• Photonics Research
  • Vol. 11, Issue 9, 1484 (2023)
Nicolò Leone1、*, Stefano Azzini1, Sonia Mazzucchi2, Valter Moretti2, Matteo Sanna1, Massimo Borghi3, Gioele Piccoli4, Martino Bernard4, Mher Ghulinyan4, and Lorenzo Pavesi1
Author Affiliations
  • 1Department of Physics, University of Trento, 38122 Trento, Italy
  • 2Department of Mathematics and TIFPA, University of Trento, 38122 Trento, Italy
  • 3Department of Physics, University of Pavia, 27100 Pavia, Italy
  • 4Centre for Sensors and Devices, Fondazione Bruno Kessler, 38123 Povo, Italy
  • show less
    DOI: 10.1364/PRJ.488875 Cite this Article Set citation alerts
    Nicolò Leone, Stefano Azzini, Sonia Mazzucchi, Valter Moretti, Matteo Sanna, Massimo Borghi, Gioele Piccoli, Martino Bernard, Mher Ghulinyan, Lorenzo Pavesi. Generation of quantum-certified random numbers using on-chip path-entangled single photons from an LED[J]. Photonics Research, 2023, 11(9): 1484 Copy Citation Text show less

    Abstract

    Single-photon entanglement is a peculiar type of entanglement in which two or more degrees of freedom of a single photon are correlated quantum-mechanically. Here, we demonstrate a photonic integrated chip able to generate and manipulate single-photon path-entangled states, using a commercial red LED as light source. A Bell test, in the Clauser, Horne, Shimony, and Holt (CHSH) form, is performed to confirm the presence of entanglement, resulting in a maximum value of the CHSH correlation parameter equal to 2.605±0.004. This allows us to use it as an integrated semi-device independent quantum random number generator able to produce certified random numbers. The certification scheme is based on a Bell’s inequality violation and on a partial characterization of the experimental setup, without the need of introducing any further assumptions either on the input state or on the particular form of the measurement observables. In the end a min-entropy of 33% is demonstrated.

    1. INTRODUCTION

    Entanglement is one of the most striking features of quantum physics. The non-classical correlations that entanglement induces in quantum states have been debated since 1935, when Einstein, Podolski, and Rosen pointed out what would have been named the EPR paradox after them [1]. It was only several years later that a way out of the impasse was proposed by John Bell. Its famous inequality [2] provides indeed a quantitative solution to effectively demonstrate that correlations induced by entanglement cannot be explained classically using any realistic local-hidden variable. Today entanglement represents a resource in many quantum applications, especially in quantum computing and communications [38]. However, its exploitation is mainly limited to research laboratories only, still far from being used in real-life devices. This is mainly due to technological complexities related to its generation and management.

    In photonics, entangled photons pairs are typically obtained exploiting non-linear optical processes such as spontaneous parametric downconversion [9] or four-wave mixing [10], using suitable laser sources. On the contrary, single-photon entanglement (SPE) [11] can be more easily generated using only linear optical components and cheap light sources, such as LEDs [12]. SPE corresponds to quantum correlations between two or more degrees of freedom (DoFs) of a single photon. Examples of the possible DoFs used are momentum and polarization [1215]. From the mathematical point of view, SPE is totally analogous to the entanglement of two photons, or inter-photon entanglement. In both cases, the Hilbert space is determined by the tensor product of two independent Hilbert spaces: in the case of SPE, these are the spaces associated with the two independent DoFs chosen, while, in the case of the inter-photon entanglement, the two spaces are each one associated with one of the two photons. Here, it is important to stress that there is a whole literature on the non-locality of a single photon [16,17] and on single-photon entanglement where the qubit is the occupation state of an optical mode [18,19]. This is a form of inter-photon entanglement. Therefore, it is physically different from what we name here as SPE [13,14]. In SPE, the qubit is not the state of a mode of the electromagnetic field (i.e., no use of photon number or Fock states) but a degree of freedom (i.e., momentum, polarization, path, or others) of a single photon [11]. And indeed, it is from the physical point of view that the differences are more remarkable. Inter-photon entanglement exhibits a non-local phenomenology, while SPE concerns contextual, but local, observations. The meaning of the violation of the Bell inequality is also different in the two scenarios. In the case of inter-photon entanglement, it means that no realistic local hidden variable theory is able to explain the experiment’s results, while, in the case of SPE, it means that no realistic non-contextual hidden variable theory is capable of predicting the results [11]. The fact that SPE is a local phenomenon implies that it cannot be used as a substitute for inter-photon entanglement in many quantum applications. However, there can be specific cases in which, thanks to the easier generation and management aspects, it can be exploited for developing entanglement-based applications with potentially larger diffusion. One of them concerns random number generation.

    Random numbers are fundamental resources in many different applications, such as gambling and gaming, lotteries, computer simulation, and cryptography. In cryptography, in particular, the unpredictability of the random sequence ensures the reliability of the encryption protocols. To generate random numbers, random number generators (RNGs) are usually exploited. Among all RNGs, quantum random number generators (QRNGs) [20,21] are the only ones that can generate truly random numbers. Indeed, pseudo-random number generators [22] and true-random number generators [23,24] exploit algorithms and noisy/chaotic processes, respectively, to generate random sequences. While the first ones are not truly random by definition, the second ones involve complex physical processes making randomness certification quite hard to obtain. On the contrary, for QRNGs such a certification is usually easier and can be done even considering malicious and error-prone implementation or an eavesdropper that is attacking the generator. Considering the level of security, QRNGs can be divided into three categories: device-dependent QRNGs (DD-QRNGs), device-independent QRNGs (DI-QRNGs) [8], and semi-device-independent QRNGs (SDI-QRNGs) [20]. DD-QRNGs are less secure, as their randomness certification scheme is based on the perfect characterization of their physical implementation. In perfect conditions, these QRNGs work quite well, but they are unable to cope with any change in their performances, which can possibly alter the produced randomness. DI-QRNGs are instead the most secure QRNGs, since their a priori randomness certification is independent by the actual characterization of the physical system involved. However, their physical implementations are still particularly complex and challenging, strongly limiting so far their exploitation to research labs only. The SDI-QRNGs represent a trade-off between the easiness of implementation of the DD-QRNGs and the security of the DI-QRNGs: only limited parts of the physical implementation are characterized, treating the others as black boxes.

    In this work we propose a photonic integrated circuit (PIC) able to generate and manipulate single-photon path-entangled states by using typical integrated photonic devices such as multi-mode interferometers (MMIs), thermal phase shifters (PSs), Mach–Zehnder interferometers (MZIs), and crossings (CRs) [25]. The qubit encoding is done using four waveguides: depending on which waveguide the photon is injected, a certain state is codified [26,27]. The presence of entanglement is validated by performing a Bell test [28]. SPE and Bell inequality violation are used to lower-bound the conditional min-entropy of the generated sequence of measurement outcomes. The min-entropy represents the figure of merit to quantify true quantum randomness [29], and its correct estimation is fundamental for each RNG to obtain, from the raw sequence of generated bits, a sequence of uniform random digits using the randomness extraction procedure [30]. In particular, conditional min-entropy can quantify the level of unpredictability, i.e., the security, of the produced sequence of raw bits independently of classical noise sources and of any information potentially accessible to an eavesdropper. In this context, statistical tests such as NIST or Diehard are of secondary importance since they can only check particular statistical properties of the produced random sequence but cannot assess its level of security. The reported PIC implements an SDI-QRNG. The necessary assumptions on which it is based are the use of trusted and characterized detectors and the not-maliciousness of the experimental setup used, which can be, however, considered error-prone. With respect to a previous work from a few of us [15], the SDI-QRNG here proposed is a PIC exploiting an external commercial red LED as a light source and achieving a high value of min-entropy in the most general and secure scenario one can envision, thus making a significant step toward real-world applications.

    The paper is organized as follows. In Section 2, we introduce SPE in the case of path entanglement and we detail the structure of the PIC. Then, in Section 3, all the non-idealities of the experiment are considered and their effect on the Bell inequality is taken into account. In Section 5, we present the experimental data that certify the generation of path-entangled states. In Section 6, we present the experimental data demonstrating our SDI-QRNG based on SPE states of path. Finally, in Section 7 we draw the conclusion, and in Section 4 we report the experimental methods.

    2. SINGLE-PHOTON PATH-ENTANGLED STATES ON A PIC

    Single-photon entangled states are those states in which at least two DoFs of a single photon are quantum correlated. Here we generate single-photon path-entangled states by considering four waveguides and two effective DoFs, namely the absolute (|U,|D) and the relative (|F,|N) positions of each waveguide with respect to the symmetry axis of the system (dashed white line in Fig. 1). According to the scheme of Fig. 1, such a Hilbert space can be seen as H=C2C2.

    Qubit encoding. Two qubits describe the system and are encoded according to the absolute and relative positions of the waveguide in which the photon is injected with respect to the dashed white line. The values of the two qubits are fixed using the following bases: absolute position (up |U⟩ and down |D⟩) and relative position (far |F⟩ and near |N⟩).

    Figure 1.Qubit encoding. Two qubits describe the system and are encoded according to the absolute and relative positions of the waveguide in which the photon is injected with respect to the dashed white line. The values of the two qubits are fixed using the following bases: absolute position (up |U and down |D) and relative position (far |F and near |N).

    The four states of the Bell basis in such qubit encoding are |ϕ±=12(|UF±|DN),|ψ±=12(|UN±|DF).

    In this work, we focus on the state |ϕ+. To generate such state, we have designed and fabricated a PIC (a scheme is reported in Fig. 2) based on silicon oxynitride (SiOxNy) material, a low-index contrast photonic platform [31]. The structure of the PIC is simple and composed only of linear integrated optical elements: MMIs, PSs, MZIs, and CRs [32,33]. The first part of the PIC (yellow box in Fig. 2) is responsible for generating the SPE state |ϕ+ by exploiting a 50:50 MMI and two PSs setting the relative phase ξ of the entangled state, that, apart from a global non-influent phase, can be written as |ψ=12(|UF+ieiξ|DN),with ξ=ξ1ξ2, where ξ1(2) is the phase induced by the phase shifter applied to |UF(|DN) in the generation stage. By tuning ξ, it is eventually possible to precisely obtain the Bell state |ϕ+.

    Schematic representation of the PIC used for random number generation based on SPE. In cyan, the optical waveguides; in blue, the oxide cladding. A red LED is used as a light source. Light coupling in and out of the PIC is performed using tapered optical fibers (transparent cones in the drawing). The PIC can be divided into three parts: generation, relative-position rotation, and absolute-position rotation. The generation stage is enclosed by the yellow rectangle on the left side. Here, the entangled state is created. The relative-position rotation corresponds to the first green rectangle from the left: here two MZIs rotate the qubit of relative position by an angle ϕ. The absolute-position rotation stage is found in the large green rectangle on the right side: here two MZIs rotate the qubit of absolute position by an angle θ. At the output, the rotated state is projected onto one of the four states composing the basis of the four-dimensional Hilbert space: |UF⟩,|UN⟩,|DF⟩, and |DN⟩. List of abbreviations: MMI, multi-mode interferometer; PS, phase shifter; MZI, Mach–Zehnder interferometer; CR, crossing; SPADs, single-photon avalanche diodes.

    Figure 2.Schematic representation of the PIC used for random number generation based on SPE. In cyan, the optical waveguides; in blue, the oxide cladding. A red LED is used as a light source. Light coupling in and out of the PIC is performed using tapered optical fibers (transparent cones in the drawing). The PIC can be divided into three parts: generation, relative-position rotation, and absolute-position rotation. The generation stage is enclosed by the yellow rectangle on the left side. Here, the entangled state is created. The relative-position rotation corresponds to the first green rectangle from the left: here two MZIs rotate the qubit of relative position by an angle ϕ. The absolute-position rotation stage is found in the large green rectangle on the right side: here two MZIs rotate the qubit of absolute position by an angle θ. At the output, the rotated state is projected onto one of the four states composing the basis of the four-dimensional Hilbert space: |UF,|UN,|DF, and |DN. List of abbreviations: MMI, multi-mode interferometer; PS, phase shifter; MZI, Mach–Zehnder interferometer; CR, crossing; SPADs, single-photon avalanche diodes.

    To demonstrate the presence of entanglement, a Bell test [34] in the Clauser, Horne, Shimony, and Holt (CHSH) form [35] is operated. Its aim is to quantify the presence of correlations between suitable measurements performed on the two qubits considered. To run a Bell test, it is necessary to define four measurement operations to be performed on the entangled state and connected to two observables, {A(x)}x=0,1 and {B(y)}y=0,1, each one dependent on a binary variable, x and y, respectively. Such measurements must have binary outputs, a and b, which can then assume values {±1}. In particular, A(x) is an observable that has to be measured only on one qubit, while B(y) only on the other. By defining the correlation coefficient E(x,y) as E(x,y)=P(a=b|x,y)P(ab|x,y),where P(a=b|x,y) is the conditional probability of observing a=b and P(ab|x,y) is the conditional probability of observing ab, it is possible to define the correlation function χ as χ=(1)xyE(x,y).

    If |χ|>2, then we are dealing with an entangled state. More precisely, entanglement is a necessary but non-sufficient condition for a state to satisfy such an inequality, while separable states always result in |χ|<2 [35]. In the PIC, the Bell test is performed by using the other two stages. The two measurement operations {A(x)}x=0,1 and {B(y)}y=0,1 are implemented by a combination of four MZIs with the help of two CRs and four single-photon avalanche diodes (SPADs) that are off-chip. In particular, two MZIs work in parallel to rotate the relative-position qubit by an angle ϕ (green box at the center of Fig. 2), while two cascaded MZIs, separated by a pair of CRs, rotate the absolute-position qubit by an angle θ (green box on the right side of Fig. 2), where ϕ and θ correspond to y and x in Eq. (4), respectively. A fair implementation of such rotations requires that the same rotation angle is set for both the MZIs relative to the same qubit. Then, the rotated SPE state is projected over the four states |UF,|UN,|DF, and |DN composing the Hilbert space, by means of four waveguides coupled to four off-chip SPADs. According to this, the observable can be constructed in the following way: A(θ)=U1(θ)σzU1(θ),B(ϕ)=U2(ϕ)σzU2(ϕ),where U1 is the action of the MZIs that rotate the absolute-position qubit, U2 represents the action of the MZIs that rotate the relative-position qubit, and σz is the z-Pauli matrix. In our PIC, σz is represented by the projection on the computational basis |UF,|UN,|DF, and |DN. In particular, we recall that the states |U and |F are eigenstates of the operator σz with eigenvalue +1, while |D and |N are eigenstates of the operator σz with eigenvalue 1. Consequently, the case a=b is obtained every time the wave function collapses on the state |UF(a=b=+1) or |DN(a=b=1). In contrast, the situation ab is obtained when the other states are detected, i.e., |UN(a=+1,b=1),|DF(a=1,b=+1). Thus, P(a=b|x,y)=P(|UF|ϕ,θ)+P(|DN|ϕ,θ),P(ab|x,y)=P(|UN|ϕ,θ)+P(|DF|ϕ,θ),where P(|μν|ϕ,θ) is the probability of observing the state |μν given the pair of angles (ϕ,θ). Such probability can be written as P(|μν|ϕ,θ)=Tr[U(ϕ,θ)ρU(ϕ,θ)PμPν],where U(ϕ,θ)=U1(θ)U2(ϕ) is the action of the MZIs in the PIC, PμPν is the projection operation on the state, and ρ is the density matrix of the state written in the generation stage. Therefore, Eq. (4) becomes E(ϕ,θ)=P(|UF|ϕ,θ)+P(|DN|ϕ,θ)P(|UN|ϕ,θ)P(|DF|ϕ,θ).

    The theoretical form of the correlation coefficient E and correlation function χ can be calculated introducing the matrix representation of the MZIs. In particular, an MZI is composed of two 50:50 beam splitters, implemented on-chip using MMI devices, separated by two optical waveguides, each one having a PS. In the ideal case, the 50:50 MMI and the PS matrix representations are UMMI=12(1ii1),UPS(ζ1,ζ2)=(e2iζ100e2iζ2).

    Consequently, according to standard transfer matrix formalism, the matrix representation of the MZI is UMZI(ζ1,ζ2)=iei(ζ1+ζ2)(sin(ζ1ζ2)cos(ζ1ζ2)cos(ζ1ζ2)sin(ζ1ζ2))=ieiZ(sin(ζ)cos(ζ)cos(ζ)sin(ζ)).

    Essentially, each MZI implements a rotation of an angle ζ=ζ1ζ2, with a global phase shift of Z+π/2, with Z=ζ1+ζ2. Considering the four MZIs represented in Fig. 2, ζ1=ϕ1,ζ2=ϕ2 for the two MZIs that rotate the relative-position qubit (first green box from the left in Fig. 2), while ζ1=θ1,ζ2=θ2 for the two MZIs that rotate the absolute-position qubit (second green box from the left in Fig. 2). By implementing two rotations of angles ϕ and θ, respectively, for the relative- and absolute-position qubits, the theoretical form of the correlation coefficient E(ϕ,θ) becomes E(ϕ,θ)=cos(2(ϕθ)),and the correlation function χ(ϕ,ϕ,θ,θ) results to be χ(ϕ,ϕ,θ,θ)=cos(2(ϕθ))cos(2(ϕθ))+cos(2(ϕθ))+cos(2(ϕθ)).

    By introducing the parameter α, such that 2(ϕθ)=2(ϕθ)=2(ϕθ)=α, the correlation function can be rewritten as χ(α)=3cos(α)cos(3α).

    As shown in Fig. 2, to generate SPE states we use an LED. As explained in detail in Ref. [12], the statistics of the photon source does not affect the estimate of the correlation function χ and the corresponding verification of Bell inequality violation since the photon flux is weak enough to yield a fairly low probability of having more than one photon in the time bin of observation;only linear optical operations are performed, i.e., any transformation is applied to single photons; andthe observation is performed by single-photon detectors that are both trusted and can fairly sample the outcome probability distributions.

    3. NON-IDEALITIES IN THE EXPERIMENTAL ESTIMATION OF χ(ϕ,ϕ,θ,θ)

    Our experimental implementation is affected by a few non-idealities, that in principle could result in a wrong estimation of χ(ϕ,ϕ,θ,θ). A first aspect to be considered is the broadband spectrum of emission of the LED. Indeed, the PIC has been designed for λ=730  nm, so that its performances are optimized at that wavelength. However, the used LED source has a broadband spectrum (λ=730±10  nm), so that the wavelength-dependent behavior of the integrated optical elements has to be taken into account. For example, the matrix representation of the MMIs becomes UMMI(λ)=(t(λ)ir(λ)ir(λ)t(λ)),and consequently, the matrix representation of the MZIs is correctly described by UMZI(λ,ζ1,ζ2)=(t(λ)2e2iζ1(λ)r(λ)2e2iζ2(λ)ir(λ)t(λ)(e2iζ1(λ)+e2iζ2(λ))ir(λ)t(λ)(e2iζ1(λ)+e2iζ2(λ))t(λ)2e2iζ2(λ)r(λ)2e2iζ1(λ)).

    A second aspect concerns losses. Waveguide propagation losses have to be considered. Moreover, MMIs can have insertion losses, meaning that t2(λ)+r2(λ)1. Finally, a third non-negligible aspect is represented by current instabilities of the electronics controlling the PSs of the PIC. Indeed, a key feature that must be ensured when a Bell test is performed is that each qubit must be rotated independently by the other [28]. More formally, the observables that are considered in a Bell test must be written in product form A(θ)B(ϕ). This is ensured by imposing the same rotation angle on the two MZIs rotating each qubit. To justify the above requirement, let us consider the situation in which all the MZIs are set with different rotation phases (see Fig. 3): U(ϕ1,ϕ2,ϕ3,ϕ4)=P1UMZI(ϕ1,ϕ2)+P2UMZI(ϕ3,ϕ4);U(θ1,θ2,θ3,θ4)=UMZI(θ1,θ2)P1+UMZI(θ3,θ4)P2;P1=(1000),P2=(0001).

    Schematic representation of the different phases (green) associated with each MZI with the relative phase errors (white). Each green rectangle highlights the rotation operation performed by the considered MZI according to its phases.

    Figure 3.Schematic representation of the different phases (green) associated with each MZI with the relative phase errors (white). Each green rectangle highlights the rotation operation performed by the considered MZI according to its phases.

    The P1 and P2 matrices consider that each MZI rotates a particular part of the SPE state that is generated: considering the upper MZI in the first green box of Fig. 2, it rotates the far and near components of the up part of the state. Consequently, in order to have the equalities U(ϕ1,ϕ2,ϕ3,ϕ4)=IUMZI(ϕ1,ϕ2),U(θ1,θ2,θ3,θ4)=UMZI(θ1,θ2)I,in such a way that the overall rotation operator takes the form U(ϕ,θ)=U(ϕ)U(θ), with ϕ=ϕ1ϕ2 and θ=θ1θ2, the necessary requirements on the angles are ϕ3=ϕ1, ϕ4=ϕ2 and θ3=θ1, θ4=θ2. However, current instabilities cannot ensure such necessary product form to be implemented. Please note that even thermal cross talk between different PSs of the different MZIs could spoil the required product form. However, this phenomenon has not been observed, so it will be neglected in the following discussion (see Section 4 for further details).

    A. Broadband Light Source

    Here, we consider the wavelength dependence of the transmission and reflection coefficients of the MMIs (t, r), as well as of the rotation angles ζ1(2) set via the MZIs. Without any loss of generality, we can represent the state ρ of the incoming photons as a convex superposition of the following form: ρ=ρωdμ(ω),for a suitable probability measure μ over the set of possible frequencies ω, while ρω represents the state of a monochromatic photon. Since the different elements of the PIC have a response which depends explicitly on the frequency ω of the incoming photons, the overall action of the rotation stage can be described by a family of unitary operators U(ϕ,θ)ω, in such a way that each component ρω appearing in the decomposition Eq. (22) evolves under the action of the operator U(ϕ,θ)ω: ρωU(ϕ,θ)ωρωU(ϕ,θ)ω,and by linearity, the transformation of the general state Eq. (22) is given by ρU(ϕ,θ)ωρωU(ϕ,θ)ωdμ(ω).

    The corresponding quantum probabilities are a convex superposition of the following form: P(a,b|ϕ,θ)=P(a,b|ϕ,θ)ωdμ(ω),where P(a,b|ϕ,θ)ω=Tr[U(ϕ,θ)ωρωU(ϕ,θ)ωPaPb].

    This is equivalent to saying that each monochromatic component ρω of the generic state Eq. (22) is subject to the measurement of a different pair of observables, A(ϕ)ωB(θ)ω, associated with specific projection-valued measures (PVMs) {Paθ,ωPbϕ,ω}a,b: P(a,b|ϕ,θ)ω=Tr[ρωPaθ,ωPbϕ,ω]=Tr[U(ϕ,θ)ωρωU(ϕ,θ)ωPaPb].

    Analogously, the Bell parameter χ is given by the convex superposition χ=χωdμ(ω),with χω=Eω(ϕ,θ)Eω(ϕ,θ)+Eω(ϕ,θ)+Eω(ϕ,θ),where Eω(ϕ,θ)=P(a=b|ϕ,θ)ωP(ab|ϕ,θ)ω.

    This means that using a broadband light source results in a correlation function which is a spectrally weighted average. It is important to point out that this fact does not affect the entropy certification protocol (see Section 6 and Appendix C).

    Moreover, we want to stress that here the fact that our light source is non-monochromatic does not require the use of a narrowband optical filter for the actual integrated setup as it is the case for the bulk one reported in Ref. [12]. Indeed, thanks to the fact that the phase delay of MZIs is varied by slightly changing the refractive index of the waveguides all the rotation operations naturally occur within the coherence time.

    B. Losses

    We can consider two types of losses affecting the PIC: waveguide propagation losses, that can be viewed as a common factor eαl, where α is the attenuation coefficient and l is the length of the path (waveguide) taken by photons; andoptical losses specific of each device, due to its insertion in the PIC.

    Thanks to the homogeneity of the discrete components and to the symmetry of the PIC, in particular to the nominally equal lengths of the paths corresponding to the four different outputs (detection channels), the overall impact of losses can be modeled by a diagonal operator of the form L=γII, with γ(0,1], hence commuting with any operator acting on the 2-qubits Hilbert space. Therefore, the probability of photon detection per channel is given by P(a,b|ϕ,θ)=Tr[U(ϕ,θ)LρLU(ϕ,θ)PaPb]Tr[U(ϕ,θ)LρLU(ϕ,θ)],which can be actually cast in the equivalent form P(a,b|ϕ,θ)=Tr[U(ϕ,θ)ρU(ϕ,θ)PxPy],with a different density operator ρLρLTr[LρL]. In addition, it is even possible to consider the case in which the loss effect depends explicitly on the photons’ frequency ω, according to the discussion of the previous subsection. However, as Eq. (32) is of the same form as Eq. (10), we can conclude that this issue does not directly affect the estimate of the correlation function χ.

    C. Current Instabilities

    In all cases in which electrical currents applied to PSs do not precisely correspond to the desired nominal values, an error (δζ) is introduced for each PS. As a general consequence, the matrices representing the rotation operators implemented by the MZIs are no longer in product form, but they have to be written as follows: Ureal(ϕ1,ϕ2,δϕ1,δϕ2,δϕ3,δϕ4)=P1UMZI(ϕ1+δϕ1,ϕ2+δϕ2)+P2UMZI(ϕ1+δϕ3,ϕ2+δϕ4);Ureal(θ1,θ2,δθ1,δθ2,δθ3,δθ4)=UMZI(θ1+δθ1,θ2+δθ2)P1+UMZI(θ1+δθ3,θ2+δθ4)P2.

    Note that, with respect to Fig. 3, we have already introduced the conditions ϕ3=ϕ1, ϕ4=ϕ2 and θ3=θ1, θ4=θ2. The terms δϕ1,δϕ2,δϕ3,δϕ4,δθ1,δθ2,δθ3,δθ4 are all different and appear both in the rotation angles ϕ=ϕ1ϕ2 and θ=θ1θ2, as well as in the global phase terms imposed by the MZIs Φ=ϕ1+ϕ2 and Θ=θ1+θ2. P1 and P2 are defined in Eq. (19). In this situation the matrix UPS is influenced by the experimental error as UPS(ζ1,ζ2)real=(e2i(ζ1+δζ1)00e2i(ζ2+δζ2)).

    In general, due to these current instabilities, the effective angle of rotation is different for each PS of each MZI. For clarity, we focus our discussion on the rotation angle ϕ, for which δζ1=δϕ1,δζ2=δϕ2,δζ3=δϕ3,δζ4=δϕ4. Then, the same arguments can be applied to current-related non-idealities affecting the other rotation angle θ. We start by representing the real operator describing the rotation of the related qubit in the following form: Ureal(ϕ1,ϕ2,δϕ1,δϕ2,δϕ3,δϕ4)=P1UMMIUPS(ϕ1,ϕ2,δϕ1,δϕ2)realUMMI+P2UMMIUPS(ϕ1,ϕ2,δϕ3,δϕ4)realUMMI.

    This problem is addressed by using the same techniques reported in [15,36]: we look for an ideal operator that can be written as IUideal whose distance from Ureal is the smallest possible, i.e., an operator minimizing the distance from Ureal(ϕ1,ϕ2,δϕ1,δϕ2,δϕ3,δϕ4) according to the Hilbert–Schmidt norm. Without loss of generality, we can represent Uideal as the product Uideal=UMMIWidealUMMI, for a suitable unitary operator Wideal. In the general case, the real operator describing the rotation of one qubit by an angle ϕ can be represented as Ureal(ϕ1,ϕ2,δϕ1,δϕ2,δϕ3,δϕ4)=(IUMMI)(IUPSideal(ϕ1,ϕ2))D(δϕ1,δϕ2,δϕ3,δϕ4)(IUMMI),where D(δϕ1,δϕ2,δϕ3,δϕ4)=(e2iδϕ10000e2iδϕ20000e2iδϕ30000e2iδϕ4).

    Similarly, we can rewrite the factorized unitary operator Uideal, which minimizes the Hilbert–Schmidt distance from Ureal, as Uideal=I(UMMIUPS(ϕ1,ϕ2)VidealUMMI)for a suitable unitary operator Videal, where Wideal=UPS(ϕ1,ϕ2)Videal. By exploiting the representation of a generic element of SU(2) as the exponential of a Pauli vector, the generic unitary operator Videal will be written in the form Videal=eiφeiϑn^·σ=eiφ(cosϑI+isinϑn^·σ),for some φ,ϑ[0,2π), and n^R3, n^=1. It can be proven (see Appendix B) that for n^=(0,0,1),φ=δϕ1+δϕ3+δϕ2+δϕ42,ϑ=δϕ1+δϕ3δϕ2δϕ42,the Hilbert–Schmidt distance from Ureal is minimum. We remark that the same reasoning can be applied also for current instabilities affecting the angle θ.

    Consequently, it is necessary to evaluate eχ=max{ϕ,ϕ,θ,θ,ρ}|χideal(ϕ,ϕ,θ,θ)χreal(ϕ,ϕ,θ,θ)|,which represents a correction term that has to be applied to the experimental correlation function χreal. It takes into account the fact that with Ureal we are not exactly applying a factorized operator to the state ρ and so we are making the error eχ. To estimate such a correction term, we use the numerical approach detailed in Ref. [15]. Note that in the construction of χ(ϕ,ϕ,θ,θ) four correlation coefficients {Ei}i=1,,4 are considered, each of them having different values of the errors {{δϕi,j,δθi,k}j,k=1,,4}i=1,,4. To simplify the evaluation, we evaluate {eχ,ξ}ξ=1,,4 considering that the four {Ei}i=1,,4 in χ have the same errors {δϕξ,j,δθξ,k}j,k=1,,4 of the correlation coefficient Exi.

    D. Other Sources of Non-Idealities

    Other non-idealities in our experimental setup come from the detectors (dead-time, after-pulsing, and dark counts), especially because no randomization of the input sequence of measurement operations necessary to estimate the probabilities {P(a,b|ϕ,θ)}ϕ,θ,a,b is performed. In this particular implementation we neglect such non-idealities because in Ref. [15] it has been observed that, for a photon flux of 200  kHz, the corrections to the probabilities are negligible. As a lower flux of photons 120  kHz is here used (mainly because of LED-to-fiber low coupling efficiency), we can safely neglect such a correction factor.

    4. METHODS

    The PIC has been fabricated in the cleanroom of Fondazione Bruno Kessler. The waveguide core (300 nm thick and 700 nm wide) is made of silicon oxynitride (SiOxNy) and the bottom and top claddings are made, respectively, of thermally grown silicon oxide (SiO2) and borophosphosilicate glass. The design wavelength of the integrated components is 730 nm and the mode polarization is transverse electric (TE). The linear characterization of the building-blocks of the PIC, namely MMIs and CRs, has been carried out using a spectrally filtered supercontinuum laser emitting from 300 to 2000 nm, and details about their performances can be found in Appendix A. The measured insertion loss of a 1 cm long straight waveguide is 27 dB for TE polarization.

    Our experiment is performed using an attenuated commercial LED at 730±10  nm. The light coming from the LED is collimated using an objective and polarized using a Glan–Thompson polarizer. A fiber port is used to couple light inside an optical fiber, where light is attenuated by means of a variable optical attenuator and polarization is controlled and set to be TE at the output. The input–output coupling is performed using a standard fiber array. A power supply is used to control the different phase shifters present on the PIC.

    Prior to our measurements, a mandatory calibration of integrated MZIs has been performed using a Ti:sapphire laser tuned at 730 nm. In particular, the phase-power relation ϕ=ϕ(W) of the different MZIs is retrieved by fitting operations of the transmitted optical power using the following equations: Iout1=acos(bW+d)2+c,Iout2=asin(bW+d)2+c,corresponding to the two output ports of an MZI, where a,b,c,d are fitting parameters. This allows reconstruction of the relation ϕ=ϕ(W) for each MZI by means of the linear function ϕ(W)=bW+d. Please note that, to eliminate the thermal cross talk between different MZIs, each PS is encapsulated between trenches (areas in which the core and cladding materials are removed) to limit the heat propagation inside the PIC. This and the low thermal conductivity of the silicon oxide strongly limit the thermal cross talk, making it negligible during the experiment.

    The phase ξ=ξ1ξ2 of the generation stage is obtained by another fitting operation, applying the correct calibration to each MZI. Here an issue is due to the absence of additional compensation phase shifters after the MZIs rotating the relative-position qubit. In this situation, the value of ξ to fix the phase difference between the |N components of the state basis is different with respect to the one for the |F components. For this reason, the following strategy is introduced. First, we set the value of ξ necessary to have the expected phase relation between the |F components, and only counts from channels |UF and |DF are acquired. Second, the experiment is repeated acquiring only counts from channels |UN and |DN, by changing ξ to the value that adjusts the phase relation of the |N components too.

    Finally, the measurements to demonstrate our certified QRNG integrated device are performed using four SPADs (Excelitas), whose efficiencies have been equalized using fiber-coupled variable optical attenuators, and whose electrical outputs are sent to a time-tagging electronics (Swabian Instruments) connected to a PC in order to count single-photon detection events for each channel over time. The following procedure has been followed. First, an angle of rotation θ of the absolute-position qubit is fixed and a sweep over ϕ angles of relative position is performed. For each pair (θ,ϕ) of angles, a 1 s time window is acquired with a time bin set at 1 μs for the time tagger. Then, the angle θ is changed and a sweep of the other angle ϕ is again performed. Time bins with no detection events are discarded, while whenever multiple photon detection events are registered at different SPADs within the same time bin, one single event is randomly assigned to one of the four two-qubit states by means of a pseudo-random number generator.

    5. EXPERIMENTAL DEMONSTRATION OF THE PRESENCE OF ENTANGLEMENT

    The experimental demonstration of the presence of entanglement is performed by fixing the angle θ[2,0]rad and performing a sweep of the rotation angle ϕ[2,2]rad. An acquisition 1 s long with a time bin of 1 μs is performed for each (ϕ,θ). The average photons flux is 120  kHZ. In this way, we estimate the conditional probabilities P(|μν|ϕ,θ) as the empirical frequencies of the counts: P(|μν|ϕ,θ)=N|μνN|μν,where N|μν is the number of detected photons in the state |μν and N|μν is the total number of detected photons. Note that no-detection events are eliminated from the detection sequence, while multiple-detection events are randomly assigned to only one of the detection channels using a pseudo-random number generator. The experimental correlation coefficients E(ϕ,θ) are reported in Fig. 4 as data points. The colored surface reported in Fig. 4 represents the theoretical correlation coefficient E(ϕ,θ) in the case of non-ideal 50:50 beam splitters with transmission and reflection power coefficients of T=40% and R=60%, respectively (see Appendix A for the results of our experimental characterization). This results in E(ϕ,θ)=η(5+(48)6+(24)(5+26)cos(2ϕ)+(24)(5+26)cos(2θ)+48(30+(13)6)cos(2(ϕ+θ))+288(5+26)cos(2(ϕθ)),where η=131253.2×104. Instead, by a fit of the experimental data, we obtain η=(3.01±0.04)×104. The difference between the theoretical and the fitted η values could be explained by the broadband spectrum of the LED source, since for λ730  nm the parameters of the MMI are slightly different.

    Experimental correlation coefficients E(ϕ,θ)) (blue dots) with the related fit (colored surface), according to Eq. (45). ϕ is the rotation angle of the relative-position qubit, while θ is the rotation angle of the absolute-position qubit. Color bar refers to the value of E.

    Figure 4.Experimental correlation coefficients E(ϕ,θ)) (blue dots) with the related fit (colored surface), according to Eq. (45). ϕ is the rotation angle of the relative-position qubit, while θ is the rotation angle of the absolute-position qubit. Color bar refers to the value of E.

    Experimental demonstration of the violation of the Bell inequality. Data points (red dots) with their error bars (smaller than the size of the data points) and the theoretical curve (blue line) of the χ correlation function, both with respect to the parameter α. In cyan, the areas corresponding to violation of the Bell inequality. Due to a failure of the wire bonding of one PS of one MZI, it was possible to acquire only data points in a limited range of α.

