Figure 9 - uploaded by Mario Stipčević
Content may be subject to copyright.
All-optical laser consisting of : a) Ultra Wide Band chaotic laser (UWB); b) All-optical sampler and c) All-optical comparator. 

All-optical laser consisting of : a) Ultra Wide Band chaotic laser (UWB); b) All-optical sampler and c) All-optical comparator. 

Source publication
Chapter
Full-text available
Random numbers are needed in many areas: cryptography, Monte Carlo computation and simulation, industrial testing and labeling, hazard games, gambling, etc. Our assumption has been that random numbers cannot be computed; because digital computers operate deterministically, they cannot produce random numbers. Instead, random numbers are best obtaine...

Contexts in source publication

Context 1
... random number generator shown in Figure 9 [50] consists of an ultra- wide-band (UWB) chaotic laser (a), amplitude sampler (b) and comparator (c). Its principle of operation is a copy-paste of the Bagini-Bucci noise gener- ator described earlier ( Figure 3) with the difference that instead of electrical noise here a light intensity of a chaotic laser is used as a source of random- ness. ...
Context 2
... UWB chaotic laser is made of two distributed feedback lasers,"master" and "slave" (Figure 9a) with master disturbing the feedback loop of the slave in such a way as to enhance bandwidth of it in chaotic regime [114]. The output intensity is extracted from the feedback loop by means of a beam splitter and sampled by an optical sampler at a constant sampling frequency determined by the mode-locked laser ( Figure 9b). ...
Context 3
... UWB chaotic laser is made of two distributed feedback lasers,"master" and "slave" (Figure 9a) with master disturbing the feedback loop of the slave in such a way as to enhance bandwidth of it in chaotic regime [114]. The output intensity is extracted from the feedback loop by means of a beam splitter and sampled by an optical sampler at a constant sampling frequency determined by the mode-locked laser ( Figure 9b). Each sampled value of light intensity is then compared to a threshold value by means of an all-optical comparator ( Figure 9c) resulting in either high output intensity ("1") or low intensity ("0"). ...
Context 4
... output intensity is extracted from the feedback loop by means of a beam splitter and sampled by an optical sampler at a constant sampling frequency determined by the mode-locked laser ( Figure 9b). Each sampled value of light intensity is then compared to a threshold value by means of an all-optical comparator ( Figure 9c) resulting in either high output intensity ("1") or low intensity ("0"). The random bits are produced at the pace of the mode-locked laser. ...

Citations

... True random number generators (TRNGs) are devices that provide random bits with guaranteed entropy properties based on a well-understood physical process that is known to be random, such as the measurement process in a quantum system or the sampling of a thermally fluctuating system [1][2][3][4]. The modern approach to designing a TRNG is based on establishing a stochastic model, i.e., a mathematical description of the noise source with random variables, which allows determining the lower bound of the min-entropy of generated numbers [5,6]. ...
Preprint
Full-text available
Flicker (pink, 1/\(f\)) noise is ubiquitous in all electronic devices, including in oscillator circuits used in true random number generators (TRNGs) based on jitter. Flicker noise produces strong serial correlations with very slow decay in time. We present a stochastic model for counter-mode TRNGs that takes the effects of such time correlations into account. Key parameters in the model are the spectral strengths of the pink and white noise components, as well as the low-frequency cutoff for the flicker noise spectrum. The random bits are defined as the least significant bit of consecutive integer-valued count numbers. We present the dependence of autocorrelations and min-entropy of generated random bits on model parameters. The autocorrelation between the bits is suppressed by increasing the strength of either pink or white noise, but it remains long-ranged (power-law decay). The power-law exponent depends linearly on the strength of pink noise, while the prefactor depends exponentially on both strengths. We determine the min-entropy per bit from a careful analysis of long-time sequences. It approaches the value of 1 approximately as a stretched exponential function of the flicker noise strength: highly entropic random bit generators can thus be designed even in the presence of strong flicker noise. We also propose an effective and efficient online health test for generators of this type.
