scispace - formally typeset
Search or ask a question

Showing papers on "Randomness published in 2015"


Journal ArticleDOI
Kai Zeng1
TL;DR: An overview of the physical layer key generation process is provided and a new key generation scheme using random probing signals, and combining user generated randomness and channel randomness is introduced as a countermeasures against active attacks.
Abstract: Physical layer key generation that exploits reciprocity and randomness of wireless fading channels has attracted considerable research attention in recent years. Although theoretical study has shown its potential to generate information- theoretic secure keys, great challenges remain when transforming the theory into practice. This article provides an overview of the physical layer key generation process and discusses its practical challenges. Different passive and active attacks are analyzed and evaluated through numerical study. A new key generation scheme using random probing signals, and combining user generated randomness and channel randomness, is introduced as a countermeasure against active attacks. The numerical results show that the proposed scheme achieves higher security strength than existing schemes using constant probing signals under active attacks. Future research topics on physical layer key generation are discussed.

214 citations


Journal ArticleDOI
TL;DR: This work presents a protocol for self-testing quantum random number generation, in which the user can monitor the entropy in real time, and guarantees continuous generation of high quality randomness, without the need for a detailed characterization of the devices.
Abstract: The generation of random numbers is a task of paramount importance in modern science. A central problem for both classical and quantum randomness generation is to estimate the entropy of the data generated by a given device. Here we present a protocol for self-testing quantum random number generation, in which the user can monitor the entropy in real time. Based on a few general assumptions, our protocol guarantees continuous generation of high quality randomness, without the need for a detailed characterization of the devices. Using a fully optical setup, we implement our protocol and illustrate its self-testing capacity. Our work thus provides a practical approach to quantum randomness generation in a scenario of trusted but error-prone devices.

177 citations


Journal ArticleDOI
TL;DR: This work considers six real networks and finds that many important local and global structural properties of these networks are closely reproduced by dk-random graphs whose degree distributions, degree correlations and clustering are as in the corresponding real network.
Abstract: Represented as graphs, real networks are intricate combinations of order and disorder. Fixing some of the structural properties of network models to their values observed in real networks, many other properties appear as statistical consequences of these fixed observables, plus randomness in other respects. Here we employ the dk-series, a complete set of basic characteristics of the network structure, to study the statistical dependencies between different network properties. We consider six real networks--the Internet, US airport network, human protein interactions, technosocial web of trust, English word network, and an fMRI map of the human brain--and find that many important local and global structural properties of these networks are closely reproduced by dk-random graphs whose degree distributions, degree correlations and clustering are as in the corresponding real network. We discuss important conceptual, methodological, and practical implications of this evaluation of network randomness, and release software to generate dk-random graphs.

174 citations


Journal ArticleDOI
TL;DR: The results of several experimental analyses about randomness, sensitivity and correlation of the cipher-images show that the proposed algorithm has high security level, high sensitivity and high speed which can be adopted for network security and secure communications.
Abstract: In recent years, several algorithms of secure image encryption were studied and developed through chaotic processes. Most of the previous algorithms encrypt color components independently. In this paper, a novel image encryption algorithm based on quantum chaotic map and diffusion–permutation architecture is proposed. First, the new algorithm employs the quantum logistic map to diffuse the relationship of pixels in color components. Next, the keystreams generated by the two-dimensional logistic map are exploited to not only modify the value of diffused pixels, but also spatially permute the pixels of color components at the same time and make the three components affect one another. Finally, the random circular shift operation is applied to the result of the modified and permuted pixels to rearrange bits of each encrypted pixel. In order to achieve the high complexity and the high randomness between these generated keystreams, the two-dimensional logistic map and the quantum chaotic map are independently coupled with nearest-neighboring coupled-map lattices. The results of several experimental analyses about randomness, sensitivity and correlation of the cipher-images show that the proposed algorithm has high security level, high sensitivity and high speed which can be adopted for network security and secure communications.

123 citations


Journal ArticleDOI
TL;DR: Fast physical random bit generation from bandwidth-enhanced chaos by using three-cascaded semiconductor lasers is experimentally demonstrated by using both NIST Special Publication 800-22 and TestU01.
Abstract: We experimentally demonstrate fast physical random bit generation from bandwidth-enhanced chaos by using three-cascaded semiconductor lasers. The bandwidth-enhanced chaos is obtained with the standard bandwidth of 35.2 GHz, the effective bandwidth of 26.0 GHz and the flatness of 5.6 dB, whose waveform is used for random bit generation. Two schemes of single-bit and multi-bit extraction methods for random bit generation are carried out to evaluate the entropy rate and the maximum random bit generation rate. For single-bit generation, the generation rate at 20 Gb/s is obtained for physical random bit sequences. For multi-bit generation, the maximum generation rate at 1.2 Tb/s ( = 100 GS/s × 6 bits × 2 data) is equivalently achieved for physical random bit sequences whose randomness is verified by using both NIST Special Publication 800-22 and TestU01.

123 citations


Journal ArticleDOI
TL;DR: This work pushes the speed of a quantum random number generator to 68 Gbps by operating a laser around its threshold level by developing a practical interferometer with active feedback instead of common temperature control to meet the requirement of stability.
Abstract: The speed of a quantum random number generator is essential for practical applications, such as high-speed quantum key distribution systems. Here, we push the speed of a quantum random number generator to 68 Gbps by operating a laser around its threshold level. To achieve the rate, not only high-speed photodetector and high sampling rate are needed but also a very stable interferometer is required. A practical interferometer with active feedback instead of common temperature control is developed to meet the requirement of stability. Phase fluctuations of the laser are measured by the interferometer with a photodetector and then digitalized to raw random numbers with a rate of 80 Gbps. The min-entropy of the raw data is evaluated by modeling the system and is used to quantify the quantum randomness of the raw data. The bias of the raw data caused by other signals, such as classical and detection noises, can be removed by Toeplitz-matrix hashing randomness extraction. The final random numbers can pass through the standard randomness tests. Our demonstration shows that high-speed quantum random number generators are ready for practical usage.

113 citations


Journal ArticleDOI
TL;DR: Insight is presented into an adaptation and self- Adaptation mechanism within differential evolution, covering not only how but moreover – when this mechanism generates new values for control parameters, focusing on the iteration-temporal randomness of the self-adaptive control parameters.
Abstract: This paper presents insight into an adaptation and self-adaptation mechanism within differential evolution, covering not only how but moreover – when this mechanism generates new values for control parameters, focusing on the iteration-temporal randomness of the self-adaptive control parameters. In particular, this randomness is controlled by a randomness level parameter, which influences the control parameters values׳ dynamics and their propagation through suitable individuals׳ improvement contributions during ellitistic selection. Thereby, the randomness level parameter defines the chaotic behavior of self-adaptive control parameter values׳ instances. A Differential Evolution (DE) algorithm for Real Parameter Single Objective Optimization is utilized as an application of this mechanism, to analyze the impact of the randomness level parameter as used inside the evolutionary algorithm parameter adaptation and control mechanism, yielding statistically significant different algorithm performances and ranks on different randomness level parameter values. Moreover, the impacts of different randomness configurations on the number of improvements, improvement scales, and adaptation frequencies, are shown, in order to present a deeper insight into the influences and causes using different randomness level parameter configurations, to present the influence of randomization frequency on propagation stability. Since DE variant algorithms with the mechanism of control parameters self-adaptation are widely applied, this study might help in increasing the performances of these different variants and their applications.

