Open Access
5 May 2023 Realization of a source-device-independent quantum random number generator secured by nonlocal dispersion cancellation
Jining Zhang, Ran Yang, Xinhui Li, Chang-Wei Sun, Yi-Chen Liu, Ying Wei, Jia-Chen Duan, Zhenda Xie, Yan-Xiao Gong, Shining N. Zhu
Author Affiliations +
Abstract

Quantum random number generators (QRNGs) can provide genuine randomness by exploiting the intrinsic probabilistic nature of quantum mechanics, which play important roles in many applications. However, the true randomness acquisition could be subjected to attacks from untrusted devices involved or their deviations from the theoretical modeling in real-life implementation. We propose and experimentally demonstrate a source-device-independent QRNG, which enables one to access true random bits with an untrusted source device. The random bits are generated by measuring the arrival time of either photon of the time–energy entangled photon pairs produced from spontaneous parametric downconversion, where the entanglement is testified through the observation of nonlocal dispersion cancellation. In experiment, we extract a generation rate of 4 Mbps by a modified entropic uncertainty relation, which can be improved to gigabits per second by using advanced single-photon detectors. Our approach provides a promising candidate for QRNGs with no characterization or error-prone source devices in practice.

1.

Introduction

Random numbers are important resources in scientific and practical applications. Classical random number generators deny the existence of unpredictability, which cannot provide secure randomness. In contrast, quantum random number generators (QRNGs) can generate genuine randomness from the inherent indeterminacy of quantum mechanics,1,2 which have been applied in various quantum information processing tasks.35

In the last decades, the generation of quantum random numbers has been extensively studied. Various high-speed and real-time QRNGs have been developed69 and started to become commercial.10,11 However, these QRNGs can only extract true randomness based on the strong assumption that the source and measurement devices are trusted. The device-independent QRNG (DI QRNG)4,12,13 is able to access true randomness without any assumptions on the source and measurement devices, but it requires a loophole-free Bell test, resulting in great challenges in implementation and low efficiency. An alternative technique is semi-DI QRNG, where high speed and low-cost information-provable randomness can be generated based on a few justifiable assumptions on the system operation and its critical components, such as trusted sources,1417 the characterized measurement settings,1824 assumptions on the indistinguishability, or dimension of the input states.2528

For practical semi-DI QRNGs, security, generation rate, and practicality are highly desirable in applications. Particularly, any deviation of the realistic source from its theoretical modeling may affect the security and generation rate of true randomness. Source-DI QRNGs generating true randomness from an untrusted source provided convenient and characterized measurement devices, offer distinct advantages in semi-DI QRNGs, and have been extensively studied.

One kind of approach is based on measurement of the vacuum noise via homodyne detection.23,2931 Benefiting from the fast detection speed, such a technique has achieved a random number generation rate as high as gigabits per second (Gbps); however, the homodyne detection requires a well modeled and calibrated local oscillator. In contrast, the single-photon detection technique, despite the drawback on detection speed, has the merit of easy operation and simple structure. With such a technique, source-DI QRNGs have also been reported18,20 based on an assumption of the squashing model32 in the detection devices. In this paper, we propose and experimentally demonstrate a secure and fast source-DI QRNG based on single-photon detection and entangled photons. The random bits are generated via the measurement of photon arrival time that is beneficial for producing high-dimensional QRNGs.33,34 In our scheme, we use either photon of time–energy entangled photon pairs produced from spontaneous parametric downconversion (SPDC) as the entropy source. The security of our scheme relies on the observation of nonlocal dispersion cancellation (NDC),35 which has been applied to guarantee the security of quantum key distribution tasks.3638 Moreover, we employ a modified entropic uncertainty relation (EUR)39 to quantify the randomness to improve security. The experiment results show that the genuine quantum randomness can be extracted at a rate of 4 Mbps (megabits per second), which could reach the level of Gbps if using the advanced single-photon detectors with faster detection speed and lower temporal resolution.

2.

Source-DI QRNG Protocol

In our protocol, we suppose an untrusted source produces a tripartite state ρABE with the reduced state ρAB=TrE[ρABE], where A and B are distributed to two noncommunicating observers named Alice and Bob, respectively, and E is held by the underlying eavesdropper Eve as a quantum memory or considered as the environment. In the ideal case, ρAB is a pure time–energy entangled photon pair state generated via SPDC. Here we suppose that the SPDC source is pumped by a pulsed laser with a center frequency of ωp and a coherence time of σcoh and that the generated photon pairs have a correlation time of σcor determined by phase-matching bandwidth. The ideal state can be written in the time and frequency domains, respectively, as follows:

Eq. (1)

ΨABt=ψ(tA,tB)eiωp(tA+tB)/2|tAA|tBBdtAdtB,

Eq. (2)

ΨABω=ϕ(ωA,ωB)|ωAA|ωBBdωAdωB,
where the joint time function ψ(tA,tB) and joint frequency function ϕ(ωA,ωB) are given by

Eq. (3)

ψ(tA,tB)=12πσcohσcore(tAtB)2/4σcor2(tA+tB)2/16σcoh2,

Eq. (4)

ϕ(ωA,ωB)=1π/2σcohσcore(ωAωB)2σcor2/4(ωA+ωB)2σcoh2,
where |tAA(|tBB) and |ωAA(|ωBB) represent photons A(B) at time tA(tB) and frequency ωA(ωB).

