THE MODEL NEW QUANTUM RANDOM NUMBER GENERATOR WITH THE CORRESPONDING VERIFICATION METHOD.

Authors: Tamari Kuchukhidze
Affiliation: Georgian Technical University, Scientific Cyber Security Association Tbilisi, Georgia

Category:

Keywords: quantum, random number generator, quantum random number generator, novel quantum random number generator, certification.
ABSTRACT. Random number generators are widely used in various fields including encryption, statistical analysis and numerical simulations. They are also a fundamental resource in science and engineering. There are algorithmically generated numbers that look like random numbers but are not truly random, called pseudo random number generators. In cases where true randomness is necessary, we use true random number generators, where unpredictable random events are used as a random source. Quantum Random Number Generators (QRNGs) generate real random numbers based on the inherent randomness of quantum measurements. Our goal is to generate fast random numbers at a lower cost. At the same time, a high level of randomness is essential. It is essential to trust cryptographic random number generators to generate only true random numbers. This is why certification methods are needed which will check both the operation of the device and the quality of the random bits generated. We present the improved novel quantum random number generator, which is based the on time of arrival QRNG. It is rather efficient, as it uses the simple version of the detectors with rather few requirements. The novel QRNG produces more than one random bit per each photon detection. Self-testing as well as device independent quantum random number generation methods are analyzed. The advantages and disadvantages of both methods are identified. The model of a novel semi self-testing certification method for quantum random number generators (QRNG) is offered in the paper. This method combines different types of certification approaches and is rather secure and efficient. The paper analyzes its security and efficiency.

References:

1.Kabiri Chimeh, M., Heywood, P., Pennisi, M. et al. Parallelisation strategies for agent based simulation of immune systems. BMC Bioinformatics 20, 579 (2019). https://doi.org/10.1186/s12859-019-3181-y
2.Avtandil Gagnidze, Maksim Iavich, Giorgi Iashvili// Novel Version of Merkle Cryptosystem// Bulletin of the Georgian National Academy of Sciences, vol. 11, no. 4, 2017, p. 28-33
3.P. A. W. Lewis, A. S. Goodman and J. M. Miller, "A pseudo-random number generator for the System/360," in IBM Systems Journal, vol. 8, no. 2, pp. 136-146, 1969, doi: 10.1147/sj.82.0136.
4.Lambić, D., Nikolić, M. Pseudo-random number generator based on discrete-space chaotic map. Nonlinear Dyn 90, 223–232 (2017). https://doi.org/10.1007/s11071-017-3656-1
5.J. M. Mcginthy and A. J. Michaels, "Further Analysis of PRNG-Based Key Derivation Functions," in IEEE Access, vol. 7, pp. 95978-95986, 2019, doi: 10.1109/ACCESS.2019.2928768.
6.Herrero-Collantes, Miguel & Garcia-Escartin, Juan Carlos. (2016). Quantum Random Number Generators. Reviews of Modern Physics. 89. 10.1103/RevModPhys.89.015004.
7.High-Speed and Secure PRNG for Cryptographic Applications; T. Okhrimenko, S. Tynymbayev, M. Iavich; mecs-press.org, 2020.
8.Post-Quantum Digital Signatures with Attenuated Pulse Generator; M. Iavich, R. Bocu, A. Arakelian, G. Iashvili; ceur-ws.org, Vol-2698, 2020.
9.Improvement of Merkle Signature Scheme by Means of Optical Quantum Random Number Generators; M. Iavich, A. Gagnidze, G. Iashvili, T. Okhrimenko, A. Arakelian, A. Fesenko; Springer, 2020.
10.Ma, X., Yuan, X., Cao, Z., Qi, B., & Zhang, Z. (2016). Quantum random number generation.
11.Michael A. Wayne and Paul G. Kwiat, "Low-bias high-speed quantum random number generator via shaped optical pulses," Opt. Express 18, 9351-9357 (2010)
12.Michael A. Wayne and Paul G. Kwiat, "Low-bias high-speed quantum random number generator via shaped optical pulses," Opt. Express 18, 9351-9357 (2010)
13.Wayne, Michael & Jeffrey, Evan & Akselrod, Gleb & Kwiat, Paul. (2009). Photon arrival time quantum random number generation. Journal of Modern Optics. 56. 516-522. 10.1080/09500340802553244.
14.Hu Z., Gnatyuk S., Okhrimenko T., Tynymbayev S., Iavich M. High-speed and secure PRNG for cryptographic applications, International Journal of Computer Network and Information Security, Issue 12 (3), pp. 1-10, 2020.
15.Gnatyuk S., Okhrimenko T., Azarenko O., Fesenko A., Berdibayev R. Experimental Study of Secure PRNG for Q-trits Quantum Crypto-graphy Protocols, Proceedings of the 2020 IEEE 11th International Conference on Dependable Systems, Services and Technologies (DESSERT 2020), Kyiv, Ukraine, May 14, 2020, pp. 183-188.
16.Z. Hu, S. Gnatyuk, T. Okhrimenko (Zhmurko), V. Kinzeryavyy, M. Iavich, Kh. Yubuzova, High-Speed Privaсy Amplification Method for Deterministic Quantum Cryptography Protocols Using Pairs of Entangled Qutrits, CEUR Workshop Proceedings, Vol. 2393, pp. 810-821, 2019.
17.A.Gagnidze, M.Iavich, G. Iashvili, Advantages and challenges of QRNG integration into Merkle, Scientific and Practical Cyber Security Journal (SPCSJ) 4(1):93-102, 2020
18.Shrimpton T., Terashima R.S. (2015) A Provable-Security Analysis of Intel’s Secure Key RNG. In: Oswald E., Fischlin M. (eds) Advances in Cryptology -- EUROCRYPT 2015. EUROCRYPT 2015. Lecture Notes in Computer Science, vol 9056. Springer, Berlin, Heidelberg.
19.Gnatyuk S., Okhrimenko T., Iavich M., Berdibayev R. Intruder control mode simulation of deterministic quantum cryptography protocol for depolarized quantum channel, Proceedings of 2019 IEEE International Scientific-Practical Conference: Problems of Infocommunications Science and Technology, PIC S and T 2019, Kyiv, Ukraine, October 8-11, 2019, pp. 825-828.
20.S. Gnatyuk, T. Zhmurko, P. Falat, Efficiency Increasing Method for Quantum Secure Direct Communication Protocols, Proceedings of the 2015 IEEE 8th International Conference on Intelligent Data Acquisition and Advanced Computing Systems: Technology and Applications (IDAACS’2015), Warsaw, Poland, September 24-26, Vol. 1, 2015, рр. 468-472.
21.Qoussini A.E., Daradkeh Y.I., Al Tabib S.M., Gnatyuk S., Okhrimenko T., Kinzeryavyy V. Improved model of quantum deterministic protocol implementation in channel with noise, Proceedings of the 2019 10th IEEE International Conference on Intelligent Data Acquisition and Advanced Computing Systems: Technology and Applications (IDAACS 2019), 2019, pp. 572-578.
22.Lunghi, Tommaso, et al. "Self-testing quantum random number generator." Physical review letters 114.15 (2015): 150501.
23.Bowles, J., Quintino, M. T., & Brunner, N. (2014). Certifying the dimension of classical and quantum systems in a prepare-and-measure scenario with independent devices. Physical review letters, 112(14), 140407.
24.Pironio, S., Acín, A., Massar, S., de La Giroday, A. B., Matsukevich, D. N., Maunz, P., ... & Monroe, C. (2010). Random numbers certified by Bell’s theorem. Nature, 464(7291), 1021-1024.