... Pulses of light generated by gain-switched semiconductor lasers have random phases because of the random character of the phase of the spontaneous emission photons that seed these pulses during their formation. Random-phase pulses emitted by gain-switched semiconductor lasers also find applications in quantum random number generation (QRNG) [3][4][5][6][7]. QRNGs stand out from hardware physical random number generators because their randomness stems from quantum processes, this being the best guarantee for offering optimum privacy and security while maintaining high performance [3][4][5][6][7][8][9][10]. ...
... Random-phase pulses emitted by gain-switched semiconductor lasers also find applications in quantum random number generation (QRNG) [3][4][5][6][7]. QRNGs stand out from hardware physical random number generators because their randomness stems from quantum processes, this being the best guarantee for offering optimum privacy and security while maintaining high performance [3][4][5][6][7][8][9][10]. There are many other different strategies for obtaining QRNG apart from phase-noise QRNGs. ...
Article
Full-text available
We report a characterization of the polarization fluctuations observed when gain-switching vertical-cavity surface-emitting lasers (VCSELs) for quantum random number generation (QRNG) applications. We compare our experimental measurements with the results obtained from a stochastic rate equations model that incorporates the intrinsic parameters of the VCSEL found using the state-of-the-art experimental techniques. The good agreement obtained between our experiments and simulations can be used to establish a validation process that permits monitoring of the device behavior to detect malicious intrusion or malfunctioning of the QRNG. Simulations of the model are used to look for parameters that maximize the QRNG performance. Along this direction we consider the performance when considering a VCSEL with vanishing values of the amplitude and phase anisotropies. We show that in this system the obtained raw bits have a low bias value that is independent of the sampling time chosen to obtain the random bit and of the parameters of the modulation. We also use the simulations of the model to predict the QRNG performance at high modulation frequencies. We show that random bits obtained at several Gbps rates, after appropriate post-processing, fully pass the NIST statistical test.
... Основні зусилля розробників націлені на створення генераторів ПВЧ, призначених для криптографічних перетворень. Відповідно і тестові пакети для перевірки якості числових послідовностей на їх виходах, виконують аналіз потоку на бінарному рівні [6,7,8]. Причина полягає в тому, головною криптографічною операцією є гамування. ...
Article
У статті розглядаються проблеми вибору джерела випадковості для комп’ютерного моделювання стохастичних процесів, що використовується для дослідження характеристик потоків подій безпеки в розподілених комп’ютерних мережах, на етапі проектування складних автоматизованих систем та процесів, які мають місце в управлінні виробництвом та інфраструктурними об’єктами. Складовою частиною комп’ютерної моделі є джерело випадковості, яке формує рівномірно розподілений потік випадкових цілих або дійсних чисел. Воно повинно формувати потік рівномірно розподілених чисел і, в той же час, бути економічним з точки зору обчислювальних ресурсів. В роботі надано аналіз простих генераторів псевдовипадкових чисел, в алгоритмі яких використовуються прості комп’ютерні операції. До складу таких генераторів віднесені генератор Фібоначчі з запізненням та запропонований Дж. Марсальєю генератор Xorshift128. Відзначено, що будь-яка нерівномірність розподілення чисел на виході генератора, суттєво впливає на якість процесу, який підлягає моделюванню. На основі результатів проведених досліджень існуючих способів постоброблення вихідних послідовностей, зроблено висновок про те, для забезпечення ефективності алгоритму формування потоку рівномірно роз-поділених псевдовипадкових чисел, процедури додаткового оброблення повинні бути достатньо економічними з точки зору задіяних методів обчислення. Оцінка нерівномірності розподілення числового потоку виконувалась з використанням показника хі-квадрат Пірсона. Для корекції вихідного числового потоку запропоновано і обґрунтовано спосіб екстракції з нього тої його частини, ентропія якої найбільша. Також, обґрунтовано параметри гістограми, що дають хороші результати оцінки вихідного розподілення. Показано, що комбінація простого і економічного генератора псевдовипадкових чисел в сукупності з постобробленням дає хороші результати при мінімальних обчислювальних ресурсах.
... There are various sources to implement TRNGs in practice, such as radioactive decay, thermal noise, clock drift, photon arrival times, and the like [22]. Nonetheless, the most practical and inexpensive methods for cryptography purposes are based on delay, noise, phase jitter, chaos, and memory. ...
