Quantum Random Number Generator

From PC5214 wiki
Revision as of 01:16, 23 April 2022 by Channalyu (talk | contribs) (→‎Idea)
Jump to navigation Jump to search

Team Members

Wang Yang A0228753X

Xiao Yucan A0236278W

Zhang Munan A0236273E

Idea

We live in an increasingly connected world, where a superior source of entropy is the key to data security. The effectiveness of any cryptographic system is determined by the strength of the keys it used. In turn, the strength of the key is determined by the degree of randomness used in its generation. And Quantum Random Number Generators (QRNGs) leverage the random properties of quantum physics to generate a true source of entropy, improving the quality of seed content for key generation.

Random numbers are used as seeds for cryptosystems to generate keys. Hence, the strength of the keys depend on the randomness of the input seed.

There are generally two types of random number generators: deterministic random number generator, also called Pseudo-Random Number Generator (PRNG) and non-deterministic random number generators, also known as True Random Number Generator (TRNG).

HOW QUANTUM RANDOM NUMBER GENERATOR (QRNG) WORKS ​ In cybersecurity, perfect random number is a root of trust. A QRNG does not rely on mathematical algorithms but on laws of quantum physics to ‘naturally’ generate random numbers.

A QRNG can produce unpredictable outcomes in a robust and well-controlled way. It includes the power of complex deep-tech technologies such as semiconductors, optoelectronics, high precision electronics and quantum physics that work together to create the highest level of randomness possible.

QRNGs use random properties of quantum physics to generate a true source of entropy. This improves the quality of seed for key generation. Since the entropy sources are derived from fundamental models, all the properties and behaviours are understable and provably secure.

BENEFITS OF HAVING A QUANTUM RANDOM NUMBER GENERATOR:​ The source of randomness is unpredictable and controlled by quantum process. The entropy source tends to produce true random output. Live/ real-time monitoring of entropy source is possible and highly effective as well. All attacks on the entropy source are detectable. The above factors indicate that our QRNG is provably secure. APPLICATIONS OF QUANTUM RANDOM NUMBER GENERATOR​ Securing data at rest in data centres Securing any kind of sensitive data Securing data in the cloud One-time pad for authentication in banking and other transactions Gaming applications and lottery Block-chain network Numerical simulations, statistical research IoT devices E-commerce and banking applications Cryptographic applications Telecom and 5G QUANTUM-ENABLED SECURITY AS A ROOT OF TRUST​ In today’s Y2Q world, developers have to rely on the source of entropy as quantum-enabled security keys are set to become the new normal. Organisations should, therefore, implement QRNG to protect their customers’ data.

Principles

Setup

Gallery

Background reading

[1]Quantum random number generators, Miguel Herrero-Collantes and Juan Carlos Garcia-Escartin, Rev. Mod. Phys. 89, 015004.