and mathematics, as well as in many other disciplines. However, the most iconic use of random digits is found in cryptography. Random numbers are used to generate cryptographic keys, which are the most basic element to provide security and privacy to any form of secure communication. This thesis has been carried out with the following questions in mind: Does randomness exist in photonics? If so, how do we mine it and how do we mine it in a massively scalable manner so that everyone can easily use it? Addressing these two questions lead us to combine tools from fundamental physics and engineering. The thesis starts with an in-depth study of the phase diffusion process in semiconductor lasers and its application to random number generation. In contrast to other physical processes based on deterministic laws of nature, the phase diffusion process has a pure quantum mechanical origin, and, as such, is an ideal source for generating truly unpredictable digits. First, we experimentally demonstrated the fastest quantum random number generation scheme ever reported (at the time), using components from the telecommunications industry only. Up to 40 Gb/s were demonstrated to be possible using a pulsed scheme. We then moved towards building prototypes and testing them with partners in supercomputation and fundamental research. In particular, the devices developed during this thesis were used in the landmark loophole- free Bell test experiments of 2015. In the process of building the technology, we started a new research focus as an attempt to answer the following question: How do we know that the digits that we generate are really coming from the phase diffusion process that we trust? As a result, we introduced the randomness metrology methodology, which can be used to derive quantitative bounds on the quality of any physical random number generation device. Finally, we moved towards miniaturisation of the technology by leveraging techniques from the photonic integrated circuits technology industry. The first fully integrated quantum random number generator was demonstrated using a novel two-laser scheme on an Indium Phosphide platform. In addition, we also demonstrated the integration of part of the technology on a Silicon Photonics platform, opening the door towards manufacturing in the most advanced semiconductor industry.
L’aleatorietat és un dels temes més intrigants, inspiradors i debatuts al llarg de la història. És un concepte que sorgeix quan ens preguntem sobre la nostra pròpia existència i de per què som com som. Tenim freewill? És l’evolució resultat de l’atzar? L’aleatorietat és també un tema que sorgeix quan intentem entendre la nostra relació amb l’univers mateix. Per què estem aquí? Quan o com va començar tot això? És l’univers una màquina determinista o hi ha cabuda per a l’atzar? Sorprenentment, l’aleatorietat també juga un paper crucial en l’era de la informació i la tecnologia. Els nombres aleatoris es fan servir en protocols de comunicació com Ethernet, en algoritmes de classificació i processat com Page Rank. També usem l’aleatorietat en els mètodes Monte Carlo, que s’utilitzen en els àmbits de la física, la biologia, la química, les finances o les matemàtiques. Malgrat això, l’aplicació més icònica per als nombres aleatoris la trobem en el camp de la criptografia o ciber-seguretat. Els nombres aleatoris es fan servir per a generar claus criptogràfiques, l’element bàsic que proporciona la seguretat i privacitat a les nostres comunicacions. Aquesta tesi parteix de la següent pregunta fonamental: Existeix l’aleatorietat a la fotònica? En cas afirmatiu, com podem extreure-la i ferla accessible a tothom? Per a afrontar aquestes dues preguntes, s’han combinat eines des de la física fonamental fins a l’enginyeria. La tesi parteix d’un estudi detallat del procés de difusió de fase en làsers semiconductors i de com aplicar aquest procés per a la generació de nombres aleatoris. A diferència d’altres processos físics basats en lleis deterministes de la natura, la difusió de fase té un origen purament quàntic, i per tant, és una font ideal per a generar nombres aleatoris. Primerament, i fent servir aquest procés de difusió de fase, vam crear el generador quàntic de nombres aleatoris més ràpid mai implementat (en aquell moment) fent servir, únicament, components de la indústria de les telecomunicacions. Més de 40 Gb/s van ser demostrats fent servir un esquema de làser polsat. Posteriorment, vam construir diversos prototips que van ser testejats en aplicacions de ciència fonamental i supercomputació. En particular, alguns dels prototips desenvolupats en aquesta tesi van ser claus en els famosos experiments loophole-free Bell tests realitzats l’any 2015. En el procés de construir aquests prototips, vam iniciar una nova línia de recerca per a intentar contestar una nova pregunta: Com sabem si els nombres aleatoris que generem realment sorgeixen del procés de difusió de fase, tal com nosaltres creiem? Com a resultat, vam introduir una nova metodologia, la metrologia de l’aleatorietat. Aquesta es pot fer servir per a derivar límits quantificables sobre la qualitat de qualsevol dispositiu de generació de nombres aleatoris físic. Finalment, ens vam moure en la direcció de la miniaturització de la tecnologia utilitzant tècniques de la indústria de la fotònica integrada. En particular, vam demostrar el primer generador de nombres aleatoris quàntic totalment integrat, fent servir un esquema de dos làsers en un xip de Fosfur d’Indi. En paral·lel, també vam demostrar la integració d’una part del dispositiu emprant tecnologia de Silici, obrint les portes, per tant, a la producció a gran escala a través de la indústria més avançada de semiconductors.
La aleatoriedad es uno de los temas más intrigantes, inspiradores y debatidos a lo largo de la historia. Es un concepto que surge cuando nos preguntamos sobre nuestra propia existencia y de por qué somos como somos. ¿Tenemos libre albedrío? ¿Es la evolución resultado del azar? La aleatoriedad es también un tema que surge cuando intentamos entender nuestra relación con el universo. ¿Por qué estamos aquí? ¿Cuándo y cómo empezó todo esto? ¿Es el universo una máquina determinista o existe espacio para el azar? Sorprendentemente, la aleatoriedad también juega un papel crucial en la era de la información y la tecnología. Los números aleatorios se usan en protocolos de comunicación como Ethernet, y en algoritmos de clasificación y procesado como Page Rank. También la utilizamos en los métodos Monte Carlo, que sirven en los ámbitos de la física, la biología, la química, las finanzas o las matemáticas. Sin embargo, la aplicación más icónica para los números aleatorios la encontramos en el campo de la criptografía y la ciberseguridad. Aquí, los números aleatorios se usan para generar claves criptográficas, proporcionando el elemento básico para dotar a nuestras comunicaciones de seguridad y privacidad. En esta tesis partimos de la siguiente pregunta fundamental: ¿Existe la aleatoriedad en la fotónica? En caso afirmativo, ¿Cómo podemos extraerla y hacerla accesible a todo el mundo? Para afrontar estas dos preguntas, se han combinado herramientas desde la física fundamental hasta la ingeniería. La tesis parte de un estudio detallado del proceso de difusión de fase en láseres semiconductores y de cómo aplicar este proceso para la generación de números aleatorios. A diferencia de otros procesos físicos basados en leyes deterministas de la naturaleza, la difusión de fase tiene un origen puramente cuántico y, por lo tanto, es una fuente ideal para generar números aleatorios. Primeramente, y utilizando este proceso de difusión de fase, creamos el generador cuántico de números aleatorios más rápido nunca implementado (en ese momento) utilizando únicamente componentes de la industria de las telecomunicaciones. Más de 40 Gb/s fueron demostrados utilizando un esquema de láser pulsado. Posteriormente, construimos varios prototipos que fueron testeados en aplicaciones de ciencia fundamental y supercomputación. En particular, algunos de los prototipos desarrollados en esta tesis fueron claves en los famosos experimentos Loophole-free Bell tests realizados en el 2015. En el proceso de construir estos prototipos, iniciamos una nueva línea de investigación para intentar dar respuesta a una nueva pregunta: ¿Cómo sabemos si los números aleatorios que generamos realmente surgen del proceso de difusión de fase, tal y como nosotros creemos? Como resultado introdujimos una nueva metodología, la metrología de la aleatoriedad. Esta se puede usar para derivar límites cuantificables sobre la calidad de cualquier dispositivo de generación de números aleatorios físico. Finalmente, nos movimos en la dirección de la miniaturización de la tecnología utilizando técnicas de la industria de la fotónica integrada. En particular, creamos el primer generador de números aleatorios cuántico totalmente integrado utilizando un esquema de dos láseres en un chip de Fosfuro de Indio. En paralelo, también demostramos la integración de una parte del dispositivo utilizando tecnología de Silicio, abriendo las puertas, por tanto, a la producción a gran escala a través de la industria más avanzada de semiconductores.
APA, Harvard, Vancouver, ISO, and other styles
2

