Skip to main content

Thank you for visiting nature.com. You are using a browser version with limited support for CSS. To obtain the best experience, we recommend you use a more up to date browser (or turn off compatibility mode in Internet Explorer). In the meantime, to ensure continued support, we are displaying the site without styles and JavaScript.

  • Review Article
  • Published:

Certified randomness in quantum physics

Abstract

The concept of randomness plays an important part in many disciplines. On the one hand, the question of whether random processes exist is fundamental for our understanding of nature. On the other, randomness is a resource for cryptography, algorithms and simulations. Standard methods for generating randomness rely on assumptions about the devices that are often not valid in practice. However, quantum technologies enable new methods for generating certified randomness, based on the violation of Bell inequalities. These methods are referred to as device-independent because they do not rely on any modelling of the devices. Here we review efforts to design device-independent randomness generators and the associated challenges.

This is a preview of subscription content, access via your institution

Access options

Buy this article

Prices may be subject to local taxes which are calculated during checkout

Figure 1: Schemes for randomness generation.
Figure 2: Structure of DIQRNG protocols.
Figure 3: Randomness as a function of the CHSH Bell inequality violation observed by the user.

Similar content being viewed by others

References

  1. Rukhin, A. et al. A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications. NIST Special Publication 800-22rev1a, http://csrc.nist.gov/groups/ST/toolkit/rng/index.html (National Institute of Standards and Technology, 2010)

  2. von Neumann, J. Various techniques used in connection with random digits. Natl Bureau Stand. Appl. Math. Ser. 12, 36–38 (1951)

    Google Scholar 

  3. Markowsky, G. The sad history of random bits. J. Cyber Secur. Mobil. 3, 1–24 (2014)

    Article  Google Scholar 

  4. Bell, J. S. On the Einstein Podolsky Rosen paradox. Physics 1, 195–200 (1964)

    Article  MathSciNet  Google Scholar 

  5. Einstein, A., Podolsky, B. & Rosen, N. Can quantum-mechanical description of physical reality be considered complete? Phys. Rev. 47, 777–780 (1935)

    Article  ADS  CAS  MATH  Google Scholar 

  6. Clauser, J. F., Horne, M. A., Shimony, A. & Holt, R. A. Proposed experiment to test local hidden-variable theories. Phys. Rev. Lett. 23, 880–884 (1969)

    Article  ADS  MATH  Google Scholar 

  7. Khalfin, L. A. & Tsirelson, B. S. in Symposium on the Foundations of Modern Physics (eds Lahti, P. & Mittelstaedt, P. ) 441–460 (World Scientific, 1985)

  8. Tsirelson, B. S. Some results and problems on quantum Bell-type inequalities. Hadronic J. 8 (Suppl.), 329–345 (1993)

    MathSciNet  MATH  Google Scholar 

  9. Popescu, S. & Rohrlich, D. Quantum nonlocality as an axiom. Found. Phys. 24, 379–385 (1994)

    Article  ADS  MathSciNet  Google Scholar 

  10. Valentini, A. Signal-locality in hidden-variables theories. Phys. Lett. A 297, 273–278 (2002)

    Article  ADS  MathSciNet  CAS  MATH  Google Scholar 

  11. Barrett, J., Hardy, L. & Kent, A. No signaling and quantum key distribution. Phys. Rev. Lett. 95, 010503 (2005). A quantum key distribution protocol is described that is secure against non-signalling eavesdroppers on the basis of Bell inequality violations

    Article  ADS  PubMed  CAS  Google Scholar 

  12. Masanes, Ll ., Acín, A. & Gisin, N. General properties of nonsignaling theories. Phys. Rev. A 73, 012112 (2006)

    Article  ADS  CAS  Google Scholar 

  13. Barrett, J., Kent, A. & Pironio, S. Maximally non-local and monogamous quantum correlations. Phys. Rev. Lett. 97, 170409 (2006)

    Article  ADS  PubMed  CAS  Google Scholar 

  14. Colbeck, R. Quantum and Relativistic Protocols for Secure Multi-party Computation. PhD Thesis, Univ. Cambridge (2006); preprint at http://arxiv.org/abs/0911.3814. Chapter 5 of this thesis introduces the idea of private randomness generation certified by Bell inequality violations.

  15. Pironio, S. et al. Random numbers certified by Bell’s theorem. Nature 464, 1021–1024 (2010). This paper presents a general construction of device-independent randomness expansion protocols and an experimental demonstration thereof.