Preprint
Full-text available
p>In this paper, through using physical unclonable functions (PUF) and true random number generators (TRNG), we improve the overall security of CRYSTALS-Kyber and provide physical security to it. Our implementation results on ARMv7 and ARMv8 architectures indicate significant speedup, compared to the reference work.</p
... There are various sources to implement TRNGs in practice, such as radioactive decay, thermal noise, clock drift, photon arrival times, and the like [22]. Nonetheless, the most practical and inexpensive methods for cryptography purposes are based on delay, noise, phase jitter, chaos, and memory. ...
Preprint
Full-text available
p>In this paper, through using physical unclonable functions (PUF) and true random number generators (TRNG), we improve the overall security of CRYSTALS-Kyber and provide physical security to it. Our implementation results on ARMv7 and ARMv8 architectures indicate significant speedup, compared to the reference work.</p
... Many QKD protocols have been developed from the initial protocol, like BB84 (polarization) (Bennett, 1992;Bruß, 1998;Bennett and Brassard, 2020) and Ekret91 (Entanglement) (Ekert, 1991;Stucki et al., 2005;Chou et al., 2014;Abushgra and Elleithy, 2015). QKD protocol security depends on randomness; therefore, a Quantum Random Number Generator (QRNG) (Stipčević et al., 2014) provides true randomness compared to classical pseudo-random numbers. In the last decades, exponential progress takes place in the field of quantum cryptography. ...
... Finally, it should be noted that an anesthesiology oracle could provide a useful source of entropy (such as League of Entropy 22 and Random.org 23 ), operating as a publicly verifiable randomness beacon (Stipčević and Koç, 2014). ...
Article
Full-text available
Patient safety is acknowledged as a primary aim of anesthesiology. Anesthesia records constitute the main document of the intraoperative course of anesthesia administration. In this paper, we postulate that anesthesia record systems should be based on an integral tamper-proof design and provide specific technology characteristics to ensure data immutability, accessibility and transparency. Issues and limitations regarding current anesthesia record technologies are reviewed. We introduce a novel anesthesia record system designed for patient safety optimization which integrates dedicated hardware, blockchain technology and decentralized storage solutions. We propose an oracle network in which anesthesiologists run independent Sybil-resistant nodes which broadcast biosensor time series to decentralized storage systems and generate proofs of existence on public blockchains. Records are biometrically signed and incorporate information on the temporo-spatial relation between the anesthetized patient and the professional in charge through a unique personal-transponder wearable device. Compatibility for data science and machine learning implementation are discussed. Finally, we evaluate future impact and technological potential.
... Pulses of light generated by gain-switched semiconductor lasers have random phases because of the random character of the phase of the spontaneous emission photons that seed these pulses during their formation. Random-phase pulses emitted by gain-switched semiconductor lasers also find applications in quantum random number generation (QRNG) [3][4][5][6]. QRNGs stand out from hardware physical random number generators because their randomness stems from quantum processes, this being the best guarantee for offering optimum privacy and security while maintaining high performance [3][4][5][6]. There are many other different strategies for obtaining QRNG appart from phase-noise QRNGs. ...
... Random-phase pulses emitted by gain-switched semiconductor lasers also find applications in quantum random number generation (QRNG) [3][4][5][6]. QRNGs stand out from hardware physical random number generators because their randomness stems from quantum processes, this being the best guarantee for offering optimum privacy and security while maintaining high performance [3][4][5][6]. There are many other different strategies for obtaining QRNG appart from phase-noise QRNGs. ...
Preprint
Full-text available
We report a characterization of the polarization fluctuations observed when gain-switching vertical-cavity surface-emitting lasers (VCSELs) for quantum random number generation (QRNG) applications. We compare our experimental measurements with the results obtained from a stochastic rate equations model that incorporates the intrinsic parameters of the VCSEL found using the state-of-the-art experimental techniques. The good agreement obtained between our experiments and simulations can be used to establish a validation process that permits to monitor the device behaviour to detect malicious intrusion or malfunctioning of the QRNG. Simulations of the model are used to look for parameters that maximize the QRNG performance. Along this direction we consider the performance when considering a VCSEL with vanishing values of the amplitude and phase anisotropies. We show that in this system the obtained raw bits have a low bias value that is independent on the sampling time chosen to obtain the random bit and on the parameters of the modulation. We also use the simulations of the model to predict the QRNG performance at high modulation frequencies. We show that random bits obtained at several Gbps rates, after appropriate post-processing, fully pass the NIST statistical test.