Raffaelli, Francesco. "Quantum random number generators in integrated photonics." Thesis, University of Bristol, 2019. http://hdl.handle.net/1983/b20b0798-755d-4a57-843f-3951805e9f53.

Full text
Abstract:
Random numbers find applications in a range of different fields, from quantum key distribution and classical cryptography to fundamental science. They also find extensive use in gambling and lotteries. By exploiting the probabilistic nature of Quantum Mechanics, quantum random number generators (QRNGs) provide a secure and efficient means to produce random numbers. Most of the quantum random number generators demonstrated so far have been built in bulk optics, either using free space or fibre-optic components. While showing good performance, most of these demonstrations are strongly limited in real life applications, due to issues such as size, costs and the manufacturing process. In this thesis I report the demonstration of three different QRNGs based on integrated photonics. First, I demonstrated a QRNG based on homodyne measurement of optical vacuum states on a Silicon-on-insulator (SOI) chip. Second, I developed a SOI QRNG based on phase fluctuations from a laser diode. In these two schemes all the optical and opto-electronic components, excluding the laser, were integrated onto a silicon-on-insulator device. These schemes, being built on a silicon-on-insulator chip are potentially CMOS compatible and pave the way for being integrated onto other more complex systems. These QRNGs showed Gbps generation rates and passed the statistical tests provided by NIST. Third, I report the preliminary study of a QRNG based on homodyne measurement of optical vacuum states onto a Indium Phosphide (InP) chip. In this third experiment, all the components, including a laser diode, were monolithically integrated in the same chip, which provide a great advantage in terms of the overall size of the optics of the device.
APA, Harvard, Vancouver, ISO, and other styles
3

Bisadi, Zahra. "All-Silicon-Based Photonic Quantum Random Number Generators." Doctoral thesis, University of Trento, 2017. http://eprints-phd.biblio.unitn.it/2603/1/ZAHRA_BISADI_Thesis.pdf.

