Quantum Random Numbers Generators (QRNG)

Results of the EU funded research & development project:
"JURAND - National Quantum Random Number Generator"
(Contract no. POIR.01.01.01-00-0173/15)

The page summarizes results of the "JURAND - National Quantum Random Number Generator" project contracted by the National Research & Development Center and implemented since 2015.

The project includes industrial research and development activities aimed at creating within national technology and commercializing of a quantum truly random number generator, that produces randomness based on a fundamentally non-deterministic quantum-mechanical process. R&D activities will lead to creation of a hardware, that will provide a source of truly (non-deterministic in a physical sense) random numbers basing on fundamental laws of quantum mechanics, with two significant features: 1) performance necessary for practical cryptographic applications within streaming communications (above 1 Mbit/s), and 2) fully open technical specifications instead of a “black box” architecture, that would theoretically allow for a programmed determinism of generated output in the form of deviation, conditional pattern or control (i.e. a “trojan horse” in critical components of cryptographic systems utilizing non-transparent systems from external suppliers). This turned out to be the case, on the occasion of the NSA abuse scandal disclosed in 2014 by Snowden, within all chips from Intel and RSA companies – leaders of IT security industry – in order to provide the NSA with the ability to rapidly break asymmetric cyphers widespread throughout the Internet, e.g. RSA, for which the so called initialization vectors that condition the cipher’s computational complexity, are random strings.

Stage 1:

Stage 1 of the "JURAND - National Quantum Random Number Generator" project was carried out on industrial research in the field of a random sequence verification model generated in quantum processes. The main result of this research was the invention of a new concept of a publicly owned quantum random number generator to verify the randomness of a quantum generated sequence without revealing its confidential form, which is a fundamental and qualitatively innovative theoretical result regarding the definition of the quantum randomness verification model planned in stage 1. This is a very significant conceptual contribution to the scope of the results so far on the engineering of randomness generation on an international scale. This concept was described in the form of a scientific publication (P-1) and sent to the international scientific periodical "Entropy" on November 1, 2017, and also submitted for patent protection under the national procedure at the Patent Office of the Republic of Poland, UPRP and international procedure under the Patent Cooperation Treaty (PCT) to the World Intellectual Property Organization (WIPO) in Geneva (patent applications ZP-1 and ZP-2, respectively).

The report (R-1) contains a detailed substantive report on the results of research work on the implementation of stage 1 of the project. As part of the results of the research work carried out, the contractor issued the following publications:

R-1: Report on the implementation of industrial research under stage 1 of the project, entitled "JURAND - National Quantum Random Number Generator" (milestone in the implementation of stage 1 of the project)

P-1: Publication in English in the international scientific journal Entropy, entitled "Quantum random number generator protocols based on topologically inequivalent entanglements of quantum states" [Entropy - Open Access Journal, ISSN 1099-4300; CODEN: ENTRFG, MDPI])

P-2: publication in English on the international online quantum security platform "seQre.net", entitled "Randomness"

P-3: publication in English on the international online quantum security platform "seQre.net", entitled "Random numbers generator statistical tests"

ZP-1: Patent application in Polish (national URPP procedure), entitled "Entangled Quantum Random Number Generator with public certification of randomness" (report number: P.424140 of 30.12.2017)

ZP-2: Patent application in English (international PCT procedure), entitled "Entanglement Quantum Random Number Generator with public randomness certification" (application number: WIPO ST 10/CPL424140 of 31.12.2017)

W-1: Source and statistical data in the scope of conducted randomness analyzes of laboratory-generated strings

Stage 2:

This section summarizes the results of the research work carried out under the stage 2 of the project.

Full summary is contained in the document "R-2: Report on implementation industrial research under stage 2 of the project ”, which is a milestone in the implementation of this stage 2 of the project and can be found below.

The subject of the implementation of the stage 2 of the project was the study of quantum processes for the purpose of generating random numbers in a range characteristics of their quantum dynamics and the nondeterminism of physical mechanisms in a regime of laws quantum mechanics in order to select the most optimal and most effective of them for use in prototyping a truly random quantum number generator. The issue of selecting the most optimal quantum processes to be carried out in stage no 3 project of further prototype work on a practical domestic quantum number generator randomization is multifaceted and covers both aspects of the implementation difficulty of the same quantum processes, so that they implement the given dynamics as close as possible to the theory (i.e. minimizing implementation deviations from quantum nondeterminism), as well as to make these systems remain as simple as possible in terms of design for their miniaturization optimization and cost towards achieving integrated components while ensuring practical levels of technical parameters of the generation rate of binary random sequences and reliability.

R-2: Report on the implementation of industrial research under stage 2 of the project, entitled "JURAND - National Quantum Random Number Generator", a milestone in the implementation of stage 2 of the project

P-4: Publication in Polish on the seQre.net online quantum cryptography commercialization platform, entitled "Analysis of entropy sources for quantum randomness", which discusses the results of research on quantum effects that can be a source of random sequence generation in order to determine the most optimal sources for empirical laboratory research on the characteristics of sources of randomness

P-5: Publication in Polish on the seQre.net online quantum cryptography commercialization platform, entitled "Visualization of the results of empirical research on quantum processes determined as a result of industrial research as the most optimal for the generation of truly random numbers, based on exemplary samples of random binary sequences generated in a laboratory as part of the above-mentioned quantum processes "

P-6: Publication in English on the seQre.net online quantum cryptography commercialization platform, entitled "Beam splitter and polarization beam splitter quantitative testing"

P-7: Publication in Polish on the seQre.net online quantum cryptography commercialization platform, entitled "Verification of the non-classical result of breaking Bell's inequality for entangled states (breaking the limits of classical statistics in entanglement correlations) as a fundamental test of quantum randomness"

P-8: Publication in English in the international scientific journal Scientific Reports of the Nature Springer publishing house, entitled "Quantum random number generators with entanglement for public randomness testing", January 13, 2020, Scientific Reports, Nature Springer

https://www.nature.com/articles/s41598-019-56706-2 (p8-sci-rep -2020-qeqrng.pdf) - the publication was ranked 5th in the 'Top 100 in Physics' collection in 2020 in the Scientific Reports (Nature Springer) journal [https://www.nature.com/collections/ihggebhehd]; IF 4.379, list of journals of the Ministry of Science and Higher Education of February 9, 2021. no. 18271, 140 points;

P-9: Publication in English in the international scientific journal Scientific Reports of the Nature Springer publishing house, entitled Quantum generators of random numbers with Supplementary Information, August 9, 2021, Scientific Reports, Nature Springer

https://www.nature.com/articles/s41598-021-95388-7 (p9-sci-rep-2021-qrngSI.pdf and p9-scirep-2021-qrng-corrected-nobib.pdf) - also presenting the partial results of stage 3 of the project in the field of prototyping the QRNG system; IF 4.379, list of journals of the Ministry of Science and Higher Education of February 9, 2021. no. 18271, 140 points;

P-10: publication in Polish on the seQre.net online quantum cryptography commercialization platform, entitled "Supplementary expertise in the field of research in terms of theory of mechanics and quantum informatics on the properties of sequences of truly random numbers generated in the course of quantum phenomena and theoretical-experimental research in the field of quantum mechanics and computer science in the field of selected quantum processes that can be used to generate truly random numbers", presenting also the partial results of stage 3 of the project in the field of prototyping the QRNG system

P-11: publication in Polish on the seQre.net online quantum cryptography commercialization platform, entitled "Data acquisition system for quantum random number generators", also presenting the partial results of stage 3 of the project in the field of prototyping the QRNG system