    Figure 5.Experimental demonstration of the violation of the Bell inequality. Data points (red dots) with their error bars (smaller than the size of the data points) and the theoretical curve (blue line) of the χ correlation function, both with respect to the parameter α. In cyan, the areas corresponding to violation of the Bell inequality. Due to a failure of the wire bonding of one PS of one MZI, it was possible to acquire only data points in a limited range of α.

    6. FROM ENTANGLEMENT TO QUANTUM-CERTIFIED RANDOM NUMBERS

    Recently, a few of us demonstrated that it is possible to obtain a semi-device-independent randomness certification scheme starting from SPE states of momentum and polarization using a bulky experimental implementation [15,36]. Therefore, here we use the PIC reported in Fig. 2 as an SDI-QRNG, certified by the evaluation of the correlation function χ.

    Using SPE states, the methods of generating quantum-certified random numbers can be schematized in the following way [Fig. 6(a)]: first, a set of angles {(ϕi,θj)}i,j=0,1 is selected to evaluate the Bell correlation function χ(ϕ0,ϕ1,θ0,θ1). Then, the actual protocol starts. A single-photon path-entangled state is generated. The two qubits that compose the state are rotated by the operation U(ϕi,θj). The rotated state is projected over the four states |UF,|UN,|DF, and |DN. Depending on the outcome of the measurement operation, or equivalently, on the collapsed state, a random digit is obtained according to the following encoding: |UF00,|UN01,|DF10,|DN11. Then, the raw random sequence is generated by repeating this procedure many times for each pair of angles. An example of the raw sequence obtained is reported in Fig. 6(b). Note that the pair of angles (ϕi,θj) can be kept fixed during a long acquisition of detection events. Then the angles could be changed, and a new acquisition would start. This methodology does not require any input randomness and enables the application of an entropy certification protocol similar to the one reported in Refs. [15,36].

    (a) Method to generate a random number: (1) an SPE state is generated (yellow box); (2) the relative- and absolute-position qubits of the SPE state are rotated respectively by the angles ϕi (first green box) and θj (second green box) by the different MZIs; (3) the rotated SPE state is measured by state projection on one of the four basis states (|UF⟩,|UN⟩,|DF⟩,|DN⟩) and the clicking SPAD determines the raw number. These steps are repeated many times to generate a raw sequence of random numbers. (b) Example of the random number sequence obtained using the encoding |UF⟩→00,|UN⟩→01,|DF⟩→10,|DN⟩→11 given a certain pair (ϕi, θj). The outcome of multiple detection events is randomized (slots with * in the figure), while time bins with no detection are discarded.

    Figure 6.(a) Method to generate a random number: (1) an SPE state is generated (yellow box); (2) the relative- and absolute-position qubits of the SPE state are rotated respectively by the angles ϕi (first green box) and θj (second green box) by the different MZIs; (3) the rotated SPE state is measured by state projection on one of the four basis states (|UF,|UN,|DF,|DN) and the clicking SPAD determines the raw number. These steps are repeated many times to generate a raw sequence of random numbers. (b) Example of the random number sequence obtained using the encoding |UF00,|UN01,|DF10,|DN11 given a certain pair (ϕi, θj). The outcome of multiple detection events is randomized (slots with * in the figure), while time bins with no detection are discarded.

    First of all, we recall the hypotheses over which our certification scheme is based: SPADs are characterized.A characterization of all the MZIs present on the PIC is available.The power supply that drives the currents to the PSs is error-prone and it is not controlled by an adversary.The generation and measurement parameters must be stable during the acquisition time.

    Hypothesis 1 means that the used SPADs are trustworthy and not controlled by an adversary. Moreover, their non-idealities, such as the limited efficiency, the probability of after-pulsing, and the dead time, are known. Such a hypothesis is necessary to fairly reconstruct the probabilities P(a,b|ϕi,θj). Indeed, as soon as the pair of angles (ϕi,θj) is not randomized for every round of the experiment, an adversary could induce detector clicks in a deterministic way to mimic the violation of a Bell inequality. Hypotheses 2 and 3, instead, are necessary to set the same angles ϕ and θ on the different MZIs pairs. In particular, hypothesis 2 is required to take into account the fact that the starting phase of each MZI is not exactly 0, while hypothesis 3 is necessary to set the correct currents at the phase shifters. These hypotheses mean that for each MZI in the PIC, the relation between the rotation angle ξ and the applied power W, ξ(W)=bW+d is known. Moreover, the power supply used is trustworthy and not maliciously controlled by an adversary. However, it can be error-prone, so it can set a power W, slightly different from the selected one, W. Hypothesis 4 is necessary to rule out any possible measurement basis-dependent change of the input state [15]. In practice, this means that when the pair of angles (ϕi,θj) is fixed and the measurement is performed, the entangled state and the rotations do not change with time, i.e., the phases set by the different PSs do not change. Such a requirement is ensured by selecting a total measurement time short enough that no instabilities are observed and by letting the PIC thermalize between different measurements to eliminate any thermal cross talk. Our certification protocol is independent of the particular form of the input state ρ. In particular, for the four sequences of detection events corresponding to the angles {(ϕi,θj)}i,j=0,1, the related conditional guessing probability can be bounded by using [15,36] Pguess(a,b|ϕi,θj)12+122(|χreal|eχ)2/4+eP,where χreal is the correlation function in the CHSH form estimated from the experimental data. eχ represents the correction term previously introduced in Section 3. We stress that the maximization procedure for eχ is run over every possible combination of angles {ϕ,ϕ,θ,θ}, in such a way to map every possible operator Ureal, and over every possible state ρ. eP is another numerical correction term, which has the same meaning as eχ but for probabilities instead: it represents an upper bound for the difference between the ideal probabilities obtained by measuring factorized observables and the estimated probabilities obtained in the presence of the non-idealities here considered. eP is estimated in the same way as eχ by using the numerical methods described in Ref. [15]. We remind the reader that, with respect to the result reported in Ref. [15], here we are neglecting the Markovian correction to the guessing probability Pguess, introduced to take into account memory effects due to detectors non-idealities, such as after-pulsing and dead time. Indeed, as this work is interested by a lower flux compared to the one reported in that work, the effect of that correction is actually negligible. Note that Eq. (46) is valid even considering the broadband spectrum of our LED source (see the demonstration in Appendix C).

    To experimentally demonstrate the generation of certified random numbers we select the time trace of the detection events giving the maximum and minimum violations of the Bell inequality, as reported in Section 5. These are χ+=2.697±0.004 for (ϕ0=0.576±0.002,ϕ1=1.445±0.002,θ0=1.11±0.02,θ1=1.87±0.02) and χ=2.668±0.004 for (ϕ0=1.589±0.002,ϕ1=0.863±0.002,θ0=0.35±0.02,θ1=1.27±0.02). The time traces of the estimated probabilities used for computing the correlation functions χ+ and χ are reported in Figs. 7(a) and 8(a). These are obtained as 50 ms long averages. As can be observed, the probabilities are quite stable during the entire acquisition time. The values of χ corresponding to these time intervals are then reported in Fig. 7(b) for χ+ and Fig. 8(b) for χ, together with their mean value and related 99% confidence interval (blue shaded region).

    (a) Probabilities of each measurement outcome as a function of time (blue |DF⟩, red |DN⟩, yellow |UN⟩, and purple |UF⟩) for the four pairs of angles (ϕ0,θ0), (ϕ1,θ0), (ϕ0,θ1), (ϕ1,θ1) of χ+. The estimates have been done considering time intervals of 50 ms. (b) Dots: corresponding values of χ+ as a function of time. Solid line: mean value of χ+. Dashed region: 99% confidence interval.

    Figure 7.(a) Probabilities of each measurement outcome as a function of time (blue |DF, red |DN, yellow |UN, and purple |UF) for the four pairs of angles (ϕ0,θ0), (ϕ1,θ0), (ϕ0,θ1), (ϕ1,θ1) of χ+. The estimates have been done considering time intervals of 50 ms. (b) Dots: corresponding values of χ+ as a function of time. Solid line: mean value of χ+. Dashed region: 99% confidence interval.

    (a) Probabilities of each measurement outcome as a function of time (blue |DF⟩, red |DN⟩, yellow |UN⟩, and purple |UF⟩) for the four pairs of angles (ϕ0,θ0), (ϕ1,θ0), (ϕ0,θ1), (ϕ1,θ1) of χ−. The estimates have been done considering time intervals of 50 ms. (b) Dots: corresponding values of χ− as a function of time. Solid line: mean value of χ−. Dashed region: 99% confidence interval.

    Figure 8.(a) Probabilities of each measurement outcome as a function of time (blue |DF, red |DN, yellow |UN, and purple |UF) for the four pairs of angles (ϕ0,θ0), (ϕ1,θ0), (ϕ0,θ1), (ϕ1,θ1) of χ. The estimates have been done considering time intervals of 50 ms. (b) Dots: corresponding values of χ as a function of time. Solid line: mean value of χ. Dashed region: 99% confidence interval.