112 citations


Journal ArticleDOI
TL;DR: Families of QMC rules with “POD weights” (“product and order dependent weights’) which quantify the relative importance of subsets of the variables are found to be natural for proving convergence rates of Q MC errors that are independent of the number of parametric variables.
Abstract: This paper is a sequel to our previous work (Kuo et al. in SIAM J Numer Anal, 2012) where quasi-Monte Carlo (QMC) methods (specifically, randomly shifted lattice rules) are applied to finite element (FE) discretizations of elliptic partial differential equations (PDEs) with a random coefficient represented by a countably infinite number of terms. We estimate the expected value of some linear functional of the solution, as an infinite-dimensional integral in the parameter space. Here, the (single-level) error analysis of our previous work is generalized to a multi-level scheme, with the number of QMC points depending on the discretization level and with a level-dependent dimension truncation strategy. In some scenarios, it is shown that the overall error (i.e., the root-mean-square error averaged over all shifts) is of order $${\fancyscript{O}}(h^2)$$O(h2), where $$h$$h is the finest FE mesh width, or $${\fancyscript{O}}(N^{-1+\delta })$$O(N-1+?) for arbitrary $$\delta >0$$?>0, where $$N$$N denotes the maximal number of QMC sampling points in the parameter space. For these scenarios, the total work for all PDE solves in the multi-level QMC FE method is essentially of the order of one single PDE solve at the finest FE discretization level, for spatial dimension $$d=2$$d=2 with linear elements. The analysis exploits regularity of the parametric solution with respect to both the physical variables (the variables in the physical domain) and the parametric variables (the parameters corresponding to randomness). As in our previous work, families of QMC rules with "POD weights" ("product and order dependent weights") which quantify the relative importance of subsets of the variables are found to be natural for proving convergence rates of QMC errors that are independent of the number of parametric variables.

106 citations


Posted Content
TL;DR: In this article, the authors formalize the use of Bitcoin as a source of publicly verifiable randomness and show that any attack on this beacon would form an attack on Bitcoin itself and hence have a monetary cost that they can bound, unlike any other construction for a public randomness beacon in the literature.
Abstract: 1 Stanford University 2 Concordia University 3 Princeton University Abstract. We formalize the use of Bitcoin as a source of publiclyverifiable randomness. As a side-effect of Bitcoin’s proof-of-work-based consensus system, random values are broadcast every time new blocks are mined. We can derive strong lower bounds on the computational min-entropy in each block: currently, at least 68 bits of min-entropy are produced every 10 minutes, from which one can derive over 32 nearuniform bits using standard extractor techniques. We show that any attack on this beacon would form an attack on Bitcoin itself and hence have a monetary cost that we can bound, unlike any other construction for a public randomness beacon in the literature. In our simplest construction, we show that a lottery producing a single unbiased bit is manipulation-resistant against an attacker with a stake of less than 50 bitcoins in the output, or about US$12,000 today. Finally, we propose making the beacon output available to smart contracts and demonstrate that this simple tool enables a number of interesting applications.

105 citations


Journal ArticleDOI
TL;DR: The statistical experiments performed on the proposed nonlinear transformation algorithms show improvement in encryption strength and resistance against many brute force and statistical attacks and the system shows high resistance against differential and linear cryptanalysis.
Abstract: In many encryption systems, the original data are transformed into encrypted version by applying nonlinear substitutions and inducing diffusion. The objective of the nonlinear transformation is to attain high levels of randomness in the cipher text. The choice of the source of randomness is critical because the success in cryptanalysis is demarked by the characteristics identified in the encrypted data. The chaotic systems show random behavior that is suitable for encryption applications where nonlinear transformations are required between plaintext and the encrypted data. The application of nonlinear functional chaos-based system with embedded chaotic system and multi-parameters can instigate randomness and diffusion in the data. In addition to high level of randomness, the need for multiple round keys is required in a typical substitution–permutation process. The proposed method eliminates the need for multiple round keys, which is suitable for high-speed communication systems. The statistical experiments performed on the proposed nonlinear transformation algorithms show improvement in encryption strength and resistance against many brute force and statistical attacks. In addition, the proposed system shows high resistance against differential and linear cryptanalysis.

102 citations


Book
16 Mar 2015
TL;DR: In this paper, a brief review of probability theory and real analysis of deterministic functions sets the stage for understanding random processes, whilst the underlying measure theoretic notions are explained in an intuitive, straightforward style.
Abstract: This engaging introduction to random processes provides students with the critical tools needed to design and evaluate engineering systems that must operate reliably in uncertain environments. A brief review of probability theory and real analysis of deterministic functions sets the stage for understanding random processes, whilst the underlying measure theoretic notions are explained in an intuitive, straightforward style. Students will learn to manage the complexity of randomness through the use of simple classes of random processes, statistical means and correlations, asymptotic analysis, sampling, and effective algorithms. Key topics covered include:Calculus of random processes in linear systemsKalman and Wiener filteringHidden Markov models for statistical inferenceThe estimation maximization (EM) algorithmAn introduction to martingales and concentration inequalities.Understanding of the key concepts is reinforced through over 100 worked examples and 300 thoroughly tested homework problems (half of which are solved in detail at the end of the book).