P-12: publication in Polish on the seQre.net online quantum cryptography commercialization platform, entitled "Application of an optical trap to a random number generator", also presenting the partial results of stage 3 of the project in the field of QRNG prototyping

P-13: publication in English on the seQre.net online quantum cryptography commercialization platform, entitled "Random Quantum Noise Generation Using Shot Noise in Semiconductors", also presenting the partial results of stage 3 of the project in the field of QRNG prototyping

P-14: publication in Polish on the seQre.net online quantum cryptography commercialization platform, entitled "Cryptographic random number generation using shot noise", also presenting the partial results of stage 3 of the project in the field of QRNG prototyping

P-15: Indirectly related to design research, an English-language publication in the form of the monograph "Quantum Nano-Plasmonics" published in 2020 by Cambridge University Press, in which a member of the project research team (WA Jacak) analyzes quantum effects in nano- plasmonics in the originally developed RPA theory in nanoparticles, the scale of which, however, in relation to the energy of plasmon dynamics turns out to be so small (e.g. the spill-out effect, i.e. quantum pouring out of the electron fluid outside the particle) that it minimizes the possibility of their practical use for generation randomness in single plasmonic nanoparticles; although in integrated systems potentially based on metal-doped nano-particles semiconductor diodes showing a strong plasmonic enhancement of the photoelectric effect in the absorption of photons incident on the semiconductor the situation is more favorable (this plasmonic effect is quantum and easily measurable), the conditions of this process do not allow on the implementation of a practical source of random number generation (the biggest problem here is the excitation of the plasmon in the nanoparticle in a quantum manner, because the energy of the plasmon, i.e. collective vibration of the electron fluid, does not correspond to the energy scale of individual photons falling on the plasmonically modified photodiode, which are the determinants of the quantum randomness of the source modeled by statistics according to Poisson distribution) - for this reason the physical mechanism of nano-plasmonic amplification of the photoelectric effect for the generation of quantum randomness has not been determined as the most optimal for the use of and in the QRNG generator (although the quantum effects of coupling plasmons with band electrons are dominant and implemented according to Fermi golden rule, and due to the ease of measurement of photovoltaic effects, such phenomena could be treated as prospective potential sources of entropy for QRNG using quantum non-determinism of transitions according to Fermi's golden rule) - these issues are developed in detail and originally in the monograph - August 2020

P-16: (poster; international range), Quantum random number generators with entanglement for public randomness testing, QCrypt 2020 (QCrypt 2020 conference, 10-14 August 2020, online conference)

P-17: (poster; international reach) Multiqubit entanglement for public randomness testing vs Google's quantum supremacy, Quantum 2020 IOP, 2020 (Quantum2020 IOP Conference, October 19-22, 2020, online conference)

W-2: Empirical data in the form of binary sequences laboratory generated as part of quantum processes determined as a result of industrial research as the most optimal for the generation of truly random numbers (shot noise in electronic systems and quantum optics systems)

W-3: Source and statistical data in the scope of the conducted analyzes of the verification of breaking Bell's inequality to demonstrate the quantum nature of the physical source process based on entanglement correlations

Additional summaries:

More details: goals of the QRNG R&D project.

The aim of the project is to explore the most promising technologies of emission and detection of quantum states in quantum measurement regime as the physical processes underlying the efficient truly random (nondeterministic) number generation. The project result will comprise detailed verification of both qualitative and quantitative technical conditions of generated random numbers (in the representation of binary strings), specify the limit parameters of the tested technologies and choose the most optimal ones, on the basis of which a laboratory prototype will be prepared, and subsequently developed to the level of implementation of the integrated prototype of a quantum random number generator, which will be the basis for further development of innovative products and their future market deployments.

Truly random sequences of numbers have an essential and critical role in cryptography. As the only cryptographic resource they fully unconditionally guarantee (ie. within the absolute, or otherwise impossible to break regime, regardless of existing technologies and time) encrypted communication security. OTP encryption (One-Time Pad) is the simplest, yet most important cryptographic protocol belonging to the category of classical symmetric cryptography, which was proven formally by C. Shannon in 1948 as absolutely (unconditionally) safe if it is implemented using shared fully random key (nondeterministically random bit strings of length of messages that can be shared before the communication or also unconditionally securely exchanged during the communication only by using quantum cryptography, which also requires true randomness).

Research in the field of truly random number generation, are critical mainly for cryptographic applications (other relevant applications are related to scientific modeling, artificial intelligence, video games and lottery gaming). According to the laws of physics all random number generation processes based on the classical macroscopic effects (ie. phenomena governed by the laws of classical physics) are inherently deterministic, that is, in fact, constitute only the source of pseudo-random numbers. While for many applications such sources are sufficient, in the case of security level of cryptosystems they constitute a serious security hole.

Within the information security industry, the National Encryptor (representing the name of the project of the consortium of the Wasko SA company and the Military University of Technology completed three years ago within a funding from the Ministry of Internal Affairs and Administration) became famous along with numerous media publications. The device (whose prototype has been built and commercial and special mass production deployments are currently being sought) has been acclaimed by media as a success greater than the Polish contribution to breaking the Enigma during World War II, and as the new non-breakable encryption device, receiving a series of awards in various inventiveness and innovation competitions. Implementation of the device is based on the elliptic curve cryptography (ECC) paradigm, i.e. a type of asymmetric cryptography, whose security fully conditioned by the theory of computational complexity. In the case of elliptic curves, the difficult problem, i.e. a problem with computational complexity growing exponentially with input length (e.g. the length of an encryption key), is the problem of finding the discrete logarithm. Without belittling the deserved media publicity of valuable national cryptographic initiatives and contribution of the discussed project to initiatives towards emphasizing the significance of cryptography, it should be noted that this device does not offer any unconditional level of security at all, and its media "non-breakability" is just a myth resulting from incomplete presentation of the issue (partly also more or less intended by its creators, indicating that non-breakability stems from the fact that in order to crack the cypher with specific parameters one would need to use the whole computing power available to the mankind for a period of the age of the universe, i.e. 14 billion years). This however lacks a very important clarification that such situation would limited by a number of critical assumptions: firstly that no efficient classical algorithm for calculating the discrete logarithm will be invented (many spectacular breakthroughs tend to occur in algorithmics), and secondly, that no universal (scalable) quantum computer will be implemented (for which Peter Shor already in 1994, gave an efficient, i.e. with polynomial computational complexity, algorithm for finding the discrete logarithm based on quantum Fourier transform, which is also related to an efficient solution to the prime factorization problem – that also constitutes a common schema for computationally conditioned asymmetric cryptography, e.g. within an RSA cipher very commonly used in the Internet – or even broader class of problems of finding an order in modular algebra or finding the hidden subgroup within the group theory – according to generalizations by Alexei Kitaev, 1995). In accordance with the principle of Kerckhoffs the safety of each cipher is fully dependent on a key – in asymmetric cryptography systems, which include the National Encryptor, where the key is protected by complexity of ECC problem, which can be broken thanks to algorithmic or technological progress (quantum computer). A different situation applies to OTP cipher and quantum key distribution QKD that are unconditionally secure, and they are based on true, non-deterministic randomness.

From the strategic perspective of the European security, it is important that research on the effective generation of random sequences were implemented in the EU.

More details: QRNG market perspectives.

The concept of QRNG attack – an attack on systems whose security is based on the classical (and therefore deterministic and predictable) random number generators (RNG), takes a very serious overtone in the light of events such as: compromise of PlayStation 3 systems in 2010 and user account data leak due to non-random one-time nonces for digital signatures, discovery of back doors in RSA security systems utilizing Dual_EC_DRBG random generators deliberately promoted by the American NSA agency, compromise of a part of RSA keys in 2012 connected with low quality random seed (initiation vector IV), or as a result of 2013 Snowden reports about NSA activities resulting in public undermining of the safety of integrated hardware random number generators from, among others, Intel and Via, that are widely used in computer systems worldwide. RNG attacks have been successfully used in currently rapidly growing area of Bitcoin electronic currency – in 2013 errors in Java libs for Android have been revealed, which enabled theft of Bitcoin electronic currency from private virtual wallets; also over 750 thousand Bitcoins (with a current value of nearly 200 mln USD) have been stolen by taking advantage of vulnerability arising from predictable randomness of generated markers; in Jan 2015 the Bitstamp service (one of the most popular Bitcoin to USD online exchange services) suspended all operations due to compromise of internal wallets as a result of the RNG attack. Together with the information from the PricewaterhouseCoopers report (PwC 2015) indicating a 41% increase in the number of cyber attacks detected in 2014 as compared to 2013, and a suspected similar increase in undetected attacks, the problem of IT security that is based on RNG becomes a critical problem of strategic nature for both economy and national security.

According to the PwC report 2015, the global IT security market is steadily growing and has now reached a 71.1 billion USD budget with 7.9% increase as compared to 2013 (is assumed to exceeded 77 billion USD in 2015). Europe is one of the key areas of this market, which is correlated with strong increase of capital investments in the IT security sector. In the private sector, in companies with turnover greater than $100 million, a gradual increase in budgets allocated to IT sec. is observed. Awareness of the cybercrime risks is growing, probably partly due to the increase of the losses resulting from security breaches (a leap from 34% to 92% is observed in an increase of the losses in various branches of the private sector of the world’s information-based economy). It should be emphasized that large portion of incidents is not reported at all, and that incurred losses are in most cases very difficult to estimate (particularly due to copyrights and intellectual properties). According to the World Bank estimations from 2014, exposure of trade secrets can cost from 749 billion USD to as much as 2.2 trillion USD annually. In the survey conducted in 2014 addressed to managers in the private sector, PwC revealed, that despite the fact that more than half of the respondents estimated increase in risks awareness of up to 39% compared to 2011 (Economic Crime, PwC 2014), large organizations still experienced a drastic increase in the cost of damages caused by cyber attacks by more than 50%. Similarly, Symantec's report of 2014 informs about a strong upward trend in both the number of computer attacks (in some cases up to 700% compared to 2012) as well as the associated costs of such intrusions.

Despite the fact that currently almost every IT service utilizes a number of security measures (auth., validation, certification, encryption), the underlying security of almost all commonly used cryptographic methods is based on random numbers (e.g. generation of keys for encryption systems, or markers for auth. procedures, including OTP, WC, AES, DES, RSA, DH, DSA methods), which are currently at a global scale generated in a manner that enables prediction of their 'randomness', allowing for effective RNG attacks that compromise the entire cryptosystem.

In the area of information security RNGs are most commonly used for generation of cryptographic parameters, init. vectors IV, one-time markers – so called nonces, codes in PIN/TAN systems, authentication and authorization processes for digital signatures, code in pre-paid systems for mobile telephony, or encryption keys for OTP one-time-key ciphers (inc. encryption of e.g. video transmission - which requires considerable speeds of random sequence generation). A growing number of computer software packages are to a large extent based on the availability of random number sources – in some cases, such packages use random numbers in large amounts, e.g. SSH, SSL, GPG, etc. The truly random numbers also constitute a basis for the unconditional security of quantum cryptography – a forward-looking technology and only possible protection of communication from emerging quantum computers.

The global market is showing a demand for stable and flawless technological solutions aimed towards minimizing of the risks resulting from low quality randomness of generated numbers, while maintaining the cost-effectiveness and efficiency parameters (speed). The basic solution proposed by a number of companies (including Intel, IBM, etc.) are so called hardware RNGs (HWRNG hardware random number generator) meant to replace the pseudo-RNG. These hardware solutions are, however, still based on fully deterministic electronic systems governed by the laws of classical physics, which, in the face of the unconditional security paradigm, does not provide relevant guarantees and still leaves a critical hole in the security of a whole system. Only generators based on quantum physical processes, with maximum theoretically attainable entropy for each bit position (equal to 1), can provide true randomness of generated sequences. There are currently only 2 products commercialized worldwide, whose concepts are based on non-determinism of quantum mechanics and several circuits in prototype phase and pre-commercialization, and several more systems in prototype and pre-commercialization phases.

The proposed Polish solution within this fundamental area of security may constitute a key aspect of the national security, especially in the light of questionable activities of NSA or eastern states.

In addition, truly RNG will find (less critical but still important) application in the area of numerical modeling and simulation (e.g. Monte-Carlo methods, frequently used for economic simulations in the financial sector), in the field of AI, in video games, gambling and lotteries, as well as research and statistical analysis methods, where true randomness of data or group selection is essential. This is a secondary area of the project’s implementation potential, which the applicant plans to implement in the area of security, but also plays an important complementary role

More details: QRNG economical briefing

The main target group for advanced security systems, for which a quantum generator will be an important component, is the financial sector in the context of online banking. The key element for securing such transactions are hardware generators of PIN/TAN tokens based random number generators. SecurEnvoy shows that hardware tokens still constitute a better protection than transferring tokens through. In Poland, according to the Special Eurobarometer 423. Cyber Security Report - Fieldwork of 10.2014 – 57% of the population uses online banking, and in Europe on average 54%. 85% of all respondents (in Poland and EU) indicate a significant risk of becoming a cybercrime victim. The primary security measure for online banking transactions are tokens based on truly random numbers (that can be obtained only in a quant. way) for the PIN/TAN, which will eliminate the possibility of performing an RNG attack. Improving the online banking security is an important element of financial expenditures in the banking sector, which, according to PricewaterhouseCoopers increase its IT security spendings by as much as $2 bln over 2 years. In 2014, more than 750 entities from the financial sector jointly spent $4.1 bln on IT security, which indicates a large financial potential of this area.

The market that uses the private key (whose formation is based on random number generation) paradigm for cloud data storage services in distributed systems is also developing very dynamically. Centaur Partners predict an increase of the cloud services market from $13.5 bln in 2011, to $32.8 bln in 2016 and yet to $200 bln in 2018 (Infonetics Research). The use of TRNG truly random numbers generators is essential for the safety of symmetric crypto. algorithms frequently used to secure data within the services of cloud architecture. Providers of these services will constitute another target group of the project results (also the area of asymmetric crypto. traditionally disseminated in the Internet in e.g. RSA, DSA, DH ciphers random numbers are critical for gen. of a key pair and provide the security of relevant cryptosys.).

Almost every paradigm of classical crypto. is based, in its assumptions, on ideally random crypto. init. vector/seeds – ranging from the symmetrical methods (including OPT, WC, AES, DES) to asymm. methods (including RSA, Diffie-Hellman, DSA). IT security market estimates range from $71 bln in 2014 to more than $155 bln in 2019. Increase in IT security spendings in 2015 is to be the order of 8.2% to the value of 76.9 bln in 2015 (Gartner, Inc.). Investment in next-generation IT security solutions are expected to reach between $15 bln to $20 bln over the next three years. It is estimated (FBR Capital Markets), that in 2015 an increase in investments in next-generation security solutions IT is to be the order of 20%. To ensure high cyber-security level, transition to the unconditionally secure crypto. systems paradigm is necessary – and the production of such is only possible with possession of the sources of truly random numbers, that is – based solely on the quantum laws.

In the area of OTP cipher applications, in case of streaming encryption of significant intensity (e.g. encryption of a video transmission), in addition to the req. of quantumness of the gen. method, also a proper generation rate is essential, as well as the cost effectiveness of the solution.

In the Global Cybersecurity Status Report survey of 2015 conducted among 3439 entities from the area of IT area from around the world, the question of whether they feel that their organization will be the target of a cyber attack in 2015, was answered ‘yes’ by 46% of respondents (30% were not sure). When asked whether they considered the cyber attack as one of three most serious threats to their organization, up to 83% answered 'yes' (5% were not sure). Only 38% of all respondents felt that their organization is prepared to repel sophisticated attacks. This means that current security methods are not sufficient and along with increasing risk awareness, the market demand for unconditionally secure solutions will be growing.

Another target group can be identified in one of currently most dynamically developing areas of electronic services. The market of the most important e-currency Bitcoin, whose system for virtual wallet generation within the virtual currency exchange services requires the use of fully randomly generated numbers, shows a continuous and very dynamic growth. Since 2011, a significant upward trend is observed in regard to the number of transactions performed in this currency daily (several thousand in 2011, currently more than 100 thousand per day - blockchain.info). The daily Bitcoin trading volume already reached $40-50 mln. Dozens of sites that allow users to buy, store and exchange Bitcoins for the fiat currencies, service a growing number of users. Each of these services is exposed to a possible RNG-type attack due to not employing a truly random number generators, and constitutes a potential deployment area of the product, especially due to loud media reports about further possible attacks on virtual wallets (e.g. suspension of Bitstamp operation in January 2015).

It is also necessary to consider the growing market of quantum crypto. security – the value of this new market is estimated at $842 mln in 2015 according to GIA and Frost & Sullivan international research report. The recipients of services in the field of quantum crypto. are both public and private sector entities, whose activities are related to the use of modern IT technologies, and for which the safety of the processed data is of a particular importance, which implies the need for advanced solutions in the area of security. Quantum crypto. (being the only protection of communication against emerging quantum computers) needs to be based on quantum randomness to provide unconditionally secure cryptosys.

In addition to the target groups from the area of IT security, one can identify potential recipients of the project in the group of research inst. conducting numerical simulations, in particular employing the Monte-Carlo the methods, as well as developing artificial intelligence. In case of these methods, it is crucial to ensure the true randomness of consecutive samples (with gen. speed and cost-effectiveness), which is not possible with the current software or hardware RNGs, due to their classical nature. This market includes, among others, IT corporate sector, analysis, financial, computer graphics, engineering, and basic research sector.

Also entities from the video games, gambling and lotteries sectors may constitute a potential recipients of the project results. In 2015 the size of the computer games market reached $81.5 bln, including $280 mln in Poland (Global Games Market Report), while the online casinos market – a value of $41.4 bln (both markets experience a steady upward trend for more than 10 years) - Statista.com.

More details: QRNG technology international competition

Random number generators market is now dominated by the classical generators, both software and hardware. Companies producing components of computer systems (IBM, Intel, HP, Lenovo, Apple and others) integrate dedicated electronics as a number generators (RNG). However, the current reports of succesive compromises of cryptographic systems using RNG attacks indicate that the current market requires a qualitative change in a broad scale mainly in key areas for security.

One can indicate a number of companies producing external random number generators inf the form of computer peripheral devices (for external USB interfaces, serial ports and internal connectors such as PCI, PCMCIA, etc.), offering access to a stream of numbers generated in small electronic circuits, characterized however by full determinism of operation (due to the operating principle based on the laws of classical physics) influencing the safety of the proposed solutions. Such classic RNG products include:

  • - SGCL-1 MB – a domestic product of the Military Institute of Communications - hardware RNG. generation rate of the order of 8 Mbps, USB link. Product price starts from 2 thousand PLN.
  • - TL200 from TectroLabs, USA - hardware RNG that uses random noise generated by two independent stable sources based on the Zener diodes in the biased states. General-purpose device with a USB interface and USB-powered, generates a stream of random bits at speeds up to 2 Mbps. Integrated raw processing algorithms to be based on the SHA. The unit price of $299.
  • - Araneus Alea II from Araneus Information Systems Oy, Finland - hardware RNG using the semiconductor in biased states generating broadband white noise processed from several samples by the microprocessor into output bits. USB device powered by USB port, generates a stream of random bits at a rate of 100kbps. The unit price of 219 EUR.
  • - GRANG from LETech Co., Ltd., Japan - hardware RNG using thermal noise (white noise) from the resistor, generating pulse trains whose registration times are measured and converted into numerical values. The company offers a range of solutions from server generating 50-150 Mbps through 50 Mbps PCI cards, 7 and 2 Mbps chips, 50 Mbps SATA module, 10 Mbps USB devices and finally the 300 kbps IC chip Grange-TEG. 550 Mbps PCI module is also offered. Prices for standard 2 Mbps systems range from 400 USD.
  • - TrueRNG from ibld.it, USA - hardware RNG based on classical properties of semiconductor electronics. A device with USB interface powered by the USB port, generates a stream of random bits at a speed of 350 kbps. Compatible with Beaglebone environments, Raspberry PI, UDOO. The unit price of $49.95.
  • - SG100 EVO-USB and USB-R230 from Protego Information AB, Sweden - hardware RNG that uses the semiconductor and classical thermodynamic noise (Johnson noise) to generate random bits. A device with a USB or serial interface. Generating rate of 8 kbps to 2 Mbps. Price 249 EUR (SG100 EVO-USB) and EUR 1195 (R230-USB).
  • - Also solutions of integrated circuits manufactured by world leaders in chip technology are available, for example Xilinx - creators of the FPGA architecture. One of the products Xilinx is the CLP-800 Smart True Random Number Generator using system with source of the classical noise that generates a stream of random bits. The manufacturer claims that the device can operate at generation rates of the order of 1 Mbps. It is compatible with FIPS 140-2 and 140-3.


The discussed equipment and integrated systems are based on deterministic processes occurring in electronic circuits governed by the laws of classical physics. And as such they are unable to guarantee unconditional randomness of generated strings. Their randomness is always burdened with a certain determinism that allows to carry out a successful RNG-type attack. The only possibility of a truly random number generator is to base its architecture pure quantum effects. Currently, there are only two such devices commercially available worldwide, and several systems are in the prototype and pre-commercialization phases.

The commercially available devices (also independently audited):

  • - Quantis from idQuantique company, Switzerland - a quantum RNG based on the laws of quantum optics using a beam-splitting component. Offered models have various connection interfaces – USB, PCI, PCIexpress. Depending on the type, the generators provide generation rate of 4 Mbps for USB and up to 16 Mbps for PCI and PCIe with - PQ4000KU and PQ32MU from ComScire, USA – quantum RNG using shot noise associated with the gate tunneling and threshold leakages on semiconductor joints. The PQ4000KU device offers generation rate of about 4 Mbps, USB connection with power supply; PQ32MU model offers generation rates of 32 Mbps, also USB interface. Autoverification, entropy above ~ 1-2^64. The characteristics claim autocorrelations fewer than 1 per trillion. Product prices: ComScire PQ4000KU - 895 USD, ComScire PQ32MU - 1495 USD.


Pre-commercial phase prototype devices (which also have not been independently audited):

  • - QuRNG 50 from qutools GmbH, Germany - quantum RNG based on quantum detection of optical LED emission (time offsets of photon counts). The device is claimed to eventually provide a generation rate of 50 Mbps. USB connection, the generated data stream does not require processing. Autoverification, entropy above ~ 1-2 ^ 64. No commercial offer.
  • - PQRNG 150 from PicoQuant, Germany - a quantum RNG based on ecxamination of the timing of nondeterministically behaving single photons. The manufacturer claims an objective to reach generation rates of 150 Mbps via the USB interface. Autoveriication, entropy above ~ 1-2 ^ 64. No commercial offer.
  • - QStrem from QuintessenceLabs, Australia - currently declared as the world's fastest random number generating device in the manner claimed by the manufacturer as quantum. Operation based on the use of quantum photon vacuum states as a source of random quantum noise. The rate of 1 Gbps, in the homogeneous conditional entropy regime (8 Gbps for raw stream). Autoverification, entropy above ~ 1-2 ^ 64. PCI interface. No commercial offer.
  • - MPD QRN from Micro Photon Devices, Italy - a quantum RNG based on statistical distributions of quantum detection of electron-hole pairs excitation in semiconductor. Declared target rates of 16, 32, 64 and 128 Mbps. Autoverification, entropy 1/bit above ~1-2^64. USB interface. No commercial offer.


More details: Novelty of the project

Novelty of the project results will be a new (at the international scale) knowledge on the characteristics (by consistent measures) of the most significant potential quantum processes as a basis for generating truly random numbers. This knowledge will enable the development of a quantum RNG device based on the most optimal quantum process within the technology allowing to exceed the functional characteristics of systems being currently on the early commercialization stage (only two manufacturers in the world) and early experimental studies (aimed only at specific processes - such research is currently conducted by only a few R&D labs worldwide, demonstrating prototype systems that are not yet commercialized). At the national level, no exp. or theor. activities are conducted in this area, in particular, no plans for prototyping or future commerc. of such systems are known.

Such extensive research on the quantum random number generation processes, made possible by this project, have not taken place before in the world. The applicant of the project is well oriented in the current technological progress in this area worldwide, since its staff is involved in the basic research in this area for over 20 years. Furthermore, the applicant is cooperating on various technology areas (mainly on the development and commercialization of QKD quantum cryptography systems) directly with two companies (idQuantique in Switzerland and ComScire in the US), which currently conduct the initial commercialization of quantum random number generation systems, and possesses knowledgeable about the details concerning research carried out by these companies (also has the technical expertise on research conducted at the centers that do not yet offer any products, only developing such systems experimentally). Knowing a narrowly limited scope of worldwide research in the area of fund. quantum effects that constitute a basis for truly random number gen., the applicant had an opportunity to plan an appropriately wide range of research, that will provide a competitive advantage and strengthen the position of a national quantum hi-tech company internationally. Furthermore, the applicant has already conducted preliminary laboratory tests of competing products, acquired from the 2 aforementioned companies that conduct initial commercialization of this technology, and has knowledge about the proper directions of R&D activities in order to introduce innovative solutions and tech. advantages.

Although the very concept of the use of quantum effects for truly random number generation is known and recognized in basic research (in general theoretical outline, but without detailed modeling of the most optimal quantum mechanism), the existing industrial research (and even basic experimental research) in this area are limited. This is evidenced even by a negligible number of technical publications on this topic (which, however, started to significantly rise in 2015, indicating that the topic is becoming increasingly important subject also of basic research) - but especially by the initial commercialization of systems by only 2 companies worldwide - while classical RNGs operating on the basis of deterministic chaotic processes are very significant in the IT security market and a number of other applications. Those are often advertised as TRNGs misleading consumers and inconsistent with the facts. One of illegitimate arguments used for justification of such claims is processing of random sequences in order to maximize entropy, which usually involves the iterative use of hash functions (eg. MD-5 and SHA-1), which increase entropy for individual bits, but retain the conditional entropy (it is enough to know the output string to be able to fully deterministically reproduce the hashing alg.).

The result of the project will constitute a novelty to the classical hardware RNGs dominating on the market, and will introduce huge innovations to the pre-commercialized quantum RNGs.

More details: Technological challenges

OTP encryption patented in 1982 (one-time pad, a variant of Vernam’s cypher patented in 1907, introducing a modification in the for of a completely random key with a length of a message and used only once), most simply implemented through a logical “exclusive or” operation (XOR, or otherwise bit sum modulo 2, ie. the remainder of the division of the sum of the two bits by 2) on individual bits on corresponding bit positions of a message and a key – is an unconditionally secure cypher under the only assumption that both sides of communication share the same random key bit sequence. Because of the symmetry of the encryption and decryption key (in this case – identity) unconditionally secure OTP encryption belongs to the category of symmetric cryptography. Contrary to asymmetric quantum cryptography techniques, it is immune to all cryptanalysis attacks (in a theoretical sense, OTP encryption of a message’s bit sequence using a truly random key bit sequence with the length of a message causes lack of any information about original message in a cryptogram – this is a strict outcome within the scope of information theory and communication proved by Shannon in 1948). However, in order to practically use symmetric cryptography based on unconditionally secure OTP encryption, the problem of distributing a symmetric key (with a length of a message being encrypted) between communicating parties needs to be addressed. A key, in contrast to a message, does not represent any significant communication, moreover, for OTP encryption to be completely secure, the key should be a complete random bit sequence.

Lack of randomness (which is manifested either by an occurrence of a repeating patterns/substrings in the key, or the possibility to partially reproduce the random sequence generation process – i.e. deterministic nature of pseudo-randomness) reduces the encryption security. The less random is the key sequence the less secure is the cipher and the greater is the possibility of effectively breaking it. For instance, in case of reproduction of a chaotic, yet still deterministic, in this case - pseudo-random, key generation process, an attacker can gain, if not completely identical (this would require total reproduction of a chaotic process, however it is still theoretically possible due to its determinism) then at least a partially compliant key. Of course primarily the second scenario is realistic, wherein there is only partial (even slight) reproduction of a pseudo-random key. However, in the case of an ongoing encryption of mass communication with pseudo-random keys, which are even only partially recovered by the adversary, large amount of information is disclosed altogether due to repeated patterns in the message being encrypted (e.g. frequently occurring words and phrases).

For the unconditional lever of security, the source cannot be based on any deterministic process (chaotic process of classical physics, such as electronic noise of a classical electronic circuit or thermodynamic noise, for example. of the atmosphere), on which the widely used random number generators are currently based, which are thus essentially pseudo-random numbers generators. Only access to truly non-deterministic (i.e. physically quantum mechanical) random number generation process guarantees unconditional security for both OTP cipher, as well as the only method for remote distribution of symmetric key for OTP encryption between communicating parties, so-called quantum key distribution (QKD). The quality of random sequences constitutes the most important of sensitive links in the chain, since breaking the generation patterns of pseudo-random numbers generated by software or hardware measures using only classical systems, including classical computers or classical sources of chaotic processes (noise, e.g. electronic or atmospheric), causes breaking of the entire cryptographic system and loss of system’s ability to ensure security (in terms of confidentiality, authenticity and integrity of communication). This applies to both asymmetric (including RSA, DSA, DH) and symmetric (including OTP, DEA, AES) cryptosystems.

The project focuses on technology which constitutes novelty on the international scale, and its technology readiness level can be defined as TRL 4.

More details: Research plan

Stage 1. Industrial research in the field of the stochastic model and measures for a consistent qualitative and quantitative parameterization of random sequences generated in quantum processes

In stage 1, industrial research is planned on statistical measures and stochastic models for the parametric characterization of the quality and efficiency of the processes of generating random numbers based on quantum phenomena in order to determine in stage 2 the optimal technology for the development of the QRNG.

Research on the randomness quality model of the generated numbers represented by bit sequences will include:
1) Verification of stationarity and ergodicity of the stochastic bit random sequence generation process (constant mean values, variances and autocorrelation functions).
2) Searching for repeating strings that constitute recognizable patterns. The theory of randomness, developed as the mathematical field of fundamental research, defines a whole series of stat tests. allowing to measure the level of randomness of bit sequences. Classic RNGs, using deterministic physical processes (e.g. electronic noise class) for random sequences genes introduce predictable patterns (e.g. related to the periodicity of wave properties in electrodynamics), which have a low Kolmogorov complexity, and in Shannon's information theory they are revealed by possibility of lossless compression.
3) Physical mapping the structure of the generation process mechanism in bit values ​​in a random sequence. Even if the random sequence is stationary, ergodic and does not contain repeated substrings, then if it is based on a deterministic process, then the simulation of such a percent. (even approximate) allows to restore a largely convergent bit sequence (the entropy of individual bit positions is lower than the value of 1 for a recipient having premises about the process).

Randomness as a theoretical problem is a property of probability and stat distributions. The theory of probability is an adequate formalism. Based on the results of stage 1, in stage 2 it is planned to carry out experimentally various processes of quantum randomness gene and in the course of hypothesis testing methods (assuming the null hypothesis of non-deterministically random sequence) to parameterize their deviations. Randomness tests will be based on different distribution statistics. Distribution statistics Moose. determines the values ​​according to the selected distance. probable random variable. The resulting distribution of the methods is selected as the reference-distribution. mathematical. Thereafter, a critical value far down the distribution tail (e.g., 99.99%) is determined. In the course of the test, the statistical value of the test is calculated and compared with the critical value - if it exceeds it, the null hypothesis of randomness is rejected or its deviation is parameterized. There are a number of known random string tests. A novelty covered by the subject of industrial research in the project will be the development of stoch. a model that effectively parameterizes random sequences with a high entropy value on individual bits (very small deviations from 1), which are characteristic of nonderministic quantum processes. As the basis of the model, it is planned to adopt hypothesis testing methods, the Kolmogorov complexity theory (1965) and the Hadamard-Walsh transformation (Kak, 1971 and Philips, 1972) for a quick analysis of spectral distributions of random sequences, also using later achievements in the field of basic research of randomness verification (Chaitin , Bennett, Yuen, Hopkins, Marsaglia, and Zaman, 1975-1995), including those included in open developer libraries. (Diehard - Marsaglia 1995 and TestU01 - Lecuyer 2007). It should be emphasized that the analysis of the true randomness of bit sequences is a very complex process. In this context, the research planned, inter alia, taking into account advanced concepts in the field of algorithmics of this process, also with the use of quantum algorithms (analysis of the use of algorithms for finding the period in P. Shor's periodic functions, finding the hidden subgroup of A. Kitayev, or searching the register of L. Grover), which will potentially increase the efficiency in the computational model of computer science in the face of the successful implementation of a quantum computer.

An advanced parameterization model of quantum randomness developed in the course of research. it will be used in stage 2, and finally implemented as open source software libraries in the course of stage 4 development, for dissemination as a result of the project.

The final effect of the stage will be the developed stochastic model and statistical measures for characterizing the parametric randomness of bit sequences generated in quantum processes (i.e. with the properties of a low entropy deviation from the maximum values ​​at individual bit positions, of the order of 2 ^ -64, i.e. 5 x 10 ^ -20). The model and measures will have the form of a formal description in the probability theory contained in the report (milestone - 1 item, in part also a specialist publication) and additionally a set of prototype working software libraries for model calculations and parameterization according to the developed statistical measures (1 item). , enabling the implementation of stage 2, i.e. proper industrial research of the most important quantum processes as sources of truly random sequences (the correct implementation of the complete software package in the version for external users in the form of an open source will be the result of development works in stage 4).

Risks: In stage 1, the main risk (of technological nature) consists in possible difficulties in modeling measures for the parameterization of very small deviations from the nondeterminism of random sequences. Currently, widely described and available models and parametric randomness tests are adequate for pseudo-random sequences. The evaluation of bit string randomness quality depends on the measures of deviation from the maximum binary entropy equal to 1 at each bit position. As von Neumann (1963) noted, no mathematical computational process can lead to the truth. randomness, because it is deterministic (due to the mathematical axiom). If the pseudo-random sequence is generated by the algorithms of progr. - e.g. a linear congruence generator is commonly used (based on the previous state and 3 constant parameters, a new state is calculated in modular algebra and stored until the next iteration, where it will be used as an input state), the deviation from the true randomness is significant (moreover, if the initialization vector of such an algorithm - i.e. the above-mentioned constants will be unchangeable, the strings generated by the algorithm will also be identical). A similar situation occurs with the implementation of more complex algorithms based on e.g. register shifts and delayed Fibonacci recursions, or iterative hash functions (MD-5 / SHA-1) - random IV vectors are critical here (but even with their full randomness, deviations from the indeterminism of pseudo-random algorithmically extended strings is significant). In other words, the classical entropy of random sequences is low compared to quantum entropy (based on nondeterministic quantum effects, which, however, due to imperfect technical implementations, will always introduce some deviations. It is their exact parameterization that will be an important task, but also the risk of stage failure. will be minimized through a systematic theoretical approach and by taking into account a wide range of modeling methods for stochastic processes.

Stage 2. Industrial research of quantum processes of random number generation in terms of parametric characteristics of randomness and efficiency

As part of this stage, laboratory studies of the qualitative and quantitative parameters of the generated random numbers in the most important possible quantum processes for their use in TRNG are planned:
1. Photo-electric effect (quantum photon emission with single-photon detection via SPAD - avalanche diodes or PMT - photomultipliers).
2. Plasmon coupling in metal-doped semiconductors (mediation of plasmons in the effect of PV as a quantum degree of freedom of a strongly emissive nature in the near and far field, modeled by Lorentz radiation friction).
3. Effects of nonlinear optics and entanglement (quantum entanglement effect of photon polarization when passing through a non-linear BBO barium borate beta crystal as part of the SPDC spontaneous parametric down-conversion process).
4. Shot noise (a component originating from the quantum phenomenon of electron tunnelling in nanoscopically integrated MOS / CMOS electronic systems).
5. Nuclear decay (background radiation or low-radioactive samples, eg. potassium salt with natural safe radiation, emitting ionizing radiation as a source of quantum noise).

Research on randomness generation in the quantum PV effect (with the emission of photons in a coherent beam of a laser or a semiconductor diode) comes down to research on the detection of single photons. The most important techniques that will be the subject of research will include SPAD detectors (single-photon avalanche diodes in Geiger mode use the effect of collision ionization in a semiconductor in an avalanche breakdown at reverse voltage conf.) And PMT detectors (photomultipliers based on the multiplication of electron excitation) . The research will cover a variety of detector and emitter technologies togetherwith their qualitative-quantitative characteristics for TRNG according to the measures and model from stage 1. In the field of plasmonic excitations (vibrations of electron fluid in metallic nanoparticles on semiconductor surfaces), individual quantum excitations strongly affect photocurrent modulation (through quantum-mechanical plasmonic multi-order amplification of the PV effect) ), the oscillation of which, measured at the appropriate sensitivity, directly reflects nondeterministic quantum fluctuations. In such systems, the interaction with the classical e-m wave leads to quantum plasmonic excitations, the strong radiation properties of which allow to effectively generate quantum noise. Also, the SPDC processes of quantum entanglement of photons in BBO crystals are a purely quantum phenomenon, and the entanglement correlations of photon polarization are a potential, high-quality random source of quantum. In the phenomenon of radioactive decay, the sources of randomness are the quanta of ionizing radiation detected by Geiger-Muller detectors, miniature gas or body detectors. ionization chambers, more effective semiconductor detectors. (Si or Ge) or zaaw. scintillation detectors. A: configuration of char ionization detectors. get high effect. measurements of the nieeterm. quantum processes. As a result of the Townsend avalanche (G-M) in the E field (self-coupled multiplied avalanche ionization amplified by the emission of UV photons), excitation from 10 ^ 9 to 10 ^ 10 ion pairs with vol. ionizing phenomena, which multiplies the low-power quantum noise, but still recordable. Another area of ​​research will be shot noise in the integr. layout el., interpreted as kw-mech. due to the inability to predict the moments. charge (due to the quantization of electrons moving in the conductor and constituting the current intensity). Principle of unknown Heisenberg rules out the possibility of determining the position and movement of the fast. electrons, which is related to their q-mech nondeterminism. This quantum noise (also amplified by electron quantum tunneling between junctions at the nano-scale miniaturization of integrated circuits) is then translated into the voltage noise component of the capacitor, which can be sampled to generate random bits.

The applicant's laboratory facilities are well prepared for the tests of the above-mentioned quantum processes as the basis of quantum TRNG (QRNG). Lab research. in the scope above quantum effects generating random sequences will be characterized according to measures and the stochastic model developed in stage 1. Deviations from the nondeterminism of the sequences los. will be parameterized in order to select the most optimal quantum effect. for QRNG.

The final effect of stage 2 will be a report (milestone: 1 item, partly also a specialist publication) containing a comparative analysis of parametrically characterized quantum-mechanically generated bit string randomness measures in the course of experimental research. The report will consist of 5 parts describing in detail the completed tests in terms of the quality and efficiency characteristics of each of the 5 investigated quantum processes towards their application as QRNG. The conclusions from the analysis will indicate the most optimal process and future technology for further research design in stage 3 in the field of architecture and laboratory prototyping of the most optimal quantum process for a quantum random number generator device.

Risks: The risk identified in stage 2 is of a technological nature and concerns the problem of overlapping the classical noise (deterministic) components with the randomness of quantum processes. It is an important research issue when determining the boundary parameters of the effect. generating random numbers in order to select the most optimal process for QRNG. For example, the plasmonic effect may have important quasiclassical components of the area. limit size of nanoparticles. Larger nanoparticles (over 50 nm) more effectively plasmonically amplify the PV effect, increasing the efficiency of solar batteries in quasiclassical processes, but at a size below 10 nm they manifest strongly quantum effects (e.g. spill-out, i.e. pouring out of electron fluid outside the particle), which causes the dominance of the quantum noise components. Research including (supported by the theory of nonlinear plasmon-polaritone coupling) will be a novelty also in the dimension of basic research in the world, and the project's research team has experience in this field.h. MOS / CMOS integrated circuits implement transistor based irreversible logic gates of Boolean algebra. Information irreversibility (Bennett, 1973), implemented by a transistor, relies in the theory of logic circuits in the inability to determine inputs. worth. logical or the result of the gate operation. Because the information in the system is encoded on a physical medium with specific char. energ., irreversible the gate is associated with the erasure of information, i.e. energy dissipation of the degrees of freedom encoding inf. out of the arrangement, in the middle infrared radiation, which causes the processors to heat up (the Landauer principle - 1961, clarifies that 1 bit of erased classical information - corresponding to a change in the state of a single NAND gate - is associated with the radiation of energy equal to KT ln2 - Boltzmann constant, temperature). Taking into account these and similar processes in the course of the research will eliminate the risk of ignoring the influence of classical noise and will allow for their minimization.

Stage 3. Industrial research in the field of system architecture design and laboratory prototyping of the most optimal quantum random number generation process

In stage 3, further research into industry will be carried out. focusing on the most optimal stage 2 selected in the course of the implementation of stage 2. quantum process. for non-deterministic randomness generation applications. Research will focus on designing a suitable integrated architecture. system impl. quantum QRNG process with the maximization of qualitative-quantitative parameters of the character. seq. Moose.

Every quantum process. it is burdened with a number of specific technical difficulties. its implementations, the optimal solution of which (and the appropriate integration) in the case verified as the most promising, will be the subject of stage 3 research. time sampling (high resolution) of quantum measurement, which translates into safe on the speed of the thrust gen. fate. A good model of fate generation. on the basis of quantum phenomena. is the kw-mech parity. measurement events in an adequately minimized time intervals. This is one of the directions under consideration, but other possibilities (phase shifts or amplitudes of quantum states) are also planned to be explored.

General assumptions of the research directions in stage 3, they will cover architectures with single detectors. and time stamping. For example, in the range architectures of opto-electr. based on the PV effect, the research will include the design of single single-photon detector (in SPAD or PMT technology). Such a variant does not implement the polarization separation into 2 beams (standard approach, which, however, must be followed for processes based on photon entanglement in the SPDC phenomenon), only processing. synchronization (exact time marking and random bit generation from only 1 detector based on the parity of quantum counts in period time windows). This solution guarantees resistance to stat deviations. related to the unequal sensitivity (in a very high precision range) of the 2 detectors and to unequal temporary degradation of their quantum efficiency. In the body of the solid techn. SPAD is a significant problem in the so-called dark counts (spont. emission and absorption of photons in semiconductor) and trace counts (after pulses), which are more likely processes. triggering dark counts in the area where a photon has recently been detected (ionization path). Although the first effect does not introduce a correlation (it is a quantum effect), the second one does, partially reducing entropy (PMT is more beneficial in this respect). Techn. The quantum solids photo-emission for a random generator can include quantum dots (which are the most advanced nano-technological source of single photons, but at the same time the most expensive), as well as semi-conductors. em. diodes in which the quantum also takes place. process of photon emission (characterized by Poisson stat.). An important direction of techn-arch research. in everything quantum processes. will be max. the sensitivity of the detectors. Into a quantum. photonic processes it will be possible to perform det. CCD / CMOS, which currently already attain several-electron sensitivities corresponding to the measurements of several photons (i.e. the quantum regime). Verification of obtaining distribution Poisson (for the corresponding LED emitters) with the corresponding sensitive CCD / CMOS will prove the quantum nature of this type of random sources, but they must be exactly a parameter. in terms of deviations from the undeterm. in stage 2. In the field of electronic circuits based on shot noise, techn-arch research. would focus on the architect. layout minimizing the overlap with the classical noise component (Whitney, 2007), determined in the random parametrization. sequences in stage 2. According to the theory, quantum noise increases when the wave properties of the charges manifest in the circuits, which is associated with the effects of quantum interference. With nanoscopically integrated microcircuits, this process corresponds to the tunnelling phenomenon, both in blogic frames and on junctions, electrons), which are considered in the effects of BTBT (band-to-band tunnelling) and TAT (trap-assisted tunnelling) - Xue, Li, Deng, Yu, 2010 - as quantum noise.

Stage 3 industrial research will include the construction of a prototype of the quantum random number generation process. The prototype will include electronics in the form of programmable FPGAs. Its detailed verification tests and optimization will be the basis of the technology demonstrator, i.e. a fully functional prototype for pilot implementations in real application environments, created in stage 4.

The final effect of stage 3 will be the design of the optimal architecture of the prototype system implementing the most promising quantum process for the quantum generation of random numbers, selected in the course of stage 2, along with a description of the results of industrial research at the technological level, regarding the minimization of adverse classical noises overlapping a specific process quantum used as a TRNG generator, a project for the implementation of quantum entropy extraction methods in programmable FPGA processing systems and the design of auto-verification procedures and current basic randomness tests for failure detection and handling. Detailed report on the above-mentioned aspects (milestone: 1 item) will be supplemented with a laboratory prototype of the system (1 item) constructed according to the assumptions of the technical-architect design, including the results of detailed tests of the prototype's operating parameters as well as reconfiguration and optimization works.

Risks: The most important risk is technological in nature and concerns the issues of appropriate implementation and integration in a miniaturized system of the most optimal quantum process for the generation of random sequences. The issues of designing the architecture of the prototype system must first of all take into account the maximization of the qualitative and quantitative parameters of the generation of nondeterministic random sequences (including ensuring the appropriate generation rate and appropriately low deviations from the maximum entropy values). The idealized situation of full quantum indeterminism (corresponding to an entropy of 1 on each bit of the random sequence) occurs only theoretically, and any physical implementation will lead to slight deviations from total randomness. The deviation ranges are measures of the true randomness of standardization bodies such as, for example, NIST (it allows for deviations of 2 ^ -64, i.e. 5 x 10 ^ -20 from entropy equal to 1). On the basis of iterative tests of the created laboratory prototype, its parameters will be optimized. An important technological risk is the stability and failure-free operation (minimizing the susceptibility to the influence of external factors). Together, these are complex and difficult research issues of prototyping work at the level of quantum engineering. Minimizing the risk of the technological prototyping stage will involve the involvement of a research team experienced in a similar technological area, which has already successfully conducted works on the technological implementation of quantum processes and their stable integration for prototype quantum cryptography systems. In particular, directional research on quantum entropy extraction is also planned to minimize the problem of overlapping classical noise (although chaotic, but deterministic) and purely quantum. As in the previous stages, there are no legal and administrative risks (patent purity of solutions will be ensured).

Stage 4. Development works towards the implementation of the prototype, software and technical documentation of the JURAND quantum random number generator

The final stage of works planned in the project will be stage 4, which includes development works in the field of the development of a laboratory prototype to the level of an implementation prototype, i.e. a fully functional technology demonstrator, compliant with the specification of the design assumptions of the JURAND quantum random number generator.

The main area of ​​development work will be to integrate the system with electronic control and quantum noise signal processing. to extract and maximize entropy. The classical methods of increasing the entropy of the signal (Peres, 1992) of the signal and the hybrid techniques of increased effect will be used sequence generation of fate. in terms of param. rates, maintaining characteristics in line with external standards of randomness levels, which can be optionally configured depending on the application. Regardless of the final quantum process used. randomness gen., development works of the implementation prototype will include the implementation of electronic circuits with quantum noise amplification. on the basis of maximizing the interference effects (tunnelling) in highly miniaturized integrated circuits. Contrary to the efforts of processor manufacturers that process information using integrated circuit technology (MOS / CMOS) aimed primarily at reducing noise and logical errors caused by quantum interference, the processes leading to them will be maximized for quantum expansion. the indeterminism of randomness generation. The oscillation of noise at the output of the CMOS chip is inversely related. to the rate of voltage rise, therefore reducing it (without changing the load capacity) increases the oscillations, and thus the entropy of the random source. Other CMOS structural factors prov. to the noise increase are proportional to the gate area and vice-versa. prop. to the thickness of the oxide insulating layer under the gate which results from the quantum theory of solids. Choosing a system integrated circuits with thin insulating layers and large areas gates will ensure high parameters of quantum noise. Similarly, reducing the voltage barrier of the transistor increases the subliminal quantum electron leakage and raises the nature of the. quantum in electronic noise. Other structural factors (e.g. semiconductor doping levels, surfaces and junction profiles) also strongly influence the quantum noise characteristics. Many of these parameters (although often related) are very different for commercially available CMOS subsystems with their standard architecture configuration important in the foreword context to ensure high quantum noise entropy and will be included in the development work in the scope construction of the final implementation prototype. Electronic outputs of quantum systems. (implementing an adequate quantum process) transmitting electron pulses will be amplified and processed in FPGAs (implementing quantum entropy extraction procedures), and then transferred via appropriate interfaces (including USB, PCI / -E, RJ-45) to the end applications of the device (e.g. external encryption devices or computers).

An important aspect of the ongoing development work will be the implementation of the FPGA system that performs on an ongoing basis (in the course of operations on the randomly generated bitstream) basic tests to verify the non-determinism of randomness of this sequence (in accordance with the models developed in the previous stages). Their violation during the autonomous self-verification of the QRNG system will suspend the operation and report the correct error code, properly handled by the application. Such a self-control subsystem of the random generator will prevent the possibility of exposing its application (e.g. a critical cryptographer, encryption application) to a loss of security due to a technical failure of the quantum process. randomness constituting the basis of random sequence generation.

After completing the implementation of the implementation prototype, the development works provide for the implementation of pilot application implementations of the system in order to verify and fully document the operation in the real application environment, which is a prerequisite for proper commercialization.

The final scope of works in stage 4 will be the preparation of detailed technical documentation of the system and the development of the final version for external users of the software implementing the randomization parameterization model released in the form of an open source. The implementation prototype of the JURAND quantum random number generator will be subject to national and international certification procedures.

The final effect of stage 4 will be an implementation prototype of a JURAND quantum random number generator tested in real application environments, as a fully functional technological demonstrator in a modular version and an output system for production versions including single and multi-module systems for greater efficiency - 1 pc. (milestone). An additional result of the work will be the detailed technical documentation of the system developed in stage 4 (1 pc.), Ensuring full transparency of all subsystems (a feature important from the perspective of special strategic applications of national security, while ensuring the indeterminism of the generated randomness resulting from the quantum process) and implemented in the version for external users software package (1 pc.) implementing the randomization parametrization model released as an open source. The implementation prototype of the JURAND quantum generator will be subjected to domestic and international. certification procedures.

Risks: In terms of the last stage of development work, two types of risk have been identified: techn. and legal and administrative risk not occurring in the previous stages, consisting in possible difficulties in obtaining the appropriate certification of the system according to national and international standards. These risks are related because minimizing tech risk. (thanks to the involvement of an experienced team) it will result in reducing the risk of pr.-adm. In stage 4, the main technological risk relates to a successful implant. and integration of the implementation prototype with the assumed modular structure (while ensuring adequate miniaturization of the initial laboratory prototype, which does not have to be characterized by a high level of integration and stability of work and isolation from the influence of external factors). These issues are key to the implementation prototype and their successful implementation will be a complex process. Particularly in photonic technology, significant techn. includes West quantum purity of emissions. Due to the decay. economically, it is not realistic to implement systems based on coherent single-photon sources (heavily damped lasers). The main direction of implementation prototyping would be semi-trans. Emission diodes (radiant recombination of excitons in semiconductor materials with a simple band structure, i.e. simple relaxation transitions with conserved momentum). High quantum efficiency is important. semi-transparent diodes (measured by the ratio of the proportion of recombination with photon generation to the number of charges passing through the p-n junction blocking region), which determines the effect. technologies for implementation prototypes and the planned commercialization of a quantum randomness generator based on photonic processes. In the case of basing the sources of quantum randomness on shot noise processes, the risk of tech. will be related to impl. at the implementation level guar. maintaining the dominance of the q. effects, demonstrated in the course of stage 3 research work towards advanced prototypes.

WROCŁAW UNIVERSITY OF SCIENCE AND TECHNOLOGY QRNG RESEARCH COOPERATION

For more details on the research carried out by the WUST Department of Quantum Technologies and the National Quantum Technologies Laboratory, refer to: https://seqre.net/jurand-project-results-wust.