The rand_bytes function binds to RAND_bytes in OpenSSL to generate cryptographically strong pseudo-random bytes. See the OpenSSL documentation for what this means.

rnd <- rand_bytes(10)
print(rnd)
 [1] 86 a9 c0 73 fa 46 27 5d 1a 2a

Bytes are 8 bit and hence can have 2^8 = 256 possible values.

as.numeric(rnd)
 [1] 134 169 192 115 250  70  39  93  26  42

Each random byte can be decomposed into 8 random bits (booleans)

x <- rand_bytes(1)
as.logical(rawToBits(x))
[1]  TRUE  TRUE  TRUE  TRUE  TRUE FALSE  TRUE  TRUE

Secure Random Numbers

rand_num is a simple (2 lines) wrapper to rand_bytes to generate random numbers (doubles) between 0 and 1.

rand_num(10)
 [1] 0.60764747 0.90806394 0.54155850 0.39304123 0.61983694 0.78611998
 [7] 0.83655840 0.95580522 0.69971906 0.05443186

To map random draws from [0,1] into a probability density, we can use a Cumulative Distribution Function. For example we can combine qnorm and rand_num to simulate rnorm:

# Secure rnorm
x <- qnorm(rand_num(1000), mean = 100, sd = 15)
hist(x)

Same for discrete distributions:

# Secure rbinom
y <- qbinom(rand_num(1000), size = 20, prob = 0.1)
hist(y, breaks = -.5:(max(y)+1))