    Article  ADS  CAS  PubMed  Google Scholar 

  16. Hall, M. J. W. Complementary contributions of indeterminism and signalling to quantum correlations. Phys. Rev. A 82, 062117 (2010)

    Article  ADS  CAS  Google Scholar 

  17. Colbeck, R. & Kent, A. Private randomness expansion with untrusted devices. J. Phys. A 44, 095305 (2011)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  18. Vazirani, U. V. & Vidick, T. Certifiable quantum dice. Phil. Trans. R. Soc. Lond. A 370, 3432–3448 (2012)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  19. Coudron, M. & Yuen, H. Infinite randomness expansion and amplification with a constant number of devices. In Proc. 46th Annual ACM Symposium on Theory of Computing 427–436 (ACM New York, 2014)

  20. Miller, C. A. & Shi, Y. Robust protocols for securely expanding randomness and distributing keys using untrusted quantum devices. In Proc. 46th Annual ACM Symposium on Theory of Computing 417–426 (ACM New York, 2014)

  21. Chung, K. M., Shi, Y. & Wu, X. Physical randomness extractors: generating random numbers with minimal assumptions. Preprint at http://arxiv.org/abs/1402.4797 (2015)

  22. Miller, C. A. & Shi, Y. Universal security for randomness expansion from the spot-checking protocol. Preprint at http://arxiv.org/abs/1411.6608 (2015)

  23. Arnon-Friedman, R., Renner, R. & Vidick, T. Simple and tight device-independent security proofs. Preprint at http://arxiv.org/abs/1607.01797 (2016)

  24. Colbeck, R. & Renner, R. Free randomness can be amplified. Nat. Phys. 8, 450–454 (2012)

    Article  CAS  Google Scholar 

  25. Gallego, R. et al. Full randomness from arbitrarily deterministic events. Nat. Commun. 4, 2654 (2013)

    Article  ADS  PubMed  CAS  Google Scholar 

  26. Brandão, F. G. S. L. et al. Robust device-independent randomness amplification with few devices. Nat. Commun. 7, 11345 (2016)

    Article  ADS  PubMed  PubMed Central  CAS  Google Scholar 

  27. Bouda, J., Pawlowski, M., Pivoluska, M. & Plesch, M. Device-independent randomness extraction for arbitrarily weak min-entropy source. Phys. Rev. A 90, 032313 (2014)

    Article  ADS  MATH  CAS  Google Scholar 

  28. Ramanathan, R. et al. Randomness amplification against no-signaling adversaries using two devices. Preprint at http://arxiv.org/abs/1504.06313 (2015)

  29. Wojewódka, H. et al. Amplifying the randomness of weak sources correlated with devices. Preprint at http://arxiv.org/abs/1601.06455 (2016)

  30. Santha, M. & Vazirani, U. Generating quasi-random sequences from slightly-random sources. In Proc. 25th IEEE Symposium on Foundations of Computer Science 434–440 (IEEE, 1984)

  31. Mayers, D. & Yao, A. Self testing quantum apparatus. Quantum Inf. Comput. 4, 273–286 (2004). This work introduces the idea of quantum information protocols with untrusted devices.

    MathSciNet  MATH  Google Scholar 

  32. Acín, A., Gisin, N. & Masanes, L. From Bell’s theorem to secure quantum key distribution. Phys. Rev. Lett. 97, 120405 (2006)

    Article  ADS  PubMed  MATH  CAS  Google Scholar 

  33. Acín, A. et al. Device-independent security of quantum cryptography against collective attacks. Phys. Rev. Lett. 98, 230501 (2007)

    Article  ADS  PubMed  CAS  Google Scholar 

  34. Masanes, L. Universally-composable privacy amplification from causality constraints. Phys. Rev. Lett. 102, 140501 (2009)

    Article  ADS  PubMed  CAS  Google Scholar 

  35. Pironio, S. et al. Device-independent quantum key distribution secure against collective attacks. New J. Phys. 11, 045021 (2009)

    Article  ADS  Google Scholar 

  36. Hänggi, E. & Renner, R. Device-independent quantum key distribution with commuting measurements. Preprint at http://arxiv.org/abs/1009.1833 (2010)

  37. Masanes, L., Pironio, S. & Acín, A. Secure device-independent quantum key distribution with causally independent measurement devices. Nat. Commun. 2, 238 (2011)

    Article  ADS  PubMed  CAS  Google Scholar 

  38. Masanes, L., Renner, R., Christandl, M., Winter, A. & Barrett, J. Full security of key distribution from no-signaling constraints. IEEE Trans. Inf. Theory 60, 4973–4986 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  39. Barrett, J., Colbeck, R. & Kent, A. Unconditionally secure device-independent quantum key distribution with only two devices. Phys. Rev. A 86, 062326 (2012)

