Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Search Results (208)

Search Parameters:
Keywords = quantum random generator

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
36 pages, 5130 KB  
Article
SecureEdge-MedChain: A Post-Quantum Blockchain and Federated Learning Framework for Real-Time Predictive Diagnostics in IoMT
by Sivasubramanian Ravisankar and Rajagopal Maheswar
Sensors 2025, 25(19), 5988; https://doi.org/10.3390/s25195988 - 27 Sep 2025
Viewed by 704
Abstract
The burgeoning Internet of Medical Things (IoMT) offers unprecedented opportunities for real-time patient monitoring and predictive diagnostics, yet the current systems struggle with scalability, data confidentiality against quantum threats, and real-time privacy-preserving intelligence. This paper introduces Med-Q Ledger, a novel, multi-layered framework [...] Read more.
The burgeoning Internet of Medical Things (IoMT) offers unprecedented opportunities for real-time patient monitoring and predictive diagnostics, yet the current systems struggle with scalability, data confidentiality against quantum threats, and real-time privacy-preserving intelligence. This paper introduces Med-Q Ledger, a novel, multi-layered framework designed to overcome these critical limitations in the Medical IoT domain. Med-Q Ledger integrates a permissioned Hyperledger Fabric for transactional integrity with a scalable Holochain Distributed Hash Table for high-volume telemetry, achieving horizontal scalability and sub-second commit times. To fortify long-term data security, the framework incorporates post-quantum cryptography (PQC), specifically CRYSTALS-Di lithium signatures and Kyber Key Encapsulation Mechanisms. Real-time, privacy-preserving intelligence is delivered through an edge-based federated learning (FL) model, utilizing lightweight autoencoders for anomaly detection on encrypted gradients. We validate Med-Q Ledger’s efficacy through a critical application: the prediction of intestinal complications like necrotizing enterocolitis (NEC) in preterm infants, a condition frequently necessitating emergency colostomy. By processing physiological data from maternal wearable sensors and infant intestinal images, our integrated Random Forest model demonstrates superior performance in predicting colostomy necessity. Experimental evaluations reveal a throughput of approximately 3400 transactions per second (TPS) with ~180 ms end-to-end latency, a >95% anomaly detection rate with <2% false positives, and an 11% computational overhead for PQC on resource-constrained devices. Furthermore, our results show a 0.90 F1-score for colostomy prediction, a 25% reduction in emergency surgeries, and 31% lower energy consumption compared to MQTT baselines. Med-Q Ledger sets a new benchmark for secure, high-performance, and privacy-preserving IoMT analytics, offering a robust blueprint for next-generation healthcare deployments. Full article
(This article belongs to the Section Internet of Things)
Show Figures

Figure 1

15 pages, 7592 KB  
Article
Exploiting a Multi-Mode Laser in Homodyne Detection for Vacuum-Fluctuation-Based Quantum Random Number Generator
by Sooyoung Park, Sanghyuk Kim, Chulwoo Park and Jeong Woon Choi
Photonics 2025, 12(9), 851; https://doi.org/10.3390/photonics12090851 - 25 Aug 2025
Viewed by 848
Abstract
To realize a vacuum-fluctuation-based quantum random number generator (QRNG), various implementations can be explored to improve efficiency and practicality. In this study, we employed a multi-mode (MM) laser as the local oscillator in a vacuum-fluctuation QRNG and compared its performance with that of [...] Read more.
To realize a vacuum-fluctuation-based quantum random number generator (QRNG), various implementations can be explored to improve efficiency and practicality. In this study, we employed a multi-mode (MM) laser as the local oscillator in a vacuum-fluctuation QRNG and compared its performance with that of a conventional single-mode (SM) laser. Despite experiencing frequency-mode hopping, the MM laser successfully interfered with the vacuum state, similar to the SM reference. The common-mode rejection ratio of the balanced homodyne detection setup exceeded 35 dB for all laser sources. The digitized raw data were processed with a cryptographic hash function to generate full-entropy data. These outputs passed both the independent and identically distributed test recommended in NIST SP 800-90B and the statistical test suite under the SP 800-22 guideline, confirming their quality as quantum random numbers. Our results demonstrate that full-entropy data derived from either SM or MM lasers are applicable to systems requiring high-quality randomness, such as quantum key distribution. This study represents the first demonstration of an MM-laser-based vacuum-fluctuation QRNG, achieving a generation rate of 10 Gbps and indicating potential for compact and practical implementation. Full article
(This article belongs to the Section Quantum Photonics and Technologies)
Show Figures

