To see the other types of publications on this topic, follow the link: Source of randomness.

Journal articles on the topic 'Source of randomness'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Source of randomness.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Pyo, C., S. Pae, and G. Lee. "DRAM as source of randomness." Electronics Letters 45, no. 1 (2009): 26. http://dx.doi.org/10.1049/el:20091899.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Qi, Bing. "True randomness from an incoherent source." Review of Scientific Instruments 88, no. 11 (2017): 113101. http://dx.doi.org/10.1063/1.4986048.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Valizadeh, Mehrdad, and Amin Gohari. "Simulation of a Random Variable and its Application to Game Theory." Mathematics of Operations Research 46, no. 2 (2021): 452–70. http://dx.doi.org/10.1287/moor.2020.1067.

Full text
Abstract:
We provide a new tool for simulation of a random variable (target source) from a randomness source with side information. Considering the total variation distance as the measure of precision, this tool offers an upper bound for the precision of simulation, which is vanishing exponentially in the difference of Rényi entropies of the randomness and target sources. This tool finds application in games in which the players wish to generate their actions (target source) as a function of a randomness source such that they are almost independent of the observations of the opponent (side information). In particular, we study zero-sum repeated games in which the players are restricted to strategies that require only a limited amount of randomness. Let be the max-min value of the n stage game. Previous works have characterized [Formula: see text], that is, the long-run max-min value, but they have not provided any result on the value of v n for a given finite n-stage game. Here, we utilize our new tool to study how v n converges to the long-run max-min value.
APA, Harvard, Vancouver, ISO, and other styles
4

Altug, Yücel, and Aaron B. Wagner. "Source and Channel Simulation Using Arbitrary Randomness." IEEE Transactions on Information Theory 58, no. 3 (2012): 1345–60. http://dx.doi.org/10.1109/tit.2011.2178136.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Lanagran, Enrique, María Victoria Ortega, Manuel Ortega, Juan Pedro Roa, and Pablo García-Triviño. "Improvement of the Coupling of Renewable Sources through Z-Source Converters Based on the Study of Their Dynamic Model." Electronics 11, no. 13 (2022): 2074. http://dx.doi.org/10.3390/electronics11132074.

Full text
Abstract:
The classical coupling of renewable energy sources greatly limits the coupling power and the output voltage of the coupled sources. Moreover, it does not eliminate the randomness of the sources. In this work a renewable sources coupling with high randomness is obtained by series connection of the output terminals of Z-source converters. To achieve the coupling, the stationary and dynamic models of a Z-source-based converter have been studied. With the results of the stationary model, the converter behavior has been evaluated as a function of its parameters and a method for calculating the Z-network parameters has been implemented. Moreover, with the dynamic model a controller has been designed for all the converters. The main contributions of this work are the coupling of the sources, the stationary and dynamic models obtained and their analysis. The coupling achieves a stable supply avoiding the sources’ randomness reaching the load. A system composed of a wind turbine, a set of photovoltaic panels and two groups of batteries has been modeled. To study the system behavior and the supply quality, several aggressive tests have been forced and experimental evidence has also been provided.
APA, Harvard, Vancouver, ISO, and other styles
6

Chakraborty, Trina, Manik Banik, and Pinaki Patra. "Uncertainty principle guarantees genuine source of intrinsic randomness." Quantum Information Processing 13, no. 4 (2013): 839–48. http://dx.doi.org/10.1007/s11128-013-0695-5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Kutschera, Stefan, Wolfgang Slany, Patrick Ratschiller, Sarina Gursch, and Håvard Dagenborg. "MRNG: Accessing Cosmic Radiation as an Entropy Source for a Non-Deterministic Random Number Generator." Entropy 25, no. 6 (2023): 854. http://dx.doi.org/10.3390/e25060854.

Full text
Abstract:
Privacy and security require not only strong algorithms but also reliable and readily available sources of randomness. To tackle this problem, one of the causes of single-event upsets is the utilization of a non-deterministic entropy source, specifically ultra-high energy cosmic rays. An adapted prototype based on existing muon detection technology was used as the methodology during the experiment and tested for its statistical strength. Our results show that the random bit sequence extracted from the detections successfully passed established randomness tests. The detections correspond to cosmic rays recorded using a common smartphone during our experiment. Despite the limited sample, our work provides valuable insights into the use of ultra-high energy cosmic rays as an entropy source.
APA, Harvard, Vancouver, ISO, and other styles
8

Stankiewicz, Maciej, Karol Horodecki, Omer Sakarya, and Danuta Makowiec. "Private Weakly-Random Sequences from Human Heart Rate for Quantum Amplification." Entropy 23, no. 9 (2021): 1182. http://dx.doi.org/10.3390/e23091182.

