Academic literature on the topic 'Pseudo Random Key Generator'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Pseudo Random Key Generator.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Pseudo Random Key Generator"

1

Saini, Neha, and Kirti Bhatia. "Pseudo Random Generator Based Public Key Cryptography." International Journal of Advanced engineering, Management and Science 3, no. 5 (2017): 453–57. http://dx.doi.org/10.24001/ijaems.3.5.8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Journal, Baghdad Science. "Stochastic Non-Linear Pseudo-Random Sequence Generator." Baghdad Science Journal 7, no. 2 (2010): 1042–46. http://dx.doi.org/10.21123/bsj.7.2.1042-1046.

Full text
Abstract:
Many of the key stream generators which are used in practice are LFSR-based in the sense that they produce the key stream according to a rule y = C(L(x)), where L(x) denotes an internal linear bit stream, produced by small number of parallel linear feedback shift registers (LFSRs), and C denotes some nonlinear compression function. In this paper we combine between the output sequences from the linear feedback shift registers with the sequences out from non linear key generator to get the final very strong key sequence
APA, Harvard, Vancouver, ISO, and other styles
3

Shamran, Mahmood A. "Stochastic Non-Linear Pseudo-Random Sequence Generator." Baghdad Science Journal 7, no. 2 (2010): 1042–46. http://dx.doi.org/10.21123/bsj.2010.7.2.1042-1046.

Full text
Abstract:
Many of the key stream generators which are used in practice are LFSR-based in the sense that they produce the key stream according to a rule y = C(L(x)), where L(x) denotes an internal linear bit stream, produced by small number of parallel linear feedback shift registers (LFSRs), and C denotes some nonlinear compression function. In this paper we combine between the output sequences from the linear feedback shift registers with the sequences out from non linear key generator to get the final very strong key sequence
APA, Harvard, Vancouver, ISO, and other styles
4

Semenkov, Alexey, Dmitry Bragin, Yakov Usoltsev, Anton Konev, and Evgeny Kostuchenko. "Generation of an EDS Key Based on a Graphic Image of a Subject’s Face Using the RC4 Algorithm." Information 12, no. 1 (2021): 19. http://dx.doi.org/10.3390/info12010019.

Full text
Abstract:
Modern facial recognition algorithms make it possible to identify system users by their appearance with a high level of accuracy. In such cases, an image of the user’s face is converted to parameters that later are used in a recognition process. On the other hand, the obtained parameters can be used as data for pseudo-random number generators. However, the closeness of the sequence generated by such a generator to a truly random one is questionable. This paper proposes a system which is able to authenticate users by their face, and generate pseudo-random values based on the facial image that w
APA, Harvard, Vancouver, ISO, and other styles
5

Hadeer, Hussein Ali, T. Ziboon Hadi, and Q. Hameed Ashwaq. "Implementation and performance evaluation of multi level pseudo random sequence generator." Bulletin of Electrical Engineering and Informatics 12, no. 2 (2023): 822~834. https://doi.org/10.11591/eei.v12i2.3363.

Full text
Abstract:
In this paper, introduce a proposed multi-level pseudo-random sequence generator (MLPN). Characterized by its flexibility in changing generated pseudo noise (PN) sequence according to a key between transmitter and receiver. Also, introduce derive of the mathematical model for the MLPN generator. This method is called multi-level because it uses more than PN sequence arranged as levels to generation the pseudo-random sequence. This work introduces a graphical method describe the data processing through MLPN generation. This MLPN sequence can be changed according to changing the key between tran
APA, Harvard, Vancouver, ISO, and other styles
6

Avinash, Krishnan Raghunath, Bharadwaj Dimple, Prabhuram M, and D. Aju. "Designing a secured audio based key generator for cryptographic symmetric key algorithms." Computer Science and Information Technologies 2, no. 2 (2021): 87–94. https://doi.org/10.11591/csit.v2i2.p87-94.

Full text
Abstract:
Cryptography is a technique to secure data transmissions and ensure confiden-tiality, authenticity and integrity of data exchanged over the digital networks by utilizing mathematical algorithms to transform the plain text (original message) to cipher text (encrypted message) using a key or seed value. The general con-sensus regarding the use of non-deterministic true random numbers (TRN) which are generated from the physical environment such as entropy keys, at-mospheric noise, etc., as a public or private key has received limited encour-agement due to the demanding hardware requirements neede
APA, Harvard, Vancouver, ISO, and other styles
7

Ali, Hadeer Hussein, Hadi T. Ziboon, and Ashwaq Q. Hameed. "Implementation and performance evaluation of multi level pseudo random sequence generator." Bulletin of Electrical Engineering and Informatics 12, no. 2 (2023): 822–34. http://dx.doi.org/10.11591/eei.v12i2.3363.