Alice and Bob both have two trusted positive operator-valued measures (POVMs), denoted by Tδj={Tkj} and Dδj={Dkj} with j{A,B} and kN. The measurement Tδj is the direct photon arrival time detection, expressed as

Eq. (5)

Tkj=kδ(k+1)δ|XtjXt|jdt,
where |Xtj=dω2πeiωt|ωj and δ is the detection precision of the system. The other measurement, Dδj, is the arrival time detection after the photons in Alice and Bob, respectively, undergo normal and anomalous dispersion with equal magnitudes, which can be written as

Eq. (6)

Dkj=kδ(k+1)δ|YtjYt|jdt,
where |Ytj=dω2πei(ωt+βjω2/2)|ωj and βA(B) is the group-velocity dispersion (GVD) coefficient in Alice (Bob) satisfying βA=βB.

However, in practice, we perform measurements Tδj and Dδj in a range from Ndδ/2 to Ndδ/2, where Nd is the frame size (dimensionality); thus the null measurements TjØ and DjØ can be defined when the photon arrives before or after the range, which limits the characterization of entanglement in high-dimensional quantum systems.39 The null measurements can be expressed by

Eq. (7)

TjØ=Ndδ/2|XtjXt|jdt+Ndδ/2|XtjXt|jdt,

Eq. (8)

DjØ=Ndδ/2|YtjYt|jdt+Ndδ/2|YtjYt|jdt.

Then the refined POVMs can be written as Tδj={Tkj}k=Nd/2Nd/2TjØ and Dδj={Dkj}k=Nd/2Nd/2DjØ.

Alice and Bob choose two measurements, Tδ and Dδ, separately, which are switched through a classical random signal S with probabilities q and 1q, respectively. Before extracting random numbers, Alice and Bob record the joint outcomes of the measurements Tδ to estimate the detection precision δ of the system. Then the outcomes of measurement Tδ in Alice are recorded as the raw random bits, whereas the joint outcomes of the measurements Dδ for Alice and Bob are utilized to certify the entanglement of source and estimate the amount of randomness.

In the process of certification for the source, the NDC35 is available as a nonlocal test of the time–energy entanglement, where the dispersion effect can be nonlocally canceled when two time–energy entangled photons propagate in two media with equal magnitudes and opposite dispersion signs, respectively. We define the code distance associated with the outcomes of measurement Dδ as a testing value d given by38

Eq. (9)

d=2πσcoh,Dδ,
where σcoh,D is the correlation time of the photon pairs when Alice and Bob both perform measurement Dδ, and σcoh,D=σcor2+β2/4σcoh2 for the ideal state. The source can be certified to be time–energy entangled if d is less than the classical bound determined by the actual experimental parameters (see Appendix A for details). A preset value d0 is selected here that is not larger than the classical bound, and the protocol is aborted when d>d0.

Since the source device is untrusted, the input state might be controlled by an eavesdropper, Eve, who can obtain the side information through system E. The amount of genuine randomness that can be extracted from Alice in measurement Tδ is quantified by the conditional quantum min-entropy40 defined as Hmin(TδA|E)=log2Pguess(TδA|E), where Pguess(TδA|E) is the maximum probability that Eve guesses correctly the outcome of Tδ conditional on her side information. In previous works, the lower bound of conditional quantum min-entropy Hmin(TδA|E) can be given by exploiting the EUR.41,42

In practical implementations, the finite measurement range problem will significantly compromise the evaluation of secure min-entropy. To further improve security, we explore the extractable randomness lower bound with the modified EUR39 based on smooth entropy by taking into account the finite measurement range. The ϵ-smooth conditional min- and max-entropies are defined as

Eq. (10)

Hminϵ(A|B)ρ=maxρBϵ(ρ)Hmin(A|B)ρ,

Eq. (11)

Hmaxϵ(A|B)ρ=maxρBϵ(ρ)Hmax(A|B)ρ,
where Bϵ(ρ)={ρ|12ρρtrϵ} is the set of operators within an ϵ distance of ρ. Then the modified EUR is written as39

Eq. (12)

Hminϵ(TδA|E)ρHlowϵ(TδA|E)ρ=2log2(f+(pTδAØ(ρ),ϵ)+f+(pDδAØ(ρ),ϵ)+1f(pDδAØ(ρ),ϵ)c<(TδA,DδA)(2Hmaxϵ(DδA<|B)ρ)),
where

Eq. (13)

f±(piØ(ρ),ϵ)=2ϵϵ2+2piØ(ρ)ϵ24piØ(ρ)ϵ±2(1ϵ)piØ(ρ)ϵ[1piØ(ρ)](2ϵ)+piØ(ρ),
and pTδAØ(ρ)=Tr[ρATAØ], pDδAØ(ρ)=Tr[ρADAØ] are the null probabilities for measurement TAØ and DAØ, respectively, which can be written as

Eq. (14)

pTδAØ(ρ)=112πσcohNdδ/2Ndδ/2etA22σcoh2dtA,

Eq. (15)

pDδAØ(ρ)=112πσcohNdδ/2Ndδ/2etA22σcoh2dtA,
where σcoh is the standard deviation of arrival-time distribution photon A after propagating through the dispersive medium.

