Quantum Random Number Generation

QRANGE's QRNG Approach

Randomness plays an increasingly important role in a wide range of disciplines and applications, especially as a resource for cryptography, algorithms, simulations and on-line gaming. For example, mobile communication, and more recently the Internet of Things (IoT), requires “high- quality” random numbers for security of the underlying algorithms. Hence, it is of fundamental importance that the generated numbers are truly random, as any deviation may jeopardise security.

QRANGE will pursue a broad and sustainable commercialisation of QRNG in several areas of secure communication (classical and quantum) and High performance computing. The key is to improve the randomness certification of QRNG while at the same time reduce the prize and size of the devices and make them faster. There are three main technological approaches that address different markets.

Miniaturized low-cost QRNG

Regarding IoT systems and other mass-product markets, our goal is to push the device towards miniaturisation to realise a compact and low cost QRNG. This approach is based on some of the most basic concepts for QRNG - a single photon is sent towards a semi-transparent mirror where one of two detectors (transmitted or reflected paths) detects the single photon. QRNG, QRANGE, Integrated PhotonicsAs there is only a single photon at a time, it can only go to one detector and this process is completely random according to quantum theory. We can then associate the outcomes as 0 or 1 and generate random bit strings. This is not exactly how it works but this principle is adapted for implementation on a CMOS compatible process with the aim of developing very compact and low cost devices for mass markets.

High-speed QRNG

This technology will be developed by using a phase-diffusion (PD) laser scheme. To implement a PD-QRNG, a semiconductor laser is driven from below to above the threshold level periodically to generate a string of phase-randomised optical pulses. QRNG, QRANGE, Phase diffusionThen, using an interferometer (such as an unbalanced Mach Zehnder -uMZI), the phase-random pulses are converted into amplitude-random pulses, which can then be digitised and post-processed with fast electronics. Applications for quantum key distribution (quantum cryptography) and high-performance computing are envisioned.

High-security self-tested QRNG

The protocol allows the user to continuously monitor the quantum entropy generated by the system and hence certify genuine randomness in real time. Recently, what are called "device independent" (DI) QRNGs, whose operation can be certified without making assumptions about the implemention or internal operation, have been proposed. QRNG, QRANGE, device independent, self-testingHowever, these are incredibly challenging to realise, let alone bring to a level needed for commercialisation, at least in the near term. This approach provides a practical solution for semi-DI QRNG as it allows some, easily verifiable, assumptions that significantly simplify the schemes.