Full text
Abstract:
In this paper, introduce a proposed multi-level pseudo-random sequence generator (MLPN). Characterized by its flexibility in changing generated pseudo noise (PN) sequence according to a key between transmitter and receiver. Also, introduce derive of the mathematical model for the MLPN generator. This method is called multi-level because it uses more than PN sequence arranged as levels to generation the pseudo-random sequence. This work introduces a graphical method describe the data processing through MLPN generation. This MLPN sequence can be changed according to changing the key between tran
APA, Harvard, Vancouver, ISO, and other styles
8

Wang, Luyao, and Hai Cheng. "Pseudo-Random Number Generator Based on Logistic Chaotic System." Entropy 21, no. 10 (2019): 960. http://dx.doi.org/10.3390/e21100960.

Full text
Abstract:
In recent years, a chaotic system is considered as an important pseudo-random source to pseudo-random number generators (PRNGs). This paper proposes a PRNG based on a modified logistic chaotic system. This chaotic system with fixed system parameters is convergent and its chaotic behavior is analyzed and proved. In order to improve the complexity and randomness of modified PRNGs, the chaotic system parameter denoted by floating point numbers generated by the chaotic system is confused and rearranged to increase its key space and reduce the possibility of an exhaustive attack. It is hard to spec
APA, Harvard, Vancouver, ISO, and other styles
9

Barbone, Marco, Georgi Gaydadjiev, Alexander Howard, et al. "Fast, high-quality pseudo random number generators for heterogeneous computing." EPJ Web of Conferences 295 (2024): 11010. http://dx.doi.org/10.1051/epjconf/202429511010.

Full text
Abstract:
Random number generation is key to many applications in a wide variety of disciplines. Depending on the application, the quality of the random numbers from a particular generator can directly impact both computational performance and critically the outcome of the calculation. High-energy physics applications use Monte Carlo simulations and machine learning widely, which both require high-quality random numbers. In recent years, to meet increasing performance requirements, many high-energy physics workloads leverage GPU acceleration. While on a CPU, there exist a wide variety of generators with
APA, Harvard, Vancouver, ISO, and other styles
10

Anusha, .T, and R. Venkatesan. "PSEUDO RANDOM KEY GENERATOR USING FRACTAL BASED TRELLIS CODED GENETIC ALGORITHM FOR IMAGE ENCRYPTION." International Journal of Network Security & Its Applications (IJNSA) 15, no. 3 (2023): 23–32. https://doi.org/10.5281/zenodo.8019742.

Full text
Abstract:
Cryptographic applications such as online banking, and securing medical and military data require the usage of random keys, which should remain unpredictable by adversaries. This paper focuses on the strengths and limitations of the techniques and algorithms that are used in the generation of random keys and a new method to generate random keys is proposed using fractals. Fractals are generated using the Sierpinski triangle and fed as input for Non-Deterministic Finite Automata (NDFA) to generate an Initial Vector (IV). Trellis Coded Genetic Algorithm (TCGA) code generator generates seed value
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Pseudo Random Key Generator"

1

Bakiri, Mohammed. "Hardware implementation of a pseudo random number generator based on chaotic iteration." Thesis, Bourgogne Franche-Comté, 2018. http://www.theses.fr/2018UBFCD014/document.

Full text
Abstract:
La sécurité et la cryptographie sont des éléments clés pour les dispositifs soumis à des contraintes comme l’IOT, Carte à Puce, Systèm Embarqué, etc. Leur implémentation matérielle constitue un défi en termes de limitation en ressources physiques, vitesse de fonctionnement, capacité de mémoire, etc. Dans ce contexte, comme la plupart des protocoles s’appuient sur la sécurité d’un bon générateur de nombres aléatoires, considéré comme un élément indispensable dans le noyau de sécurité. Par conséquent, le présent travail propose des nouveaux générateurs pseudo-aléatoires basés sur des itérations
APA, Harvard, Vancouver, ISO, and other styles
2

Yang, Chunxiao. "Fractional chaotic pseudo-random number generator design and application to image cryptosystem." Electronic Thesis or Diss., Ecole centrale de Nantes, 2022. http://www.theses.fr/2022ECDN0063.

