Paper 2024/212

Analysis of a Programmable Quantum Annealer as a Random Number Generator

Elijah Pelofske, Los Alamos National Laboratory
Abstract

Quantum devices offer a highly useful function - that is generating random numbers in a non-deterministic way since the measurement of a quantum state is not deterministic. This means that quantum devices can be constructed that generate qubits in a uniform superposition and then measure the state of those qubits. If the preparation of the qubits in a uniform superposition is unbiased, then quantum computers can be used to create high entropy, secure random numbers. Typically, preparing and measuring such quantum systems requires more time compared to classical pseudo random number generators (PRNGs) which are inherently deterministic algorithms. Therefore, the typical use of quantum random number generators (QRNGs) is to provide high entropy secure seeds for PRNGs. Quantum annealing (QA) is a type of analog quantum computation that is a relaxed form of adiabatic quantum computation and uses quantum fluctuations in order to search for ground state solutions of a programmable Ising model. Here we present extensive experimental random number results from a D-Wave 2000Q quantum annealer, totaling over 20 billion bits of QA measurements, which is significantly larger than previous D-Wave QA random number generator studies. Current quantum annealers are susceptible to noise from environmental sources and calibration errors, and are not in general unbiased samplers. Therefore, it is of interest to quantify whether noisy quantum annealers can effectively function as an unbiased QRNG. The amount of data that was collected from the quantum annealer allows a comprehensive analysis of the random bits to be performed using the NIST SP 800-22 Rev 1a testsuite, as well as min-entropy estimates from NIST SP 800-90B. The randomness tests show that the generated random bits from the D-Wave 2000Q are biased, and not unpredictable random bit sequences. With no server-side sampling post-processing, the $1$ microsecond annealing time measurements had a min-entropy of $0.824$.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Published elsewhere. IEEE Transactions on Information Forensics and Security
DOI
10.1109/TIFS.2024.3364054
Keywords
Quantum ComputingQuantum AnnealingD-Wave 2000Qmin-entropyrandomness testsNIST SP 800-22NIST SP 800-90B
Contact author(s)
epelofske @ lanl gov
History
2024-02-16: approved
2024-02-12: received
See all versions
Short URL
https://ia.cr/2024/212
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/212,
      author = {Elijah Pelofske},
      title = {Analysis of a Programmable Quantum Annealer as a Random Number Generator},
      howpublished = {Cryptology ePrint Archive, Paper 2024/212},
      year = {2024},
      doi = {10.1109/TIFS.2024.3364054},
      note = {\url{https://eprint.iacr.org/2024/212}},
      url = {https://eprint.iacr.org/2024/212}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.