    Considering these values of violation of Bell inequality and the corresponding values of eχ,eP [eχ+=0.092,eP(χ+)=0.02 and eχ=0.077,eP(χ)=0.014], we obtain the following guessing probabilities: Pguess(a,b|ϕx,θy)=0.796±0.002for  χ+,Pguess(a,b|ϕx,θy)=0.798±0.002for  χ.

    Note that the upper bound to Pguess(a,b|ϕx,θy) given by Eq. (46) represents the best estimate for the marginal guessing probability, e.g., Pguess(b|θy)=maxaPguess(a,b|ϕx,θy), where the marginal refers to a single qubit. Therefore, from an operative point of view, in order to refer Hmin to a single qubit, we write as bit 0 each photon detected as |F state independently of its absolute position, and as bit 1 each photon detected as |N state independently of its absolute position (i.e., 00,100; 01,111). By applying the formula [29] Hmin=log2(Pguess(a,b|ϕx,θy)),we get Hmin=(33.0±0.4)%for  χ+,Hmin=(32.6±0.4)%for  χ.

    Having used an average rate of 120 kHz for each acquisition, the final rate of our quantum-certified SDI-QRNG is given by (120×Hmin) kHz which, in the best case (namely χ+), gives a generation rate of 40  kHz. This rate does not consider the randomness extraction procedure [30]. We remind the reader that, in this work, we focus on the estimation of Hmin and the extraction procedure is not performed. However, by applying a quantum-safe randomness extractor, e.g., Toeplitz-hashing extractor [37] or Trevisan’s extractor [38,39], it is mathematically proven that it is possible to obtain a final sequence of independent and uniformly distributed bits up to a given level of accuracy.

    7. CONCLUSION

    Single-photon path entanglement has been demonstrated in a PIC by measuring the Bell inequality violation in the CHSH formulation. Photons are generated in an off-chip LED, are manipulated in a PIC fabricated in a silicon foundry, and are detected by using off-chip silicon SPADs. The PIC is based on simple and well-known optical components, i.e., MMIs, PSs based on the thermo-optic effect, MZIs, and CRs. Experimental data are well fitted by a theoretical model which considers the non-idealities of our setup, mainly related to unbalanced beam splitters (MMIs). A large violation of the CHSH inequality is reported (2.605±0.004) by recursively trying each possible combination of the acquired correlation coefficients.

    These SPE states are used to demonstrate a certified QRNG working accordingly to a semi-device-independent certification protocol similar to the one in Refs. [15,36]. Since in Refs. [15,36] discrete optical components and different degrees of freedom were used, a few assumptions are here different. Specifically, our present approach is based on the knowledge of the single-photon detectors as well as of the integrated MZIs. In addition, the power supply controlling the heaters in the MZIs must be trusted, even if error-prone, as well as the set phase delays must be stable during the acquisition time. No hypothesis is needed on the input state. Under these assumptions, we are able to certify a maximum value of the quantum min-entropy Hmin=(33.0±0.4)%, which is 1 order of magnitude larger than that obtained with a bulk setup [15]. This large improvement is due to the smaller correction terms eχ and eP of the integrated QRNG because of the smaller non-idealities in the integrated photonic components with respect to the discrete optical components. To compare the proposed SDI-QRNG to the existing literature, three parameters will be discussed: security, speed, and integration. Concerning security, the proposed QRNG can be compared to source-independent QRNGs, in which the source is left uncharacterized while the measurement operations are fully characterized. Our system is more secure because the performed measurements are only partially characterized. The only requirements are that the measured observables must be in product form, i.e., the measurement performed on one qubit does not influence the other, and they do not change during the experiment. Apart from these assumptions, the particular form of the chosen operator is unimportant. Concerning speed, the achieved generation rate is low compared to the ones reported in the literature. However, this work has focused on demonstrating the generation of certified quantum random numbers using an integrated PIC without optimizing the generation rate. The measured QRNG generation rate (40  kHz) is strongly limited by the actual coupling efficiency of the LED to the optical fiber and to the PIC, decreasing the photon flux in the PIC. In future experiments, a better coupling scheme based on, e.g., optimized grating couplers or direct LED bonding could significantly improve the coupling efficiency. Then, the saturation rate of the SPAD detectors will give the other limit. Considering working at the linearity limit of SPADs, i.e., 1 MHz rate, the achievable certified random bit rate is of the order of 330 kHz. To further increase such a value, it is necessary to use engineered detectors, e.g., multiplexing more SPADs in a single detector. The use of silicon photomultipliers (SiPMs), which are arrays of SPADs, could be a viable solution. For example, having four SiPMs composed by 16 SPADs with a linearity limit of 1 MHz, as the one reported in Ref. [40], it is possible to reach a generation rate of 5  MHz. By using SiPMs with bigger arrays of SPADs, it is possible to increase the rate further. Another solution relies on the multiplexing of N circuits in the same PIC, using the same light source and dividing it by using an initial 1×N MMI. Such a solution will require less attenuation of the LED. Moreover, all the circuits act as independent SDI-QRNGs, improving the rate by a factor of N. Last but not least, integration. The proposed QRNG is particularly interesting concerning potential applications. Many works in the literature are based on laser sources which can be fully integrated as well. However, our QRNG uses an LED, which is potentially cheaper to integrate than a laser. This, together with the possibility of co-integration of the SPADs [41,42], enables its use for applications that necessitate low production costs, such as Internet of Things devices.

    To conclude, a PIC able to generate quantum certified random numbers using single-photon path-entangled states represents a further step to move semi-device-independent QRNGs from the lab to real-world applications.

    Acknowledgment

    Acknowledgment. This project has been supported by PAT via Q@TN, the joint lab between University of Trento, FBK-Fondazione Bruno Kessler, INFN-National Institute for Nuclear Physics and CNR-National Research Council.

    APPENDIX A: CHARACTERIZATION OF THE INTEGRATED OPTICAL DEVICES

    The characterization of CRs and MMIs has been performed by means of a supercontinuum laser and two tapered optical fibers for in and out coupling to the PIC. Input laser light is TE-polarized using two half-wave plates and one quarter-wave plate. Spectrally resolved detection is done with an optical spectrum analyzer. The test structure for CR is a sequence of 150 CRs not-equidistant to avoid any Fabry–Perot effect. The transmission spectrum of a single CR normalized to a reference straight waveguide is shown in Fig. 9: a measured power transmission coefficient of 98% is reported at 730 nm.

    Measured transmission spectrum of a single crossing in SiON.

    Figure 9.Measured transmission spectrum of a single crossing in SiON.

    Measured transmission spectra of an MMI-based integrated beam splitter made of SiON.

    Figure 10.Measured transmission spectra of an MMI-based integrated beam splitter made of SiON.

    APPENDIX B: EXPLICIT COMPUTATION OF THE VALUES OF n^,?,θ THAT MINIMIZE THE HILBERT–SCHMIDT DISTANCE

    The square of the Hilbert–Schmidt distance (HS-distance) between Uideal and Ureal is given by Tr[(UrealUideal)(UrealUideal)]=8Tr[D(δϕ1,δϕ2,δϕ3,δϕ4)(IVideal)+h.c.].Hence, one has to find the optimal parameters ϕ,ϑ,n^ maximizing the term Tr[D(δϕ1,δϕ2,δϕ3,δϕ4)(Ieiφeiϑn^·σ)+h.c.]. By direct computation this term is given by Tr[VidealU1+U1(Videal)]+Tr[VidealU2+U2(Videal)],with U1=(e2iδϕ100e2iδϕ2),U2=(e2iδϕ300e2iδϕ4).

    For a particular phase shifter operator of the form U(α,β)=(e2iα00e2iβ)=ei(α+β)ei(αβ)σzand a generic unitary operator V=eiφeiϑn^·σ, by using the composition rule in SU(2) one can easily obtain the following formula: Tr[U(α,β)V+VU(α,β)]=4cos(φαβ)(cosϑcos(αβ)+nzsinϑsin(αβ)).

    In particular, we have Tr[VidealU1+U1(Videal)]+Tr[VidealU2+U2(Videal)]=4cos(φδϕ1δϕ2)(cosϑcos(δϕ1δϕ2)+nzsinϑsin(δϕ1δϕ2))+4cos(φδϕ3δϕ4)(cosϑcos(δϕ3δϕ4)+nzsinϑsin(δϕ3δϕ4)),and we are now concerned with the computation of the triple (φ,ϑ,nz) maximizing the right-hand side of Eq. (B8). By direct computation, it is possible to prove that the maximum is attained for nz=1,φ=δϕ1+δϕ3+δϕ2+δϕ42,ϑ=δϕ1+δϕ3δϕ2δϕ42,and it is equal to 8cos(δϕ1δϕ32+δϕ2δϕ42)cos(δϕ1δϕ32δϕ2δϕ42),while the minimum square HS-distance between Ureal and Uideal is given by minφ,ϑ,n^UidealUrealHS=(88cos(δϕ1δϕ32+δϕ2δϕ42)×cos(δϕ1δϕ32δϕ2δϕ42))1/2,while the operator Uideal is given by Uideal=I(UMMIUPh(ϕ1,ϕ2)VidealUMMI)with Videal=eφeiϑn^·σ and with n^=(0,0,1), φ=δϕ1+δϕ3+δϕ2+δϕ42, ϑ=δϕ1+δϕ3δϕ2δϕ42. The detailed computation can be performed by considering the map F:[0,2π)×[0,2π)×[1,1]R defined as F(φ,ϑ,nz)4cos(φδϕ1δϕ2)(cosϑcos(δϕ1δϕ2)+nzsinϑsin(δϕ1δϕ2))+4cos(φδϕ3δϕ4)(cosϑcos(δϕ3δϕ4)+nzsinϑsin(δϕ3δϕ4)),and computing the triple (φ,ϑ,nz) for which F attains its maximum. To this end, it is convenient to represent F in the equivalent form: F(φ,ϑ,nz)=f(φ)cosϑ+nzg(φ)sinϑ,where f:RR and g:RR are given by f(φ)=4(cos(φδϕ1δϕ2)cos(δϕ1δϕ2)+cos(φδϕ3δϕ4)cos(δϕ3δϕ4)),g(φ)=4(cos(φδϕ1δϕ2)sin(δϕ1δϕ2)+cos(φδϕ3δϕ4)sin(δϕ3δϕ4)).

