What is it about?

Some Quantum Random Number Generators, including commercial ones, produce heavily biased output and currently present no advantages at all in relation with much cheaper, non-quantum alternatives. Their raw output, without postprocessing, should not be used for cryptography or any other security application. The current postprocessing offered should not be optional, as is sometimes claimed by their manufacturers.

Featured Image

Why is it important?

QRNGs claim to be unpredictable, based on the quantum properties of nature. We show in this work that not all of them seem to generate truly random numbers and that they should be studied carefully and handled with extreme caution, as very few present any advantages over their classical counterparts, which tend to be faster and much cheaper. In addition, some seem to have been designed specifically to pass a reduced number of well-known batteries of randomness tests but fail quite spectacularly when presented with others generally considered less stringent. This seems to point out they have been designed to target these batteries, which is an abysmal design methodology, understandable in terms of marketing and certification but unjustifiable with regards to security.

Perspectives

Hopefully this and similar works will make designers and manufacturers to move towards open source hardware designs, because QRNGs in particular and key generation in general are one of the very few areas where the community seems to still put up with the 'security by obscurity' nonsense that, thankfully, has been wiped out from almost all other areas of cryptography and computer security. Don't trust your key generation to some black-box proprietary design, in particular if they claim that the laws of physics guarantee the unpredictibility and randomness of its output.

Julio Hernandez-Castro
University of Kent

Read the Original

This page is a summary of: Quantum Leap and Crash, ACM Transactions on Privacy and Security, August 2020, ACM (Association for Computing Machinery),
DOI: 10.1145/3398726.
You can read the full text:

Read

Contributors

The following have contributed to this page