Journal ArticleDOI
TL;DR: This work finds the optimal method to quantify the amount of local or global randomness that can be extracted in two scenarios: (i) the quantum steering scenario, where two parties measure a bipartite system in an unknown state but one of them does not trust his measurement apparatus, and (ii) the prepare-and-measure scenario,where additionally the quantum state is known.
Abstract: Quantum mechanics predicts the existence of intrinsically random processes. Contrary to classical randomness, this lack of predictability can not be attributed to ignorance or lack of control. Here we find the optimal method to quantify the amount of local or global randomness that can be extracted in two scenarios: (i) the quantum steering scenario, where two parties measure a bipartite system in an unknown state but one of them does not trust his measurement apparatus, and (ii) the prepare-and-measure scenario, where additionally the quantum state is known. We use our methods to compute the maximal amount of local and global randomness that can be certified by measuring systems subject to noise and losses and show that local randomness can be certified from a single measurement if and only if the detectors used in the test have detection efficiency higher than 50%.

Journal ArticleDOI
TL;DR: This work pushes the speed of a quantum random number generator to 68 Gbps by operating a laser around its threshold level by using a practical interferometer with active feedback instead of common temperature control to meet requirement of stability.
Abstract: The speed of a quantum random number generator is essential for practical applications, such as high-speed quantum key distribution systems. Here, we push the speed of a quantum random number generator to 68 Gbps by operating a laser around its threshold level. To achieve the rate, not only high-speed photodetector and high sampling rate are needed, but also a very stable interferometer is required. A practical interferometer with active feedback instead of common temperature control is developed to meet requirement of stability. Phase fluctuations of the laser are measured by the interferometer with a photodetector, and then digitalized to raw random numbers with a rate of 80 Gbps. The min-entropy of the raw data is evaluated by modeling the system and is used to quantify the quantum randomness of the raw data. The bias of the raw data caused by other signals, such as classical and detection noises, can be removed by Toeplitz-matrix hashing randomness extraction. The final random numbers can pass through the standard randomness tests. Our demonstration shows that high-speed quantum random number generators are ready for practical usage.

Journal ArticleDOI
TL;DR: It is proved that random quantum circuits with O(n log2n) gates satisfy an essentially optimal decoupling theorem and can be implemented in depth O(log3n), which proves that decoupled can happen in a time that scales polylogarithmically in the number of particles in the system.
Abstract: Decoupling has become a central concept in quantum information theory, with applications including proving coding theorems, randomness extraction and the study of conditions for reaching thermal equilibrium. However, our understanding of the dynamics that lead to decoupling is limited. In fact, the only families of transformations that are known to lead to decoupling are (approximate) unitary two-designs, i.e., measures over the unitary group that behave like the Haar measure as far as the first two moments are concerned. Such families include for example random quantum circuits with O(n2) gates, where n is the number of qubits in the system under consideration. In fact, all known constructions of decoupling circuits use Ω(n2) gates. Here, we prove that random quantum circuits with O(n log2n) gates satisfy an essentially optimal decoupling theorem. In addition, these circuits can be implemented in depth O(log3n). This proves that decoupling can happen in a time that scales polylogarithmically in the number of particles in the system, provided all the particles are allowed to interact. Our proof does not proceed by showing that such circuits are approximate two-designs in the usual sense, but rather we directly analyze the decoupling property.

Journal ArticleDOI
TL;DR: It is shown that when the agents' values involve no correlation or a specific kind of positive correlation, the benefit of randomness is only a small constant factor.