Full text
Abstract:
We investigate whether the heart rate can be treated as a semi-random source with the aim of amplification by quantum devices. We use a semi-random source model called ε-Santha–Vazirani source, which can be amplified via quantum protocols to obtain a fully private random sequence. We analyze time intervals between consecutive heartbeats obtained from Holter electrocardiogram (ECG) recordings of people of different sex and age. We propose several transformations of the original time series into binary sequences. We have performed different statistical randomness tests and estimated quality parameters. We find that the heart can be treated as a good enough, and private by its nature, source of randomness that every human possesses. As such, in principle, it can be used as input to quantum device-independent randomness amplification protocols. The properly interpreted ε parameter can potentially serve as a new characteristic of the human heart from the perspective of medicine.
APA, Harvard, Vancouver, ISO, and other styles
9

Guler, Ulkuhan, and Gunhan Dundar. "Modeling CMOS Ring Oscillator Performance as a Randomness Source." IEEE Transactions on Circuits and Systems I: Regular Papers 61, no. 3 (2014): 712–24. http://dx.doi.org/10.1109/tcsi.2013.2283993.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Saldi, Naci, Tamas Linder, and Serdar Yuksel. "Output Constrained Lossy Source Coding With Limited Common Randomness." IEEE Transactions on Information Theory 61, no. 9 (2015): 4984–98. http://dx.doi.org/10.1109/tit.2015.2450721.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Sarkar, D. "Randomness in generalization ability: a source to improve it." IEEE Transactions on Neural Networks 7, no. 3 (1996): 676–85. http://dx.doi.org/10.1109/72.501725.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Fu, Xi Wei, Wen Ying Liu, Wei Zhou Wang, and Peng Xia. "“Source to Source” Active Coordinated Control Technique Based on Large-Scale Wind Power Connecting to the Grid." Advanced Materials Research 1070-1072 (December 2014): 167–70. http://dx.doi.org/10.4028/www.scientific.net/amr.1070-1072.167.

Full text
Abstract:
Currently, the problem of energy crisis and environmental deterioration on the world is extremely urgent, so people now are trying to turn to many kinds of renewable energy to solve these problems. Of these renewable energies, because of its cleanness and availability, wind power has broadened prospect and in recent years, it is considered to connect wind power to the grid in large quantities to make full use of it. However, wind power possesses the shortcoming such as randomness so that when it is connected to the grid, it may have great impact to the grid and damage the balance of the power system. Based on the fluctuation regularity of load and the characteristics of volatility, intermittent and randomness of wind power, the operation characteristics when large-scale wind power is connected to the grid and active regulation characteristics of conventional power source such as fire power, the multi time-scale “source to source” active coordinated control technique is proposed.
APA, Harvard, Vancouver, ISO, and other styles
13

Derevianko, Ya A., M. V. Yesina, and D. Yu Gorbenko. "Justification of methods for calculating and analyzing the properties of pseudorandom and random sequences based on DNA." Radiotekhnika, no. 217 (June 14, 2024): 23–38. http://dx.doi.org/10.30837/rt.2024.2.217.02.

Full text
Abstract:
An integral requirement for modern information systems is to provide users with services such as confidentiality, integrity, availability, and irrefutability. The quality of such services directly depends on cryptographic transformations, an important component of most of which is randomness. Therefore, the generation of pseudorandom and random sequences is one of the most relevant and important tasks in cryptography. Such sequences are generated based on physical and non-physical noise sources. Our previous studies indicate the theoretical possibility to use DNA as a noise source and, accordingly, as a source of random sequences. Any noise source "contains randomness", i.e. it has a certain amount of entropy, but a sample from such a source will not always have good properties. That is why there is a need for tools that can obtain sequences with good randomness properties of samples from the DS sequences with good randomness properties of samples from the noise source (by, for example, some kind of enhancement). Such sequences should satisfy the necessary conditions: be statistically indistinguishable, uniform, etc. NIST-approved DRBG designs can be used to guarantee this. Such constructions are most often based on strong crypto-primitives, such as hashes, HMACs, or block or stream ciphers in the required modes. This work is devoted to newly developed methods for obtaining pseudorandom and random sequences based on DNA sequences using the national standard for block symmetric encryption DSTU 7624:2014 in the counter (CTR) operation mode, as well as methods for comparing sequences (both DNA and binary). The work essentially opens the topic of obtaining random sequences based on DNA, since previous studies of DNA in cryptography have focused on the use of DNA in encryption and steganography. The paper presents the results of solving such issues as the development of methods for obtaining DNA-based sequences, the evaluation of statistical and stochastic properties of such sequences, and the evaluation of similarity based on k-mer and MinHash distances. The results obtained indicate the prospects and relevance of further research in this area.
APA, Harvard, Vancouver, ISO, and other styles
14

Jones, Benjamin F., and Benjamin A. Olken. "Hit or Miss? The Effect of Assassinations on Institutions and War." American Economic Journal: Macroeconomics 1, no. 2 (2009): 55–87. http://dx.doi.org/10.1257/mac.1.2.55.

Full text
Abstract:
Assassinations are a persistent feature of the political landscape. Using a new dataset of assassination attempts on all world leaders from 1875 to 2004, we exploit inherent randomness in the success or failure of assassination attempts to identify the effects of assassination. We find that, on average, successful assassinations of autocrats produce sustained moves toward democracy. We also find that assassinations affect the intensity of small-scale conflicts. The results document a contemporary source of institutional change, inform theories of conflict, and show that small sources of randomness can have a pronounced effect on history. (JEL D72, N40, O17)
APA, Harvard, Vancouver, ISO, and other styles
15

Stipčević, Mario. "Enhancing the Security of the BB84 Quantum Key Distribution Protocol against Detector-Blinding Attacks via the Use of an Active Quantum Entropy Source in the Receiving Station." Entropy 25, no. 11 (2023): 1518. http://dx.doi.org/10.3390/e25111518.

Full text
Abstract:
True randomness is necessary for the security of any cryptographic protocol, including quantum key distribution (QKD). In QKD transceivers, randomness is supplied by one or more local, private entropy sources of quantum origin which can be either passive (e.g., a beam splitter) or active (e.g., an electronic quantum random number generator). In order to better understand the role of randomness in QKD, I revisit the well-known “detector blinding” attack on the BB84 QKD protocol, which utilizes strong light to achieve undetectable and complete recovery of the secret key. I present two findings. First, I show that the detector-blinding attack was in fact an attack on the receiver’s local entropy source. Second, based on this insight, I propose a modified receiver station and a statistical criterion which together enable the robust detection of any bright-light attack and thus restore security.
APA, Harvard, Vancouver, ISO, and other styles
16

Roques-Carmes, Charles, Yannick Salamin, Jamison Sloan, et al. "Biasing the quantum vacuum to control macroscopic probability distributions." Science 381, no. 6654 (2023): 205–9. http://dx.doi.org/10.1126/science.adh4920.

Full text
Abstract:
Quantum field theory suggests that electromagnetic fields naturally fluctuate, and these fluctuations can be harnessed as a source of perfect randomness. Many potential applications of randomness rely on controllable probability distributions. We show that vacuum-level bias fields injected into multistable optical systems enable a controllable source of quantum randomness, and we demonstrated this concept in an optical parametric oscillator (OPO). By injecting bias pulses with less than one photon on average, we controlled the probabilities of the two possible OPO output states. The potential of our approach for sensing sub–photon-level fields was demonstrated by reconstructing the temporal shape of fields below the single-photon level. Our results provide a platform to study quantum dynamics in nonlinear driven-dissipative systems and point toward applications in probabilistic computing and weak field sensing.
APA, Harvard, Vancouver, ISO, and other styles
17

Biswas, Rounak, and Utpal Roy. "Mimicking Photon Source Measurement with Quantum Digital Twin: A Framework for High-Quality Randomness." International Journal of Information Technology, Research and Applications 3, no. 1 (2024): 26–34. http://dx.doi.org/10.59461/ijitra.v3i1.87.

Full text
Abstract:
Digital twins are virtual duplicates of tangible objects or systems. Within computer science, they play a pivotal role in simulating the software development life cycle, allowing for dynamic real-time testing and optimisation. Expanding beyond the confines of computing, sectors like manufacturing harness digital twins for predictive maintenance, ensuring operational efficiency, while healthcare employs them to replicate patient conditions, contributing to personalised treatment strategies. Through our efforts, we are crafting a digital twin of a renowned quantum mechanical attribute. This endeavour not only grants us insights into the inherent randomness intrinsic to quantum systems but also allows us to formulate a theoretical framework for a randomness generator using the model of this quantum digital twin. The outcomes, substantiated by results and plotted figures, substantiate our assertions, making a noteworthy impact on the advancement of authentic quantum random number generator sources. We are not just creating a novel avenue for generating randomness but pioneering a paradigm shift. Rooted in the digital twin model, our comprehensive framework affirms its efficiency when compared with the precision of the photon-based model.
APA, Harvard, Vancouver, ISO, and other styles
18

Zhang Ji-Bing, Zhang Jian-Zhong, Yang Yi-Biao, Liang Jun-Sheng, and Wang Yun-Cai. "Randomness analysis of external cavity semiconductor laser as entropy source." Acta Physica Sinica 59, no. 11 (2010): 7679. http://dx.doi.org/10.7498/aps.59.7679.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Hausdorff, Jeffrey M., and C. K. Peng. "Multiscaled randomness: A possible source of 1/fnoise in biology." Physical Review E 54, no. 2 (1996): 2154–57. http://dx.doi.org/10.1103/physreve.54.2154.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

MURAMATSU, J. "Source Coding Algorithms Using the Randomness of a Past Sequence." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E88-A, no. 4 (2005): 1063–83. http://dx.doi.org/10.1093/ietfec/e88-a.4.1063.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Li, Xiang, Xiaojie Wang, Chengli Zhao, Xue Zhang, and Dongyun Yi. "Locating the Epidemic Source in Complex Networks with Sparse Observers." Applied Sciences 9, no. 18 (2019): 3644. http://dx.doi.org/10.3390/app9183644.

Full text
Abstract:
Epidemic source localization is one of the most meaningful areas of research in complex networks, which helps solve the problem of infectious disease spread. Limited by incomplete information of nodes and inevitable randomness of the spread process, locating the epidemic source becomes a little difficult. In this paper, we propose an efficient algorithm via Bayesian Estimation to locate the epidemic source and find the initial time in complex networks with sparse observers. By modeling the infected time of observers, we put forward a valid epidemic source localization method for tree network and further extend it to the general network via maximum spanning tree. The numerical analyses in synthetic networks and empirical networks show that our algorithm has a higher source localization accuracy than other comparison algorithms. In particular, when the randomness of the spread path enhances, our algorithm has a better performance. We believe that our method can provide an effective reference for epidemic spread and source localization in complex networks.
APA, Harvard, Vancouver, ISO, and other styles
22

Ferreira, Maurício J., Nuno A. Silva, Armando N. Pinto, and Nelson J. Muga. "Statistical Validation of a Physical Prime Random Number Generator Based on Quantum Noise." Applied Sciences 13, no. 23 (2023): 12619. http://dx.doi.org/10.3390/app132312619.

Full text
Abstract:
Random prime numbers are an essential resource for many asymmetric cryptographic protocols. However, despite the emerging popularity of quantum random number generators (QRNGs) as sources of secure randomness, physical prime number generators have not yet been explored. In this work, we experimentally implement and characterize a vacuum-based probabilistic prime number generation scheme with an error probability of 3.5×10−15. By removing the quantum source (QS), an additional scheme based on electronic noise is derived, and a comparative analysis for increasing prime lengths is made. We observed that the QS significantly outperforms the classical scheme for small prime generation, where increases up to 585.0% in the diversity of unique primes obtained are seen. Moreover, we propose a length-agnostic statistical test for prime number sequences and apply it to the output of the uniformized randomness source, which was successful in revealing underlying biases in the output prime distributions. The resultant sequences were subsequently submitted to the NIST statistical test suite, where the quantum and classical sources passed, respectively, 86.96% and 45.34% of the total test set applied.
APA, Harvard, Vancouver, ISO, and other styles
23

Dai, Lan, Guo Zhi Xu, and Ke Qing Ning. "Dynamic-Performance-Improved Algorithm for 14 Bits 200MHz Current-Steering DAC." Applied Mechanics and Materials 380-384 (August 2013): 1721–24. http://dx.doi.org/10.4028/www.scientific.net/amm.380-384.1721.

Full text
Abstract:
Performance of high-speed and high-resolution current-steering DAC is hardly suffered from non-ideal factors such as current-steering source mismatches. This paper presents a dynamic performance improved algorithm for current sources selection of current-steering DAC, the most attractive features of the algorithm are random direction and random origination address during current sources selection. The simulation results show this algorithm enhances randomness during current sources selection and exhibits better dynamic performance than many other methods.
APA, Harvard, Vancouver, ISO, and other styles
24

Hayashi, Masahito. "Second-Order Asymptotics in Fixed-Length Source Coding and Intrinsic Randomness." IEEE Transactions on Information Theory 54, no. 10 (2008): 4619–37. http://dx.doi.org/10.1109/tit.2008.928985.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Altay, Elif Varol, and Bilal Alatas. "Randomness as source for inspiring solution search methods: Music based approaches." Physica A: Statistical Mechanics and its Applications 537 (January 2020): 122650. http://dx.doi.org/10.1016/j.physa.2019.122650.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Fernández, Norberto, Fernando Quintas, Luis Sánchez, and Jesús Arias. "Social Noise: Generating Random Numbers from Twitter Streams." Fluctuation and Noise Letters 14, no. 01 (2014): 1550012. http://dx.doi.org/10.1142/s0219477515500121.

Full text
Abstract:
Due to the multiple applications of random numbers in computer systems (cryptography, online gambling, computer simulation, etc.) it is important to have mechanisms to generate these numbers. True Random Number Generators (TRNGs) are commonly used for this purpose. TRNGs rely on non-deterministic sources to generate randomness. Physical processes (like noise in semiconductors, quantum phenomenon, etc.) play this role in state of the art TRNGs. In this paper, we depart from previous work and explore the possibility of defining social TRNGs using the stream of public messages of the microblogging service Twitter as randomness source. Thus, we define two TRNGs based on Twitter stream information and evaluate them using the National Institute of Standards and Technology (NIST) statistical test suite. The results of the evaluation confirm the feasibility of the proposed approach.
APA, Harvard, Vancouver, ISO, and other styles
27

Nomura, R., and Te Sun Han. "Second-Order Resolvability, Intrinsic Randomness, and Fixed-Length Source Coding for Mixed Sources: Information Spectrum Approach." IEEE Transactions on Information Theory 59, no. 1 (2013): 1–16. http://dx.doi.org/10.1109/tit.2012.2215836.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Radomirović, Jelica, Milan Milosavljević, Branko Kovačević, and Miloš Jovanović. "Privacy Amplification Strategies in Sequential Secret Key Distillation Protocols Based on Machine Learning." Symmetry 14, no. 10 (2022): 2028. http://dx.doi.org/10.3390/sym14102028.

Full text
Abstract:
It is well known that Renyi’s entropy of order 2 determines the maximum possible length of the distilled secret keys in sequential secret key distillation protocols so that no information is leaked to the eavesdropper. There have been no attempts to estimate this key quantity based on information available to the legitimate parties to this protocol in the literature. We propose a new machine learning system, which estimates the lower bound of conditional Renyi entropy with high accuracy, based on 13 characteristics locally measured on the side of legitimate participants. The system is based on a prediction intervals deep neural network, trained for a given source of common randomness. We experimentally evaluated this result for two different sources, namely 14 and 6-dimensional EEG signals, of 50 participants, with varying advantage distillation and information reconciliation strategies with and without additional lossless compression block. Across all proposed systems and analyzed sources on average, the best machine learning strategy, called the hybrid strategy, increases the quantity of generated keys 2.77 times compared to the classical strategy. By introducing the Huffman lossless coder before the PA block, the loss of potential source randomness was reduced from 68.48% to a negligible 0.75%, while the leakage rate per one bit remains in the order of magnitude 10−4.
APA, Harvard, Vancouver, ISO, and other styles
29

Cooper, Emery, Caspar Oesterheld, and Vincent Conitzer. "Characterising Simulation-Based Program Equilibria." Proceedings of the AAAI Conference on Artificial Intelligence 39, no. 13 (2025): 13735–44. https://doi.org/10.1609/aaai.v39i13.33501.

Full text
Abstract:
In Tennenholtz’s program equilibrium, players of a game submit programs to play on their behalf. Each program receives the other programs’ source code and outputs an action. This can model interactions involving AI agents, mutually transparent institutions, or commitments. Tennenholtz 2004 (https://doi.org/10.1016/j.geb.2004.02.002) proves a folk theorem for program games, but the equilibria constructed are very brittle. We therefore consider simulation-based programs – i.e., programs that work by running opponents’ programs. These are relatively robust (in particular, two programs that act the same are treated the same) and are more practical than proof-based approaches. Oesterheld’s (2019, https://doi.org/10.1007/s11238-018-9679-3) epsilon-Grounded-pi-Bot is such an approach. Unfortunately, it is not generally applicable to games of three or more players, and only allows for a limited range of equilibria in two player games. In this paper, we propose a generalisation to Oesterheld’s (2019) epsilon-Grounded-pi-Bot. We prove a folk theorem for our programs in a setting with access to a shared source of randomness. We then characterise their equilibria in a setting without shared randomness. Both with and without shared randomness, we achieve a much wider range of equilibria than Oesterheld’s (2019) epsilon-Grounded-pi-Bot. Finally, we explore the limits of simulation-based program equilibrium, showing that the Tennenholtz folk theorem cannot be attained by simulation-based programs without access to shared randomness.
APA, Harvard, Vancouver, ISO, and other styles
30

Mahalingam, Hemalatha, Sivaraman Rethinam, Siva Janakiraman, and Amirtharajan Rengarajan. "Non-Identical Inverter Rings as an Entropy Source: NIST-90B-Verified TRNG Architecture on FPGAs for IoT Device Integrity." Mathematics 11, no. 4 (2023): 1049. http://dx.doi.org/10.3390/math11041049.

Full text
Abstract:
True random key generator (TRNG) architectures play a notable role in strengthening information security infrastructure. The development of new entropy sources based on reconfigurable hardware is always in demand, especially for the integrity of devices in IoT applications. TRNGs can be adopted for generating unique device IDs that form the data network in the IoT. A ring oscillator (RO) is an efficient entropy source which can be implemented on FPGAs or realised as ASIC hardware. This work proposes a non-identical RO array as an entropy source. The TRNG architecture, based on an increasing odd number of inverters per ring, was extensively studied. The various statistical and hardware analyses provided encouraging results for this reliable entropy unit. The suggested device-independent non-identical RO structure was implemented on five different types of FPGA hardware belonging to the Xilinx and Intel families, consuming 13 registers and nearly 15 combinational functions. This TRNG achieved a throughput of 3.5 Mbps. While the emergence of the Gaussian response evaluated true randomness, the NIST 800-90B and NIST 800-22 tests yielded good results in terms of the justification of randomness evolving from the proposed TRNG architecture.
APA, Harvard, Vancouver, ISO, and other styles
31

Et. al., G. Asha Jyothi. "A Privacy Preserving and Efficient Randomness Routing in Adhoc Wireless Network." Turkish Journal of Computer and Mathematics Education (TURCOMAT) 12, no. 3 (2021): 5583–88. http://dx.doi.org/10.17762/turcomat.v12i3.2224.

Full text
Abstract:
Now a day’s automatic key establishment of any two devices in the network is placed an important role and generation of key is used for public key based algorithm. By using public key based algorithm we can automatically generated secret key any two devices in the network. So that by performing this process we can randomly generate secret key. In the ad hoc networks another concepts is routing from source node to destination node. The generation of routing process can be done by randomly and performing this process we can improve the efficiency in the routing. In this paper we are implementing random routing of secure data transmission protocol for generating routing and provide privacy of transferred message. By implementing this protocol we can provide random routing process for transferring message. Before transferring message the server will randomly generate routing for source node to destination node. After that the source node will send data to destination node. Before transferring message or data the source node will encrypt and send the cipher format data to destination node. The destination node will retrieve cipher format data and perform the decryption process. After completion of decryption process the destination node will get original message. By implementing those concepts we can improve the efficiency for generating routing and also provide security of transferring message.
APA, Harvard, Vancouver, ISO, and other styles
32

Crocetti, Luca, Stefano Di Matteo, Pietro Nannipieri, Luca Fanucci, and Sergio Saponara. "Design and Test of an Integrated Random Number Generator with All-Digital Entropy Source." Entropy 24, no. 2 (2022): 139. http://dx.doi.org/10.3390/e24020139.

Full text
Abstract:
In the cybersecurity field, the generation of random numbers is extremely important because they are employed in different applications such as the generation/derivation of cryptographic keys, nonces, and initialization vectors. The more unpredictable the random sequence, the higher its quality and the lower the probability of recovering the value of those random numbers for an adversary. Cryptographically Secure Pseudo-Random Number Generators (CSPRNGs) are random number generators (RNGs) with specific properties and whose output sequence has such a degree of randomness that it cannot be distinguished from an ideal random sequence. In this work, we designed an all-digital RNG, which includes a Deterministic Random Bit Generator (DRBG) that meets the security requirements for cryptographic applications as CSPRNG, plus an entropy source that showed high portability and a high level of entropy. The proposed design has been intensively tested against both NIST and BSI suites to assess its entropy and randomness, and it is ready to be integrated into the European Processor Initiative (EPI) chip.
APA, Harvard, Vancouver, ISO, and other styles
33

Lin, Bohan, Yachuan Pang, Bin Gao, et al. "A Highly Reliable RRAM Physically Unclonable Function Utilizing Post-Process Randomness Source." IEEE Journal of Solid-State Circuits 56, no. 5 (2021): 1641–50. http://dx.doi.org/10.1109/jssc.2021.3050295.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

McConnon, Aili. "Crosstalk creates a more secure source of randomness based on quantum phenomena." Scilight 2022, no. 6 (2022): 061105. http://dx.doi.org/10.1063/10.0009574.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Mathews, Melvin. "Using bit flips as a source of randomness in cubeSat communication encryption." Acta Astronautica 179 (February 2021): 546–49. http://dx.doi.org/10.1016/j.actaastro.2020.11.036.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Lange, Christoph, Andreas Ahrens, Yadu Krishnan Krishnakumar, and Olaf Grote. "Length–Weight Distribution of Non-Zero Elements in Randomized Bit Sequences." Sensors 25, no. 12 (2025): 3825. https://doi.org/10.3390/s25123825.

Full text
Abstract:
Randomness plays an important role in data communication as well as in cybersecurity. In the simulation of communication systems, randomized bit sequences are often used to model a digital source information stream. Cryptographic outputs should look more random than deterministic in order to provide an attacker with as little information as possible. Therefore, the investigation of randomness, especially in cybersecurity, has attracted a lot of attention and research activities. Common tests regarding randomness are hypothesis-based and focus on analyzing the distribution and independence of zero and non-zero elements in a given random sequence. In this work, a novel approach grounded in a gap-based burst analysis is presented and analyzed. Such approaches have been successfully implemented, e.g., in data communication systems and data networks. The focus of the current work is on detecting deviations from the ideal gap-density function describing randomized bit sequences. For testing and verification purposes, the well-researched post-quantum cryptographic CRYSTALS suite, including its Kyber and Dilithium schemes, is utilized. The proposed technique allows for quickly verifying the level of randomness in given cryptographic outputs. The results for different sequence-generation techniques are presented, thus validating the approach. The results show that key-encapsulation and key-exchange algorithms, such as CRYSTALS-Kyber, achieve a lower level of randomness compared to digital signature algorithms, such as CRYSTALS-Dilithium.
APA, Harvard, Vancouver, ISO, and other styles
37

Bouda, Jan, Matej Pivoluska, and Martin Plesch. "Encryption with weakly random keys using quantum ciphertext." Quantum Information and Computation 12, no. 5&6 (2012): 395–403. http://dx.doi.org/10.26421/qic12.5-6-2.

Full text
Abstract:
The lack of perfect randomness can cause significant problems in securing communication between two parties. McInnes and Pinkas \cite{McInnesPinkas-ImpossibilityofPrivate-1991} proved that unconditionally secure encryption is impossible when the key is sampled from a weak random source. The adversary can always gain some information about the plaintext, regardless of the cryptosystem design. Most notably, the adversary can obtain full information about the plaintext if he has access to just two bits of information about the source (irrespective on length of the key). In this paper we show that for every weak random source there is a cryptosystem with a classical plaintext, a classical key, and a quantum ciphertext that bounds the adversary's probability $p$ to guess correctly the plaintext strictly under the McInnes-Pinkas bound, except for a single case, where it coincides with the bound. In addition, regardless of the source of randomness, the adversary's probability $p$ is strictly smaller than $1$ as long as there is some uncertainty in the key (Shannon/min-entropy is non-zero). These results are another demonstration that quantum information processing can solve cryptographic tasks with strictly higher security than classical information processing.
APA, Harvard, Vancouver, ISO, and other styles
38

Mao, Huiwu, Yixin Zhu, Ying Zhu, et al. "Amorphous indium–gallium–zinc–oxide memristor arrays for parallel true random number generators." Applied Physics Letters 122, no. 5 (2023): 053503. http://dx.doi.org/10.1063/5.0131981.

Full text
Abstract:
True random number generators (TRNGs) can generate unpredictable binary bitstream by exploiting the intrinsic stochasticity in physical variables. In a threshold switching memristor, the stochastic forming/rupture of conducting pathway has been proved to be a good random source, while further improvement of high randomness and throughput is still a challenge. Here, a crossbar array of amorphous indium–gallium–zinc–oxide (a-IGZO)-based threshold switching memristors was designed for high-throughput TRNGs. The intrinsic stochasticity of Ag conductive filament in IGZO memristor and the stochastic sneak paths in the crossbar array are the two sources of randomness in our TRNGs. In our design, one input pulse train can produce multi-channel random bits, which enables a high scalability for such TRNGs. In addition, the average energy consumption of the TRNGs can be further reduced by increasing the integration scale of the memristors. Such IGZO-based TRNGs are of great significance for security applications.
APA, Harvard, Vancouver, ISO, and other styles
39

Simpson, David John Warwick, and Rachel Kuske. "The influence of localized randomness on regular grazing bifurcations with applications to impacting dynamics." Journal of Vibration and Control 24, no. 2 (2016): 407–26. http://dx.doi.org/10.1177/1077546316642054.

Full text
Abstract:
This paper concerns stochastic perturbations of piecewise-smooth ODE systems relevant for vibro-impacting dynamics, where impact events constitute the primary source of randomness. Such systems are characterized by the existence of switching manifolds that divide the phase space into regions where the system is smooth. The initiation of impacts is captured by a grazing bifurcation, at which a periodic orbit describing motion without impacts develops a tangential intersection with a switching manifold. Oscillatory dynamics near regular grazing bifurcations are described by piecewise-smooth maps involving a square-root singularity, known as Nordmark maps. We consider three scenarios where colored noise only affects impacting dynamics, and derive three two-dimensional stochastic Nordmark maps with the noise appearing in different nonlinear or multiplicative ways, depending on the source of the noise. Consequently the stochastic dynamics differs between the three noise sources, and is fundamentally different to that of a Nordmark map with additive noise. This critical dependence on the nature of the noise is illustrated with a prototypical one-degree-of-freedom impact oscillator.
APA, Harvard, Vancouver, ISO, and other styles
40

Gaudot, I., É. Beucler, A. Mocquet, M. Schimmel, and M. Le Feuvre. "Statistical redundancy of instantaneous phases: theory and application to the seismic ambient wavefield." Geophysical Journal International 204, no. 2 (2015): 1159–63. http://dx.doi.org/10.1093/gji/ggv501.

Full text
Abstract:
Abstract In order to detect possible signal redundancies in the ambient seismic wavefield, we develop a new method based on pairwise comparisons among a set of synchronous time-series. This approach is based on instantaneous phase coherence statistics. The first and second moments of the pairwise phase coherence distribution are used to characterize the phase randomness. For perfect phase randomness, the theoretical values of the mean and variance are equal to 0 and $\sqrt{1-2/\pi }$, respectively. As a consequence, any deviation from these values indicates the presence of a redundant phase in the raw continuous signal. A previously detected microseismic source in the Gulf of Guinea is used to illustrate one of the possible ways of handling phase coherence statistics. The proposed approach allows us to properly localize this persistent source, and to quantify its contribution to the overall seismic ambient wavefield. The strength of the phase coherence statistics relies in its ability to quantify the redundancy of a given phase among a set of time-series with various useful applications in seismic noise-based studies (tomography and/or source characterization).
APA, Harvard, Vancouver, ISO, and other styles
41

Zhou, Han, Ziyong Zheng, Luyu Huang, Xiangyu Wang, Ziyang Chen, and Song Yu. "Eavesdropping attack on a continuous-variable source-independent quantum random number generator with fluctuating local oscillator." Journal of Physics B: Atomic, Molecular and Optical Physics 55, no. 6 (2022): 065502. http://dx.doi.org/10.1088/1361-6455/ac5581.

Full text
Abstract:
Abstract In the practical continuous-variable source-independent quantum random number generator, it is usually necessary to introduce a local oscillator to amplify the received quantum signal due to its weak intensity. However, the intensity fluctuation of the local oscillator itself will lead to a deviation in evaluating the randomness without monitoring the local oscillator in real time and calibrating each output measurement, which will inevitably open a loophole for the eavesdropper to intercept the information of generated random numbers. Here, we present an eavesdropping attack utilizing this loophole. The results of numerical simulation indicate that when the proposed eavesdropping attack is performed, the evaluated extractable randomness value will be compromised severely, which will impact the communication security under the practical conditions. Meanwhile, we analyze the effects of practical imperfections in the presence of local oscillator fluctuation. Taking this as a reference, we may consider how to perfect the experimental system in practice and how to deal with this kind of eavesdropping attack.
APA, Harvard, Vancouver, ISO, and other styles
42

Wang, Xiaowen, Jie Huang, Zhenyu Duan, Yao Xu, and Yifei Yao. "Randomness analysis of end-to-end delay in random forwarding networks." PeerJ Computer Science 8 (April 6, 2022): e942. http://dx.doi.org/10.7717/peerj-cs.942.

Full text
Abstract:
Random forwarding networks play a significant role in solving security and load balancing problems. As a random quantity easily obtained by both sender and receiver, the end-to-end delay of random forwarding networks can be utilized as an effective random source for cryptography-related applications. In this paper, we propose a mathematical model of Random forwarding networks and give the calculation method of end-to-end delay distribution. In exploring the upper limit of the randomness of end-to-end delay, we find that the end-to-end delay collision of different forwarding routes is the main reason for the decrease of end-to-end delay randomness. Some of these collisions can be optimized by better network deployment, while others are caused by some interesting network topology, which is unavoidable. For further analysis, we propose an algorithm to calculate the inevitable collision in random forwarding networks skillfully by using Symbol Matrix, and we give the optimal node forwarding strategy with the maximum randomness of the end-to-end delay for a given number of middle forwarding nodes and forwarding times. Finally, we introduce a specific application of generating symmetric keys by using the randomness of the end-to-end delay.
APA, Harvard, Vancouver, ISO, and other styles
43

Xiang, Shui Ying, Wei Pan, Nian Qiang Li, et al. "Randomness-Enhanced Chaotic Source With Dual-Path Injection From a Single Master Laser." IEEE Photonics Technology Letters 24, no. 19 (2012): 1753–56. http://dx.doi.org/10.1109/lpt.2012.2214208.

Full text
APA, Harvard, Vancouver, ISO, and other styles
44

Wilson, David Bruce. "How to couple from the past using a read-once source of randomness." Random Structures and Algorithms 16, no. 1 (2000): 85–113. http://dx.doi.org/10.1002/(sici)1098-2418(200001)16:1<85::aid-rsa6>3.0.co;2-h.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Ran, Junren, Martin Ostoja-Starzewski, and Yuriy Povstenko. "Mach Fronts in Random Media with Fractal and Hurst Effects." Fractal and Fractional 5, no. 4 (2021): 229. http://dx.doi.org/10.3390/fractalfract5040229.

Full text
Abstract:
An investigation of transient second sound phenomena due to moving heat sources on planar random media is conducted. The spatial material randomness of the relaxation time is modeled by Cauchy or Dagum random fields allowing for decoupling of fractal and Hurst effects. The Maxwell–Cattaneo model is solved by a second-order central differencing. The resulting stochastic fluctuations of Mach wedges are examined and compared to unperturbed Mach wedges resulting from the heat source traveling in a homogeneous domain. All the examined cases are illustrated by simulation movies linked to this paper.
APA, Harvard, Vancouver, ISO, and other styles
46

Foreman, Cameron, Richie Yeung, Alec Edgington, and Florian J. Curchod. "Cryptomite: A versatile and user-friendly library of randomness extractors." Quantum 9 (January 8, 2025): 1584. https://doi.org/10.22331/q-2025-01-08-1584.

Full text
Abstract:
We present Cryptomite, a Python library of randomness extractor implementations. The library offers a range of two-source, seeded and deterministic randomness extractors, together with parameter calculation modules, making it easy to use and suitable for a variety of applications. We also present theoretical results, including new extractor constructions and improvements to existing extractor parameters. The extractor implementations are efficient in practice and tolerate input sizes of up to 240&amp;#x003E;1012 bits. Contrary to alternatives using the fast Fourier transform, we implement convolutions efficiently using the number-theoretic transform to avoid rounding errors, making them well suited to cryptography. The algorithms and parameter calculation are described in detail, including illustrative code examples and performance benchmarking.
APA, Harvard, Vancouver, ISO, and other styles
47

Xue, Kundi, and Marius Zimand. "Extractors for the Real World." JUCS - Journal of Universal Computer Science 6, no. (1) (2000): 212–25. https://doi.org/10.3217/jucs-006-01-0212.

Full text
Abstract:
Extractors are a special type of binary graphs that can be utilized to improve the quality of randomness sources that generate strings with small entropy. The paper explores constructions of extractors that are practical and easy to implement. Randomized and deterministic constructions are presented and compared with some previously known constructions that achieve very good asymptotical performances. One of our methods is shown to have a better behavior for reasonable values of the involved parameters. 1 C.S.Calude and G.Stefanescu (eds.). Automata, Logic, and Computability. Special issue dedicated to Professor Sergiu Rudeanu Festschrift.
APA, Harvard, Vancouver, ISO, and other styles
48

Brugger, Peter, Sabine Pietzsch, Gabriele Weidmann, Peter Biro, and Eli Alon. "Stroop-Type Interference in Random-Number Generation." Psychological Reports 77, no. 2 (1995): 387–90. http://dx.doi.org/10.2466/pr0.1995.77.2.387.

Full text
Abstract:
We describe a positive correlation between the extent of sequential counting in a random-number generation task and the magnitude of the interference effect in Stroop's color-naming task. This finding is compatible with the view that both counting and reading are highly automatized processes which constitute an inevitable source of interference in randomization and Stroop paradigms, respectively. On the other hand, cognitive psychological theories proposing that a generally biased concept of randomness would be responsible for human subjects' inability to generate true random sequences do not readily account for this correlation. Literature on repetition avoidance indicates this universal effect in random generation is likewise not explainable in terms of some “biased concept of randomness.” Repetition avoidance (“spontaneous alternation”) also occurs in lower invertebrates, is largely independent of mathematical sophistication in humans, dissipates with increasing time between consecutive responses, and is diminished by amnesia. We conclude that the failure of functionally intact organisms to display random behavior is due to basic neuropsychological limitations. In neglecting these biological foundations, “concept of randomness” theories of randomization behavior lack explanatory value.
APA, Harvard, Vancouver, ISO, and other styles
49

Bikos, Anastasios, Panagiotis E. Nastou, Georgios Petroudis, and Yannis C. Stamatiou. "Random Number Generators: Principles and Applications." Cryptography 7, no. 4 (2023): 54. http://dx.doi.org/10.3390/cryptography7040054.

Full text
Abstract:
In this paper, we present approaches to generating random numbers, along with potential applications. Rather than trying to provide extensive coverage of several techniques or algorithms that have appeared in the scientific literature, we focus on some representative approaches, presenting their workings and properties in detail. Our goal is to delineate their strengths and weaknesses, as well as their potential application domains, so that the reader can judge what would be the best approach for the application at hand, possibly a combination of the available approaches. For instance, a physical source of randomness can be used for the initial seed; then, suitable preprocessing can enhance its randomness; then, the output of preprocessing can feed different types of generators, e.g., a linear congruential generator, a cryptographically secure one and one based on the combination of one-way hash functions and shared key cryptoalgorithms in various modes of operation. Then, if desired, the outputs of the different generators can be combined, giving the final random sequence. Moreover, we present a set of practical randomness tests that can be applied to the outputs of random number generators in order to assess their randomness characteristics. In order to demonstrate the importance of unpredictable random sequences, we present an application of cryptographically secure generators in domains where unpredictability is one of the major requirements, i.e., eLotteries and cryptographic key generation.
APA, Harvard, Vancouver, ISO, and other styles
50

Gavrilovich, A., D. Sych, and Y. Kurochkin. "Passive decoy-state quantum key distribution with imperfect source." Journal of Physics: Conference Series 2086, no. 1 (2021): 012141. http://dx.doi.org/10.1088/1742-6596/2086/1/012141.

Full text
Abstract:
Abstract Passive generation is a sophisticated way of state preparation in quantum key distribution (QKD) systems which is designed to exploit some internal physical process as a source of randomness. It can be profitable in a wide range of scenarios. However, the original analysis of the passive scheme implies an ideal interference which is almost impossible to assure in practice, therefore utilizing such method potentially compromises the security of the system. Here we develop a general technique to estimate decoy-state parameters for a passive protocol with an arbitrary experimental distribution of intensity. We compare this analysis with the original method and show that the proposed technique can provide higher key generation rates.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography