Skip to main content

True Quantum Randomness

  • Chapter
  • First Online:
Is Science Compatible with Free Will?

Abstract

Randomness is a fascinating concept. Since the early days of quantum physics, it became clear that a new form of randomness, with no classical analogue, appears in the quantum regime. Still, it has only been recently that tools to certify and quantify the presence of intrinsic quantum randomness have been introduced. These tools have also been exploited to certify the generation of randomness in an experiment involving two distant atoms. In this contribution, we review the novel approach to quantum randomness and discuss the main differences and advantages when compared to the existing approaches, both in the classical and quantum regime.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Actually, determinism can still be recovered if the hidden variables allow faster-than-light communication. But this would in turn be in conflict with Einstein’s Special Relativity! We come back to this point below.

  2. 2.

    One of the most famous examples of bad RNG was RANDU, a RNG used in the 60–70s which was later discovered to have a well-defined pattern, see http://en.wikipedia.org/wiki/RANDU#cite_note-Entacher-2000-0.

  3. 3.

    This is sometimes named as the Free-Will Theorem, see J. Conway and S. Kochen, The Free-Will Theorem, Foundations of Physics 36:1441–1473 (2006). But, as shown, this Theorem can simply be seen as a corollary of Valentini’s implication.

References

  • Acin, A., Brunner, N., Gisin, N., Massar, S., Pironio, S., & Scarani, V. (2007). Device-independent security of quantum cryptography against collective attacks. Physical Review Letters, 98, 230501.

    Article  PubMed  Google Scholar 

  • Aspect, A., Dalibard, J., & Roger, G. (1982). Experimental test of Bell’s inequalities using timevarying analyzers. Physical Review Letters, 49, 1804–1807.

    Article  Google Scholar 

  • Bell, J. S. (1965). On the Einstein-Podolsky-Rosen paradox. Physics, 1, 195–200.

    Google Scholar 

  • Bell, J. S. (2004). Speakable and unspeakable in quantum mechanics: Collected papers on quantum philosophy. Cambridge: Cambridge University Press.

    Book  Google Scholar 

  • Bennett, C. H. & Brassard, G. (1984). Quantum cryptography: Public key distribution and coin tossing, Proceedings of the IEEE International Conference on Computers, Systems and Signal Processing, 175–179.

    Google Scholar 

  • Bohm, D. (1952a). A suggested interpretation of the Quantum Theory in terms of the “Hidden Variables” I. Physical Review, 85, 166–179.

    Article  Google Scholar 

  • Bohm, D. (1952b). A suggested interpretation of the Quantum Theory in terms of the “Hidden Variables” II. Physical Review, 85, 180–193.

    Article  Google Scholar 

  • Buhrman, H., Cleve, R., Massar, S., & de Wolf, R. (2010). Non locality and communication complexity. Reviews of Modern Physics, 82, 665.

    Article  Google Scholar 

  • Clauser, J. F., Horne, M. A., Shimony, A., & Holt, R. A. (1969). Proposed experiment to test local hidden-variable theories. Physical Review Letters, 23, 880–884.

    Article  Google Scholar 

  • Colbeck, R. (2007). Quantum and relativistic protocols for secure multi-party computation, PhD Dissertation, University of Cambridge.

    Google Scholar 

  • Einstein, A., Podolsky, B., & Rosen, N. (1935). Can quantum-mechanical description of physical reality be considered complete? Physical Review, 47, 777–780.

    Article  Google Scholar 

  • Ekert, A. K. (1991). Quantum cryptography based on Bell’s theorem. Physical Review Letters, 67, 661–663.

    Article  PubMed  Google Scholar 

  • Ekert, A. (2009). Less reality, more security. Physics World, 28–32.

    Google Scholar 

  • Knuth, D. (1981). The art of computer programming (2nd ed., Vol. 2). Reading: Addison-Wesley.

    Google Scholar 

  • Laplace, P. S. (1840). A philosophical essay on probabilities, Paris.

    Google Scholar 

  • Matsukevich, D. N., Maunz, P., Moehring, D. L., Olmschenk, S., & Monroe, C. (2008). Bell inequality violation with two remote atomic qubits. Physical Review Letters, 100, 150404.

    Article  PubMed  Google Scholar 

  • Moehring, D. L., Maunz, P., Olmschenk, S., Younge, K. C., Matsukevich, D. N., Duan, L.-M., & Monroe, C. (2007). Entanglement of single-atom quantum bits at a distance. Nature, 449, 68–71.

    Article  PubMed  Google Scholar 

  • Navascues, M., Pironio, S., & Acin, A. (2007). Bounding the set of quantum correlations. Physical Review Letters, 98, 010401.

    Article  PubMed  Google Scholar 

  • Nielsen, M., & Chuang, I. (2000). Quantum information and quantum computation. Cambridge: Cambridge University Press.

    Google Scholar 

  • Nisan, N., & Ta-Shma, A. (1999). Extracting randomness: A survey and new constructions. Journal of Computer and System Sciences, 58, 148–173.

    Article  Google Scholar 

  • Pironio, S., Acin, A., Brunner, N., Gisin, N., Massar, S., & Scarani, V. (2009). Device-independent quantum key distribution secure against collective attacks. New Journal of Physics, 11, 045021.

    Article  Google Scholar 

  • Pironio, S., Acin, A., Massar, S., Boyer de la Giroday, A., Matsukevitch, D. N., Maunz, P., Olmschenk, S., Hayes, D., Luo, L., Manning, T. A., & Monroe, C. (2010). Random numbers certified by Bell’s theorem. Nature, 464, 1021–1024.

    Article  PubMed  Google Scholar 

  • Rowe, M. A., Kielpinski, D., Meyer, V., Sackett, C. A., Itano, W. M., Monroe, C., & Wineland, D. J. (2001). Experimental violation of a Bell’s inequality with efficient detection. Nature, 409, 791–794.

    Article  PubMed  Google Scholar 

  • Rukhin A., et al. (2008). A statistical test suite for random and pseudorandom number generators for cryptographic applications, National Institute of Standards and Technology, Special Publication 800-22 Revision 1, available at http://csrc.nist.gov/publications/PubsSPs.html.

  • Shor, P. W. (1997). Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Journal on Computing, 26(5), 1484–1509.

    Article  Google Scholar 

  • The Marsaglia Random Number CDROM including the Diehard Battery of Tests of Randomness, available at http://www.stat.fsu.edu/pub/diehard/ (2008).

  • Valentini, A. (2002). Signal-locality in hidden-variables theories. Physics Letters A, 297, 273.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Antonio Acín .

Editor information

Editors and Affiliations

Appendices

Appendix A: Quantum Non-Locality and Randomness

In this appendix we explain how to derive the link between randomness and the violation of Bell inequalities. The scenario is the same as in Fig. 2.1: two separate devices generate classical outputs \( a \) and \( b \)given the inputs \( x \) and \( y \). By testing the devices, it is possible to infer the probability distribution \( P\left( {a,b\left| {x,y} \right.} \right) \) describing the input–output relation. Since the devices are assumed to be quantum, this distribution has to be such that there exists a quantum state \( \rho \) and measurement operators for each device, \( M_a^x \) and \( M_b^y \), reproducing it through the standard Born rule,

$$ {P_Q}\left( {a,b\left| {x,y} \right.} \right) = tr\left( {\rho \;M_a^x \otimes M_b^y} \right). $$
(2.1)

The tensor product in this equation follows from the fact that no interaction between the devices is assumed when the measurements take place. All the distributions compatible with condition (2.1) define the set of quantum correlations.

In order to derive a Bell inequality, one considers linear combinations of the input–output probability distributions, specified by a vector of real coefficients \( c_{{ab}}^{{xy}} \),

$$ \beta = \sum\limits_{{a,b,x,y}} {c_{{ab}}^{{xy}}\;P\left( {a,b\left| {x,y} \right.} \right)}. $$
(2.2)

For some of these coefficients, this expression (i) is bounded by \( {\beta_L} \) for EPR models, which defines the Bell inequality \( \beta \leq {\beta_L} \), while (ii) there exist quantum states and measurements leading to a larger value. It is then said that these states and measurements violate the Bell inequality.

The standard measure of randomness in information theory is the min-entropy: for a probability distribution \( P(z) \) describing a random variable \( Z \) which can take \( d \) possible values, the min-entropy is equal to \( {H_{{\min }}}(Z) = - {\log_2}\left[ {\mathop{{\max }}\limits_z P(z)} \right] \), measured in bits. If the model is deterministic, this maximum is equal to one and the entropy is zero, while for a perfectly random variable the min-entropy achieves its maximum value \( {\log_2}d \). In our case, the randomness of the outcomes generated by the devices for the pair of inputs \( x \) and \( y \) reads \( {H_{{xy}}}\left( {AB} \right) = - {\log_2}{r_{{xy}}} \), where \( {r_{{xy}}} = \mathop{{\max }}\limits_{{ab}} P\left( {a,b\left| {x,y} \right.} \right) \).

All these concepts lay the basis for our first result: a lower bound on the min-entropy of the outcomes produced by two quantum devices violating a Bell’s inequality. For a given observed value \( \bar{\beta } > {\beta_L} \) of a Bell inequality, we want to solve the following optimization problem: find the quantum realization, that is, the quantum states and measurements that minimizes the min-entropy of the outcomes. At first sight, solving this minimization problem looks extremely hard, as one should look over all possible quantum states and measurements, in any given space of any dimension, compatible with the observed Bell violation. However, we can tackle this problem using the techniques introduced in Navascues et al. (2007). There, a hierarchy of sets is derived which better and better approximates the set of quantum correlations. The important point is that each of these conditions can be mapped into a semi-definite programming instance, for which there exist efficient numerical techniques. Thus, we can relax the previous optimization problem and solve it over the sets in the hierarchy. Since all of them contain the set of quantum correlations, the obtained solution is a lower bound to the minimum of the min-entropy over quantum correlations (in many cases the lower bound is tight). Thus, for any violation of any Bell inequality, denoted by \( \bar{\beta } \) as above, we can prove that the randomness of a pair of outcomes satisfies

$$ {H_{{xy}}}\left( {AB} \right) \geq f\left( {\bar{\beta }} \right), $$
(2.3)

where \( f \) is a convex function which goes to zero at the point of no violation.

In order to illustrate our results, we plot in Fig. 2.3 the min-entropy for the simplest and best known example of Bell inequality, namely the CHSH inequality. The region below the curve is impossible within quantum physics. As mentioned in the main text, the same bounds can be computed just assuming the validity of the no-signalling principle, and not the entire quantum formalism. The corresponding results are also shown in Fig. 2.3. The derived bounds are worse, as non-signalling correlations are strictly larger than quantum ones.

Appendix B: Device-Independent Quantum Random Number Generator

In this appendix, we exploit (2.3) to construct a novel type of random number generators which are certifiable, private and device-independent. As pointed out by Colbeck in his PhD Thesis (Colbeck 2007), the random character of the generated numbers is guaranteed by the violation of a Bell inequality. As discussed in the main text, we actually propose a randomness expander, a device which expands an initial random seed into a much larger string of random bits.

In order to realize such a randomness expander, we suppose that we have a device, composed of subsystems A and B, that is used \( n \) times in succession. The inputs \( {x_i},{y_i} \) at each round \( i \) are chosen always in the same way and independently of the previous rounds. The amount of randomness needed for this choice can be tuned such that, in the limit of large \( n \), it scales as \( \sqrt {n} \). Each use of the device produces outputs\( {a_i} \) and \( {b_i} \). We denote by \( \vec{x} = \left( {{x_1}, \ldots, {x_n}} \right) \), and similarly \( \vec{y} \), \( \vec{a} \) and \( \vec{b} \) the strings of inputs and outputs. Using the previous bound (2.3), we can show that, with probability \( 1 - \delta \), where \( \delta \) decreases exponentially with \( n \), the min-entropy of the final string of outputs satisfies

$$ {H_{{\min }}}\left( {\vec{a},\vec{b}\left| {\vec{x},\vec{y}} \right.} \right) \geq n\;f\left( {\tilde{\beta } - \varepsilon } \right), $$
(2.4)

where \( \varepsilon \) is a security parameter which can be taken very small and \( \tilde{\beta } \) is an estimation of the Bell parameter \( \beta \) derived from the observed symbols. Note that the output randomness scales as \( n \), while the initial randomness needed for the tests scaled as \( \sqrt {n} \). Beyond the technical details, which are just sketched here, the importance of this bound comes from the fact that it holds even if the devices have internal memories and can adapt their responses to what was produced in the previous rounds. This is a significant advance over the device-independent protocols proposed so far and is the crucial feature that makes our protocol practical.

Finally, note that although the output string may not be uniformly random, we are guaranteed that its entropy is bounded by (2.4). The output string can now be classically processed using a randomness extractor (Nisan and Ta-Shma 1999). An extractor is a well-known technique in information theory that with the help of a small private random seed, maps an initial string of bits whose entropy is bounded by \( k \), see (2.4), into \( k \) perfect random bits. The use of the extractor, then, concludes the randomness generation (or, more precisely, expansion) process.

Appendix C: Experimental Generation of Private Random Numbers

The experimental realization of our proposal requires the observation of a Bell inequality with the detection loophole closed. This means that almost every event has to be recorded, so that the outputs cannot be deterministically reproduced. This is a strong technological requirement and implies that no photon experiment is possible with current technology, as photon detection is a rather inefficient process. At the moment, the only Bell experiments which are able to close detection loophole consist of trapped atomic particles (Matsukevich et al. 2008, Rowe et al. 2001). Moreover, in our proposal the two devices should also be sufficiently separated so that they do not interact when the measurements are performed. This is needed to assure the tensor product structure in (2.1), which is crucial in the derivation of our results. The only way of guaranteeing this is by considering atoms in two distant traps. At present, the unique setup in the world which satisfies all these requirements is the one in the group of Prof. Monroe, at the University of Maryland. They are able to entangle two atoms in two distant traps and observe a Bell violation with closed detection loophole.

Together with the group of Prof. Monroe, we performed a proof-of-principle demonstration of our proposal. We realize this situation with two 171Yb atomic ions confined in two independent vacuum chambers separated by about 1 m (see Fig. 2.2). First, the atoms are entangled via the coincidence detection of two photons, each one emitted by each ion (Moehring et al. 2007). This process is probabilistic, but when it succeeds, leaves the two ions in a maximally entangled state. The ions are then measured and lead to the violation of the CHSH-Bell inequality. This inequality involves two different measurements per ion. The choice between these two measurements is random and set prior to measurement. Direct interaction between the atoms is negligible and classical microwave and optical fields used to perform measurements on one atom have no influence on the other atom.

To estimate the value of the CHSH inequality \( n = 3016 \) successive entanglement events were accumulated over the period of about one month. The observed CHSH violation was equal to 2.414 and represents a substantial improvement over previous results (Matsukevich et al. 2008). Using our theoretical formalism, we can prove that the observed CHSH violation implies that at least \( {H_{{\min }}}\left( {\vec{a},\vec{b}\left| {\vec{x},\vec{y}} \right.} \right) > 42 \) new random bits are generated in the experiment with a 99% confidence level. Thus, we can, for the first time, certify that new randomness is produced in an experiment without a detailed model of the devices.

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer Science+Business Media, LLC

About this chapter

Cite this chapter

Acín, A. (2013). True Quantum Randomness. In: Suarez, A., Adams, P. (eds) Is Science Compatible with Free Will?. Springer, New York, NY. https://doi.org/10.1007/978-1-4614-5212-6_2

Download citation

Publish with us

Policies and ethics