当前位置: X-MOL 学术ACM Trans. Priv. Secur. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Quantum Leap and Crash
ACM Transactions on Privacy and Security ( IF 3.0 ) Pub Date : 2020-06-12 , DOI: 10.1145/3398726
Darren Hurley-Smith 1 , Julio Hernandez-Castro 2
Affiliation  

Random numbers are essential for cryptography and scientific simulation. Generating truly random numbers for cryptography can be a slow and expensive process. Quantum physics offers a variety of promising solutions to this challenge, proposing sources of entropy that may be genuinely unpredictable, based on the inherent randomness of certain physical phenomena. These properties have been employed to design Quantum Random Number Generators (QRNGs), some of which are commercially available. In this work, we present the first published analysis of the Quantis family of QRNGs (excluding AIS-31 models), designed and manufactured by ID Quantique (IDQ). Our study also includes Comscire’s PQ32MU QRNG, and two online services: the Australian National University’s (ANU) QRNG, and the Humboldt Physik generator. Each QRNG is analysed using five batteries of statistical tests: Dieharder, National Institute of Standards and Technology (NIST) SP800-22, Ent, Tuftests and TestU01, as part of our thorough examination of their output. Our analysis highlights issues with current certification schemes, which largely rely on NIST SP800-22 and Diehard tests of randomness. We find that more recent tests of randomness identify issues in the output of QRNG, highlighting the need for mandatory post-processing even for low-security usage of random numbers sourced from QRNGs.

中文翻译:

量子飞跃与崩溃

随机数对于密码学和科学模拟至关重要。为加密生成真正的随机数可能是一个缓慢而昂贵的过程。量子物理学为这一挑战提供了各种有希望的解决方案,根据某些物理现象的固有随机性,提出了可能真正不可预测的熵源。这些特性已被用于设计量子随机数发生器 (QRNG),其中一些是可商购的。在这项工作中,我们展示了由 ID Quantique (IDQ) 设计和制造的 Quantis 系列 QRNG(不包括 AIS-31 模型)的首次公开分析。我们的研究还包括 Comscire 的 PQ32MU QRNG 和两个在线服务:澳大利亚国立大学 (ANU) 的 QRNG 和 Humboldt Physik 发生器。每个 QRNG 都使用五组统计测试进行分析:Dieharder、美国国家标准与技术研究院 (NIST) SP800-22、Ent、Tuftests 和 TestU01,作为我们对其输出进行彻底检查的一部分。我们的分析突出了当前认证计划的问题,这些认证计划主要依赖于 NIST SP800-22 和 Diehard 随机性测试。我们发现,最近的随机性测试发现了 QRNG 输出中的问题,强调了强制后处理的必要性,即使对于源自 QRNG 的随机数的低安全性使用也是如此。这在很大程度上依赖于 NIST SP800-22 和 Diehard 随机性测试。我们发现,最近的随机性测试发现了 QRNG 输出中的问题,强调了强制后处理的必要性,即使对于源自 QRNG 的随机数的低安全性使用也是如此。这在很大程度上依赖于 NIST SP800-22 和 Diehard 随机性测试。我们发现,最近的随机性测试发现了 QRNG 输出中的问题,强调了强制后处理的必要性,即使对于源自 QRNG 的随机数的低安全性使用也是如此。
更新日期:2020-06-12
down
wechat
bug