    Article  ADS  CAS  Google Scholar 

  40. Reichardt, B., Unger, F. & Vazirani, U. Classical command of quantum systems. Nature 496, 456–460 (2013)

    Article  ADS  CAS  PubMed  Google Scholar 

  41. Barrett, J., Colbeck, R. & Kent, A. Memory attacks on device-independent quantum cryptography. Phys. Rev. Lett. 110, 010503 (2013)

    Article  ADS  PubMed  CAS  Google Scholar 

  42. Vazirani, U. & Vidick, T. Fully device independent quantum key distribution. Phys. Rev. Lett. 113, 140501 (2014)

    Article  ADS  PubMed  CAS  Google Scholar 

  43. Pearle, P. Hidden-variable example based upon data rejection. Phys. Rev. D 2, 1418–1425 (1970)

    Article  ADS  Google Scholar 

  44. Massar, S. & Pironio, S. Violation of local realism vs detection efficiency. Phys. Rev. A 68, 062109 (2003)

    Article  ADS  CAS  Google Scholar 

  45. Acín, A., Cavalcanti, D., Passaro, E., Pironio, S. & Skrzypczyk, P. Necessary detection efficiencies for secure quantum key distribution and bound randomness. Phys. Rev. A 93, 012319 (2016)

    Article  ADS  CAS  Google Scholar 

  46. Rowe, M. A. et al. Experimental violation of a Bell’s inequality with efficient detection. Nature 409, 791–794 (2001)

    Article  ADS  CAS  PubMed  Google Scholar 

  47. Matsukevich, D. N., Maunz, P., Moehring, D. L., Olmschenk, S. & Monroe, C. Bell inequality violation with two remote atomic qubits. Phys. Rev. Lett. 100, 150404 (2008)

    Article  ADS  CAS  PubMed  Google Scholar 

  48. Hofmann, J. et al. Heralded entanglement between widely separated atoms. Science 337, 72–75 (2012)

    Article  ADS  CAS  PubMed  Google Scholar 

  49. Giustina, M. et al. Bell violation with entangled photons, free of the fair-sampling assumption. Nature 497, 227–230 (2013)

    Article  ADS  CAS  PubMed  Google Scholar 

  50. Christensen, B. G. et al. Detection-loophole-free test of quantum nonlocality, and applications. Phys. Rev. Lett. 111, 130406 (2013). This paper provides an experimental demonstration of device-independent randomness expansion using entangled photons.

  51. Hensen, B. et al. Loophole-free Bell inequality violation using electron spins separated by 1.3 kilometres. Nature 526, 682–686 (2015). An experimental Bell violation, free of the detection and locality loopholes, is demonstrated using entangled nitrogen-vacancy centres.

    Article  ADS  CAS  PubMed  Google Scholar 

  52. Giustina, M. et al. Significant-loophole-free test of Bell’s theorem with entangled photons. Phys. Rev. Lett. 115, 250401 (2015). An experimental Bell violation, free of the detection and locality loopholes, is demonstrated using entangled photons.

    Article  ADS  PubMed  CAS  Google Scholar 

  53. Shalm, L. K. et al. A strong loophole-free test of local realism. Phys. Rev. Lett. 115, 250402 (2015). An experimental Bell violation, free of the detection and locality loopholes, is demonstrated using entangled photons.

    Article  ADS  PubMed  PubMed Central  CAS  Google Scholar 

  54. Aspect, A. Proposed experiment to test separable hidden-variable theories. Phys. Lett. A 54, 117–118 (1975)

    Article  ADS  Google Scholar 

  55. Kent, A. Causal quantum theory and the collapse locality loophole. Phys. Rev. A 72, 012107 (2005)

    Article  ADS  MathSciNet  MATH  CAS  Google Scholar 

  56. Scheidl, T. et al. Violation of local realism with freedom of choice. Proc. Natl Acad. Sci. USA 107, 19708–19713 (2010)

    Article  ADS  CAS  PubMed  MATH  PubMed Central  Google Scholar 

  57. Pironio, S. Random ‘choices’ and the locality loophole. Preprint at http://arxiv.org/abs/1510.00248 (2015)

  58. zżukowski, M., Zeilinger, A., Horne, M. A. & Ekert, A. K. “Event-ready-detectors” Bell experiment via entanglement swapping. Phys. Rev. Lett. 71, 4287–4290 (1993)

    Article  ADS  Google Scholar 

  59. Simon, C. & Irvine, W. T. M. Robust long-distance entanglement and a loophole-free Bell test with ions and photons. Phys. Rev. Lett. 91, 110405 (2003)