Full text
Abstract:
Dans cette thèse, nous avons utilisé des systèmes chaotiques pour concevoir des générateurs de nombres pseudoaléatoires(PRNG) et appliqué ces derniers aux cryptosystèmes en raison de leurs caractéristiques prometteuses, telles que le caractèrealéatoire et la sensibilité aux conditions initiales. Les systèmes chaotiques fractionnaires, bien que moins discutés que les carteset systèmes chaotiques classiques d’ordre entier, possèdent une complexité inhérente qui apporte de la nouveauté, de la complexité et des clés secrètes supplémentaires à la conception Chaotic PRNG (CPRNG), qui à son tour amél
APA, Harvard, Vancouver, ISO, and other styles
3

Dusitsin, Krid, and Kurt Kosbar. "Accuracy of Computer Simulations that use Common Pseudo-random Number Generators." International Foundation for Telemetering, 1998. http://hdl.handle.net/10150/609238.

Full text
Abstract:
International Telemetering Conference Proceedings / October 26-29, 1998 / Town & Country Resort Hotel and Convention Center, San Diego, California<br>In computer simulations of communication systems, linear congruential generators and shift registers are typically used to model noise and data sources. These generators are often assumed to be close to ideal (i.e. delta correlated), and an insignificant source of error in the simulation results. The samples generated by these algorithms have non-ideal autocorrelation functions, which may cause a non-uniform distribution in the data or noise sign
APA, Harvard, Vancouver, ISO, and other styles
4

Baweja, Randeep Singh. "FPGA Implementation of a Pseudo-Random Aggregate Spectrum Generator for RF Hardware Test and Evaluation." Thesis, Virginia Tech, 2020. http://hdl.handle.net/10919/100325.

Full text
Abstract:
Test and evaluation (TandE) is a critically important step before in-the-field deployment of radio-frequency (RF) hardware in order to assure that the hardware meets its design requirements and specifications. Typically, TandE is performed either in a lab setting utilizing a software simulation environment or through real-world field testing. While the former approach is typically limited by the accuracy of the simulation models (particularly of the anticipated hardware effects) and by non-real-time data rates, the latter can be extremely costly in terms of time, money, and manpower. To build
APA, Harvard, Vancouver, ISO, and other styles
5

Stewart, Robert Grisham. "A Statistical Evaluation of Algorithms for Independently Seeding Pseudo-Random Number Generators of Type Multiplicative Congruential (Lehmer-Class)." Digital Commons @ East Tennessee State University, 2007. https://dc.etsu.edu/etd/2049.

Full text
Abstract:
To be effective, a linear congruential random number generator (LCG) should produce values that are (a) uniformly distributed on the unit interval (0,1) excluding endpoints and (b) substantially free of serial correlation. It has been found that many statistical methods produce inflated Type I error rates for correlated observations. Theoretically, independently seeding an LCG under the following conditions attenuates serial correlation: (a) simple random sampling of seeds, (b) non-replicate streams, (c) non-overlapping streams, and (d) non-adjoining streams. Accordingly, 4 algorithms (each sa
APA, Harvard, Vancouver, ISO, and other styles
6

Zouhar, Petr. "Generátor náhodných čísel." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2010. http://www.nusl.cz/ntk/nusl-218290.

Full text
Abstract:
The thesis deals with issues of random numbers, their generating and use in cryptography. Introduction of work is aimed to resolution of random number generators and pseudo--random number generators. There is also included often used dividing generators on software and hardware. We mention advantages and disadvantages of each type and area of their use. Then we describe examples of random and pseudorandom numbers, mainly hardware based on physical phenomenon such as the decay of radioactive material or use atmospheric noise. The following part is devoted to suggestion own random number generat
APA, Harvard, Vancouver, ISO, and other styles
7

Marangon, Davide Giacomo. "Improving Quantum Key Distribution and Quantum Random Number Generation in presence of Noise." Doctoral thesis, Università degli studi di Padova, 2015. http://hdl.handle.net/11577/3424117.

Full text
Abstract:
The argument of this thesis might be summed up as the exploitation of the noise to generate better noise. More specifically this work is about the possibility of exploiting classic noise to effectively transmit quantum information and measuring quantum noise to generate better quantum randomness. What do i mean by exploiting classical noise to transmit effectively quantum information? In this case I refer to the task of sending quantum bits through the atmosphere in order set up transmissions of quantum key distribution (QKD) and this will be the subject of Chapter 1 and Chapter 2. In th
APA, Harvard, Vancouver, ISO, and other styles
8

Xu, Jinzhong. "Stream Cipher Analysis Based on FCSRs." UKnowledge, 2000. http://uknowledge.uky.edu/gradschool_diss/320.

Full text
Abstract:
Cryptosystems are used to provide security in communications and data transmissions. Stream ciphers are private key systems that are often used to transform large volumn data. In order to have security, key streams used in stream ciphers must be fully analyzed so that they do not contain specific patterns, statistical infomation and structures with which attackers are able to quickly recover the entire key streams and then break down the systems. Based on different schemes to generate sequences and different ways to represent them, there are a variety of stream cipher analyses. The most import
APA, Harvard, Vancouver, ISO, and other styles
9

Muralidharan, Vaishali. "Logic Encryption Using Dynamic Keys." University of Cincinnati / OhioLINK, 2020. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1613751124204643.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Masmoudi, Atef. "Elaboration et analyse de nouveaux algorithmes de crypto-compression basés sur le codage arithmétique." Thesis, Montpellier 2, 2010. http://www.theses.fr/2010MON20197/document.

Full text
Abstract:
Actuellement, nous vivons dans une société numérique. L'avènement de l'Internet et l'arrivée du multimédia et des supports de stockage numériques, ont transformé profondément la façon dont nous communiquons. L'image en particulier occupe une place très importante dans la communication interpersonnelle moderne. Toutefois, elle présente l'inconvénient d'être représentée par une quantité d'information très importante. De ce fait, la transmission et le stockage des images soulèvent certains problèmes qui sont liés essentiellement à la sécurité et à la compression d'images. Ce sont ces considératio
APA, Harvard, Vancouver, ISO, and other styles
More sources

Book chapters on the topic "Pseudo Random Key Generator"

1

Lugrin, Thomas. "Random Number Generator." In Trends in Data Protection and Encryption Technologies. Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-33386-6_7.

Full text
Abstract:
AbstractMost modern encryption and authentication methods rely on generating random numbers for key generation, initial vectors, or nonces. A Random Number Generator is cryptographically secure if the sequences of numbers that it generates are unpredictable. They are typically grouped into two categories: Pseudo-Random Number Generators and True Random Number Generators. Small-size, low-cost true Random Number Generators have already been integrated into off-the-shelf devices such as smartphones, computers, and hardware security modules. In addition, applications involving particularly sensiti
APA, Harvard, Vancouver, ISO, and other styles
2

Zhu, Huafei, Wee-Siong Ng, and See-Kiong Ng. "Sustainable Pseudo-random Number Generator." In Security and Privacy Protection in Information Processing Systems. Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-39218-4_11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Anderson, Peter G. "A Fibonacci-Based Pseudo-Random Number Generator." In Applications of Fibonacci Numbers. Springer Netherlands, 1991. http://dx.doi.org/10.1007/978-94-011-3586-3_1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Coron, Jean-Sébastien, Aurélien Greuet, and Rina Zeitoun. "Side-Channel Masking with Pseudo-Random Generator." In Advances in Cryptology – EUROCRYPT 2020. Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-45727-3_12.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Mohammed, Saja J. "Developing a Hybrid Pseudo-Random Numbers Generator." In Lecture Notes in Networks and Systems. Springer Nature Switzerland, 2024. http://dx.doi.org/10.1007/978-3-031-62881-8_23.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Andreeva, Elena, and Andreas Weninger. "A Forkcipher-Based Pseudo-Random Number Generator." In Applied Cryptography and Network Security. Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-33491-7_1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Patel, Sarvar, and Ganapathy S. Sundaram. "An efficient discrete log pseudo random generator." In Advances in Cryptology — CRYPTO '98. Springer Berlin Heidelberg, 1998. http://dx.doi.org/10.1007/bfb0055737.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Nath, Asoke, Aashijit Mukhopadhyay, Somnath Saha, and Naved Ahmed Tagala. "A new random symmetric key generator." In Computational Science and Engineering. CRC Press, 2016. http://dx.doi.org/10.1201/9781315375021-65.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Dörre, Felix, and Vladimir Klebanov. "Pseudo-Random Number Generator Verification: A Case Study." In Lecture Notes in Computer Science. Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-29613-5_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Sugita, Hiroshi. "Monte-Carlo Integration Using Cryptographically Secure Pseudo-random Generator." In Numerical Methods and Applications. Springer Berlin Heidelberg, 2003. http://dx.doi.org/10.1007/3-540-36487-0_15.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Pseudo Random Key Generator"

