High-Speed SPAD-Based Quantum Random Number Generation in DSM CMOS

Many existing cryptographic protocols, such as those based on the algebraic structure of elliptic curves, are vulnerable to attacks by future quantum computers. Furthermore, the proliferation of IoT devices combined with 5G networks demands a compact and robust security infrastructure. With the advent of these technologies, a fruitful research space known as post-quantum security has emerged.

Quantum-based security presents an interesting alternative which can, in principle, provide perfectly secure communication. This can be done by:

  1. Distributing a secure key using quantum key distribution (QKD).
  2. Creating a provably secure ciphertext using the One-Time PAD protocol.

Implementation requires high-speed quantum random number generation.

High data rate QRNGs are currently a bottleneck in implementing quantum safe security protocols. Existing QRNG methods often use post-processing techniques to remove generator bias and correlations caused by limitations of the detector/extraction electronics. This significantly reduces the data rate. We propose an alternate method by optimizing the extraction electronics and the performance of the SPADs to remove the need for post-processing.

The inter-arrival times of detected photons is Poisson random. The fast/slow clock and arrival time comparisons are typical methods used to generate a random bit. The fast clock method is used to detect the photon time of arrival to select one of two equally likely states (i.e. LSB of a counter) while the slow clock uses the number of detected photons to determine the generated bit. Similarly photon detection rate can also be adjusted to create an equal probability of detection in a given time-frame. We aim to improve on these by reducing required post processing and increasing the bit rate.

Figure 1: QRNG Security Concept and Proof of Concept Design using DSM SPADs.

Relevant Publications

  1. S. Burri, D. Floyd, Y. Maurya, C. Bruschini, E. Charbon, F. Regazzoni, “Jailbreak Imagers: Transforming a single-photon image sensor into a true random number generator”, in ISSW 2013, 2013.
  2. M. Stipčević, “Quantum random flip-flop and its applications in random frequency synthesis and true random number generation”, in Rev. Sci. Instrum., 2016.
  3. M. Herrero-Collantes, J.C. Garcia-Escartin, “Quantum random number generators”, in Rev. Mod. Phys., 2017.

Contacts

Samuel Burri

Pouyan Keshavarzian

Claudio Bruschini

Edoardo Charbon