Quantum Enhanced Entropy Pool for Cryptographic Applications and Proofs
- URL: http://arxiv.org/abs/2506.14340v1
- Date: Tue, 17 Jun 2025 09:25:36 GMT
- Title: Quantum Enhanced Entropy Pool for Cryptographic Applications and Proofs
- Authors: Buniechukwu Njoku, Sonai Biswas, Milad Ghadimi, Mohammad Shojafar, Gabriele Gradoni, Riccardo Bassoli, Frank H. P. Fitzek,
- Abstract summary: This paper investigates the integration of quantum randomness into Verifiable Random Functions (VRFs)<n>We assess the impact on key security and performance metrics, including execution time, and resource usage.<n>The results show that while QRNGs could enhance the unpredictability and verifiability of VRFs, their incorporation introduces challenges related to temporal and computational overhead.
- Score: 9.574949437047984
- License: http://creativecommons.org/licenses/by/4.0/
- Abstract: This paper investigates the integration of quantum randomness into Verifiable Random Functions (VRFs) using the Ed25519 elliptic curve to strengthen cryptographic security. By replacing traditional pseudorandom number generators with quantum entropy sources, we assess the impact on key security and performance metrics, including execution time, and resource usage. Our approach simulates a modified VRF setup where initialization keys are derived from a quantum random number generator source (QRNG). The results show that while QRNGs could enhance the unpredictability and verifiability of VRFs, their incorporation introduces challenges related to temporal and computational overhead. This study provides valuable insights into the trade-offs of leveraging quantum randomness in API-driven cryptographic systems and offers a potential path toward more secure and efficient protocol design. The QRNG-based system shows increased (key generation times from 50 to 400+ microseconds, verification times from 500 to 3500 microseconds) and higher CPU usage (17% to 30%) compared to the more consistent performance of a Go-based VRF (key generation times below 200 microseconds, verification times under 2000 microseconds, CPU usage below 10%), highlighting trade-offs in computational efficiency and resource demands.
Related papers
- Calibration of Quantum Devices via Robust Statistical Methods [45.464983015777314]
We numerically analyze advanced statistical methods for Bayesian inference against the state-of-the-art in quantum parameter learning.<n>We show advantages of these approaches over existing ones, namely under multi-modality and high dimensionality.<n>Our findings have applications in challenging quantumcharacterization tasks namely learning the dynamics of open quantum systems.
arXiv Detail & Related papers (2025-07-09T15:22:17Z) - Integration of quantum random number generators with post-quantum cryptography algorithms [36.136619420474766]
Post-Quantum Cryptography (PQC) has become a potential solution to prolong the life of existing Public Key Infrastructure (PKI) systems.<n>PQC protocols depend on high-quality randomness for key generation and encapsulation procedures.<n>We demonstrate a proof-of-concept enabling the incorporation of Quantum Random Number Generation (QRNG) devices within communication networks using PQC-based Transport Layer Security (TLS)
arXiv Detail & Related papers (2025-07-01T10:56:39Z) - FPGA-based Toeplitz Strong Extractor for Quantum Random Number Generators [0.0]
This work presents a state-of-the-art implementation of the Toeplitz Strong Extractor on an FPGA.<n>A detailed implementation flow of the post-processing on the FPGA is provided, along with the execution speeds obtained for different randomness extraction ratios.<n>The output is validated using the NIST STS 2.1.2 statistical randomness test suite.
arXiv Detail & Related papers (2025-05-03T18:25:30Z) - Entropy Mixing Networks: Enhancing Pseudo-Random Number Generators with Lightweight Dynamic Entropy Injection [4.428931150564558]
This paper presents the Entropy Mixing Network (EMN), a novel hybrid random number generator.<n>It is designed to enhance randomness quality by combining deterministic pseudo-random generation with periodic entropy injection.<n>EMN outperforms Python's SystemRandom and MersenneTwister in critical metrics.
arXiv Detail & Related papers (2025-01-14T11:36:54Z) - GroverGPT: A Large Language Model with 8 Billion Parameters for Quantum Searching [43.496857395654764]
We explore the potential of leveraging Large Language Models to simulate the output of a quantum Turing machine.<n>A specialized model, GroverGPT, trained on over 15 trillion tokens.<n>It consistently outperformed OpenAI's GPT-4o (45% accuracy), achieving nearly 100% accuracy on 6- and 10-qubit datasets.<n>It also demonstrated strong generalization, surpassing 95% accuracy for systems with over 20 qubits when trained on 3- to 6-qubit data.
arXiv Detail & Related papers (2024-12-30T20:23:10Z) - Continuous-Variable Source-Independent Quantum Random Number Generator with a Single Phase-Insensitive Detector [0.5439020425819]
Quantum random number generators (QRNGs) harness quantum mechanical unpredictability to produce true randomness.
We propose a novel CV-SI-QRNG scheme with a single phase-insensitive detector, and provide security proof based on semi-definite programming (SDP)
These results demonstrate the feasibility of our framework, paving the way for practical and simple SI-QRNG implementations.
arXiv Detail & Related papers (2024-11-22T09:26:53Z) - RSFQ All-Digital Programmable Multi-Tone Generator For Quantum Applications [36.136619420474766]
Rapid Single Flux Quantum (RSFQ) technology is at the forefront of replacing current standard CMOS-based control architectures.
We present a novel RSFQ device that generates multi tone digital signals, based on complex pulse train sequences.
arXiv Detail & Related papers (2024-11-13T15:03:28Z) - Efficient charge-preserving excited state preparation with variational quantum algorithms [33.03471460050495]
We introduce a charge-preserving VQD (CPVQD) algorithm, designed to incorporate symmetry and the corresponding conserved charge into the VQD framework.
Results show applications in high-energy physics, nuclear physics, and quantum chemistry.
arXiv Detail & Related papers (2024-10-18T10:30:14Z) - On the practicality of quantum sieving algorithms for the shortest vector problem [42.70026220176376]
lattice-based cryptography is one of the main candidates of post-quantum cryptography.<n> cryptographic security against quantum attackers is based on lattice problems like the shortest vector problem (SVP)<n>Asymptotic quantum speedups for solving SVP are known and rely on Grover's search.
arXiv Detail & Related papers (2024-10-17T16:54:41Z) - Existential Unforgeability in Quantum Authentication From Quantum Physical Unclonable Functions Based on Random von Neumann Measurement [45.386403865847235]
Physical Unclonable Functions (PUFs) leverage inherent, non-clonable physical randomness to generate unique input-output pairs.<n>Quantum PUFs (QPUFs) extend this concept by using quantum states as input-output pairs.<n>We show that random unitary QPUFs cannot achieve existential unforgeability against Quantum Polynomial Time adversaries.<n>We introduce a second model where the QPUF functions as a nonunitary quantum channel, which guarantees existential unforgeability.
arXiv Detail & Related papers (2024-04-17T12:16:41Z) - Quantum-Secure Hybrid Blockchain System for DID-based Verifiable Random Function with NTRU Linkable Ring Signature [1.4792750204228]
We present a smart contract-based Verifiable Random Function (VRF) model, addressing the shortcomings of existing systems.
To enhance our VRF's robustness, we employ post-quantum Ring-LWE encryption for generating pseudo-random sequences.
We show the security and privacy advantages of our proposed VRF model with the approximated estimation of overall temporal and spatial complexities.
arXiv Detail & Related papers (2024-01-30T11:17:25Z) - Federated Quantum Long Short-term Memory (FedQLSTM) [58.50321380769256]
Quantum federated learning (QFL) can facilitate collaborative learning across multiple clients using quantum machine learning (QML) models.
No prior work has focused on developing a QFL framework that utilizes temporal data to approximate functions.
A novel QFL framework that is the first to integrate quantum long short-term memory (QLSTM) models with temporal data is proposed.
arXiv Detail & Related papers (2023-12-21T21:40:47Z) - Q-fid: Quantum Circuit Fidelity Improvement with LSTM Networks [0.6062751776009752]
The fidelity of quantum circuits (QC) is influenced by several factors, including hardware characteristics, calibration status, and the transpilation process.<n>Q-fid is introduced, a Long Short-Term Memory (LSTM) based fidelity prediction system accompanied by a novel metric designed to quantify the fidelity of quantum circuits.<n>Q-fid achieves a high prediction accuracy with an average RMSE of 0.0515, up to 24.7x more accurate than the Qiskit transpile tool mapomatic.
arXiv Detail & Related papers (2023-03-30T16:44:12Z) - QuEst: Graph Transformer for Quantum Circuit Reliability Estimation [26.963991539714236]
Python library called TorchQuantum can construct, simulate, and train PQC for machine learning tasks.<n>We propose to leverage a graph transformer model to predict noise impact on circuit fidelity.<n>Compared with circuit simulators, the predictor has over 200X speedup for estimating the fidelity.
arXiv Detail & Related papers (2022-10-30T02:35:31Z) - Composably secure data processing for Gaussian-modulated continuous
variable quantum key distribution [58.720142291102135]
Continuous-variable quantum key distribution (QKD) employs the quadratures of a bosonic mode to establish a secret key between two remote parties.
We consider a protocol with homodyne detection in the general setting of composable finite-size security.
In particular, we analyze the high signal-to-noise regime which requires the use of high-rate (non-binary) low-density parity check codes.
arXiv Detail & Related papers (2021-03-30T18:02:55Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.