Figure 1

15 pages, 2607 KB  
Article
Adaptive Feedback Compensation Algorithm for Quantum Random Number Generators
by Wei Deng, Kun Chen, Fei Hua, Jing Cheng, Banghong Guo and Huanwen Xie
Entropy 2025, 27(8), 860; https://doi.org/10.3390/e27080860 - 14 Aug 2025
Viewed by 737
Abstract
As a core component in quantum cryptography, Quantum Random Number Generators (QRNGs) face dual critical challenges: insufficient randomness enhancement and limited compatibility with post-processing algorithms. This study proposes an Adaptive Feedback Compensation Algorithm (AFCA) to address these limitations through dynamic parameter feedback and [...] Read more.
As a core component in quantum cryptography, Quantum Random Number Generators (QRNGs) face dual critical challenges: insufficient randomness enhancement and limited compatibility with post-processing algorithms. This study proposes an Adaptive Feedback Compensation Algorithm (AFCA) to address these limitations through dynamic parameter feedback and selective encryption strategies. The AFCA dynamically adjusts nonlinear transformation intensity based on real-time statistical deviations, retaining over 50% of original bits while correcting local imbalances. Experimental results demonstrate significant improvements across QRNG types: the Monobit Test p-value for continuous QRNGs increased from 0.1376 to 0.9743, and the 0/1 distribution deviation in discrete QRNGs decreased from 7.9% to 0.5%. Compared to traditional methods like von Neumann correction, AFCA reduces data discard rates by over 55% without compromising processing efficiency. These advancements provide a robust solution for high-security quantum communication systems requiring multi-layered encryption architectures. Full article
(This article belongs to the Section Quantum Information)
Show Figures

Figure 1

19 pages, 8180 KB  
Article
Weighted Color Image Encryption Algorithm Based on RNA Extended Dynamic Coding and Quantum Chaotic System
by Xiangyu Zhang, Heping Wen, Wei Feng, Shenghao Kang, Zhiyu Xie, Xuexi Zhang and Yiting Lin
Entropy 2025, 27(8), 852; https://doi.org/10.3390/e27080852 - 11 Aug 2025
Viewed by 795
Abstract
The rapid development of Internet technology, while providing convenient services for users, has also aroused deep concern among the public about the issue of privacy leakage during image data transmission. To address this situation, this article proposes a color image encryption algorithm based [...] Read more.
The rapid development of Internet technology, while providing convenient services for users, has also aroused deep concern among the public about the issue of privacy leakage during image data transmission. To address this situation, this article proposes a color image encryption algorithm based on RNA extended dynamic coding and quantum chaos (CIEA-RQ). This algorithm significantly improves the ability of the system to withstand cryptographic attacks by introducing RNA extended dynamic encoding with 384 encoding rules. The employed quantum chaotic map improves the randomness of chaotic sequences and increases the key space. First, the algorithm decomposes the plaintext image into bit planes and obtains two parts, high 4-bit and low 4-bit planes, based on different weights of information. Then, the high 4-bit planes are partitioned into blocks and scrambled, and the scrambled planes are confused using RNA extended coding rules. Meanwhile, the low 4-bit planes employ a lightweight XOR operation to improve encryption efficiency. Finally, the algorithm performs cross-iterative diffusion on the processed high 4-bit and low 4-bit planes and then synthesizes a color ciphertext image. Experimental simulations and security assessments demonstrate the superior numerical statistical outcomes of the CIEA-RQ. According to the criteria of cryptanalysis, it can effectively resist known-plaintext attacks and chosen-plaintext attacks. Therefore, the CIEA-RQ presented in this article serves as an efficient digital image privacy safeguard technique, promising extensive applications in image secure transmission for the upcoming generation of networks. Full article
(This article belongs to the Section Multidisciplinary Applications)
Show Figures

Figure 1

17 pages, 6827 KB  
Article
Deep Learning-Based Min-Entropy-Accelerated Evaluation for High-Speed Quantum Random Number Generation
by Xiaomin Guo, Wenhe Zhou, Yue Luo, Xiangyu Meng, Jiamin Li, Yaoxing Bian, Yanqiang Guo and Liantuan Xiao
Entropy 2025, 27(8), 786; https://doi.org/10.3390/e27080786 - 24 Jul 2025
Viewed by 489
Abstract
Secure communication is critically dependent on high-speed and high-security quantum random number generation (QRNG). In this work, we present a responsive approach to enhance the efficiency and security of QRNG by leveraging polarization-controlled heterodyne detection to simultaneously measure the quadrature amplitude and phase [...] Read more.
Secure communication is critically dependent on high-speed and high-security quantum random number generation (QRNG). In this work, we present a responsive approach to enhance the efficiency and security of QRNG by leveraging polarization-controlled heterodyne detection to simultaneously measure the quadrature amplitude and phase fluctuations of vacuum shot noise. To address the practical non-idealities inherent in QRNG systems, we investigate the critical impacts of imbalanced heterodyne detection, amplitude–phase overlap, finite-size effects, and security parameters on quantum conditional min-entropy derived from the entropy uncertainty principle. It effectively mitigates the overestimation of randomness and fortifies the system against potential eavesdropping attacks. For a high-security parameter of 1020, QRNG achieves a true random bit extraction ratio of 83.16% with a corresponding real-time speed of 37.25 Gbps following a 16-bit analog-to-digital converter quantization and 1.4 GHz bandwidth extraction. Furthermore, we develop a deep convolutional neural network for rapid and accurate entropy evaluation. The entropy evaluation of 13,473 sets of quadrature data is processed in 68.89 s with a mean absolute percentage error of 0.004, achieving an acceleration of two orders of magnitude in evaluation speed. Extracting the shot noise with full detection bandwidth, the generation rate of QRNG using dual-quadrature heterodyne detection exceeds 85 Gbps. The research contributes to advancing the practical deployment of QRNG and expediting rapid entropy assessment. Full article
(This article belongs to the Section Quantum Information)
Show Figures

Figure 1

32 pages, 1575 KB  
Article
Entropy Accumulation Under Post-Quantum Cryptographic Assumptions
by Ilya Merkulov and Rotem Arnon
Entropy 2025, 27(8), 772; https://doi.org/10.3390/e27080772 - 22 Jul 2025
Viewed by 746
Abstract
In device-independent (DI) quantum protocols, security statements are agnostic to the internal workings of the quantum devices—they rely solely on classical interactions with the devices and specific assumptions. Traditionally, such protocols are set in a non-local scenario, where two non-communicating devices exhibit Bell [...] Read more.
In device-independent (DI) quantum protocols, security statements are agnostic to the internal workings of the quantum devices—they rely solely on classical interactions with the devices and specific assumptions. Traditionally, such protocols are set in a non-local scenario, where two non-communicating devices exhibit Bell inequality violations. Recently, a new class of DI protocols has emerged that requires only a single device. In this setting, the assumption of no communication is replaced by a computational one: the device cannot solve certain post-quantum cryptographic problems. Protocols developed in this single-device computational setting—such as for randomness certification—have relied on ad hoc techniques, making their guarantees difficult to compare and generalize. In this work, we introduce a modular proof framework inspired by techniques from the non-local DI literature. Our approach combines tools from quantum information theory, including entropic uncertainty relations and the entropy accumulation theorem, to yield both conceptual clarity and quantitative security guarantees. This framework provides a foundation for systematically analyzing DI protocols in the single-device setting under computational assumptions. It enables the design and security proof of future protocols for DI randomness generation, expansion, amplification, and key distribution, grounded in post-quantum cryptographic hardness. Full article
(This article belongs to the Section Quantum Information)
Show Figures

Figure 1

23 pages, 1755 KB  
Article
An Efficient Continuous-Variable Quantum Key Distribution with Parameter Optimization Using Elitist Elk Herd Random Immigrants Optimizer and Adaptive Depthwise Separable Convolutional Neural Network
by Vidhya Prakash Rajendran, Deepalakshmi Perumalsamy, Chinnasamy Ponnusamy and Ezhil Kalaimannan
Future Internet 2025, 17(7), 307; https://doi.org/10.3390/fi17070307 - 17 Jul 2025
Cited by 1 | Viewed by 638
Abstract
Quantum memory is essential for the prolonged storage and retrieval of quantum information. Nevertheless, no current studies have focused on the creation of effective quantum memory for continuous variables while accounting for the decoherence rate. This work presents an effective continuous-variable quantum key [...] Read more.
Quantum memory is essential for the prolonged storage and retrieval of quantum information. Nevertheless, no current studies have focused on the creation of effective quantum memory for continuous variables while accounting for the decoherence rate. This work presents an effective continuous-variable quantum key distribution method with parameter optimization utilizing the Elitist Elk Herd Random Immigrants Optimizer (2E-HRIO) technique. At the outset of transmission, the quantum device undergoes initialization and authentication via Compressed Hash-based Message Authentication Code with Encoded Post-Quantum Hash (CHMAC-EPQH). The settings are subsequently optimized from the authenticated device via 2E-HRIO, which mitigates the effects of decoherence by adaptively tuning system parameters. Subsequently, quantum bits are produced from the verified device, and pilot insertion is executed within the quantum bits. The pilot-inserted signal is thereafter subjected to pulse shaping using a Gaussian filter. The pulse-shaped signal undergoes modulation. Authenticated post-modulation, the prediction of link failure is conducted through an authenticated channel using Radial Density-Based Spatial Clustering of Applications with Noise. Subsequently, transmission occurs via a non-failure connection. The receiver performs channel equalization on the received signal with Recursive Regularized Least Mean Squares. Subsequently, a dataset for side-channel attack authentication is gathered and preprocessed, followed by feature extraction and classification using Adaptive Depthwise Separable Convolutional Neural Networks (ADS-CNNs), which enhances security against side-channel attacks. The quantum state is evaluated based on the signal received, and raw data are collected. Thereafter, a connection is established between the transmitter and receiver. Both the transmitter and receiver perform the scanning process. Thereafter, the calculation and correction of the error rate are performed based on the sifting results. Ultimately, privacy amplification and key authentication are performed using the repaired key via B-CHMAC-EPQH. The proposed system demonstrated improved resistance to decoherence and side-channel attacks, while achieving a reconciliation efficiency above 90% and increased key generation rate. Full article
Show Figures

Graphical abstract

21 pages, 877 KB  
Article
Identity-Based Provable Data Possession with Designated Verifier from Lattices for Cloud Computing
by Mengdi Zhao and Huiyan Chen
Entropy 2025, 27(7), 753; https://doi.org/10.3390/e27070753 - 15 Jul 2025
Cited by 1 | Viewed by 469
Abstract
Provable data possession (PDP) is a technique that enables the verification of data integrity in cloud storage without the need to download the data. PDP schemes are generally categorized into public and private verification. Public verification allows third parties to assess the integrity [...] Read more.
Provable data possession (PDP) is a technique that enables the verification of data integrity in cloud storage without the need to download the data. PDP schemes are generally categorized into public and private verification. Public verification allows third parties to assess the integrity of outsourced data, offering good openness and flexibility, but it may lead to privacy leakage and security risks. In contrast, private verification restricts the auditing capability to the data owner, providing better privacy protection but often resulting in higher verification costs and operational complexity due to limited local resources. Moreover, most existing PDP schemes are based on classical number-theoretic assumptions, making them vulnerable to quantum attacks. To address these challenges, this paper proposes an identity-based PDP with a designated verifier over lattices, utilizing a specially leveled identity-based fully homomorphic signature (IB-FHS) scheme. We provide a formal security proof of the proposed scheme under the small-integer solution (SIS) and learning with errors (LWE) within the random oracle model. Theoretical analysis confirms that the scheme achieves security guarantees while maintaining practical feasibility. Furthermore, simulation-based experiments show that for a 1 MB file and lattice dimension of n = 128, the computation times for core algorithms such as TagGen, GenProof, and CheckProof are approximately 20.76 s, 13.75 s, and 3.33 s, respectively. Compared to existing lattice-based PDP schemes, the proposed scheme introduces additional overhead due to the designated verifier mechanism; however, it achieves a well-balanced optimization among functionality, security, and efficiency. Full article
(This article belongs to the Section Information Theory, Probability and Statistics)
Show Figures

Figure 1

31 pages, 2231 KB  
Article
A Hybrid Key Generator Model Based on Multiscale Prime Sieve and Quantum-Inspired Approaches
by Gerardo Iovane and Elmo Benedetto
Appl. Sci. 2025, 15(14), 7660; https://doi.org/10.3390/app15147660 - 8 Jul 2025
Viewed by 668
Abstract
This article examines a hybrid generation of cryptographic keys, whose novelty lies in the fusion of a multiscale subkey generation with prime sieve and subkeys inspired by quantum mechanics. It combines number theory with techniques emulated and inspired by quantum mechanics, also based [...] Read more.
This article examines a hybrid generation of cryptographic keys, whose novelty lies in the fusion of a multiscale subkey generation with prime sieve and subkeys inspired by quantum mechanics. It combines number theory with techniques emulated and inspired by quantum mechanics, also based on two demons capable of dynamically modifying the cryptographic model. The integration is structured through the JDL. In fact, a specific information fusion model is used to improve security. As a result, the resulting key depends not only on the individual components, but also on the fusion path itself, allowing for dynamic and cryptographically agile configurations that remain consistent with quantum mechanics-inspired logic. The proposed approach, called quantum and prime information fusion (QPIF), couples a simulated quantum entropy source, derived from the numerical solution of the Schrödinger equation, with a multiscale prime number sieve to construct multilevel cryptographic keys. The multiscale sieve, based on recent advances, is currently among the fastest available. Designed to be compatible with classical computing environments, the method aims to contribute to cryptography from a different perspective, particularly during the coexistence of classical and quantum computers. Among the five key generation algorithms implemented here, the ultra-optimised QRNG offers the most effective trade-off between performance and randomness. The results are validated using standard NIST statistical tests. This hybrid framework can also provide a conceptual and practical basis for future work on PQC aimed at addressing the challenges posed by the quantum computing paradigm. Full article
Show Figures

Figure 1

31 pages, 2227 KB  
Article
Observer-Linked Branching (OLB)—A Proposed Quantum-Theoretic Framework for Macroscopic Reality Selection
by Călin Gheorghe Buzea, Florin Nedeff, Valentin Nedeff, Dragos-Ioan Rusu, Maricel Agop and Decebal Vasincu
Axioms 2025, 14(7), 522; https://doi.org/10.3390/axioms14070522 - 8 Jul 2025
Viewed by 794
Abstract
We propose Observer-Linked Branching (OLB), a mathematically rigorous extension of quantum theory in which an observer’s cognitive commitment actively modulates collapse dynamics at macroscopic scales. The OLB framework rests on four axioms, employing a norm-preserving nonlinear Schrödinger evolution and Lüders-type projection triggered by [...] Read more.
We propose Observer-Linked Branching (OLB), a mathematically rigorous extension of quantum theory in which an observer’s cognitive commitment actively modulates collapse dynamics at macroscopic scales. The OLB framework rests on four axioms, employing a norm-preserving nonlinear Schrödinger evolution and Lüders-type projection triggered by crossing a cognitive commitment threshold. Our expanded formalism provides five main contributions: (1) deriving Lie symmetries of the observer–environment interaction Hamiltonian; (2) embedding OLB into the Consistent Histories and path-integral formalisms; (3) multi-agent network simulations demonstrating intentional synchronisation toward shared macroscopic outcomes; (4) detailed statistical power analyses predicting measurable biases (up to ~5%) in practical experiments involving traffic delays, quantum random number generators, and financial market sentiment; and (5) examining the conceptual, ethical, and neuromorphic implications of intent-driven reality selection. Full reproducibility is ensured via the provided code notebooks and raw data tables in the appendices. While the theoretical predictions are precisely formulated, empirical validation is ongoing, and no definitive field results are claimed at this stage. OLB thus offers a rigorous, norm-preserving and falsifiable framework to empirically test whether cognitive engagement modulates macroscopic quantum outcomes in ways consistent with—but extending—standard quantum predictions. Full article
Show Figures

Figure 1

25 pages, 9127 KB  
Article
Applicability and Design Considerations of Chaotic and Quantum Entropy Sources for Random Number Generation in IoT Devices
by Wieslaw Marszalek, Michał Melosik, Mariusz Naumowicz and Przemysław Głowacki
Entropy 2025, 27(7), 726; https://doi.org/10.3390/e27070726 - 4 Jul 2025
Viewed by 697
Abstract
This article presents a comparative analysis of two types of generators of random sequences: one based on a discrete chaotic system being the logistic map, and the other being a commercial quantum random number generator QUANTIS-USB-4M. The results of the conducted analysis serve [...] Read more.
This article presents a comparative analysis of two types of generators of random sequences: one based on a discrete chaotic system being the logistic map, and the other being a commercial quantum random number generator QUANTIS-USB-4M. The results of the conducted analysis serve as a guide for selecting the type of generator that is more suited for a specific IoT solution, depending on the functional profile of the target application and the amount of random data required in the cryptographic process. This article discusses both the theoretical foundations of chaotic phenomena underlying the pseudorandom number generator based on the logistic map, as well as the theoretical principles of photon detection used in the quantum random number generators. A hardware IP Core implementing the logistic map was developed, suitable for direct implementation either as a standalone ASIC using the SkyWater PDK process or on an FPGA. The generated bitstreams from the implemented IP Core were evaluated for randomness. The analysis of the entropy levels and evaluation of randomness for both the logistic map and the quantum random number generator were performed using the ent tool and NIST test suite. Full article
(This article belongs to the Section Multidisciplinary Applications)
Show Figures

Figure 1

23 pages, 552 KB  
Article
A Lightweight Variant of Falcon for Efficient Post-Quantum Digital Signature
by Aigerim Kerimbayeva, Maksim Iavich, Yenlik Begimbayeva, Sergiy Gnatyuk, Sakhybay Tynymbayev, Zhanerke Temirbekova and Olga Ussatova
Information 2025, 16(7), 564; https://doi.org/10.3390/info16070564 - 1 Jul 2025
Cited by 1 | Viewed by 3177
Abstract
Conventional public-key cryptographic systems are increasingly threatened by advances in quantum computing, accelerating the need for robust post-quantum cryptographic solutions. Among these, Falcon, a compact lattice-based digital signature scheme, has emerged as a leading candidate in the NIST post-quantum standardization process due to [...] Read more.
Conventional public-key cryptographic systems are increasingly threatened by advances in quantum computing, accelerating the need for robust post-quantum cryptographic solutions. Among these, Falcon, a compact lattice-based digital signature scheme, has emerged as a leading candidate in the NIST post-quantum standardization process due to its efficiency and theoretical security grounded in hard lattice problems. This work introduces Falcon-M, a modified version of the Falcon algorithm that significantly reduces implementation complexity. It does so by replacing Falcon’s intricate trapdoor-based key-generation mechanism with a simplified approach that utilizes randomized polynomial Gaussian sampling and fast Fourier transform (FFT) operations. Falcon-M incorporates SHA-512 hashing and discrete Gaussian sampling to preserve cryptographic soundness and statistical randomness while maintaining the core structure of Falcon’s signing and verification processes. We formally specify the Falcon-M algorithm, provide an updated pseudocode, and offer a comparative analysis with the original Falcon in terms of algorithmic complexity, security assumptions, and implementation overhead. Additionally, we present formal lemmas and theorems to ensure correctness and define theoretical bounds on forgery resistance. Although Falcon-M does not rely on a formal cryptographic trapdoor, we demonstrate that it achieves strong practical security based on assumptions related to the Short Integer Solution (SIS) problem. Falcon-M is thus well-suited for lightweight post-quantum applications, particularly in resource-constrained environments, such as embedded systems and Internet-of-Things (IoT) platforms. Full article
13 pages, 893 KB  
Article
Semi-Device-Independent Randomness Expansion Using n→1 Parity-Oblivious Quantum Random Access Codes
by Xunan Wang, Xu Chen, Mengke Xu, Wanglei Mi and Xiao Chen
Entropy 2025, 27(7), 696; https://doi.org/10.3390/e27070696 - 28 Jun 2025
Viewed by 523
Abstract
Quantum mechanics enables the generation of genuine randomness through its intrinsic indeterminacy. In device-independent (DI) and semi-device-independent (SDI) frameworks, randomness generation protocols can further ensure that the output remains secure and unaffected by internal device imperfections, with certification grounded in violations of generalized [...] Read more.
Quantum mechanics enables the generation of genuine randomness through its intrinsic indeterminacy. In device-independent (DI) and semi-device-independent (SDI) frameworks, randomness generation protocols can further ensure that the output remains secure and unaffected by internal device imperfections, with certification grounded in violations of generalized Bell inequalities. In this work, we propose an SDI randomness expansion protocol using n1 parity-oblivious quantum random access code (PO-QRAC), where the presence of true quantum randomness is certified through the violation of a two-dimensional quantum witness. For various values of n, we derive the corresponding maximal expected success probabilities. Notably, for n=4, the expected success probability obtained under our protocol exceeds the upper bound reported in prior work. Furthermore, we establish an analytic relationship between the certifiable min-entropy and the quantum witness value, and demonstrate that, for a fixed witness value, PO-QRAC–based protocols certify more randomness than those based on standard QRACs. Among all configurations satisfying the parity-obliviousness constraint, the protocol based on the 31 PO-QRAC achieves optimal randomness expansion performance. Full article
(This article belongs to the Special Issue Quantum Probability and Randomness V)
Show Figures

Figure 1

27 pages, 2574 KB  
Article
Optimized Quantum-Resistant Cryptosystem: Integrating Kyber-KEM with Hardware TRNG on Zynq Platform
by Kuang Zhang, Mengya Yang, Zeyu Yuan, Yingzi Zhang and Wenyi Liu
Electronics 2025, 14(13), 2591; https://doi.org/10.3390/electronics14132591 - 27 Jun 2025
Viewed by 935
Abstract
Traditional cryptographic systems face critical vulnerabilities posed by the rapid advancement of quantum computing, particularly concerning key exchange mechanisms and the quality of entropy sources for random number generation. To address these challenges, this paper proposes a multi-layered, quantum-resistant hybrid cryptographic architecture. First, [...] Read more.
Traditional cryptographic systems face critical vulnerabilities posed by the rapid advancement of quantum computing, particularly concerning key exchange mechanisms and the quality of entropy sources for random number generation. To address these challenges, this paper proposes a multi-layered, quantum-resistant hybrid cryptographic architecture. First, to ensure robust data confidentiality and secure key establishment, the architecture employs AES-256 (Advanced Encryption Standard-256) for data encryption and utilizes the Kyber Key Encapsulation Mechanism (KEM), which is based on the Learning With Errors (LWE) problem, for secure key exchange. Second, to further bolster overall security by establishing a high-quality cryptographic foundation, we design a TRNG (true random number generator) system based on a multi-level Ring Oscillator (RO) architecture (employing 5, 7, 9, and 11 inverter stages), which provides a reliable and high-quality entropy source. Third, to enable intelligent and adaptive security management, we introduce FA-Kyber (Flow-Adaptive Kyber), a dual-trigger key exchange framework facilitating dynamic key management strategies. Experimental evaluations demonstrate that our implementation exhibits robust performance, achieving an encrypted data transmission throughput of over 550 Mbps with an average end-to-end latency of only 3.14 ms and a key exchange success rate of 99.99% under various network conditions. The system exhibits excellent stability under network congestion, maintaining 86% of baseline throughput under moderate stress, while adaptively increasing the key rotation frequency to enhance security. This comprehensive approach strikes an optimal balance between performance and post-quantum resilience for sensitive communications. Full article
(This article belongs to the Special Issue New Trends in Cryptography, Authentication and Information Security)
Show Figures

Figure 1

31 pages, 1107 KB  
Article
Length–Weight Distribution of Non-Zero Elements in Randomized Bit Sequences
by Christoph Lange, Andreas Ahrens, Yadu Krishnan Krishnakumar and Olaf Grote
Sensors 2025, 25(12), 3825; https://doi.org/10.3390/s25123825 - 19 Jun 2025
Viewed by 687
Abstract
Randomness plays an important role in data communication as well as in cybersecurity. In the simulation of communication systems, randomized bit sequences are often used to model a digital source information stream. Cryptographic outputs should look more random than deterministic in order to [...] Read more.
Randomness plays an important role in data communication as well as in cybersecurity. In the simulation of communication systems, randomized bit sequences are often used to model a digital source information stream. Cryptographic outputs should look more random than deterministic in order to provide an attacker with as little information as possible. Therefore, the investigation of randomness, especially in cybersecurity, has attracted a lot of attention and research activities. Common tests regarding randomness are hypothesis-based and focus on analyzing the distribution and independence of zero and non-zero elements in a given random sequence. In this work, a novel approach grounded in a gap-based burst analysis is presented and analyzed. Such approaches have been successfully implemented, e.g., in data communication systems and data networks. The focus of the current work is on detecting deviations from the ideal gap-density function describing randomized bit sequences. For testing and verification purposes, the well-researched post-quantum cryptographic CRYSTALS suite, including its Kyber and Dilithium schemes, is utilized. The proposed technique allows for quickly verifying the level of randomness in given cryptographic outputs. The results for different sequence-generation techniques are presented, thus validating the approach. The results show that key-encapsulation and key-exchange algorithms, such as CRYSTALS-Kyber, achieve a lower level of randomness compared to digital signature algorithms, such as CRYSTALS-Dilithium. Full article
(This article belongs to the Section Communications)
Show Figures

Figure 1

Back to TopTop