Additionally, c<(TδA,DδA) in Eq. (12) is the maximum overlap for the POVMs TδA and DδA, excluding the null measurement POVM elements, satisfying39

Eq. (16)

c<(TδA,DδA)=maxTδA,DδAØTδADδA2,
where · denotes the maximum singular value. c<(TδA,DδA) can be the upper bound by the c(TδA,DδA)=maxTδA,DδATδADδA2 because the sets of POVMs over which the former is maximized are subsets of the sets over which the latter is maximized. Thus we obtain

Eq. (17)

c<(TδA,DδA)c(TδA,DδA)=δ24π2β,
where β=|βA| (see Appendix B for details). The smooth conditional max-entropy Hmaxϵ(DδA<|B)ρ in Eq. (12) represents Bob’s lack of knowledge about the measurement results of DδA after Alice discards the null measurements, which can be bounded by43

Eq. (18)

Hmaxϵ(DδA<|B)ρlog2γ(d0+Δ),
where function γ(·) is formulated as

Eq. (19)

γ(x)=(x+1+x2)(x1+x21)x,
and the statistical fluctuations Δ can be written as

Eq. (20)

Δ=Nd1q(q1)NTAln(ϵ/422(1(1pTδAØ(ρ))NTA)),
where NTA is the total number of detections for TδA in a processing unit.

Finally, we extract the secure random bits from the raw random bits by the Toeplitz-hashing extractor and claim that our QRNG scheme successfully generates a string of genuine random bits if all statistical tests are passed.

3.

Experimental Demonstration

The experimental setup comprises an entanglement source and measurement devices, as shown in Fig. 1. The pump light is a pulsed laser with a repetition rate of 10 MHz and a measured coherence time of 2.1 ns, which is extracted from a continuous-wave laser at 774.9 nm through a lithium niobate electro-optic modulator. It is adjusted to horizontal polarization by a polarization controller, then coupled into a 5-cm Ti-diffused periodically poled lithium niobate (Ti:PPLN) waveguide with a poling period of 9.2  μm. The time–energy entangled photon pairs are produced via the type-II SPDC process. After blocking out the pump by a long-pass filter and a 3-nm bandpass filter centered at 1550 nm, the output orthogonally polarized entangled photon pairs are spatially separated by a polarization beam splitter (PBS) and distributed to Alice and Bob, respectively. The wavelength-degenerate photon pairs are centered at 1549.8 nm with 0.7 nm full width at half-maximum (FWHM). The overall detection efficiencies are 20.5% for the photon to Alice and 20% for the photon to Bob, respectively. When the pump power coupled into the waveguide is 1 mW, the single-photon counting rates measured by superconducting nanowire single-photon detectors (SNSPDs) at Alice and Bob are 5 and 4.85 MHz, respectively, with the dark counting rate observed around 500 Hz and thus are ignored. The two-photon coincidence counting rate obtained by the time-to-digital converter (TDC) (PicoHarp-300) is 1 MHz. Thus the proportion of genuine entangled photons in Alice’s detection can be estimated to be 97%.

Fig. 1

Experimental setup of the source-DI QRNG. (a) Entanglement source: the time–energy entangled photon pairs are generated from the Ti:PPLN waveguide pumped by a pulsed laser with a duration of 5 ns, which are separated by a PBS. (b) Measurement device: photons are passively selected for measurement Tδ or Dδ by a 90:10 beam splitter (BS) after being coupled to fiber in Alice and Bob sides. PC, polarization controller; FI, filter; C-BG, chirped Bragg grating; OC, optical circulator; SNSPD, superconducting nanowire single-photon detector; and TDC, time-to-digital converter.

AP_5_3_036003_f001.png

Alice and Bob both randomly perform measurement Tδ or Dδ by a passive 9010 beam splitter, i.e., q=0.9 in protocol. Explicitly, the measurement Tδ is implemented by directly measuring the arrival time at the SNSPD, while for the measurement Dδ, arrival time detection is performed after the photons to Alice (Bob) propagate through a dispersion module composed of an optical circulator and a chirped (antichirped) Bragg grating with a GVD coefficient of 1440  ps2 (1440  ps2). The arrival time is detected by the SNSPDs, then recorded by the TDCs with the total time jitters estimated approximately as σj34  ps (1 standard deviation). The outcome rate of measurement Tδ in Alice is nTA=4.5  MHz.

To explore the performance of the source and certify the security of the scheme, we plot the coincidence curves of four combinations for two observers’ measurements, as illustrated in Fig. 2. If Alice and Bob both make measurement Tδ, the FWHM of the coincidence peak is ΔT=120  ps, as shown in Fig. 2(a), and thus the detection precision is calculated to be δ=ΔT/2=84  ps based on the assumption that the resolution of all detectors is identical. If the measurements performed by Alice and Bob are different, coincidence peaks are broadened to 750 ps in Fig. 2(b) and 760 ps in Fig. 2(c) due to the dispersion effect. The slight difference between two peaks is caused by the slight difference in magnitude of GVD coefficients in Alice and Bob. If two observers both choose measurement Dδ, as shown in Fig. 2(d), the peak recovers with a narrow FWHM of ΔD=160  ps, as shown in Fig. 2(d), corresponding to σD=68  ps [σD=ΔD/(22ln2) for Gaussian function] due to the NDC effect. In this case, the testing value d is calculated to be 0.64 according to Eq. (9), which is much smaller than the classical bound d¯c=1.35 (see Appendix C).

Fig. 2

Photon coincidence counts (CCs) recorded for four measurement combinations of two observers (denoted as A and B) in 10 s.

AP_5_3_036003_f002.png

The preset value d0 is set to be 0.64, since it is the upper bound in the vast majority of the measurement runs in our experiment. If dd0 from the experimentally observed results, the protocol is passed, implying that we can evaluate and extract true randomness from the raw random bits to generate genuine random numbers.

4.

Randomness Evaluation and Extraction

From the above results, we could calculate the randomness from the raw random bits according to Eqs. (12)–(20). The null probabilities pTδAØ(ρ)=1ferr(0.0140Nd) and pDδAØ(ρ)=1ferr(0.0138Nd) can be obtained with σcoh=2.1 and σcoh=2.15  ns in our experiment, where ferr is the error function.44 The statistical fluctuation Δ defined in Eq. (20) is obtained by setting the smooth entropy parameter ϵ=1010, where the total count NTA is deduced by the count rate nTA and the cumulative time τ as NTA=nTAτ(1pTδAØ(ρ)).

We plot the smooth min-entropy Hlowϵ(TδA|E)ρ with respect to NTA and Nd, as shown in Fig. 3. It can be seen that Hlowϵ(TδA|E)ρ increases with NTA, while for a given NTA, with the increasing Nd, Hlowϵ(TδA|E)ρ first keeps growing due to increasing measurement range and then declines for larger statistical fluctuation, where the maximum value can be obtained by optimizing Nd. The maximal entropy values are obtained to be 0.778, 0.877, 0.903, and 0.913 for four processing units with frame size Nd=232, 246, 250, and 256, respectively.

Fig. 3

Smooth entropy Hlowϵ(TδA|E)ρ with respect to the frame size Nd for different processing units NTA. The dotted lines represent the entropy evaluated from the experimental data. The red triangles represent optimal results.

AP_5_3_036003_f003.png

As a trade-off between the entropy bound and practicality, the processing unit is set as NTA=4.5×108, corresponding to the highest min-conditional entropy of 0.917 bit per count with Nd=256, pTδAØ(ρ)=4×107, pDδAØ(ρ)=6×107, and τ=100  s. Considering the proportion of genuine entangled photons of the SPDC is measured to be 97%, we can extract 0.900-bit genuine randomness per log2(256)-bit sample. Hence, we generate a Toeplitz matrix with a scale of 80,000×9000 to extract genuine random numbers. As the outcomes rate is nTA=4.5  Mcounts/s, the final generation rate of random numbers is 4 Mbps.

To test the quality of random numbers, we perform an autocorrelation coefficient test between the raw and final random data, where the raw data and final random data satisfy the Gaussian distribution and uniform distribution, respectively. As shown in Fig. 4, the final autocorrelation coefficients are below 0.001 within the 200-bit delay, which are significantly lower than the raw data. Furthermore, we perform a standard NIST test suite using 1000 samples of 1 Mb; the significant level is set as α=0.01. The NIST test is passed if P values are higher than 0.01 and the proportion value within the confidence interval of (1α)±3(1α)α/n=0.99±0.00944 for all tests. As shown in Fig. 5, the random bits in our scheme pass all 15 tests.

Fig. 4

Autocorrelation coefficients of raw random data and final random data.

AP_5_3_036003_f004.png

Fig. 5

Results of NIST statistical test suite.

AP_5_3_036003_f005.png

5.

Conclusions and Discussions

In conclusion, we have proposed and experimentally demonstrated a scheme for a source-DI QRNG, where the random bits are generated by measuring the arrival time of single photons from an untrusted time–energy entangled photon pair source. The NDC effect is employed to testify the entanglement source and thus guarantee the security of true random number acquisition. With a high-quality PPLN waveguide SPDC source, we realized a fast generation of true random numbers with a generation rate of 4 Mbps, which were extracted by utilizing the modified EUR. In Table 1, we list several semi-DI QRNGs as a comparison. It shows that our work achieves a trade-off among security, speed, and practicality.

Table 1

Features of our protocol as compared to the features of existing semi-DI QRNG protocols.

Refs.Uncharacterized SourceUncharacterized MeasurementFinite-size AnalysisFinite Measurement Ranges ConsideredaGeneration Rate
15××5.7 kbps
17××47.8 Mbps
20×1 Mbps
21××8.05 Gbps
24×b1 Mbps
25c23 bps
27d1.25 Mbps
31××17 Gbps
This work×4 Mbps

aThe measurements are discrete systems.

bWithout a detailed characterization.

cWith additional assumption on the dimension of input states.

dWith additional assumption on the input energy.

The generation rate of our protocol can be further increased to Gbps provided we use state-of-the-art single-photon detectors. For instance, the single-photon detector45 with a temporal resolution of 29 ps could theoretically achieve optimal Hlowϵ(TδA|E)ρ=2.66; combining with its maximum count rate of 2 GHz, the random number generation rate can reach 5.16 Gbps. Moreover, the source-DI QRNG we realized is based on the PPLN waveguide SPDC source, which may be further developed to be an integrated chip-scale device by exploring on-chip photon generation, manipulation, and detection techniques. We hope our approach can stimulate more such investigations.

Furthermore, our scheme provides a secure certification for quantum information and quantum communication tasks with an untrusted source based on dispersion cancellation. Recently, the work on the QKD protocol where the source is trusted but imperfect was proposed.36 Our approach offers a way to certify the untrusted source via dispersion cancellation for this protocol, which enables us to access the source-DI QKD tasks.

6.

Appendix A: The Definition of Testing Value

In this section, we provide the proof that the testing value d defined in Eq. (9) as the code distance for systems A and B in Dδ basis can be used to certify the time–energy entanglement for the ideal state in Eq. (1).

Let us consider the case that systems A and B are two separable photons or classical pulses. The spectrum and temporal functions of the photon A can be written as, respectively,

Eq. (21)

ϕAc(ω)eω24σν2,

Eq. (22)

ψAc(t)et24σt2,
where σν is the spectrum bandwidth (1 standard deviation) of the photon, and σt is the temporal bandwidth. Meanwhile, ϕBc(ω) and ψBc(t) for photon B are defined similarly with photon A. After two photons propagate through the dispersive medium, the intensity detected at Alice and Bob can be written as

Eq. (23)

IA(tA)=|dωA2πϕAc(ωA)ei(ωAtA+βωA2/2)|2,IB(tB)=|dωB2πϕBc(ωB)ei(ωBtB+βωB2/2)|2.

The joint detection probability that Alice’s detector clicks at time tA and Bob’s clicks at time tB simultaneously is P(tA,tB)=IA(tA)IB(tB), and the overall probability P(Γ) of detecting two photons at a time lag Γ=tAtB can be calculated as

Eq. (24)

P(Γ)=IA(tA)IB(tB)dtAeΓ22σcor,c2,
where the correlation time thus given by

Eq. (25)

σcor,c2=σcor2+2β2σν2,
and σcor=2σt is the origin correlation time.

It has been proved that the origin correlation time σcor and standard deviation in the spectrum intensity of the sum of frequency Δ(ωA+ωB) for two separable photons satisfy the following inequality:46,47

Eq. (26)

σcorΔ(ωA+ωB)1,
where Δ(ωA+ωB) can be calculated to be 2σν. Hence, substituting this inequality into Eq. (25), we can obtain

Eq. (27)

σcor,c2σcor2+β2σcor2,
which defines the minimum broadening of temporal correlations between two separable photons after they propagate through two dispersive media with equal and opposite dispersion. By normalizing the correlation time σcor,c into the detection precision δ, the testing value d for a pair of separable photons can be written as

Eq. (28)

d2σcor2πδ2+2β2πδ2σcor2.

A violation of this inequality implies the presence of entanglement, which is able to be used as a witness for the certification of time–energy entanglement. We denote the right-hand side of Eq. (28) as the classical bound dc.

Let us now consider the case that the source device distributes the entangled photon pairs with the state given by Eq. (1) to Alice and Bob, and they both choose measurement Dδ, i.e., the arrival time after two photons traveled through the dispersive elements. The joint detection rate between two detectors is proportional to the Glauber second-order correlation function,

Eq. (29)

G(2)(tA;tB)=|YtA(tA)YtB(tB)|ΨABω|2=|ψD(tA,tB)|2,
where the joint time function becomes

Eq. (30)

ψD(tA,tB)=12πϕAB(ωA,ωB)eiβ2(ωA2ωB2)i(ωAtA+ωBtB)dωAdωB.

Then the correlation time of outcomes in measurement Dδ can be calculated as

Eq. (31)

σcor,D2=(tAtB)2|ψD(tA,tB)|2dtAdtB=(tAtB)2|ψAB(tA,tB)|2dtAdtB+β2(ωA+ωB)2|ϕAB(ωA,ωB)|2dωAdωB=σcor2+β2σω2,
and σω=1/(2σcoh) is the pump spectrum bandwidth. Thus the theoretical d for the ideal state given by Eq. (1) is achieved by

Eq. (32)

d=2σcor2πδ2+β22πσcoh2δ2.

In the limit of large coherence time σcoh, the testing value d reduces to

Eq. (33)

d=2σcor2πδ2,
which is obviously smaller than the classical bound dc.

7.

Appendix B: The Maximum Overlap of TδA and DδA

We recall the measurements TδA={TkA} and DδA={DkA}, which can be expressed as

Eq. (34)

TkA=kδ(k+1)δ|XtAXt|Adt,DkA=kδ(k+1)δ|YtAYt|Adt,
where |XtA=a(t)|0 satisfies the orthonormality condition Xt1|Xt2=δ(t1t2). Note that the measurements DδA and TδA can be transformed by the dispersion operator U36 as

Eq. (35)

DδA=UTδAU,
where

Eq. (36)

U=12πβ+dt1+dt2ei(t1t2)2/2β|Xt1AXt2|A.

The associated observables of TδA and DδA can be, respectively, written as

Eq. (37)

OTA=+dtt|XtAXt|A,ODA=12πβ+dt+dt1+dt2tei(t12t22)/2β+i(t1t2)t/β|Xt1AXt2|A.

Based on the derivation in Ref. 38, the observable ODA can be further simplified as

Eq. (38)

ODA=+dtt|XtAXt|A+βi+dt|XtAtXt|A,=OTA+2πβOωA,
where OωA=+dω2πω|ωAω|A is the observable of frequency. According to the commutation relation [OTA,OωA]=i,48 we can derive the commutation relation of OTA and ODA as follows:

Eq. (39)

[OTA,ODA]=i2πβ.

Using the overlap result for maximally incompatible observables,38,49 we can obtain

Eq. (40)

c(TδA,DδA)=δ24π2β.

8.

Appendix C: The Classical Bound of Experimental Testing Value

In our source-DI QRNG framework, the security of the scheme relies on the observation of d in experiment. To certify the entanglement, we need to calculate the classical bound of testing value in our experiment.

Taking into account the time jitter of our detection systems in practice, the correlation time in Eq. (27) can be rewritten in a modified form,

Eq. (41)

σ¯cor,c22σj2+σcor2+β2σcor2.

Recall that we measured the coincidence distribution and obtained σ0=ΔT/(22ln2) with β=0 in Fig. 2(a), i.e., σ02=2σj2+σcor2. Then combining the GVD coefficient β in our system, we can calculate the modified correlation time σcor,c100 ps and the corresponding classical bound d¯c=1.35.

Acknowledgments

We acknowledge insightful discussions with F.-H Xu. This work was supported by the National Key Research and Development Program of China (Grant No. 2019YFA0705000), the Innovation Program for Quantum Science and Technology (Grant No. 2021ZD0301500), the Leading-edge Technology Program of Jiangsu Natural Science Foundation (Grant No. BK20192001), and the National Natural Science Foundation of China (Grant Nos. 51890861 and 11974178). The authors declare no conflicts of interest.

Data Availability

Data underlying the results presented in this paper are not publicly available at this time but may be obtained from the authors upon reasonable request.

References

1. 

X. Ma et al., “Quantum random number generation,” NPJ Quantum Inf., 2 (1), 16021 https://doi.org/10.1038/npjqi.2016.21 (2016). Google Scholar

2. 

M. Herrero-Collantes and J. C. Garcia-Escartin, “Quantum random number generators,” Rev. Mod. Phys., 89 (1), 015004 https://doi.org/10.1103/RevModPhys.89.015004 RMPHAT 0034-6861 (2017). Google Scholar

3. 

B. G. Christensen et al., “Detection-loophole-free test of quantum nonlocality, and applications,” Phys. Rev. Lett., 111 (13), 130406 https://doi.org/10.1103/PhysRevLett.111.130406 PRLTAO 0031-9007 (2013). Google Scholar

4. 

Y. Liu et al., “Device-independent quantum random-number generation,” Nature, 562 (7728), 548 –551 https://doi.org/10.1038/s41586-018-0559-3 (2018). Google Scholar

5. 

T. Paraïso et al., “A photonic integrated quantum secure communication system,” Nat. Photonics, 15 (11), 850 –856 https://doi.org/10.1038/s41566-021-00873-0 NPAHBY 1749-4885 (2021). Google Scholar

6. 

F. Xu et al., “Ultrafast quantum random number generation based on quantum phase fluctuations,” Opt. Express, 20 (11), 12366 –12377 https://doi.org/10.1364/OE.20.012366 OPEXFF 1094-4087 (2012). Google Scholar

7. 

B. Bai et al., “18.8 Gbps real-time quantum random number generator with a photonic integrated chip,” Appl. Phys. Lett., 118 (26), 264001 https://doi.org/10.1063/5.0056027 APPLAB 0003-6951 (2021). Google Scholar

8. 

Y. Guo et al., “40 Gb/s quantum random number generation based on optically sampled amplified spontaneous emission,” APL Photonics, 6 (6), 066105 https://doi.org/10.1063/5.0040250 (2021). Google Scholar

9. 

T. Gehring et al., “Homodyne-based quantum random number generator at 2.9 Gbps secure against quantum side-information,” Nat. Commun., 12 (1), 605 https://doi.org/10.1038/s41467-020-20813-w NCAOBW 2041-1723 (2021). Google Scholar

11. 

, “Quantum random number source QuantumCTek-quantum secures every bit,” http://www.quantum-info.com/product/coredevice/112.html (2023). Google Scholar

12. 

S. Pironio et al., “Random numbers certified by Bell’s theorem,” Nature, 464 (7291), 1021 –1024 https://doi.org/10.1038/nature09008 (2010). Google Scholar

13. 

W. Z. Liu et al., “Device-independent randomness expansion against quantum side information,” Nat. Phys., 17 (4), 448 –451 https://doi.org/10.1038/s41567-020-01147-2 NPAHAX 1745-2473 (2021). Google Scholar

14. 

Z. Cao, H. Zhou and X. Ma, “Loss-tolerant measurement-device-independent quantum random number generation,” New J. Phys., 17 (12), 125011 https://doi.org/10.1088/1367-2630/17/12/125011 NJOPFM 1367-2630 (2015). Google Scholar

15. 

Y.-Q. Nie et al., “Experimental measurement-device-independent quantum random-number generation,” Phys. Rev. A, 94 (6), 060301 https://doi.org/10.1103/PhysRevA.94.060301 (2016). Google Scholar

16. 

P. Mironowicz et al., “Quantum randomness protected against detection loophole attacks,” Quantum Inf. Process., 20 (1), 39 https://doi.org/10.1007/s11128-020-02948-3 QIPUAT 1570-0755 (2021). Google Scholar

17. 

C. Wang et al., “Provably-secure quantum randomness expansion with uncharacterised homodyne detection,” Nat. Commun., 14 (1), 316 https://doi.org/10.1038/s41467-022-35556-z NCAOBW 2041-1723 (2023). Google Scholar

18. 

Z. Cao et al., “Source-independent quantum random number generation,” Phys. Rev. X, 6 011020 https://doi.org/10.1103/PhysRevX.6.011020 PRXHAE 2160-3308 (2016). Google Scholar

19. 

D. G. Marangon, G. Vallone and P. Villoresi, “Source-device-independent ultrafast quantum random number generation,” Phys. Rev. Lett., 118 (6), 060503 https://doi.org/10.1103/PhysRevLett.118.060503 PRLTAO 0031-9007 (2017). Google Scholar

20. 

Y.-H. Li et al., “Quantum random number generation with uncharacterized laser and sunlight,” NPJ Quantum Inf., 5 (1), 97 https://doi.org/10.1038/s41534-019-0208-1 (2019). Google Scholar

21. 

D. Drahi et al., “Certified quantum random numbers from untrusted light,” Phys. Rev. X, 10 041048 https://doi.org/10.1103/PhysRevX.10.041048 PRXHAE 2160-3308 (2020). Google Scholar

22. 

X. Lin et al., “Security analysis and improvement of source independent quantum random number generators with imperfect devices,” NPJ Quantum Inf., 6 (1), 100 https://doi.org/10.1038/s41534-020-00331-9 (2020). Google Scholar

23. 

J. Cheng et al., “Mutually testing source-device-independent quantum random number generator,” Photonics Res., 10 (3), 646 –652 https://doi.org/10.1364/PRJ.444853 (2022). Google Scholar

24. 

X. Lin et al., “Certified randomness from untrusted sources and uncharacterized measurements,” Phys. Rev. Lett., 129 (5), 050506 https://doi.org/10.1103/PhysRevLett.129.050506 PRLTAO 0031-9007 (2022). Google Scholar

25. 

T. Lunghi et al., “Self-testing quantum random number generator,” Phys. Rev. Lett., 114 (15), 150501 https://doi.org/10.1103/PhysRevLett.114.150501 PRLTAO 0031-9007 (2015). Google Scholar

26. 

T. Van Himbeeck et al., “Semi-device-independent framework based on natural physical assumptions,” Quantum, 1 33 https://doi.org/10.22331/q-2017-11-18-33 (2017). Google Scholar

27. 

D. Rusca et al., “Self-testing quantum random-number generator based on an energy bound,” Phys. Rev. A, 100 (6), 062338 https://doi.org/10.1103/PhysRevA.100.062338 (2019). Google Scholar

28. 

H. Tebyanian et al., “Semi-device independent randomness generation based on quantum state’s indistinguishability,” Quantum Sci. Technol., 6 (4), 045026 https://doi.org/10.1088/2058-9565/ac2047 (2021). Google Scholar

29. 

P. R. Smith et al., “Simple source device-independent continuous-variable quantum random number generator,” Phys. Rev. A, 99 (6), 062326 https://doi.org/10.1103/PhysRevA.99.062326 (2019). Google Scholar

30. 

T. Michel et al., “Real-time source-independent quantum random-number generator with squeezed states,” Phys. Rev. Appl., 12 (3), 034017 https://doi.org/10.1103/PhysRevApplied.12.034017 PRAHB2 2331-7019 (2019). Google Scholar

31. 

M. Avesani et al., “Source-device-independent heterodyne-based quantum random number generator at 17 Gbps,” Nat. Commun., 9 (1), 5365 https://doi.org/10.1038/s41467-018-07585-0 NCAOBW 2041-1723 (2018). Google Scholar

32. 

N. J. Beaudry, T. Moroder and N. Lütkenhaus, “Squashing models for optical measurements in quantum communication,” Phys. Rev. Lett., 101 (9), 093601 https://doi.org/10.1103/PhysRevLett.101.093601 PRLTAO 0031-9007 (2008). Google Scholar

33. 

Y.-Q. Nie et al., “Practical and fast quantum random number generation based on photon arrival time relative to external reference,” Appl. Phys. Lett., 104 (5), 051110 https://doi.org/10.1063/1.4863224 APPLAB 0003-6951 (2014). Google Scholar

34. 

F. Xu, J. H. Shapiro and F. N. C. Wong, “Experimental fast quantum random number generation using high-dimensional entanglement with entropy monitoring,” Optica, 3 (11), 1266 –1269 https://doi.org/10.1364/OPTICA.3.001266 (2016). Google Scholar

35. 

J. D. Franson, “Nonlocal cancellation of dispersion,” Phys. Rev. A, 45 (5), 3126 –3132 https://doi.org/10.1103/PhysRevA.45.3126 (1992). Google Scholar

36. 

J. Mower et al., “High-dimensional quantum key distribution using dispersive optics,” Phys. Rev. A, 87 (6), 062322 https://doi.org/10.1103/PhysRevA.87.062322 (2013). Google Scholar

37. 

C. Lee et al., “Entanglement-based quantum communication secured by nonlocal dispersion cancellation,” Phys. Rev. A, 90 (6), 062331 https://doi.org/10.1103/PhysRevA.90.062331 (2014). Google Scholar

38. 

M. Y. Niu et al., “Finite-key analysis for time-energy high-dimensional quantum key distribution,” Phys. Rev. A, 94 (5), 052323 https://doi.org/10.1103/PhysRevA.94.052323 (2016). Google Scholar

39. 

J. E. Bourassa and H.-K. Lo, “Entropic uncertainty relations and the measurement range problem, with consequences for high-dimensional quantum key distribution,” J. Opt. Soc. Am. B, 36 (3), 65 –76 https://doi.org/10.1364/JOSAB.36.000B65 JOBPDE 0740-3224 (2019). Google Scholar

40. 

R. Konig, R. Renner and C. Schaffner, “The operational meaning of min- and max-entropy,” IEEE Trans. Inf. Theory, 55 (9), 4337 –4347 https://doi.org/10.1109/TIT.2009.2025545 IETTAW 0018-9448 (2009). Google Scholar

41. 

G. Vallone et al., “Quantum randomness certified by the uncertainty principle,” Phys. Rev. A, 90 (5), 052327 https://doi.org/10.1103/PhysRevA.90.052327 (2014). Google Scholar

42. 

P. J. Coles et al., “Entropic uncertainty relations and their applications,” Rev. Mod. Phys., 89 (1), 015002 https://doi.org/10.1103/RevModPhys.89.015002 RMPHAT 0034-6861 (2017). Google Scholar

43. 

F. Furrer et al., “Continuous variable quantum key distribution: finite-key analysis of composable security against coherent attacks,” Phys. Rev. Lett., 109 (10), 100502 https://doi.org/10.1103/PhysRevLett.109.100502 PRLTAO 0031-9007 (2012). Google Scholar

45. 

J. Münzberg et al., “Superconducting nanowire single-photon detector implemented in a 2D photonic crystal cavity,” Optica, 5 (5), 658 –665 https://doi.org/10.1364/OPTICA.5.000658 (2018). Google Scholar

46. 

S. Mancini et al., “Entangling macroscopic oscillators exploiting radiation pressure,” Phys. Rev. Lett., 88 (12), 120401 https://doi.org/10.1103/PhysRevLett.88.120401 PRLTAO 0031-9007 (2002). Google Scholar

47. 

L. K. Shalm et al., “Three-photon energy–time entanglement,” Nat. Phys., 9 (1), 19 –22 https://doi.org/10.1038/nphys2492 NPAHAX 1745-2473 (2013). Google Scholar

48. 

Z. Zhang et al., “Unconditional security of time-energy entanglement quantum key distribution using dual-basis interferometry,” Phys. Rev. Lett., 112 (12), 120506 https://doi.org/10.1103/PhysRevLett.112.120506 PRLTAO 0031-9007 (2014). Google Scholar

49. 

T. Gehring et al., “Implementation of continuous-variable quantum key distribution with composable and one-sided-device-independent security against coherent attacks,” Nat. Commun., 6 (1), 8795 https://doi.org/10.1038/ncomms9795 NCAOBW 2041-1723 (2015). Google Scholar

Biography

Ji-Ning Zhang is now a PhD student at the School of Physics of Nanjing University. Her current research interests include quantum optics and quantum information.

Ran Yang is now a PhD student at the School of Physics of Nanjing University. His current research interests include quantum optics and quantum tomography.

Xinhui Li obtained her PhD in cryptography from Beijing University of Posts and Telecommunications in 2020. She was awarded a scholarship from the State Scholarship Fund which was selected through a rigid academic evaluation process organized by the China Scholarship Council to pursue her studies at the National University of Singapore from August 2017 to August 2018. She is now a postdoctoral fellow at the School of Physics of Nanjing University. She is currently working on the security of quantum information processing and the foundations of quantum correlations.

Chang-Wei Sun obtained his PhD from the School of Physics at Nanjing University in 2021. He works on nonlinear optics and quantum optics.

Yi-Chen Liu received his PhD from the School of Physics at Nanjing University in 2021. In 2021, he joined as a senior researcher at Qingdao University of Technology. His current research interests include nonlinear optics and quantum optics.

Ying Wei is now a PhD student at the School of Physics of Nanjing University. His current research interests include quantum simulation and quantum tomography.

Jia-Chen Duan is now a PhD student at the School of Physics of Nanjing University. His current research interests include nonlinear optics and integrated optical quantum technologies.

Zhenda Xie obtained his PhD from Nanjing University in 2011. From 2011 to 2016, he joined as a postdoctoral fellow at Columbia University in the City of New York and a research fellow at University of California, Los Angeles, respectively. He is now a professor at the School of Electronic Science and Engineering of Nanjing University. He is currently working on solid-state laser technology, nonlinear optics, and quantum optics.

Yan-Xiao Gong obtained his PhD in optics from the University of Science and Technology of China in 2009. In 2009, he joined as a postdoctoral fellow at Nanjing University. From 2011 to 2017, he worked in the Department of Physics of the Southeast University. He is now a professor at the School of Physics of Nanjing University. He is currently working on nonlinear optics, quantum optics and integrated optical quantum technologies, and quantum information.

Shi-Ning Zhu obtained his PhD from Nanjing University in 1996 and is the group leader of Dielectric Superlattice Laboratory at Nanjing University. His research interests include condensed matter optics, quasiphase matching physics and nonlinear optics, optoelectronic functional materials, quantum optics, and metamaterials.

CC BY: © The Authors. Published by SPIE and CLP under a Creative Commons Attribution 4.0 International License. Distribution or reproduction of this work in whole or in part requires full attribution of the original publication, including its DOI.
Jining Zhang, Ran Yang, Xinhui Li, Chang-Wei Sun, Yi-Chen Liu, Ying Wei, Jia-Chen Duan, Zhenda Xie, Yan-Xiao Gong, and Shining N. Zhu "Realization of a source-device-independent quantum random number generator secured by nonlocal dispersion cancellation," Advanced Photonics 5(3), 036003 (5 May 2023). https://doi.org/10.1117/1.AP.5.3.036003
Received: 21 November 2022; Accepted: 13 April 2023; Published: 5 May 2023
Lens.org Logo
CITATIONS
Cited by 3 scholarly publications.
Advertisement
Advertisement
KEYWORDS
Quantum random number generation

Quantum entanglement

Dispersion

Quantum experiments

Picosecond phenomena

Quantum bounds

Single photon detectors

Back to Top