Skip to main content

Thank you for visiting nature.com. You are using a browser version with limited support for CSS. To obtain the best experience, we recommend you use a more up to date browser (or turn off compatibility mode in Internet Explorer). In the meantime, to ensure continued support, we are displaying the site without styles and JavaScript.

  • Letter
  • Published:

Random numbers certified by Bell’s theorem

Abstract

Randomness is a fundamental feature of nature and a valuable resource for applications ranging from cryptography and gambling to numerical simulation of physical and biological systems. Random numbers, however, are difficult to characterize mathematically1, and their generation must rely on an unpredictable physical process2,3,4,5,6. Inaccuracies in the theoretical modelling of such processes or failures of the devices, possibly due to adversarial attacks, limit the reliability of random number generators in ways that are difficult to control and detect. Here, inspired by earlier work on non-locality-based7,8,9 and device-independent10,11,12,13,14 quantum information processing, we show that the non-local correlations of entangled quantum particles can be used to certify the presence of genuine randomness. It is thereby possible to design a cryptographically secure random number generator that does not require any assumption about the internal working of the device. Such a strong form of randomness generation is impossible classically and possible in quantum systems only if certified by a Bell inequality violation15. We carry out a proof-of-concept demonstration of this proposal in a system of two entangled atoms separated by approximately one metre. The observed Bell inequality violation, featuring near perfect detection efficiency, guarantees that 42 new random numbers are generated with 99 per cent confidence. Our results lay the groundwork for future device-independent quantum information experiments and for addressing fundamental issues raised by the intrinsic randomness of quantum theory.

This is a preview of subscription content, access via your institution

Access options

Buy this article

Prices may be subject to local taxes which are calculated during checkout

Figure 1: Experimental realization of private random number generator using two 171 Yb + qubits trapped in independent vacuum chambers.
Figure 2: Plot of the function f(I ) bounding the output randomness.
Figure 3: Bound nf(I ) on the minimum entropy produced versus the number of trials n for an observed CHSH violation of , and a confidence level 1 -  δ = 99%.

Similar content being viewed by others

References

  1. Knuth, D. The Art of Computer Programming Vol. 2, Seminumerical Algorithms (Addison-Wesley, 1981)

    MATH  Google Scholar 

  2. Jennewein, T., Achleitner, U., Weihs, G., Weinfurter, H. & Zeilinger, A. A fast and compact quantum random number generator. Rev. Sci. Instrum. 71, 1675–1680 (2000)

    Article  ADS  CAS  Google Scholar 

  3. Stefanov, A., Gisin, N., Guinnard, O., Guinnard, L. & Zbinden, H. Optical quantum random number generator. J. Mod. Opt. 47, 595–598 (2000)

    ADS  Google Scholar 

  4. Dynes, J. F., Yuan, Z. L., Sharpe, A. W. & Shields, A. J. A high speed, postprocessing free, quantum random number generator. Appl. Phys. Lett. 93, 031109 (2008)

    Article  ADS  Google Scholar 

  5. Atsushi, U. et al. Fast physical random bit generation with chaotic semiconductor lasers. Nature Photon. 2, 728–732 (2008)

    Article  Google Scholar 

  6. Fiorentino, M., Santori, C., Spillane, S. M., Beausoleil, R. G. & Munro, W. J. Secure self-calibrating quantum random-bit generator. Phys. Rev. A 75, 032334 (2007)

    Article  ADS  Google Scholar 

  7. Ekert, A. K. Quantum cryptography based on Bell’s theorem. Phys. Rev. Lett. 67, 661–663 (1991)

    Article  ADS  MathSciNet  CAS  Google Scholar 

  8. Barrett, J., Hardy, L. & Kent, A. No signaling and quantum key distribution. Phys. Rev. Lett. 95, 010503 (2005)

    Article  ADS  Google Scholar 

  9. Masanes, L. Universally composable privacy amplification from causality constraints. Phys. Rev. Lett. 102, 140501 (2009)

    Article  ADS  Google Scholar 

  10. Mayers, D. & Yao, A. in FOCS '98: Proceedings of the 39th Annual Symposium on Foundations of Computer Science 503–509 (IEEE Computer Society, Washington DC, 1998)

    Google Scholar 

  11. Magniez, F., Mayers, D., Mosca, M. & Ollivier, H. in Proceedings of ICALP 2006 Part I (eds Bugliesi, M. et al.) 72–83 (Lecture Notes in Computer Science 4051, Springer, 2006)

    MATH  Google Scholar 

  12. Acin, A. et al. Device-independent security of quantum cryptography against collective attacks. Phys. Rev. Lett. 98, 230501 (2007)

    Article  ADS  Google Scholar 

  13. Pironio, S. et al. Device-independent quantum key distribution secure against collective attacks. N. J. Phys. 11, 045021 (2009)

    Article  Google Scholar 

  14. Colbeck, R. Quantum and Relativistic Protocols for Secure Multi-Party Computation. PhD dissertation, Univ. Cambridge (2007)

    Google Scholar 

  15. Bell, J. S. Speakable and Unspeakable in Quantum Mechanics: Collected Papers on Quantum Philosophy (Cambridge Univ. Press, 2004)

    Book  Google Scholar 

  16. The Marsaglia Random Number CDROM including the Diehard Battery of Tests of Randomness. Available at 〈http://www.stat.fsu.edu/pub/diehard/〉 (2008)

  17. Rukhin, A. et al. A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications (Special Publication 800–22 Revision 1, National Institute of Standards and Technology, 2008); available at 〈http://csrc.nist.gov/publications/PubsSPs.html〉.

  18. Matsumoto, M. & Nishimura, T. Mersenne twister: a 623-dimensionally equidistributed uniform pseudo-random number generator. ACM Trans. Model. Comput. Simul. 8, 3–30 (1998)

    Article  Google Scholar 

  19. Clauser, J. F., Horne, M. A., Shimony, A. & Holt, R. A. Proposed experiment to test local hidden-variable theories. Phys. Rev. Lett. 23, 880–884 (1969)

    Article  ADS  Google Scholar 

  20. Fine, A. Hidden variables, joint probability, and the Bell inequalities. Phys. Rev. Lett. 48, 291–295 (1982)

    Article  ADS  MathSciNet  Google Scholar 

  21. Koenig, R., Renner, R. & Schaffner, C. The operational meaning of min- and max-entropy. IEEE Trans. Inf. Theory 55, 4337–4347 (2009)

    Article  MathSciNet  Google Scholar 

  22. Navascues, M., Pironio, S. & Acin, A. A convergent hierarchy of semidefinite programs characterizing the set of quantum correlations. N. J. Phys. 10, 073013 (2008)

    Article  Google Scholar 

  23. Navascues, M., Pironio, S. & Acin, A. Bounding the set of quantum correlations. Phys. Rev. Lett. 98, 010401 (2007)

    Article  ADS  Google Scholar 

  24. Nisan, N. & Ta-Shma, A. Extracting randomness: a survey and new constructions. J. Comput. Syst. Sci. 58, 148–173 (1999)

    Article  MathSciNet  Google Scholar 

  25. Olmschenk, S. et al. Manipulation and detection of a trapped Yb+ hyperfine qubit. Phys. Rev. A 76, 052314 (2007)

    Article  ADS  Google Scholar 

  26. Matsukevich, D. N., Maunz, P., Moehring, D. L., Olmschenk, S. & Monroe, C. Bell inequality violation with two remote atomic qubits. Phys. Rev. Lett. 100, 150404 (2008)

    Article  ADS  CAS  Google Scholar 

  27. Rowe, M. A. et al. Experimental violation of a Bell’s inequality with efficient detection. Nature 409, 791–794 (2001)

    Article  ADS  CAS  Google Scholar 

  28. Gill, R. D. in Mathematical Modelling in Physics, Engineering and Cognitive Sciences Vol. 5, Proceedings of the International Conference on Foundations of Probability and Physics – 2 (ed. Khrennikov, A.) 179–206 (Växjö Univ. Press., Växjö, 2003)

    Google Scholar 

  29. Luo, L. et al. Protocols and techniques for a scalable atom-photon quantum network. Fortschr. Phys. 57, 1133–1152 (2009)

    Article  CAS  Google Scholar 

Download references

Acknowledgements

We thank R. Colbeck for sharing his PhD thesis with us. This work was supported by the Swiss NCCR Quantum Photonics, the European ERC-AG QORE, the European projects QAP and COM-PAS, the ERC starting grant PERCENT, the Spanish MEC FIS2007-60182 and Consolider-Ingenio QOIT projects, Generalitat de Catalunya, Caixa Manresa, Fundacio Cellex Barcelona, the Interuniversity Attraction Poles Photonics@be Programme (Belgian Science Policy), the Brussels-Capital Region through the project CRYPTASC and a BB2B Grant, the US Army Research Office with funds from IARPA, the National Science Foundation (NSF) Physics at the Information Frontier Program, and the NSF Physics Frontier Center at JQI.

Author Contributions S.P., A.A., S.M. and A.B.d.l.G. developed the theoretical aspects of this work. D.N.M., P.M., S.O., D.H., L.L., T.A.M. and C.M. performed the experiments.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to A. Acín.

Ethics declarations

Competing interests

The authors declare no competing financial interests.

Supplementary information

Supplementary Information

This Supplementary Information file comprises: A Theoretical results; B Quantum randomness expanders, C Requirements on the devices and D Experiment. It also contains Supplementary Table 2 and Supplementary References. (PDF 245 kb)

PowerPoint slides

Rights and permissions

Reprints and permissions

About this article

Cite this article

Pironio, S., Acín, A., Massar, S. et al. Random numbers certified by Bell’s theorem. Nature 464, 1021–1024 (2010). https://doi.org/10.1038/nature09008

Download citation

  • Received:

  • Accepted:

  • Issue Date:

  • DOI: https://doi.org/10.1038/nature09008

This article is cited by

Comments

By submitting a comment you agree to abide by our Terms and Community Guidelines. If you find something abusive or that does not comply with our terms or guidelines please flag it as inappropriate.

Search

Quick links

Nature Briefing

Sign up for the Nature Briefing newsletter — what matters in science, free to your inbox daily.

Get the most important science stories of the day, free in your inbox. Sign up for Nature Briefing