Full text
Abstract:
Random numbers are fundamental elements in different fields of science and technology such as computer simulation like Monte Carlo-method simulation, statistical sampling, cryptography, games and gambling, and other areas where unpredictable results are necessary. Random number generators (RNG) are generally classified as “pseudo”-random number generators (PRNG) and "truly" random number generators (TRNG). Pseudo random numbers are generated by computer algorithms with a (random) seed and a specific formula. The random numbers produced in this way (with a small degree of unpredictability) are good enough for some applications such as computer simulation. However, for some other applications like cryptography they are not completely reliable. When the seed is revealed, the entire sequence of numbers can be produced. The periodicity is also an undesirable property of PRNGs that can be disregarded for most practical purposes if the sequence recurs after a very long period. However, the predictability still remains a tremendous disadvantage of this type of generators. Truly random numbers, on the other hand, can be generated through physical sources of randomness like flipping a coin. However, the approaches exploiting classical motion and classical physics to generate random numbers possess a deterministic nature that is transferred to the generated random numbers. The best solution is to benefit from the assets of indeterminacy and randomness in quantum physics. Based on the quantum theory, the properties of a particle cannot be determined with arbitrary precision until a measurement is carried out. The result of a measurement, therefore, remains unpredictable and random. Optical phenomena including photons as the quanta of light have various random, non-deterministic properties. These properties include the polarization of the photons, the exact number of photons impinging a detector and the photon arrival times. Such intrinsically random properties can be exploited to generate truly random numbers. Silicon (Si) is considered as an interesting material in integrated optics. Microelectronic chips made from Si are cheap and easy to mass-fabricate, and can be densely integrated. Si integrated optical chips, that can generate, modulate, process and detect light signals, exploit the benefits of Si while also being fully compatible with electronic. Since many electronic components can be integrated into a single chip, Si is an ideal candidate for the production of small, powerful devices. By complementary metal-oxide-semiconductor (CMOS) technology, the fabrication of compact and mass manufacturable devices with integrated components on the Si platform is achievable. In this thesis we aim to model, study and fabricate a compact photonic quantum random number generator (QRNG) on the Si platform that is able to generate high quality, "truly" random numbers. The proposed QRNG is based on a Si light source (LED) coupled with a Si single photon avalanche diode (SPAD) or an array of SPADs which is called Si photomultiplier (SiPM). Various implementations of QRNG have been developed reaching an ultimate geometry where both the source and the SPAD are integrated on the same chip and fabricated by the same process. This activity was performed within the project SiQuro—on Si chip quantum optics for quantum computing and secure communications—which aims to bring the quantum world into integrated photonics. By using the same successful paradigm of microelectronics—the study and design of very small electronic devices typically made from semiconductor materials—, the vision is to have low cost and mass manufacturable integrated quantum photonic circuits for a variety of different applications in quantum computing, measure, sensing, secure communications and services. The Si platform permits, in a natural way, the integration of quantum photonics with electronics. Two methodologies are presented to generate random numbers: one is based on photon counting measurements and another one is based on photon arrival time measurements. The latter is robust, masks all the drawbacks of afterpulsing, dead time and jitter of the Si SPAD and is effectively insensitive to ageing of the LED and to its emission drifts related to temperature variations. The raw data pass all the statistical tests in national institute of standards and technology (NIST) tests suite and TestU01 Alphabit battery without a post processing algorithm. The maximum demonstrated bit rate is 1.68 Mbps with the efficiency of 4-bits per detected photon. In order to realize a small, portable QRNG, we have produced a compact configuration consisting of a Si nanocrystals (Si-NCs) LED and a SiPM. All the statistical test in the NIST tests suite pass for the raw data with the maximum bit rate of 0.5 Mbps. We also prepared and studied a compact chip consisting of a Si-NCs LED and an array of detectors. An integrated chip, composed of Si p+/n junction working in avalanche region and a Si SPAD, was produced as well. High quality random numbers are produced through our robust methodology at the highest speed of 100 kcps. Integration of the source of entropy and the detector on a single chip is an efficient way to produce a compact RNG. A small RNG is an essential element to guarantee the security of our everyday life. It can be readily implemented into electronic devices for data encryption. The idea of "utmost security" would no longer be limited to particular organs owning sensitive information. It would be accessible to every one in everyday life.
APA, Harvard, Vancouver, ISO, and other styles
4

Ritchie, Robert Peter. "Efficient Constructions for Deterministic Parallel Random Number Generators and Quantum Key Distribution." Miami University / OhioLINK, 2021. http://rave.ohiolink.edu/etdc/view?acc_num=miami1619099112895031.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Marangon, Davide Giacomo. "Improving Quantum Key Distribution and Quantum Random Number Generation in presence of Noise." Doctoral thesis, Università degli studi di Padova, 2015. http://hdl.handle.net/11577/3424117.