    1. First Family of Local Maxima

    First of all, we observe that the partial derivative Fnz is given by Fnz(φ,ϑ,nz)=g(φ)sinϑ.Hence, if (φ˜,ϑ˜,n˜z) is a point where Fnz=0, then System.Xml.XmlElementSystem.Xml.XmlElement

    2. Second Family of Local Maxima

    Another set of points (φ,ϑ,nz) maximizing locally the function Eq. (B11) can be searched among those for which nz=±1. In this case we are concerned with the maximization of the functions G±(φ,ϑ)=f(φ)cosϑ±g(φ)sinϑ,with f and g defined in Eqs. (B13) and (B14), respectively. Since G+(φ,2πϑ)=G(φ,ϑ), without loss of generality we can restrict ourselves to the maximization of the function G+, which can be equivalently written as G+(φ,ϑ)=4(cos(φδϕ1δϕ2)cos(δϕ1δϕ2ϑ)+cos(φδϕ3δϕ4)cos(δϕ3δϕ4ϑ)).

    The local maxima are to be searched among the stationary points of G+, i.e., among the solutions of the system {G+φ=0G+ϑ=0.

    More specifically, {sin(φδϕ1δϕ2)cos(δϕ1δϕ2ϑ)sin(φδϕ3δϕ4)cos(δϕ3δϕ4ϑ)=0,cos(φδϕ1δϕ2)sin(δϕ1δϕ2ϑ)+cos(φδϕ3δϕ4)sin(δϕ3δϕ4ϑ)=0.

    By summing and subtracting the two equations above, we get the equivalent system {sin(φ2δϕ1+ϑ)sin(φ2δϕ3+ϑ)=0,sin(φ2δϕ2ϑ)+sin(φ2δϕ4ϑ)=0,which yields the family of linear systems, labeled by two integers k,hZ: {φ+ϑ=δϕ1+δϕ3+kπ,φϑ=δϕ2+δϕ4+hπ,with solutions {φ=δϕ1+δϕ3+δϕ2+δϕ42+k+h2π,ϑ=δϕ1+δϕ3δϕ2δϕ42+kh2π.

    Under the assumption that the fluctuations δϕ1,δϕ3,δϕ2,δϕ4 are small, the maximum of the map G+ is attained at φ=δϕ1+δϕ3+δϕ2+δϕ42,ϑ=δϕ1+δϕ3δϕ2δϕ42 and it equals to G+(δϕ1+δϕ3+δϕ2+δϕ42,δϕ1+δϕ3δϕ2δϕ42)=8cos(δϕ1δϕ32+δϕ2δϕ42)×cos(δϕ1δϕ32δϕ2δϕ42).

    If the fluctuations δϕ1,δϕ3,δϕ2,δϕ4 are small, one can verify that the local maximum Eq. (B27) is greater than the local maximum Eq. (B18). Hence, the absolute maximum is attained for nz=1,φ=δϕ1+δϕ3+δϕ2+δϕ42,ϑ=δϕ1+δϕ3δϕ2δϕ42.

    3. Analytical Bound on the HS Norm

    We can now introduce a rather conservative bound by computing the maximum of Eq. (B9) over the admissible range of the phase fluctuations. In particular, by assuming that |δζ1|ϵ,|δζ2|ϵ,|δζ3|ϵ,|δζ4|ϵ,for a suitable constant ϵ>0, then maxδζ1,δζ2,δζ3,δζ4minφ,ϑ,n^UidealUrealHS22(1cos(2ϵ))1/2.

    In particular, by expanding the r.h.s of Eq. (B29) in powers of ϵ and by neglecting the terms ϵk of order k2, we eventually get maxδζ1,δζ2,δζ3,δζ4minφ,ϑ,n^UidealUrealHS4ϵ.

    Consider now the two operators Ureal(ϕ1,ϕ2,δϕ1,δϕ2,δϕ3,δϕ4)=Uϕrealand Ureal(θ1,θ2,δθ1,δθ2,δθ3,δθ4)=Uθreal.

    Similarly, the factorized operator minimizing the distance from the Uϕreal (resp. Uθreal) will be denoted Uϕideal (resp. Uθideal). The unitary operator describing the overall action of the rotation stage is given by the product UϕrealUθreal and its HS-distance from the product of the two ideal (factorized) operators UϕidealUθideal can be estimated as UϕrealUθrealUϕidealUθidealHS(UϕrealUϕideal)(UφrealUφideal)HS+Uθideal(UϕrealUϕideal)HS+(UφrealUφideal)UϕidealHS(UϕrealUϕideal)(UφrealUφideal)HS+Uθideal(UϕrealUϕideal)HS+(UφrealUφideal)HSUϕideal(UϕrealUϕideal)HS(UφrealUφideal)HS+(UϕrealUϕideal)HS+(UφrealUφideal)HS.

    In particular, by assuming that the phase fluctuations have maximum amplitude ϵ and by neglecting the terms ϵk of order k2, we get the final estimate: maxδϕi,δθjminφ,ϑ,n^UidealUrealHS82ϵ.

    APPENDIX C: ENTROPY CERTIFICATION BASED ON BELL INEQUALITY VIOLATION

    For clarity, in the following discussion we identify the guessing probability of the main text Pguess with G to better distinguish it from the probabilities indicated as P. The relevant figure of merit of a device-independent certification protocol based on CHSH violation is the (realization-independent) quantum guessing probability G(P) associated with a (quantum) probability distribution {P(x,y)}x,y=±1 defined as G(P)sup{ρ˜,A,B}R(P)G(ρ˜,A,B),where the family R(P) contains all possible realizations {ρ˜,A,B} compatible with P, i.e., all pairs of quantum states ρ˜ and product observables AB, each with two possible outcomes x,y{±1}, such that P(x,y)=Tr[ρ˜PxAPyB],x,y=±1,{PxA}x=±1 and {PyB}y=±1 being the PVMs associated with A and B, respectively. The corresponding min-entropy is defined as Hminlog2(G(P)).

    For a generic mixed state ρ the average guessing probability G(ρ˜,A,B) appearing on the r.h.s of Eq. (C1) is defined as G(ρ˜,A,B)=supG(ψλ,A,B)dν(λ),where the supremum is taken over all decompositions ρ=|ψλψλ|dν(λ) of ρ into an incoherent superposition of pure states |ψλ (ν being a probability measure), while G(ψλ,A,B)max(x,y)Tr[|ψλψλ|PxAPyB].

    Giving a pure state |ψ and two pairs of observables A1,A2, and B1,B2 yielding a value χ for the correlation function χ=A1B1ψ+A1B2ψ+A2B1ψA2B2ψ,the inequality G(ψλ,Ai,Bj)f(χ), with f(x)=12+122x24, holds true for any i,j=1,2 [8,43]. By the concavity of the function f, this inequality can be generalized to the case of convex superpositions of pure states of the form ρ=|ψλψλ|dν(λ), even considering the case of two pairs of observables A(λ)1,A(λ)2 and B(λ)1,B(λ)2 explicitly depending on the parameter λ and yielding a CHSH parameter χλ: χλ=A1λB1λψλ+A1λB2λψλ+A2λB1λψλA2λB2λψλ.

    In particular, max(x,y)Tr[|ψλψλ|PxA(λ)iPyB(λ)j]dν(λ)max(x,y)Tr[|ψλψλ|PxA(λ)iPyB(λ)j]dν(λ)f(χλ)dν(λ)f(χλdν(λ))=f(χ).

    The chain of inequalities above, the concavity of the function f, and the explicit dependence of the final term in Eq. (C9) only on the parameter χ, i.e., a function of the probability distributions {Pi,j(x,y)}x,y=±1 independent of their particular quantum realizations, allow one to prove the final bound for the quantum guessing probability of each of the four distributions {Pi,j(x,y)}x,y=±1: G(Pi,j)f(χ),  i,j=1,2.

    Inequality (C10) is actually robust under a generalization of definition Eq. (C3). Indeed, thanks to the discussion leading to Eq. (C9), for each quantum probability distribution {P(x,y)}x,y=±1 one can consider a larger set of realizations allowing one, at least in principle, to change observables according to the different components of a mixed state. More precisely, given a quantum state ρ and any decomposition ρ=|ψλψλ|dν(λ), one can consider corresponding product observables A(λ)B(λ) such that P(x,y)=Tr[|ψλψλ|PxA(λ)PyB(λ)].

    References

    [1] A. Einstein, B. Podolsky, N. Rosen. Can quantum-mechanical description of physical reality be considered complete?. Phys. Rev., 47, 777-780(1935).

    [2] J. Bell. On the Einstein-Rosen-Podolsky paradox. Physica, 1, 195-200(1964).

    [3] M. A. Nielsen, I. Chuang. Quantum Computation and Quantum Information(2002).

    [4] C. Macchiavello. On the role of entanglement in quantum information. Physica A, 338, 68-75(2004).

    [5] C. H. Bennett, S. J. Wiesner. Communication via one- and two-particle operators on Einstein-Podolsky-Rosen states. Phys. Rev. Lett., 69, 2881-2884(1992).

    [6] A. K. Ekert. Quantum cryptography based on Bell’s theorem. Phys. Rev. Lett., 67, 661-663(1991).

    [7] A. Ekert, R. Jozsa, P. Marcer. Quantum algorithms: entanglement-enhanced information processing and discussion. Philos. Trans. R. Soc. London A, 356, 1769-1782(1998).

    [8] S. Pironio, A. Acn, S. Massar, A. B. de la Giroday, D. N. Matsukevich, P. Maunz, S. Olmschenk, D. Hayes, L. Luo, T. A. Manning, C. Monroe. Random numbers certified by Bell’s theorem. Nature, 464, 1021-1024(2010).

    [9] S. Magnitskiy, D. Frolovtsev, V. Firsov, P. Gostev, I. Protsenko, M. Saygin. A SPDC-based source of entangled photons and its characterization. J. Russ. Laser Res., 36, 618-629(2015).

    [10] H. Takesue, K. Inoue. Generation of polarization-entangled photon pairs and violation of Bell’s inequality using spontaneous four-wave mixing in a fiber loop. Phys. Rev. A, 70, 031802(2004).

    [11] S. Azzini, S. Mazzucchi, V. Moretti, D. Pastorello, L. Pavesi. Single-particle entanglement. Adv. Quantum Technol., 3, 2000014(2020).

    [12] M. Pasini, N. Leone, S. Mazzucchi, V. Moretti, D. Pastorello, L. Pavesi. Bell-inequality violation by entangled single-photon states generated from a laser, an LED, or a halogen lamp. Phys. Rev. A, 102, 063708(2020).

    [13] M. Michler, H. Weinfurter, M. Z. Żukowski. Experiments towards falsification of noncontextual hidden variable theories. Phys. Rev. Lett., 84, 5457-5461(2000).

    [14] B. R. Gadway, E. J. Galvez, F. De Zela. Bell-inequality violations with single photons entangled in momentum and polarization. J. Phys. B, 42, 015503(2009).

    [15] N. Leone, S. Azzini, S. Mazzucchi, V. Moretti, L. Pavesi. Certified quantum random-number generator based on single-photon entanglement. Phys. Rev. Appl., 17, 034011(2022).

    [16] S. M. Tan, D. F. Walls, M. J. Collett. Nonlocality of a single photon. Phys. Rev. Lett., 66, 252-255(1991).

    [17] S. Van Enk. Single-particle entanglement. Phys. Rev. A, 72, 064306(2005).

    [18] H.-W. Lee, J. Kim. Quantum teleportation and Bell’s inequality using single-particle entanglement. Phys. Rev. A, 63, 012305(2000).

    [19] P. Caspar, E. Oudot, P. Sekatski, N. Maring, A. Martin, N. Sangouard, H. Zbinden, R. Thew. Local and scalable detection of genuine multipartite single-photon path entanglement. Quantum, 6, 671(2022).

    [20] M. Herrero-Collantes, J. C. Garcia-Escartin. Quantum random number generators. Rev. Mod. Phys., 89, 015004(2017).

    [21] X. Ma, X. Yuan, Z. Cao, B. Qi, Z. Zhang. Quantum random number generation. npj Quantum Inf., 2, 16021(2016).

    [22] F. James, L. Moneta. Review of high-quality random number generators. Comput. Softw. Big Sci., 4, 2(2020).

    [23] H. Zhun, C. Hongyi. A truly random number generator based on thermal noise. 4th International Conference on ASIC Proceedings, 862-864(2001).

    [24] Y. Hu, X. Liao, K.-W. Wong, Q. Zhou. A true random number generator based on mouse movement and chaotic cryptography. Chaos Solitons Fractals, 40, 2286-2293(2009).

    [25] L. Vivien, L. Pavesi. Handbook of Silicon Photonics(2016).

    [26] J. W. Silverstone, D. Bonneau, K. Ohira, N. Suzuki, H. Yoshida, N. Iizuka, M. Ezaki, C. M. Natarajan, M. G. Tanner, R. H. Hadfield, V. Zwiller, G. D. Marshall, J. G. Rarity, J. L. O’Brien, M. G. Thompson. On-chip quantum interference between silicon photon-pair sources. Nat. Photonics, 8, 104-108(2014).

    [27] J. Wang, S. Paesani, Y. Ding, R. Santagati, P. Skrzypczyk, A. Salavrakos, J. Tura, R. Augusiak, L. Mančinska, D. Bacco, D. Bonneau, J. W. Silverstone, Q. Gong, A. Acn, K. Rottwitt, L. K. Oxenløwe, J. L. O’Brien, A. Laing, M. G. Thompson. Multidimensional quantum entanglement with large-scale integrated optics. Science, 360, 285-291(2018).

    [28] V. Scarani. Bell Nonlocality(2019).

    [29] R. Konig, R. Renner, C. Schaffner. The operational meaning of min- and max-entropy. IEEE Trans. Inf. Theory, 55, 4337-4347(2009).

    [30] N. Nisan, A. Ta-Shma. Extracting randomness: a survey and new constructions. J. Comput. Syst. Sci., 58, 148-173(1999).

    [31] G. Piccoli, M. Sanna, M. Borghi, L. Pavesi, M. Ghulinyan. Silicon oxynitride platform for linear and nonlinear photonics at NIR wavelengths. Opt. Mater. Express, 12, 3551-3562(2022).

    [32] L. B. Soldano, E. C. Pennings. Optical multi-mode interference devices based on self-imaging: principles and applications. J. Lightwave Technol., 13, 615-627(1995).

    [33] B. E. Saleh, M. C. Teich. Fundamentals of Photonics(2019).

    [34] J. Bell. The Theory of Local Beables. Speakable and Unspeakable in Quantum Mechanics(1974).

    [35] J. F. Clauser, M. A. Horne, A. Shimony, R. A. Holt. Proposed experiment to test local hidden-variable theories. Phys. Rev. Lett., 23, 880-884(1969).

    [36] S. Mazzucchi, N. Leone, S. Azzini, L. Pavesi, V. Moretti. Entropy certification of a realistic quantum random-number generator based on single-particle entanglement. Phys. Rev. A, 104, 022416(2021).

    [37] A. Uchida, K. Amano, M. Inoue, K. Hirano, S. Naito, H. Someya, I. Oowada, T. Kurashige, M. Shiki, S. Yoshimori, K. Yoshimura, P. Davis. Fast physical random bit generation with chaotic semiconductor lasers. Nat. Photonics, 2, 728-732(2008).

    [38] L. Trevisan. Extractors and pseudorandom generators. J. ACM, 48, 860-879(2001).

    [39] A. De, C. Portmann, T. Vidick, R. Renner. Trevisan’s extractor in the presence of quantum side information. SIAM J. Comput., 41, 915-940(2012).

    [40] N. Leone, D. Rusca, S. Azzini, G. Fontana, F. Acerbi, A. Gola, A. Tontini, N. Massari, H. Zbinden, L. Pavesi. An optical chip for self-testing quantum random number generation. APL Photonics, 5, 101301(2020).

    [41] N. J. Martinez, M. Gehl, C. T. Derose, A. L. Starbuck, A. T. Pomerene, A. L. Lentine, D. C. Trotter, P. S. Davids. Single photon detection in a waveguide-coupled Ge-on-Si lateral avalanche photodiode. Opt. Express, 25, 16130-16139(2017).

    [42] M. Bernard, F. Acerbi, G. Paternoster, G. Piccoli, L. Gemma, D. Brunelli, A. Gola, G. Pucker, L. Pancheri, M. Ghulinyan. Top-down convergence of near-infrared photonics with silicon substrate-integrated electronics. Optica, 8, 1363-1364(2021).

    [43] A. Acn, S. Massar, S. Pironio. Randomness versus nonlocality and entanglement. Phys. Rev. Lett., 108, 100402(2012).

    Nicolò Leone, Stefano Azzini, Sonia Mazzucchi, Valter Moretti, Matteo Sanna, Massimo Borghi, Gioele Piccoli, Martino Bernard, Mher Ghulinyan, Lorenzo Pavesi. Generation of quantum-certified random numbers using on-chip path-entangled single photons from an LED[J]. Photonics Research, 2023, 11(9): 1484
    Download Citation