    Article  ADS  PubMed  CAS  Google Scholar 

  60. Hensen, B. et al. Loophole-free Bell test using electron spins in diamond: second experiment and additional analysis. Sci. Rep. 6, 30289 (2016)

    Article  ADS  CAS  PubMed  PubMed Central  Google Scholar 

  61. Pawłowski, M. & Brunner, N. Semi-device-independent security of one-way quantum key distribution. Phys. Rev. A 84, 010302(R) (2011)

    Article  ADS  CAS  Google Scholar 

  62. Li, H.-W., Pawłowski, M., Yin, Z.-Q., Guo, G.-C. & Han, Z.-F. Semi-device-independent randomness certification using n → 1 quantum random access codes. Phys. Rev. A 85, 052308 (2012)

    Article  ADS  CAS  Google Scholar 

  63. Gallego, R., Brunner, N., Hadley, C. & Acín, A. Device-independent tests of classical and quantum dimensions. Phys. Rev. Lett. 105, 230501 (2010)

    Article  ADS  PubMed  CAS  Google Scholar 

  64. Bowles, J., Quintino, M. T. & Brunner, N. Certifying the dimension of classical and quantum systems in a prepare-and-measure scenario with independent devices. Phys. Rev. Lett. 112, 140407 (2014)

    Article  ADS  PubMed  CAS  Google Scholar 

  65. Lunghi, T. et al. A self-testing quantum random number generator. Phys. Rev. Lett. 114, 150501 (2015)

    Article  ADS  PubMed  CAS  Google Scholar 

  66. Wiseman, H. M., Jones, S. J. & Doherty, A. C. Steering, entanglement, nonlocality, and the EPR paradox. Phys. Rev. Lett. 98, 140402 (2007)

    Article  ADS  MathSciNet  CAS  PubMed  MATH  Google Scholar 

  67. Branciard, C., Cavalcanti, E. G., Walborn, S. P., Scarani, V. & Wiseman, H. M. One-sided device-independent quantum key distribution: security, feasibility, and the connection with steering. Phys. Rev. A 85, 010301(R) (2012)

    Article  ADS  CAS  Google Scholar 

  68. Smith, D. H. et al. Conclusive quantum steering with superconducting transition edge sensors. Nat. Commun. 3, 625 (2012)

    Article  ADS  PubMed  CAS  Google Scholar 

  69. Bennet, A. J. et al. Arbitrarily loss-tolerant Einstein–Podolsky–Rosen steering allowing a demonstration over 1 km of optical fiber with no detection loophole. Phys. Rev. X 2, 031003 (2012)

    Google Scholar 

  70. Wittmann, B. et al. Loophole-free Einstein–Podolsky–Rosen experiment via quantum steering. New J. Phys. 14, 053030 (2012)

    Article  ADS  Google Scholar 

  71. Tomamichel, M., Fehr, S., Kaniewski, J. & Wehner, S. A monogamy-of-entanglement game with applications to device-independent quantum cryptography. New J. Phys. 15, 103002 (2013)

    Article  ADS  MathSciNet  Google Scholar 

  72. Colbeck, R. & Renner, R. No extension of quantum theory can have improved predictive power. Nat. Commun. 2, 411 (2011)

    Article  ADS  PubMed  CAS  Google Scholar 

  73. Colbeck, R. & Renner, R. Is a system’s wave function in one-to-one correspondence with its elements of reality? Phys. Rev. Lett. 108, 150402 (2012)

    Article  ADS  PubMed  CAS  Google Scholar 

  74. Dhara, C., de la Torre, G. & Acín, A. Can observed randomness be certified to be fully intrinsic? Phys. Rev. Lett. 112, 100402 (2014)

    Article  ADS  PubMed  CAS  Google Scholar 

  75. Barrett, J. et al. Non-local correlations as an information theoretic resource. Phys. Rev. A 71, 022101 (2005)

    Article  ADS  CAS  Google Scholar 

  76. de la Torre, G., Hoban, M. J., Dhara, C., Prettico, G. & Acín, A. Maximally nonlocal theories cannot be maximally random. Phys. Rev. Lett. 114, 160502 (2015)

    Article  ADS  MathSciNet  PubMed  CAS  Google Scholar 

  77. Acín, A., Massar, S. & Pironio, S. Randomness versus nonlocality and entanglement. Phys. Rev. Lett. 108, 100402 (2012)

    Article  ADS  PubMed  CAS  Google Scholar 

  78. Acín, A., Pironio, S., Vértesi, T. & Wittek, P. Optimal randomness certification from one entangled bit. Phys. Rev. A 93, 040102 (2016)