Full text
Abstract:
The argument of this thesis might be summed up as the exploitation of the noise to generate better noise. More specifically this work is about the possibility of exploiting classic noise to effectively transmit quantum information and measuring quantum noise to generate better quantum randomness. What do i mean by exploiting classical noise to transmit effectively quantum information? In this case I refer to the task of sending quantum bits through the atmosphere in order set up transmissions of quantum key distribution (QKD) and this will be the subject of Chapter 1 and Chapter 2. In the Quantum Communications framework, QKD represents a topic with challenging problems both theoretical and experimental. In principle QKD offers unconditional security, however practical realizations of it must face all the limitations of the real world. One of the main limitation are the losses introduced by real transmission channels. Losses cause errors and errors make the protocol less secure because an eavesdropper could try to hide his activity behind the losses. When this problem is addressed under a full theoretical point of view, one tries to model the effect of losses by means of unitary transforms which affect the qubits in average according a fixed level of link attenuation. However this approach is somehow limiting because if one has a high level of background noise and the losses are assumed in average constant, it could happen that the protocol might abort or not even start, being the predicted QBER to high. To address this problem and generate key when normally it would not be possible, we have proposed an adaptive real time selection (ARTS) scheme where transmissivity peaks are instantaneously detected. In fact, an additional resource may be introduced to estimate the link transmissivity in its intrinsic time scale with the use of an auxiliary classical laser beam co-propagating with the qubits but conveniently interleaved in time. In this way the link scintillation is monitored in real time and the selection of the time intervals of high channel transmissivity corresponding to a viable QBER for a positive key generation is made available. In Chapter 2 we present a demonstration of this protocol in conditions of losses equivalent to long distance and satellite links, and with a range of scintillation corresponding to moderate to severe weather. A useful criterion for the preselection of the low QBER interval is presented that employs a train of intense pulses propagating in the same path as the qubits, with parameters chosen such that its fluctuation in time reproduces that of the quantum communication. For what concern the content of Chapter 3 we describe a novel principle for true random number generator (TRNG) which is based on the observation that a coherent beam of light crossing a very long path with atmospheric turbulence may generate random and rapidly varying images. To implement our method in a proof of concept demonstrator, we have chosen a very long free space channel used in the last years for experiments in Quantum Communications at the Canary Islands. Here, after a propagation of 143 km at an altitude of the terminals of about 2400 m, the turbulence in the path is converted into a dynamical speckle at the receiver. The source of entropy is then the atmospheric turbulence. Indeed, for such a long path, a solution of the Navier-Stokes equations for the {atmospheric flow in which the beam propagates is out of reach. Several models are based on the Kolmogorov statistical theory, which parametrizes the repartition of kinetic energy as the interaction of decreasing size eddies. However, such models only provide a statistical description for the spot of the beam and its wandering and never an instantaneous prediction for the irradiance distribution. These are mainly ruled by temperature variations and by the wind and cause fluctuations in the air refractive index. For such reason, when a laser beam is sent across the atmosphere, this latter may be considered as a dynamic volumetric scatterer which distorts the beam wavefront. We will evaluate the experimental data to ensure that the images are uniform and independent. Moreover, we will assess that our method for the randomness extraction based on the combinatorial analysis is optimal in the context of Information Theory. In Chapter 5 we will present a new approach for what concerns the generation of random bits from quantum physical processes. Quantum Mechanics has been always regarded as a possible and valuable source of randomness, because of its intrinsic probabilistic Nature. However the typical paradigm is employed to extract random number from a quantum system it commonly assumes that the state of said system is pure. Such assumption, only in theory would lead to full and unpredictable randomness. The main issue however it is that in real implementations, such as in a laboratory or in some commercial device, it is hardly possible to forge a pure quantum state. One has then to deal with quantum state featuring some degree of mixedness. A mixed state however might be somehow correlated with some other system which is hold by an adversary, a quantum eavesdropper. In the extreme case of a full mixed state, practically one it is like if he is extracting random numbers from a classical state. In order to do that we will show how it is important to shift from a classical randomness estimator, such as the min-classical entropy H-min(Z) of a random variable Z to quantum ones such as the min-entropy conditioned on quantum side information E. We have devised an effective protocol based on the entropic uncertainty principle for the estimation of the min-conditional entropy. The entropic uncertainty principle lets one to take in account the information which is shared between multiple parties holding a multipartite quantum system and, more importantly, lets one to bound the information a party has on the system state after that it has been measured. We adapted such principle to the bipartite case where an user Alice, A, is supplied with a quantum system prepared by the provider Eve, E, who could be maliciously correlated to it. In principle then Eve might be able to predict all the outcomes of the measurements Alice performs on the basis Z in order to extract random numbers from the system. However we will show that if Alice randomly switches from the measurement basis to a basis X mutually unbiased to Z, she can lower bound the min entropy conditioned to the side information of Eve. In this way for Alice is possible to expand a small initial random seed in a much larger amount of trusted numbers. We present the results of an experimental demonstration of the protocol where random numbers passing the most rigorous classical tests of randomness were produced. In Chapter 6, we will provide a secure generation scheme for a continuos variable (CV) QRNG. Since random true random numbers are an invaluable resource for both the classical Information Technology and the uprising Quantum one, it is clear that to sustain the present and future even growing fluxes of data to encrypt it is necessary to devise quantum random number generators able to generate numbers in the rate of Gigabit or Terabit per second. In the Literature are given several examples of QRNG protocols which in theory could reach such limits. Typically, these are based on the exploitation of the quadratures of the electro-magnetic field, regarded as an infinite bosonic quantum system. The quadratures of the field can be measured with a well known measurement scheme, the so called homodyne detection scheme which, in principle, can yield an infinite band noise. Consequently the band of the random signal is limited only by the passband of the devices used to measure it. Photodiodes detectors work commonly in the GHz band, so if one sample the signal with an ADC enough fast, the Gigabit or Terabit rates can be easily reached. However, as in the case of discrete variable QRNG, the protocols that one can find in the Literature, do not properly consider the purity of the quantum state being measured. The idea has been to extend the discrete variable protocol of the previous Chapter, to the Continuous case. We will show how in the CV framework, not only the problem of the state purity is given but also the problem related to the precision of the measurements used to extract the randomness.