... Pulses of light generated by gain-switched semiconductor lasers have random phases because of the random character of the phase of the spontaneous emission photons that seed these pulses during their formation. Random-phase pulses emitted by gain-switched semiconductor lasers also find applications in quantum random number generation (QRNG) [3][4][5][6]. QRNGs stand out from hardware physical random number generators because their randomness stems from quantum processes, this being the best guarantee for offering optimum privacy and security while maintaining high performance [3][4][5][6]. There are many other different strategies for obtaining QRNG appart from phase-noise QRNGs. ...
... Random-phase pulses emitted by gain-switched semiconductor lasers also find applications in quantum random number generation (QRNG) [3][4][5][6]. QRNGs stand out from hardware physical random number generators because their randomness stems from quantum processes, this being the best guarantee for offering optimum privacy and security while maintaining high performance [3][4][5][6]. There are many other different strategies for obtaining QRNG appart from phase-noise QRNGs. ...
Preprint
Full-text available
We report a characterization of the polarization fluctuations observed when gain-switching vertical-cavity surface-emitting lasers (VCSELs) for quantum random number generation (QRNG) applications. We compare our experimental measurements with the results obtained from a stochastic rate equations model that incorporates the intrinsic parameters of the VCSEL found using the state-of-the-art experimental techniques. The good agreement obtained between our experiments and simulations can be used to establish a validation process that permits to monitor the device behaviour to detect malicious intrusion or malfunctioning of the QRNG. Simulations of the model are used to look for parameters that maximize the QRNG performance. Along this direction we consider the performance when considering a VCSEL with vanishing values of the amplitude and phase anisotropies. We show that in this system the obtained raw bits have a low bias value that is independent on the sampling time chosen to obtain the random bit and on the parameters of the modulation. We also use the simulations of the model to predict the QRNG performance at high modulation frequencies. We show that random bits obtained at several Gbps rates, after appropriate post-processing, fully pass the NIST statistical test.
... Selection of RNGs. RNGs can be classified into two types: true random number generations (TRNGs) [52] and pseudo-random number generations (PRNGs) [40]. TRNGs produce unpredictable and unreproducible outputs, while PRNGs are commonly used in randomized algorithms such as Monte Carlo simulations [48] and graph random walks [51] to ensure the reproducibility of results. ...
Article
Full-text available
Graph dynamic random walks (GDRWs) have recently emerged as a powerful paradigm for graph analytics and learning applications, including graph embedding and graph neural networks. Despite the fact that many existing studies optimize the performance of GDRWs on multi-core CPUs, massive random memory accesses and costly synchronizations cause severe resource underutilization, and the processing of GDRWs is usually the key performance bottleneck in many graph applications. This paper studies an alternative architecture, FPGA, to address these issues in GDRWs, as FPGA has the ability of hardware customization so that we are able to explore fine-grained pipeline execution and specialized memory access optimizations. Specifically, we propose LightRW, a novel FPGA-based accelerator for GDRWs. LightRW embraces a series of optimizations to enable fine-grained pipeline execution on the chip and to exploit the massive parallelism of FPGA while significantly reducing memory accesses. As current commonly used sampling methods in GDRWs do not efficiently support fine-grained pipeline execution, we develop a parallelized reservoir sampling method to sample multiple vertices per cycle for efficient pipeline execution. To address the random memory access issues, we propose a degree-aware configurable caching method that buffers hot vertices on-chip to alleviate random memory accesses and a dynamic burst access engine that efficiently retrieves neighbors. Experimental results show that our optimization techniques are able to improve the performance of GDRWs on FPGA significantly. Moreover, LightRW delivers up to 9.55x and 9.10x speedup over the state-of-the-art CPU-based MetaPath and Node2vec random walks, respectively. This work is open-sourced on GitHub at https://github.com/Xtra-Computing/LightRW.