1

Dai, Tingting, Dandan Han, and Qian Zhang. "Enhancing Image Encryption with the 2D Cubic Map: A Study of Pseudo-Random Key Stream Generation." In 2025 IEEE 5th International Conference on Power, Electronics and Computer Applications (ICPECA). IEEE, 2025. https://doi.org/10.1109/icpeca63937.2025.10928943.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Chen, Abel C. H. "Pseudo Random Number Generator-Based One-Time Signature." In 2025 3rd International Conference on Smart Systems for applications in Electrical Sciences (ICSSES). IEEE, 2025. https://doi.org/10.1109/icsses64899.2025.11010000.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Teo, T. Hui, Maoyang Xiang, Hen Rin Leao, et al. "Hardware Implementation of Double Pendulum Pseudo Random Number Generator." In 2024 IEEE 17th International Symposium on Embedded Multicore/Many-core Systems-on-Chip (MCSoC). IEEE, 2024. https://doi.org/10.1109/mcsoc64144.2024.00071.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Teo, T. Hui, Maoyang Xiang, Mostafa Elsharkawy, et al. "Hardware Implementation of Multi-LFSR Pseudo Random Number Generator." In TENCON 2024 - 2024 IEEE Region 10 Conference (TENCON). IEEE, 2024. https://doi.org/10.1109/tencon61640.2024.10902949.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Adharsh, Natarajan, Nakul N S, Jathin S, C. P. Sindhu, and Rashmi Seethur. "High Speed Pseudo Random Number Generator for Homomorphic Encryption." In 2025 IEEE 15th Symposium on Computer Applications & Industrial Electronics (ISCAIE). IEEE, 2025. https://doi.org/10.1109/iscaie64985.2025.11080808.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Senouci, Sarra, Sid Ali Madoune, Mohammed Raouf Senouci, Abdelkader Senouci, and Tang Zhangchuan. "A New Chaotic Based Cryptographically Secure Pseudo Random Number Generator." In 2024 21st International Computer Conference on Wavelet Active Media Technology and Information Processing (ICCWAMTIP). IEEE, 2024. https://doi.org/10.1109/iccwamtip64812.2024.10873703.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Feigenbaum, Joan. "Session details: Key management, key exchange, & pseudo-random generation." In CCS05: 12th ACM Conference on Computer and Communications Security 2005. ACM, 2005. http://dx.doi.org/10.1145/3249551.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Naqvi, Syeda Iffat, and Adeel Akram. "Pseudo-random key generation for secure HMAC-MD5." In 2011 IEEE 3rd International Conference on Communication Software and Networks (ICCSN). IEEE, 2011. http://dx.doi.org/10.1109/iccsn.2011.6014790.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Petit, Christophe, François-Xavier Standaert, Olivier Pereira, Tal G. Malkin, and Moti Yung. "A block cipher based pseudo random number generator secure against side-channel key recovery." In the 2008 ACM symposium. ACM Press, 2008. http://dx.doi.org/10.1145/1368310.1368322.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Gutierrez-Cardenas, Juan M. "Secret Key Steganography with Message Obfuscation by Pseudo-random Number Generators." In 2014 IEEE 38th International Computer Software and Applications Conference Workshops (COMPSACW). IEEE, 2014. http://dx.doi.org/10.1109/compsacw.2014.31.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Pseudo Random Key Generator"

1

Bailey, David H. A Pseudo-Random Number Generator Based on Normal Numbers. Office of Scientific and Technical Information (OSTI), 2004. http://dx.doi.org/10.2172/860344.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Serafino, Karen M., and Michael A. Dukes. VHDL and Waves Descriptions for a Pseudo-Random Pattern Generator. Defense Technical Information Center, 1992. http://dx.doi.org/10.21236/ada247891.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Song, J., R. Poovendran, J. Lee, and T. Iwata. The Advanced Encryption Standard-Cipher-based Message Authentication Code-Pseudo-Random Function-128 (AES-CMAC-PRF-128) Algorithm for the Internet Key Exchange Protocol (IKE). RFC Editor, 2006. http://dx.doi.org/10.17487/rfc4615.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!