L'argomento di questa tesi può essere riassunto nella frase utilizzare il rumore classico per generare un migliore rumore quantistico. In particolare questa tesi riguarda da una parte la possibilita di sfruttare il rumore classico per trasmettere in modo efficace informazione quantistica, e dall'altra la misurazione del rumore classico per generare una migliore casualita quantistica. Nel primo caso ci si riferisce all'inviare bit quantistici attraverso l'atmosfera per creare trasmissioni allo scopo di distribuire chiavi crittografiche in modo quantistico (QKD) e questo sara oggetto di Capitolo 1 e Capitolo 2. Nel quadro delle comunicazioni quantistiche, la QKD è caratterizzata da notevoli difficolta sperimentali. Infatti, in linea di principio la QKD offre sicurezza incondizionata ma le sue realizzazioni pratiche devono affrontare tutti i limiti del mondo reale. Uno dei limiti principali sono le perdite introdotte dai canali di trasmissione. Le perdite causano errori e gli errori rendono il protocollo meno sicuro perché un avversario potrebbe camuffare la sua attivita di intercettazione utilizzando le perdite. Quando questo problema viene affrontato da un punto di vista teorico, si cerca di modellare l'effetto delle perdite mediante trasformazioni unitarie che trasformano i qubits in media secondo un livello fisso di attenuazione del canale. Tuttavia questo approccio è in qualche modo limitante, perché se si ha ha un elevato livello di rumore di fondo e le perdite si assumono costanti in media, potrebbe accadere che il protocollo possa abortire o peggio ancora, non iniziare, essendo il quantum bit error rate (QBER) oltre il limite (11\%) per la distribuzione sicura. Tuttavia, studiando e caratterizzando un canale ottico libero, si trova che il livello di perdite è tutt'altro che stabile e che la turbolenza induce variazioni di trasmissivita che seguono una statistica log-normale. Il punto pertanto è sfruttare questo rumore classico per generare chiave anche quando normalmente non sarebbe possibile. Per far ciò abbiamo ideato uno schema adattativo per la selezione in tempo reale (ARTS) degli istanti a basse perdite in cui vengono istantaneamente rilevati picchi di alta trasmissivita. A tal scopo, si utilizza un fascio laser classico ausiliario co-propagantesi con i qubit ma convenientemente inframezzato nel tempo. In questo modo la scintillazione viene monitorata in tempo reale e vengono selezionati gli intervalli di tempo che daranno luogo ad un QBER praticabile per una generazione di chiavi. Verra quindi presentato un criterio utile per la preselezione dell'intervallo di QBER basso in cui un treno di impulsi intensi si propaga nello stesso percorso dei qubits, con i parametri scelti in modo tale che la sua oscillazione nel tempo riproduce quello della comunicazione quantistica. Nel Capitolo 2 presentiamo quindi una dimostrazione ed i risultati di tale protocollo che è stato implementato presso l'arcipelago delle Canarie, tra l'isola di La Palma e quella di Tenerife: tali isole essendo separate da 143 km, costituiscono un ottimo teatro per testare la validita del protocollo in quanto le condizioni di distanza sono paragonabili a quelle satellitari e la gamma di scintillazione corrisponde quella che si avrebbe in ambiente con moderato maltempo in uno scenario di tipo urbano. Per quanto riguarda il contenuto del Capitolo 3 descriveremo un metodo innovativo per la generazione fisica di numeri casuali che si basa sulla constatazione che un fascio di luce coerente, attraversando un lungo percorso con turbolenza atmosferica da luogo ad immagini casuali e rapidamente variabili. Tale fenomeno è stato riscontrato a partire dai diversi esperimenti di comunicazione quantistica effettuati alle Isole Canarie, dove il fascio laser classico utilizzato per puntare i terminali, in fase di ricezione presentava un fronte d'onda completamente distorto rispetto al tipico profilo gaussiano. In particolare ciò che si osserva è un insieme di macchie chiare e scure che si evolvono geometricamente in modo casuale, il cosiddetto profilo dinamico a speckle. La fonte di tale entropia è quindi la turbolenza atmosferica. Infatti, per un canale di tale lunghezza, una soluzione delle equazioni di Navier-Stokes per il flusso atmosferico in cui si propaga il fascio è completamente fuori portata, sia analiticamente che per mezzo di metodi computazionali. Infatti i vari modelli di dinamica atmosferica sono basati sulla teoria statistica Kolmogorov, che parametrizza la ripartizione dell'energia cinetica come l'interazione di vortici d'aria di dimensioni decrescenti. Tuttavia, tali modelli forniscono solo una descrizione statistica per lo spot del fascio e delle sue eventuali deviazioni ma mai una previsione istantanea per la distribuzione dell' irraggiamento. Per tale motivo, quando un raggio laser viene inviato attraverso l'atmosfera, quest'ultima può essere considerato come un diffusore volumetrico dinamico che distorce il fronte d'onda del fascio. All'interno del Capitolo verranno presentati i dati sperimentali che assicurano che le immagini del fascio presentano le caratteristiche di impredicibilita tali per cui sia possibile numeri casuali genuini. Inoltre, verra presentato anche il metodo per l'estrazione della casualita basato sull'analisi combinatoria ed ottimale nel contesto della Teoria dell'Informazione. In Capitolo 5 presenteremo un nuovo approccio per quanto riguarda la generazione di bit casuali dai processi fisici quantistici. La Meccanica quantistica è stata sempre considerata come la migliore fonte di casualita, a causa della sua intrinseca natura probabilistica. Tuttavia il paradigma tipico impiegato per estrarre numeri casuali da un sistema quantistico assume che lo stato di detto sistema sia puro. Tale assunzione, in principio comporta una generazione in cui il risultato delle misure è complemente impredicibile secondo la legge di Born. Il problema principale tuttavia è che nelle implementazioni reali, come in un laboratorio o in qualche dispositivo commerciale, difficilmente è possibile creare uno stato quantico puro. Generalmente ciò che si ottiene è uno stato quantistico misto. Uno stato misto tuttavia potrebbe essere in qualche modo correlato con un altro sistema quantistico in possesso, eventualmente, di un avversario. Nel caso estremo di uno stato completamente misto, un generatore quantistico praticamente è equivalente ad un generatore che impiega un processo di fisica classica, che in principio è predicibile. Nel Capitolo, si mostrera quindi come sia necessario passare da un estimatore di casualita classico, come l' entropia minima classica $ H_ {min (Z) $ di una variabile casuale $ Z $ ad un estimatore che tenga conto di una informazione marginale $E$ di tipo quantistico, ovvero l'entropia minima condizionata $H_{min(Z|E)$. La entropia minima condizionata è una quantita fondamentale perchè consente di derivare quale sia il minimo contenuto di bit casuali estraibili dal sistema, in presenza di uno stato non puro. Abbiamo ideato un protocollo efficace basato sul principio di indeterminazione entropica per la stima dell'entropia min-condizionale. In generale, il principio di indeterminazione entropico consente di prendere in considerazione le informazioni che sono condivise tra più parti in possesso di un sistema quantistico tri-partitico e, soprattutto, consente di stimare il limite all'informazione che un partito ha sullo stato del sistema, dopo che è stato misurato. Abbiamo adattato tale principio al caso bipartito in cui un utente Alice, $A$, è dotato di un sistema quantistico che nel caso in studio ipotizziamo essere preparato dall'avversario stesso, Eve $E$, e che quindi potrebbe essere con esso correlato. Quindi, teoricamente Eve potrebbe essere in grado di prevedere tutti i risultati delle misurazioni che Alice esegue sulla sua parte di sistema, cioè potrebbe avere una conoscenza massima della variabile casuale $Z$ in cui si registrano i risultati delle misure nella base $\mathcal{Z$. Tuttavia mostreremo che se Alice casualmente misura il sistema in una base $\mathcal{X$ massimamente complementare a $\mathcal{Z$, Alice può inferire un limite inferiore l'entropia per $H_{min(Z|E)$. In questo modo per Alice, utilizzando tecniche della crittografia classeica, è possibile espandere un piccolo seme iniziale di casualita utilizzato per la scelta delle basi di misura, in una quantita molto maggiore di numeri sicuri. Presenteremo i risultati di una dimostrazione sperimentale del protocollo in cui sono stati prodotti numeri casuali che passano i più rigorosi test per la valutazione della casualita. Nel Capitolo 6, verra illustrato un sistema di generazione ultraveloce di numeri casuali per mezzo di variabili continue(CV) QRNG. Siccome numeri casuali genuini sono una preziosa risorsa sia per l'Information Technology classica che quella quantistica, è chiaro che per sostenere i flussi sempre crescenti di dati per la crittografia, è necessario mettere a punto generatori in grado di produrre streaming con rate da Gigabit o Terabit al secondo. In Letteratura sono riportati alcuni esempi di protocolli QRNG che potrebbero raggiungere tali limiti. In genere, questi si basano sulla misura dele quadrature del campo elettromagnetico che può essere considerato come un infinito sistema quantistico bosonico. Le quadrature del campo possono essere misurate con il cosiddetto sistema di rivelazione a omodina che, in linea di principio, può estrarre un segnale di rumore a banda infinita. Di conseguenza, la banda del segnale casuale viene ad essere limitata solo dalla banda passante dei dispositivi utilizzati per misurare. Siccome, rilevatori a fotodiodi lavorano comunemente nella banda delle decine dei GHz, se il segnale è campionato con un ADC sufficientemente veloce e con un elevato numero di bit di digitalizzazione, rate da Gigabit o Terabit sono facilmente raggiungibili. Tuttavia, come nel caso dei QRNG a variabili discrete, i protocolli che si hanno in Letteratura, non considerano adeguatamente la purezza dello stato quantistico da misurare. Nel L'idea è di estendere il protocollo a variabile discreta del capitolo precedente, al caso continuo. Mostreremo come nell'ambito CV, non solo sia abbia il problema della purezza dello stato ma anche il problema relativo alla precisione delle misure utilizzate su di esso. Proporremo e daremo i risultati sperimentali per un nuovo protocollo in grado di estrarre numeri casuali ad alto rate e con un elevato grado di sicurezza.
APA, Harvard, Vancouver, ISO, and other styles
6