    Article  ADS  CAS  Google Scholar 

  79. Curchod, F. J. et al. Unbounded randomness certification using sequences of measurements. Preprint at http://arxiv.org/abs/1510.03394 (2015)

  80. Ansmann, M. et al. Violation of Bell’s inequality in Josephson phase qubits. Nature 461, 504–506 (2009)

    Article  ADS  CAS  PubMed  Google Scholar 

  81. Dehollain, J. P. et al. Bell’s inequality violation with spins in silicon. Nat. Nanotechnol. 11, 242–246 (2016)

    Article  ADS  CAS  PubMed  Google Scholar 

  82. Neeley, M. et al. Generation of three-qubit entangled states using superconducting phase qubits. Nature 467, 570–573 (2010)

    Article  ADS  CAS  PubMed  Google Scholar 

  83. DiCarlo, L. Preparation and measurement of three-qubit entanglement in a superconducting circuit. Nature 467, 574–578 (2010)

    Article  ADS  CAS  PubMed  Google Scholar 

  84. Silman, J., Pironio, S. & Massar, S. Device-independent randomness generation in the presence of weak cross-talk. Phys. Rev. Lett. 110, 100504 (2013)

    Article  ADS  CAS  PubMed  Google Scholar 

  85. Máttar, A., Skrzypczyk, P., Brask, J. B., Cavalcanti, D. & Acín, A. Optimal randomness generation from optical Bell experiments. New J. Phys. 17, 022003 (2015)

    Article  ADS  Google Scholar 

  86. Thinh, L. P., de la Torre, G., Bancal, J.-D., Pironio, S. & Scarani, V. Randomness in post-selected events. New J. Phys. 18, 035007 (2016)

    Article  CAS  Google Scholar 

  87. Barrett, B., Collins, D., Hardy, L., Kent, A. & Popescu, S. Quantum nonlocality, Bell inequalities and the memory loophole. Phys. Rev. A 66, 042111 (2002)

    Article  ADS  CAS  Google Scholar 

  88. Navascués, M., Pironio, S. & Acín, A. Bounding the set of quantum correlations. Phys. Rev. Lett. 98, 010401 (2007)

    Article  ADS  PubMed  CAS  Google Scholar 

  89. Navascués, M., Pironio, S. & Acín, A. A convergent hierarchy of semidefinite programs characterizing the set of quantum correlations. New J. Phys. 10, 073013 (2008)

    Article  ADS  Google Scholar 

  90. Nieto-Silleras, O., Pironio, S. & Silman, J. Using complete measurement statistics for optimal device-independent randomness evaluation. New J. Phys. 16, 013035 (2014)

    Article  ADS  Google Scholar 

  91. Trevisan, L. Extractors and pseudorandom generators. J. Assoc. Comput. Mach. 48, 860–879 (2001)

    Article  MathSciNet  MATH  Google Scholar 

  92. Nisan, N. & Ta-Shma, A. Extracting randomness: a survey and new constructions. J. Comput. Syst. Sci. 58, 148–173 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  93. Canetti, R. Universally composable security: a new paradigm for cryptographic protocols. In Proc. 42nd IEEE Symposium on Foundations of Computer Science 136–145 (IEEE, 2001)

Download references

Acknowledgements

We thank S. Pironio, V. Scarani, F. G. S. L. Brandao, R. Arnon Friedman and A. Wallraff for discussions. A.A. acknowledges support from the ERC CoG QITBOX, the AXA Chair in Quantum Information Science, Spanish MINECO (FOQUS FIS2013-46768-P and SEV-2015-0522), Fundación Cellex, the Generalitat de Catalunya (SGR 875) and The John Templeton Foundation. L.M. is supported by EPSRC.

Author information

Authors and Affiliations

Authors

Contributions

Both authors equally contributed to the work.

Corresponding author

Correspondence to Antonio Acín.

Ethics declarations

Competing interests

The authors declare no competing financial interests.

Related audio

PowerPoint slides

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Acín, A., Masanes, L. Certified randomness in quantum physics. Nature 540, 213–219 (2016). https://doi.org/10.1038/nature20119

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1038/nature20119

This article is cited by

Comments

By submitting a comment you agree to abide by our Terms and Community Guidelines. If you find something abusive or that does not comply with our terms or guidelines please flag it as inappropriate.

Search

Quick links

Nature Briefing AI and Robotics

Sign up for the Nature Briefing: AI and Robotics newsletter — what matters in AI and robotics research, free to your inbox weekly.

Get the most important science stories of the day, free in your inbox. Sign up for Nature Briefing: AI and Robotics