Journal ArticleDOI
TL;DR: In this article, the authors studied the entanglement spectrum of highly excited eigenstates of two known models that exhibit a many-body localization transition, namely the one-dimensional random-field Heisenberg model and the quantum random energy model.
Abstract: We study the entanglement spectrum of highly excited eigenstates of two known models that exhibit a many-body localization transition, namely the one-dimensional random-field Heisenberg model and the quantum random energy model. Our results indicate that the entanglement spectrum shows a "two-component" structure: a universal part that is associated with random matrix theory, and a nonuniversal part that is model dependent. The nonuniversal part manifests the deviation of the highly excited eigenstate from a true random state even in the thermalized phase where the eigenstate thermalization hypothesis holds. The fraction of the spectrum containing the universal part decreases as one approaches the critical point and vanishes in the localized phase in the thermodynamic limit. We use the universal part fraction to construct an order parameter for measuring the degree of randomness of a generic highly excited state, which is also a promising candidate for studying the many-body localization transition. Two toy models based on Rokhsar-Kivelson type wave functions are constructed and their entanglement spectra are shown to exhibit the same structure.

Journal ArticleDOI
TL;DR: In this article, a discrete meso-scale model for fracture of concrete taking into account random spatial variability of material parameters is presented, and the results of the simulations are compared with recently published experimental data on concrete beams in three-point bending.

Journal ArticleDOI
TL;DR: A method for maximizing the conditional min-entropy of the number sequence generated from a given quantum-to-classical-noise ratio is presented, and the spectral response of the detection system shows the potential to deliver more than 70 Gbit/s of random numbers in the experimental setup.
Abstract: Quantum random-number generators (QRNGs) play a decisive role in protocols for encrypted communication. Unfortunately, classical noise often spoils both the integrity and speed of such quantum devices. The authors demonstrate a new framework to harness maximum randomness without compromising security, and which allows for more cost-effective and smaller units. This work paves the way toward a reliable, high-bit-rate, and environmentally immune QRNG for information-security applications.

Journal ArticleDOI
TL;DR: It is demonstrated extraction of randomness from spontaneous-emission events less than 36 ns in the past, giving output bits with excess predictability below 10-5 and strong metrological randomness assurances.
Abstract: We demonstrate extraction of randomness from spontaneous-emission events less than 36 ns in the past, giving output bits with excess predictability below 10^{-5} and strong metrological randomness assurances. This randomness generation strategy satisfies the stringent requirements for unpredictable basis choices in current "loophole-free Bell tests" of local realism [Hensen et al., Nature (London) 526, 682 (2015); Giustina et al., this issue, Phys. Rev. Lett. 115, 250401 (2015); Shalm et al., preceding Letter, Phys. Rev. Lett. 115, 250402 (2015)].

Journal ArticleDOI
TL;DR: Using two mutually coupled semiconductor lasers (MC-SLs) outputs as chaotic entropy sources, a scheme for generating Tbits/s ultra-fast physical random bit (PRB) is demonstrated and analyzed experimentally.
Abstract: Using two mutually coupled semiconductor lasers (MC-SLs) outputs as chaotic entropy sources, a scheme for generating Tbits/s ultra-fast physical random bit (PRB) is demonstrated and analyzed experimentally. Firstly, two entropy sources originating from two chaotic outputs of MC-SLs are obtained in parallel. Secondly, by adopting multiple optimized post-processing methods, two PRB streams with the generation rate of 0.56 Tbits/s are extracted from the two entropy sources and their randomness are verified by using NIST Special Publication 800-22 statistical tests. Through merging the two sets of 0.56 Tbits/s PRB streams by an interleaving operation, a third set of 1.12 Tbits/s PRB stream, which meets all the quality criteria of NIST statistical tests, can be further acquired. Finally, after additionally taking into account the restriction of the min-entropy, the generation rate of two sets of PRB stream from the two entropy sources can still attain 0.48 Tbits/s, and then a third set of merging PRB stream is 0.96 Tbits/s. Moreover, for the sequence length of the order of 10 Gbits, the statistical bias and serial correlation coefficient of three sets of PRB streams are also analyzed.

Journal ArticleDOI
TL;DR: This work proposes a simple solution, measurement-device-independent QRNG, which not only removes all detector side channels but is robust against losses, and does not require high detector efficiency or nonlocality tests.
Abstract: Quantum random number generators (QRNGs) output genuine random numbers based upon the uncertainty principle. A QRNG contains two parts in general—a randomness source and a readout detector. How to remove detector imperfections has been one of the most important questions in practical randomness generation. We propose a simple solution, measurement-device-independent QRNG, which not only removes all detector side channels but is robust against losses. In contrast to previous fully device-independent QRNGs, our scheme does not require high detector efficiency or nonlocality tests. Simulations show that our protocol can be implemented efficiently with a practical coherent state laser and other standard optical components. The security analysis of our QRNG consists mainly of two parts: measurement tomography and randomness quantification, where several new techniques are developed to characterize the randomness associated with a positive-operator valued measure.

Journal ArticleDOI
TL;DR: In this article, the results of observations in the EPR-Bohm-Bell experiment were described within the classical probabilistic framework, where the quantum probabilities were interpreted as conditional probabilities, where conditioning is with respect to fixed experimental settings.
Abstract: In this note we demonstrate that the results of observations in the EPR–Bohm–Bell experiment can be described within the classical probabilistic framework. However, the “quantum probabilities” have to be interpreted as conditional probabilities, where conditioning is with respect to fixed experimental settings. Our approach is based on the complete account of randomness involved in the experiment. The crucial point is that randomness of selections of experimental settings has to be taken into account within one consistent framework covering all events related to the experiment. This approach can be applied to any complex experiment in which statistical data are collected for various (in general incompatible) experimental settings.

Journal ArticleDOI
TL;DR: This work proposes a source-independent scheme for quantum random number generation in which output randomness can be certified, even when the source is uncharacterized and untrusted, and takes into account the finite-key effect with the composable security definition.
Abstract: Quantum random number generators can provide genuine randomness by appealing to the fundamental principles of quantum mechanics. In general, a physical generator contains two parts---a randomness source and its readout. The source is essential to the quality of the resulting random numbers; hence, it needs to be carefully calibrated and modeled to achieve information-theoretical provable randomness. However, in practice, the source is a complicated physical system, such as a light source or an atomic ensemble, and any deviations in the real-life implementation from the theoretical model may affect the randomness of the output. To close this gap, we propose a source-independent scheme for quantum random number generation in which output randomness can be certified, even when the source is uncharacterized and untrusted. In our randomness analysis, we make no assumptions about the dimension of the source. For instance, multiphoton emissions are allowed in optical implementations. Our analysis takes into account the finite-key effect with the composable security definition. In the limit of large data size, the length of the input random seed is exponentially small compared to that of the output random bit. In addition, by modifying a quantum key distribution system, we experimentally demonstrate our scheme and achieve a randomness generation rate of over $5\times 10^3$ bit/s.

Journal ArticleDOI
TL;DR: In this article, an uncertain random variable has been proposed as a generalization of both the stochastic process and the uncertain process, and some special types of uncertain random processes such as stationary increment process and renewal process are discussed.
Abstract: To deal with a system with both randomness and uncertainty, chance theory has been built and an uncertain random variable has been proposed as a generalization of random variable and uncertain variable Correspondingly, as a generalization of both the stochastic process and the uncertain process, this paper will propose an uncertain random process In addition, some special types of uncertain random processes such as stationary increment process and renewal process will also be discussed

Journal ArticleDOI
TL;DR: A unified approach to the theory of multimodal laser cavities including a variable amount of structural disorder is presented, and a general mean-field theory is studied for waves in media with variable nonlinearity and randomness.
Abstract: We present a unified approach to the theory of multimodal laser cavities including a variable amount of structural disorder. A general mean-field theory is studied for waves in media with variable nonlinearity and randomness. Phase diagrams are reported in terms of optical power, degree of disorder, and degree of nonlinearity, tuning between closed and open cavity scenarios. In the thermodynamic limit of infinitely many modes, the theory predicts four distinct regimes: a continuous wave behavior for low power, a standard mode-locking laser regime for high power and weak disorder, a random laser for high pumped power and large disorder, and a novel intermediate regime of phase locking occurring in the presence of disorder but below the lasing threshold.

Journal ArticleDOI
TL;DR: Convergence at an expected linear rate is demonstrated under certain assumptions of GROUSE and the case in which the full random vector is revealed at each iteration allows for much simpler analysis and is described.
Abstract: Grassmannian rank-one update subspace estimation (GROUSE) is an iterative algorithm for identifying a linear subspace of $$\mathbb {R}^n$$Rn from data consisting of partial observations of random vectors from that subspace. This paper examines local convergence properties of GROUSE, under assumptions on the randomness of the observed vectors, the randomness of the subset of elements observed at each iteration, and incoherence of the subspace with the coordinate directions. Convergence at an expected linear rate is demonstrated under certain assumptions. The case in which the full random vector is revealed at each iteration allows for much simpler analysis and is also described. GROUSE is related to incremental SVD methods and to gradient projection algorithms in optimization.

Book ChapterDOI
01 Jan 2015
TL;DR: This chapter begins with the tricky concept of randomness, and the powerful approach of the Markov chain, which leads naturally into consideration of random walks.
Abstract: This chapter begins with the tricky concept of randomness. Since a random sequence (e.g., of DNA) represents the null hypothesis for many propositions concerning purported regularities, it is of fundamental importance to master randomness—in so far as it can in principle be mastered. The chapter then moves on to random processes, and the powerful approach of the Markov chain. That leads naturally into consideration of random walks. Noise, already introduced as a disturbance in Chap. 3, is given further consideration. The second part of the chapter deals with complexity. The quantification of complexity may be useful for a number of topics within bioinformatics; for example, everybody is supposed to know that phenotypic complexity has gradually increased during the history of life on Earth, although there appears to be no comprehensive quantitative evidence for it.

Journal ArticleDOI
16 Feb 2015
TL;DR: This paper restricts the Devaney's chaos definition to finite state sets to describe the chaotic motion of digital systems, and proposes a novel control method for DCSs based on the differential mean value theorem and state feedback technology.
Abstract: The dynamical degradation of digital chaotic systems (DCSs) often has serious negative influences on some digital chaos-based systems and then becomes one of the bottleneck problems stopping chaos from some applications. In this paper, we first restrict the Devaney’s chaos definition to finite state sets to describe the chaotic motion of digital systems. Then, we propose a novel control method for DCSs based on the differential mean value theorem and state feedback technology. Simulation results show the effectiveness, robustness, and superiority of the proposed method. Finally, we construct a new pseudorandom number generator (PRNG) and evaluate its randomness via NIST SP800-22 and TestU01 test suites. Statistical test results show that the proposed PRNG has high reliability of randomness, thus it can be used for cryptography and other potential applications.

Journal ArticleDOI
TL;DR: In this paper, the authors provided a rigorous security proof of QKD with discrete-phase-randomized coherent state sources, and showed that the performance of the discrete phase randomization case is close to its continuous counterpart with only a small number (say, 10) of discrete phases.
Abstract: Coherent state photon sources are widely used in quantum information processing. In many applications, such as quantum key distribution (QKD), a coherent state functions as a mixture of Fock states by assuming that its phase is continuously randomized. In practice, such a crucial assumption is often not satisfied, and therefore the security of existing QKD experiments is not guaranteed. To bridge this gap, we provide a rigorous security proof of QKD with discrete-phase-randomized coherent state sources. Our results show that the performance of the discrete-phase randomization case is close to its continuous counterpart with only a small number (say, 10) of discrete phases. Compared to the conventional continuous phase randomization case, where an infinite amount of random bits are required, our result shows that only a small amount (say, 4 bits) of randomness is needed.

Journal ArticleDOI
TL;DR: The problem of channel simulation via interactive communication, known as the coordination capacity, in a two-terminal network is studied by providing an exact computable characterization of the multiround problem by employing the technique of output statistics of random binning that has been recently developed by the authors.
Abstract: In this paper, we study the problem of channel simulation via interactive communication, known as the coordination capacity, in a two-terminal network. We assume that two terminals observe independent identically distributed (i.i.d.) copies of two random variables and would like to generate i.i.d. copies of two other random variables jointly distributed with the observed random variables. The terminals are provided with two-way communication links, and shared common randomness, all at limited rates. Two special cases of this problem are the interactive function computation studied by Ma and Ishwar, and the tradeoff curve between one-way communication and shared randomness studied by Cuff. The latter work had inspired Gohari and Anantharam to study the general problem of channel simulation via interactive communication stated above. However, only inner and outer bounds for the special case of no shared randomness were obtained in their work. In this paper, we settle this problem by providing an exact computable characterization of the multiround problem. To show this we employ the technique of output statistics of random binning that has been recently developed by the authors.