AMINO, ROBERT, and JONI BAITAR. "Probabilistic Pseudo-random Number Generators." Thesis, KTH, Skolan för datavetenskap och kommunikation (CSC), 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-157351.

Full text
Abstract:
Random numbers are essential in many computer applications and games. The goal of this report is to examine two of the most commonly used random number generators and try to determine some of their strengths and weaknesses. These generators are the Linear Congruential Generator(LCG) and the Mersenne Twister(MT). The main objective will be to determine which one of these is the most optimal for low intensive usage and everyday work. Although some of the test results were in conclusive,there were some indications that MT is the better Pseudorandom Number Generator (PRNG) and therefore the preferred PRNG. However, be wary that this is not a general guideline and some implementations may differ from this.The final verdict was thus that MT is a more favourable option(mainly due to its speed) for everyday work, bothon a practical and theoretical level, if a choice should arise between the two options.
Slumptal representerar en viktig komponent i många datorspel, simulationer och övriga progam. Två av de mest förekommande slumptalsgeneratorerna är Linjär kongruensgeneratorn (LKG) samt Mersenne Twister(MT). Huvudfrågan som skall besvaras i denna rapport är huruvida, för vardagligt bruk, den ena generatorn är att föredra framför den andra. Ett antal tester kommer att utföras för att försöka finna eventuella styrkor samt svagheter med respektive generator.Baserat på ett fåtal tester är MT att föredra framför LKG. Detta stämmer väl överens med teorin. Notera dock att detta inte alltid gäller och att det kan förekomma skiljaktigheter mellan de båda alternativen som strider mot det tidigare påståendet. Detta är främst beroende på vilka implementationer som används för respektive generator. Slutsatsen är således att användning av MT ändå rekommenderasframför LKG, främst på grund av den snabba genereringshastigheten för MT.
APA, Harvard, Vancouver, ISO, and other styles
7

Kasikara, Gulin. "Progresses In Parallel Random Number Generators." Master's thesis, METU, 2005. http://etd.lib.metu.edu.tr/upload/12606651/index.pdf.

Full text
Abstract:
Monte Carlo simulations are embarrassingly parallel in nature, so having a parallel and efficient random number generator becomes crucial. To have a parallel generator with uncorrelated processors, parallelization methods are implemented together with a binary tree mapping. Although, this method has considerable advantages, because of the constraints arising from the binary tree structure, a situation defined as problem of falling off the tree occurs. In this thesis, a new spawning method that is based on binary tree traversal and new spawn processor appointment is proposed to use when falling off the tree problem is encountered. With this method, it is seen that, spawning operation becomes more costly but the independency of parallel processors is guaranteed. In Monte Carlo simulations, random number generation time should be unperceivable when compared with the execution time of the whole simulation. That is why
linear congruential generators with Mersenne prime moduli are used. In highly branching Monte Carlo simulations, cost of parameterization also gains importance and it becomes reasonable to consider other types of primes or other parallelization methods that provide different balance between parameterization cost and random number generation cost. With this idea in mind, in this thesis, for improving performance of linear congruential generators, two approaches are proposed. First one is using Sophie-Germain primes as moduli and second one is using a hybrid method combining both parameterization and splitting techniques. Performance consequences of Sophie-Germain primes over Mersenne primes are shown through graphics. It is observed that for some cases proposed approaches have better performance consequences.
APA, Harvard, Vancouver, ISO, and other styles
8

Karanam, Shashi Prashanth. "Tiny true random number generator." Fairfax, VA : George Mason University, 2009. http://hdl.handle.net/1920/4587.

Full text
Abstract:
Thesis (M.S.)--George Mason University, 2009.
Vita: p. 91. Thesis director: Jens-Peter Kaps. Submitted in partial fulfillment of the requirements for the degree of Master of Science in Computer Engineering. Title from PDF t.p. (viewed Oct. 12, 2009). Includes bibliographical references (p. 88-90). Also issued in print.
APA, Harvard, Vancouver, ISO, and other styles
9

Tso, Chi-wai, and 曹志煒. "Stringency of tests for random number generators." Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2004. http://hub.hku.hk/bib/B29748367.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Ruhault, Sylvain. "Security analysis for pseudo-random number generators." Thesis, Paris, Ecole normale supérieure, 2015. http://www.theses.fr/2015ENSU0014/document.

Full text
Abstract:
La génération d’aléa joue un rôle fondamental en cryptographie et en sécurité. Des nombres aléatoires sont nécessaires pour la production de clés cryptographiques ou de vecteurs d’initialisation et permettent également d’assurer que des protocoles d’échange de clé atteignent un niveau de sécurité satisfaisant. Dans la pratique, les bits aléatoires sont générés par un processus de génération de nombre dit pseudo-aléatoire, et dans ce cas, la sécurité finale du système dépend de manière cruciale de la qualité des bits produits par le générateur. Malgré cela, les générateurs utilisés en pratique ne disposent pas ou peu d’analyse de sécurité permettant aux utilisateurs de connaître exactement leur niveau de fiabilité. Nous fournissons dans cette thèse des modèles de sécurité pour cette analyse et nous proposons des constructions prouvées sûres et efficaces qui répondront à des besoins de sécurité forts. Nous proposons notamment une nouvelle notion de robustesse et nous étendons cette propriété afin d’adresser les attaques sur la mémoire et les attaques par canaux cachés. Sur le plan pratique, nous effectuons une analyse de sécurité des générateurs utilisés dans la pratique, fournis de manière native dans les systèmes d’exploitation (/dev/random sur Linux) et dans les librairies cryptographiques (OpenSSL ou Java SecureRandom) et nous montrons que ces générateurs contiennent des vulnérabilités potentielles
In cryptography, randomness plays an important role in multiple applications. It is required in fundamental tasks such as key generation and initialization vectors generation or in key exchange. The security of these cryptographic algorithms and protocols relies on a source of unbiased and uniform distributed random bits. Cryptography practitioners usually assume that parties have access to perfect randomness. However, quite often this assumption is not realizable in practice and random bits are generated by a Pseudo-Random Number Generator. When this is done, the security of the scheme depends of course in a crucial way on the quality of the (pseudo-)randomness generated. However, only few generators used in practice have been analyzed and therefore practitioners and end users cannot easily assess their real security level. We provide in this thesis security models for the assessment of pseudo-random number generators and we propose secure constructions. In particular, we propose a new definition of robustness and we extend it to capture memory attacks and side-channel attacks. On a practical side, we provide a security assessment of generators used in practice, embedded in system kernel (Linux /dev/random) and cryptographic libraries (OpenSSL and Java SecureRandom), and we prove that these generators contain potential vulnerabilities
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Quantum Random Number Generators"

1

Percus, O. E. Random number generators for ultracomputers. New York: Courant Institute of Mathematical Sciences, New York University, 1987.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

István, Deák. Random number generators and simulation. Budapest: Akadémiai Kiadó, 1990.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Kollmitzer, Christian, Stefan Schauer, Stefan Rass, and Benjamin Rainer, eds. Quantum Random Number Generation. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-319-72596-3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Lewis, Peter A. W. Graphical analysis of some pseudo-random number generators. Monterey, Calif: Naval Postgraduate School, 1986.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

M, Kelsey John, and Information Technology Laboratory (National Institute of Standards and Technology). Computer Security Division, eds. Recommendation for random number generation using deterministic random bit generators (revised). Gaithersburg, MD]: U.S. Dept. of Commerce, Technology Administration, National Institute of Standards and Technology, Computer Security Division, Information Technology Laboratory, 2007.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Peter, Hellekalek, and Larcher Gerhard, eds. Random and quasi-random point sets. New York: Springer, 1998.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Random number generation and Monte Carlo methods. New York: Springer, 1998.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

Random number generation and Monte Carlo methods. 2nd ed. New York: Springer-Verlag, 2003.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Karmakar, Debashis. Random number generators (RNG) and their testing for sequential programmes. Mumbai: Bhabha Atomic Research Centre, 2002.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Nisan, Noam. Using hard problems to create pseudorandom generators. Cambridge, Mass: MIT Press, 1992.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Quantum Random Number Generators"

1

Tamura, Kentaro, and Yutaka Shikano. "Quantum Random Numbers Generated by a Cloud Superconducting Quantum Computer." In International Symposium on Mathematics, Quantum Theory, and Cryptography, 17–37. Singapore: Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-5191-8_6.

Full text
Abstract:
Abstract A cloud quantum computer is similar to a random number generator in that its physical mechanism is inaccessible to its users. In this respect, a cloud quantum computer is a black box. In both devices, its users decide the device condition from the output. A framework to achieve this exists in the field of random number generation in the form of statistical tests for random number generators. In the present study, we generated random numbers on a 20-qubit cloud quantum computer and evaluated the condition and stability of its qubits using statistical tests for random number generators. As a result, we observed that some qubits were more biased than others. Statistical tests for random number generators may provide a simple indicator of qubit condition and stability, enabling users to decide for themselves which qubits inside a cloud quantum computer to use.
APA, Harvard, Vancouver, ISO, and other styles
2

Saki, Abdullah Ash, Mahabubul Alam, and Swaroop Ghosh. "Quantum True Random Number Generator." In Design Automation of Quantum Computers, 69–86. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-031-15699-1_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Perkowitz, Sidney. "The Quantum Random Number Generator." In Science Sketches, 52–57. New York: Jenny Stanford Publishing, 2022. http://dx.doi.org/10.1201/9781003274964-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Pain, Puspak, Arindam Sadhu, Kunal Das, and Maitreyi Ray Kanjilal. "Quantum Random Number Generators for Cryptography: Design and Evaluation." In Lecture Notes in Electrical Engineering, 315–22. Singapore: Springer Singapore, 2021. http://dx.doi.org/10.1007/978-981-16-4035-3_28.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Iavich, Maksim, Tamari Kuchukhidze, and Razvan Bocu. "A Post-quantum Cryptosystem with a Hybrid Quantum Random Number Generator." In Advanced Information Networking and Applications, 367–78. Cham: Springer International Publishing, 2023. http://dx.doi.org/10.1007/978-3-031-28451-9_32.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Iavich, Maksim, Avtandil Gagnidze, Giorgi Iashvili, Tetyana Okhrimenko, Arturo Arakelian, and Andriy Fesenko. "Improvement of Merkle Signature Scheme by Means of Optical Quantum Random Number Generators." In Advances in Computer Science for Engineering and Education III, 440–53. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-55506-1_40.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Kozlovičs, Sergejs, and Juris Vīksna. "POSTER: A Transparent Remote Quantum Random Number Generator over a Quantum-Safe Link." In Lecture Notes in Computer Science, 595–99. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-031-16815-4_32.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Sadhu, Arindam, Kunal Das, Debashis De, and Maitreyi Ray Kanjilal. "MVTRNG: Majority Voter-Based Crossed Loop Quantum True Random Number Generator in QCA Nanotechnology." In Computational Advancement in Communication Circuits and Systems, 241–53. Singapore: Springer Singapore, 2019. http://dx.doi.org/10.1007/978-981-13-8687-9_22.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Iavich, Maksim. "Post-quantum Scheme with the Novel Random Number Generator with the Corresponding Certification Method." In Lecture Notes on Data Engineering and Communications Technologies, 76–88. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-24475-9_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Easttom, William. "Random Number Generators." In Modern Cryptography, 257–76. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-63115-4_12.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Quantum Random Number Generators"

1

Tulli, D., C. Abellan, and W. Amaya. "Engineering High-Speed Quantum Random Number Generators." In 2019 21st International Conference on Transparent Optical Networks (ICTON). IEEE, 2019. http://dx.doi.org/10.1109/icton.2019.8840502.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Mogos, Gabriela. "Quantum random number generator vs. random number generator." In 2016 International Conference on Communications (COMM). IEEE, 2016. http://dx.doi.org/10.1109/iccomm.2016.7528306.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Pooser, R. C., P. G. Evans, T. S. Humble, W. P. Grice, and B. P. Williams. "Self Correcting Quantum Random Number Generators using Tapered Amplifiers." In Quantum Information and Measurement. Washington, D.C.: OSA, 2013. http://dx.doi.org/10.1364/qim.2013.w6.37.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Cho, Hannah, Daniel Quinter, Mohammad Sheikhattari, Franz J. Klein, and Charles W. Clark. "Random Number Generation with Quantum Computers." In Frontiers in Optics. Washington, D.C.: Optica Publishing Group, 2022. http://dx.doi.org/10.1364/fio.2022.jw5a.72.

Full text
Abstract:
Random numbers feature in most cryptographic protocols, including those securing internet traffic. Most random number generators deployed on internet appliances are subject to cryptanalytic attack. We explore generating random numbers on compact quantum computers.
APA, Harvard, Vancouver, ISO, and other styles
5

Ferreira, Mauricio J., Nuno A. Silva, Armando N. Pinto, and Nelson J. Muga. "Homodyne Noise Characterization in Quantum Random Number Generators." In 2021 Telecoms Conference (ConfTELE). IEEE, 2021. http://dx.doi.org/10.1109/conftele50222.2021.9435473.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Avesani, Marco, Hamid Tebyanian, Davide G. Marangon, Paolo Villoresi, and Giuseppe Vallone. "Practical Semi-Device-Independent Quantum Random Number Generators." In CLEO: QELS_Fundamental Science. Washington, D.C.: OSA, 2021. http://dx.doi.org/10.1364/cleo_qels.2021.fw3n.5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Burri, Samuel, Damien Stucki, Yuki Maruyama, Claudio Bruschini, Edoardo Charbon, and Francesco Regazzoni. "SPADs for quantum random number generators and beyond." In 2014 19th Asia and South Pacific Design Automation Conference (ASP-DAC). IEEE, 2014. http://dx.doi.org/10.1109/aspdac.2014.6742986.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Ferreira, Maurício J., Nuno A. Silva, and Nelson J. Muga. "Efficient Randomness Extraction in Quantum Random Number Generators." In Workshop de Comunicação e Computação Quântica. Sociedade Brasileira de Computação, 2022. http://dx.doi.org/10.5753/wquantum.2022.223591.

Full text
Abstract:
Randomness extraction algorithms play an essential role in Quantum Random Number Generators (QRNGs), where they are used to suppress unwanted classical noise and distill true randomness from their biased output. By employing the SHA-512 hash function and Toeplitz matrix multiplication, we analyse two suitable constructions based on different principles and reach postprocessing rates of 8.69 Mbps and 3.68 Mbps, respectively. Finally, we develop a length-compatible Toeplitz-hashing algorithm able to achieve rates of 143.29 Mbps in a parallelized GPU implementation.
APA, Harvard, Vancouver, ISO, and other styles
9

Soubusta, Jan, Ondrej Haderka, and Martin Hendrych. "Quantum random number generator." In 12th Czech-Slovak-Polish Optical Conference on Wave and Quantum Aspects of Contemporary Optics, edited by Jan Perina, Sr., Miroslav Hrabovsky, and Jaromir Krepelka. SPIE, 2001. http://dx.doi.org/10.1117/12.417868.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Krawec, Walter O. "Improving bit generation rates for quantum random number generators." In Quantum Information Science, Sensing, and Computation XV, edited by Michael L. Fanto, Michael Hayduk, Eric Donkor, and Carlos M. Torres. SPIE, 2023. http://dx.doi.org/10.1117/12.2663504.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Quantum Random Number Generators"

1

Mcdonald, Kathleen Herrera. Quantum Random Number Generator. Office of Scientific and Technical Information (OSTI), August 2019. http://dx.doi.org/10.2172/1557201.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Everhart - Erickson, Michael. Quantum Random Number Generator (QRNG). Office of Scientific and Technical Information (OSTI), January 2021. http://dx.doi.org/10.2172/1764183.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Stern, Ariana. Quantum Random Number Generator (QRNG). Office of Scientific and Technical Information (OSTI), November 2021. http://dx.doi.org/10.2172/1829616.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Barker, E. B., and J. M. Kelsey. Recommendation for random number generation using deterministic random bit generators. Gaithersburg, MD: National Institute of Standards and Technology, 2012. http://dx.doi.org/10.6028/nist.sp.800-90a.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Barker, Elaine B., and John M. Kelsey. Recommendation for Random Number Generation Using Deterministic Random Bit Generators. National Institute of Standards and Technology, June 2015. http://dx.doi.org/10.6028/nist.sp.800-90ar1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Barker, E. B., and J. M. Kelsey. Recommendation for random number generation using deterministic random bit generators (revised). Gaithersburg, MD: National Institute of Standards and Technology, 2007. http://dx.doi.org/10.6028/nist.sp.800-90.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Barker, E. B., and J. M. Kelsey. Recommendation for random number generation using deterministic random bit generators (revised). Gaithersburg, MD: National Institute of Standards and Technology, 2007. http://dx.doi.org/10.6028/nist.sp.800-90r.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Collins, Joseph C. Testing, Selection, and Implementation of Random Number Generators. Fort Belvoir, VA: Defense Technical Information Center, July 2008. http://dx.doi.org/10.21236/ada486379.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Ashok Srinivasan. Random Number Generation for Petascale Quantum Monte Carlo. Office of Scientific and Technical Information (OSTI), March 2010. http://dx.doi.org/10.2172/973573.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Warnock, T., W. Beyer, and W. W. Wood. A new class of random number generators required for advanced computer architectures. Office of Scientific and Technical Information (OSTI), July 1996. http://dx.doi.org/10.2172/257445.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography