Gotowa bibliografia na temat „Pseudo-random number generator (PRNG)”

Utwórz poprawne odniesienie w stylach APA, MLA, Chicago, Harvard i wielu innych

Wybierz rodzaj źródła:

Zobacz listy aktualnych artykułów, książek, rozpraw, streszczeń i innych źródeł naukowych na temat „Pseudo-random number generator (PRNG)”.

Przycisk „Dodaj do bibliografii” jest dostępny obok każdej pracy w bibliografii. Użyj go – a my automatycznie utworzymy odniesienie bibliograficzne do wybranej pracy w stylu cytowania, którego potrzebujesz: APA, MLA, Harvard, Chicago, Vancouver itp.

Możesz również pobrać pełny tekst publikacji naukowej w formacie „.pdf” i przeczytać adnotację do pracy online, jeśli odpowiednie parametry są dostępne w metadanych.

Artykuły w czasopismach na temat "Pseudo-random number generator (PRNG)":

1

Lambic, Dragan, i Mladen Nikolic. "New pseudo-random number generator based on improved discrete-space chaotic map". Filomat 33, nr 8 (2019): 2257–68. http://dx.doi.org/10.2298/fil1908257l.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Streszczenie:
In this paper, a new pseudo-random number generator (PRNG) based on improved onedimensional discrete-space chaotic map is proposed. Like the original, the improved map relies on bijective mapping of permutations and natural numbers. Instead of using standard Lehmer code, we use a mapping computable in linear time, which significantly speeds up the PRNG. Results of NIST 800-22 test suite and TestU01 test suite confirm that the proposed approach can be used for generation of pseudo-random numbers. Due to discrete nature of used chaotic map, the proposed PRNG is not influenced by dynamical degradation and has virtually unlimited key space. Proposed approach has much better ratio between required memory and security level than previous secure one-dimensional discrete-space chaotic PRNGs. Also, proposed PRNG is much faster than other secure PRNGs of the same type. Satisfactory speed and small memory requirements indicate that proposed PRNG has properties desirable for use in devices with limited memory space, such as wireless sensor networks.
2

Wang, Luyao, i Hai Cheng. "Pseudo-Random Number Generator Based on Logistic Chaotic System". Entropy 21, nr 10 (30.09.2019): 960. http://dx.doi.org/10.3390/e21100960.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Streszczenie:
In recent years, a chaotic system is considered as an important pseudo-random source to pseudo-random number generators (PRNGs). This paper proposes a PRNG based on a modified logistic chaotic system. This chaotic system with fixed system parameters is convergent and its chaotic behavior is analyzed and proved. In order to improve the complexity and randomness of modified PRNGs, the chaotic system parameter denoted by floating point numbers generated by the chaotic system is confused and rearranged to increase its key space and reduce the possibility of an exhaustive attack. It is hard to speculate on the pseudo-random number by chaotic behavior because there is no statistical characteristics and infer the pseudo-random number generated by chaotic behavior. The system parameters of the next chaotic system are related to the chaotic values generated by the previous ones, which makes the PRNG generate enough results. By confusing and rearranging the output sequence, the system parameters of the previous time cannot be gotten from the next time which ensures the security. The analysis shows that the pseudo-random sequence generated by this method has perfect randomness, cryptographic properties and can pass the statistical tests.
3

Bhattacharjee, Kamalika, Dipanjyoti Paul i Sukanta Das. "Pseudo-random number generation using a 3-state cellular automaton". International Journal of Modern Physics C 28, nr 06 (19.04.2017): 1750078. http://dx.doi.org/10.1142/s0129183117500784.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Streszczenie:
This paper investigates the potentiality of pseudo-random number generation of a 3-neighborhood 3-state cellular automaton (CA) under periodic boundary condition. Theoretical and empirical tests are performed on the numbers, generated by the CA, to observe the quality of it as pseudo-random number generator (PRNG). We analyze the strength and weakness of the proposed PRNG and conclude that the selected CA is a good random number generator.
4

Pasqualini, Luca, i Maurizio Parton. "Pseudo Random Number Generation through Reinforcement Learning and Recurrent Neural Networks". Algorithms 13, nr 11 (23.11.2020): 307. http://dx.doi.org/10.3390/a13110307.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Streszczenie:
A Pseudo-Random Number Generator (PRNG) is any algorithm generating a sequence of numbers approximating properties of random numbers. These numbers are widely employed in mid-level cryptography and in software applications. Test suites are used to evaluate the quality of PRNGs by checking statistical properties of the generated sequences. These sequences are commonly represented bit by bit. This paper proposes a Reinforcement Learning (RL) approach to the task of generating PRNGs from scratch by learning a policy to solve a partially observable Markov Decision Process (MDP), where the full state is the period of the generated sequence, and the observation at each time-step is the last sequence of bits appended to such states. We use Long-Short Term Memory (LSTM) architecture to model the temporal relationship between observations at different time-steps by tasking the LSTM memory with the extraction of significant features of the hidden portion of the MDP’s states. We show that modeling a PRNG with a partially observable MDP and an LSTM architecture largely improves the results of the fully observable feedforward RL approach introduced in previous work.
5

Adak, Sumit, Kamalika Bhattacharjee i Sukanta Das. "Maximal length cellular automata in GF(q) and pseudo-random number generation". International Journal of Modern Physics C 31, nr 03 (9.01.2020): 2050037. http://dx.doi.org/10.1142/s0129183120500370.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Streszczenie:
This work explores the randomness quality of maximal length cellular automata (CAs) in GF([Formula: see text]), where [Formula: see text]. A greedy strategy is chosen to select the candidate CAs which satisfy unpredictability criterion essential for a good pseudo-random number generator (PRNG). Then, performance of these CAs as PRNGs is empirically analyzed by using Diehard battery of tests. It is observed that, up to GF(11), increase in [Formula: see text] improves randomness quality of the CAs, but after that, it saturates. Finally, we propose an implementable design of a good PRNG based on a 13-cell maximal length cellular automaton over GF(11) which can compete with the existing well-known PRNGs.
6

Liu, Junxiu, Zhewei Liang, Yuling Luo, Lvchen Cao, Shunsheng Zhang, Yanhu Wang i Su Yang. "A Hardware Pseudo-Random Number Generator Using Stochastic Computing and Logistic Map". Micromachines 12, nr 1 (30.12.2020): 31. http://dx.doi.org/10.3390/mi12010031.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Streszczenie:
Recent research showed that the chaotic maps are considered as alternative methods for generating pseudo-random numbers, and various approaches have been proposed for the corresponding hardware implementations. In this work, an efficient hardware pseudo-random number generator (PRNG) is proposed, where the one-dimensional logistic map is optimised by using the perturbation operation which effectively reduces the degradation of digital chaos. By employing stochastic computing, a hardware PRNG is designed with relatively low hardware utilisation. The proposed hardware PRNG is implemented by using a Field Programmable Gate Array device. Results show that the chaotic map achieves good security performance by using the perturbation operations and the generated pseudo-random numbers pass the TestU01 test and the NIST SP 800-22 test. Most importantly, it also saves 89% of hardware resources compared to conventional approaches.
7

De Micco, L., H. A. Larrondo, A. Plastino i O. A. Rosso. "Quantifiers for randomness of chaotic pseudo-random number generators". Philosophical Transactions of the Royal Society A: Mathematical, Physical and Engineering Sciences 367, nr 1901 (28.08.2009): 3281–96. http://dx.doi.org/10.1098/rsta.2009.0075.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Streszczenie:
We deal with randomness quantifiers and concentrate on their ability to discern the hallmark of chaos in time series used in connection with pseudo-random number generators (PRNGs). Workers in the field are motivated to use chaotic maps for generating PRNGs because of the simplicity of their implementation. Although there exist very efficient general-purpose benchmarks for testing PRNGs, we feel that the analysis provided here sheds additional didactic light on the importance of the main statistical characteristics of a chaotic map, namely (i) its invariant measure and (ii) the mixing constant. This is of help in answering two questions that arise in applications: (i) which is the best PRNG among the available ones? and (ii) if a given PRNG turns out not to be good enough and a randomization procedure must still be applied to it, which is the best applicable randomization procedure? Our answer provides a comparative analysis of several quantifiers advanced in the extant literature.
8

Askar, Tair, Bekdaulet Shukirgaliyev, Martin Lukac i Ernazar Abdikamalov. "Evaluation of Pseudo-Random Number Generation on GPU Cards". Computation 9, nr 12 (14.12.2021): 142. http://dx.doi.org/10.3390/computation9120142.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Streszczenie:
Monte Carlo methods rely on sequences of random numbers to obtain solutions to many problems in science and engineering. In this work, we evaluate the performance of different pseudo-random number generators (PRNGs) of the Curand library on a number of modern Nvidia GPU cards. As a numerical test, we generate pseudo-random number (PRN) sequences and obtain non-uniform distributions using the acceptance-rejection method. We consider GPU, CPU, and hybrid CPU/GPU implementations. For the GPU, we additionally consider two different implementations using the host and device application programming interfaces (API). We study how the performance depends on implementation parameters, including the number of threads per block and the number of blocks per streaming multiprocessor. To achieve the fastest performance, one has to minimize the time consumed by PRNG seed setup and state update. The duration of seed setup time increases with the number of threads, while PRNG state update decreases. Hence, the fastest performance is achieved by the optimal balance of these opposing effects.
9

Richardson, Joseph D. "Pseudo-random number generation based on digit isolation referenced to entropy buffers". SIMULATION 98, nr 5 (29.10.2021): 389–406. http://dx.doi.org/10.1177/00375497211054462.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Streszczenie:
Unpredictable pseudo-random number generators (PRNGs) are presented based on dissociated components with only coincidental interaction. The first components involve pointers taken from series of floating point numbers (float streams) arising from arithmetic. The pointers are formed by isolating generalized digits sufficiently far from the most significant digits in the float streams and may be combined into multi-digit pointers. The pointers indicate draw locations from the second component which are entropy decks having one or more cards corresponding to the elements used to assemble random numbers. Like playing cards, decks are cut and riffle-shuffled based on rules using digits appearing in the simulations. The various ordering states of the cards provide entropy to the PRNGs. The dual nature of the PRNGs is novel since they can operate either entirely on pointer variability to fixed decks or on shuffling variability using fixed pointer locations. Each component, pointers and dynamic entropy, is dissociated from the other and independently shown to pass stringent statistical tests with the other held as fixed; a “gold standard” mode involves changing the coincidental interaction between these two strong emulators of randomness by either cutting or shuffling prior to each draw. Gold standard modes may be useful in cryptography and in assessing tests themselves. One PRNG contains [Formula: see text] states in the entropy pool, another generates integers approximately 50% faster than the Advanced Encryption Standard (AES) PRNG with similar empirical performance, and a third generates full double-precision floats at speeds comparable to unsigned integer rates of the AES PRNG.
10

TANG, K. W., WALLACE K. S. TANG i K. F. MAN. "A CHAOS-BASED PSEUDO-RANDOM NUMBER GENERATOR AND ITS APPLICATION IN VOICE COMMUNICATIONS". International Journal of Bifurcation and Chaos 17, nr 03 (marzec 2007): 923–33. http://dx.doi.org/10.1142/s021812740701763x.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Streszczenie:
In this paper, a fast chaos-based pseudo-random number generator (PRNG) is proposed for secured communications. In order to achieve fast throughput and facilitate hardware realization, 32-bit fixed point representation and arithmetic are used. Even under such configuration with quantization errors which will make the normal chaos-based PRNG impractical, our scheme can pass all the statistical tests in the up-to-date National Institute of Standards and Technology (NIST) test suite with the output bit rate up to 134 Mbps in a 2.6 GHz Pentium-4 machine. With such a fast PRNG, a stream cipher is hence designed for the application of online secure voice communication system with User Datagram Protocol (UDP).

Rozprawy doktorskie na temat "Pseudo-random number generator (PRNG)":

1

Yang, Chunxiao. "Fractional chaotic pseudo-random number generator design and application to image cryptosystem". Electronic Thesis or Diss., Ecole centrale de Nantes, 2022. http://www.theses.fr/2022ECDN0063.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Streszczenie:
Dans cette thèse, nous avons utilisé des systèmes chaotiques pour concevoir des générateurs de nombres pseudoaléatoires(PRNG) et appliqué ces derniers aux cryptosystèmes en raison de leurs caractéristiques prometteuses, telles que le caractèrealéatoire et la sensibilité aux conditions initiales. Les systèmes chaotiques fractionnaires, bien que moins discutés que les carteset systèmes chaotiques classiques d’ordre entier, possèdent une complexité inhérente qui apporte de la nouveauté, de la complexité et des clés secrètes supplémentaires à la conception Chaotic PRNG (CPRNG), qui à son tour améliore la sécurité du cryptosystème. Cette thèse a étudié les différentes approches de calcul numérique pour les systèmes chaotiques fractionnaires. Une méthode de calcul utilisant une grille non uniforme avec deux compositions de grille différentes a été proposée pour résoudre numériquement les systèmes chaotiques fractionnaires 3D. Les CPRNG Fractionnaires (FCPRNG), qui répondent aux exigences aléatoires et statistiques, ont été conçus pour la première fois en utilisant trois systèmes chaotiques fractionnaires différents. De plus, un chiffrement par flux et un chiffrement par blocs basés sur des méthodes de codage et de décodage de l’ADN ont été proposés et étudiés à l’aide des FCPRNG conçus. Les deux schémas de chiffrements ont été vérifiés comme étant sûrs et fiables
Chaotic systems have been employed to design pseudo-random number generators (PRNG) and applied to cryptosystems due to their promising features, such as randomness and sensitivity to initial conditions. The fractional chaotic systems, though muchless discussed than the classical integer order chaotic maps and systems, possess intriguing intricacy which can provide novelty, complexity, and extra secret keys to the Chaotic PRNG (CPRNG) design, which in turn enhance the security of the cryptosystem.This thesis investigated different numerical calculation approaches for fractional chaotic systems. A non-uniform gird calculationmethod with two different grid compositions was proposed to solve the 3D fractional chaotic systems numerically. The FractionalCPRNGs (FCPRNG), which meet the randomness and statistical requirements, were designed for the first time employing threedifferent fractional chaotic systems. In addition, a stream cipher and a block cipher based on DNA encoding and decoding methods were proposed and studied using the designed FCPRNGs. Both ciphers have been verified to be secure and reliable
2

Gärtner, Joel. "Analysis of Entropy Usage in Random Number Generators". Thesis, KTH, Skolan för datavetenskap och kommunikation (CSC), 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-214567.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Streszczenie:
Cryptographically secure random number generators usually require an outside seed to be initialized. Other solutions instead use a continuous entropy stream to ensure that the internal state of the generator always remains unpredictable. This thesis analyses four such generators with entropy inputs. Furthermore, different ways to estimate entropy is presented and a new method useful for the generator analysis is developed. The developed entropy estimator performs well in tests and is used to analyse entropy gathered from the different generators. Furthermore, all the analysed generators exhibit some seemingly unintentional behaviour, but most should still be safe for use.
Kryptografiskt säkra slumptalsgeneratorer behöver ofta initialiseras med ett oförutsägbart frö. En annan lösning är att istället konstant ge slumptalsgeneratorer entropi. Detta gör det möjligt att garantera att det interna tillståndet i generatorn hålls oförutsägbart. I den här rapporten analyseras fyra sådana generatorer som matas med entropi. Dessutom presenteras olika sätt att skatta entropi och en ny skattningsmetod utvecklas för att användas till analysen av generatorerna. Den framtagna metoden för entropiskattning lyckas bra i tester och används för att analysera entropin i de olika generatorerna. Alla analyserade generatorer uppvisar beteenden som inte verkar optimala för generatorns funktionalitet. De flesta av de analyserade generatorerna verkar dock oftast säkra att använda.
3

Nordmark, Oskar. "Turbo Code Performance Analysis Using Hardware Acceleration". Thesis, Linköpings universitet, Datorteknik, 2016. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-137666.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Streszczenie:
The upcoming 5G mobile communications system promises to enable use cases requiring ultra-reliable and low latency communications. Researchers therefore require more detailed information about aspects such as channel coding performance at very low block error rates. The simulations needed to obtain such results are very time consuming and this poses achallenge to studying the problem. This thesis investigates the use of hardware acceleration for performing fast simulations of turbo code performance. Special interest is taken in investigating different methods for generating normally distributed noise based on pseudorandom number generator algorithms executed in DSP:s. A comparison is also done regarding how well different simulator program structures utilize the hardware. Results show that even a simple program for utilizing parallel DSP:s can achieve good usage of hardware accelerators and enable fast simulations. It is also shown that for the studied process the bottleneck is the conversion of hard bits to soft bits with addition of normally distributed noise. It is indicated that methods for noise generation which do not adhere to a true normal distribution can further speed up this process and yet yield simulation quality comparable to methods adhering to a true Gaussian distribution. Overall, it is show that the proposed use of hardware acceleration in combination with the DSP software simulator program can in a reasonable time frame generate results for turbo code performance at block error rates as low as 10−9.
4

Bakiri, Mohammed. "Hardware implementation of a pseudo random number generator based on chaotic iteration". Thesis, Bourgogne Franche-Comté, 2018. http://www.theses.fr/2018UBFCD014/document.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Streszczenie:
La sécurité et la cryptographie sont des éléments clés pour les dispositifs soumis à des contraintes comme l’IOT, Carte à Puce, Systèm Embarqué, etc. Leur implémentation matérielle constitue un défi en termes de limitation en ressources physiques, vitesse de fonctionnement, capacité de mémoire, etc. Dans ce contexte, comme la plupart des protocoles s’appuient sur la sécurité d’un bon générateur de nombres aléatoires, considéré comme un élément indispensable dans le noyau de sécurité. Par conséquent, le présent travail propose des nouveaux générateurs pseudo-aléatoires basés sur des itérations chaotiques, et conçus pour être déployés sur des supports matériels, à savoir sur du FPGA ou du ASIC. Ces implémentations matérielles peuvent être décrites comme des post-traitements sur des générateurs existants. Elles transforment donc une suite de nombres non-uniformes en une autre suite de nombres uniformes. La dépendance entre l’entrée et la sortie a été prouvée chaotique selon les définitions mathématiques du chaos fournies notamment par Devaney et Li-Yorke. Suite à cela, nous effectuant tout d’abord un état de l’art complet sur les mises en œuvre matérielles et physiques des générateurs de nombres pseudo-aléatoires (PRNG, pour pseudorandom number generators). Nous proposons ensuite de nouveaux générateurs à base d’itérations chaotiques (IC) qui seront testés sur notre plate-forme matérielle. L’idée de départ était de partir du n-cube (ou, de manière équivalente, de la négation vectorielle dans les IC), puis d’enlever un cycle Hamiltonien suffisamment équilibré pour produire de nouvelles fonctions à itérer, à laquelle s’ajoute une permutation en sortie. Les méthodes préconisées pour trouver de bonnes fonctions serons détaillées, et le tout sera implanté sur notre plate-forme FPGA. Les générateurs obtenus disposent généralement d’un meilleur profil statistique que leur entrée, tout en fonctionnant à une grande vitesse. Finalement, nous les implémenterons sur de nombreux supports matériels (65-nm ASIC circuit and Zynq FPGA platform)
Security and cryptography are key elements in constrained devices such as IoT, smart card, embedded system, etc. Their hardware implementations represent a challenge in terms of limitations in physical resources, operating speed, memory capacity, etc. In this context, as most protocols rely on the security of a good random number generator, considered an indispensable element in lightweight security core. Therefore, this work proposes new pseudo-random generators based on chaotic iterations, and designed to be deployed on hardware support, namely FPGA or ASIC. These hardware implementations can be described as post-processing on existing generators. They transform a sequence of numbers not uniform into another sequence of numbers uniform. The dependency between input and output has been proven chaotic, according notably to the mathematical definitions of chaos provided by Devaney and Li-Yorke. Following that, we firstly elaborate or develop out a complete state of the art of the material and physical implementations of pseudo-random number generators (PRNG, for pseudorandom number generators). We then propose new generators based on chaotic iterations (IC) which will be tested on our hardware platform. The initial idea was to start from the n-cube (or, in an equivalent way, the vectorial negation in CIs), then remove a Hamiltonian cycle balanced enough to produce new functions to be iterated, for which is added permutation on output . The methods recommended to find good functions, will be detailed, and the whole will be implemented on our FPGA platform. The resulting generators generally have a better statistical profiles than its inputs, while operating at a high speed. Finally, we will implement them on many hardware support (65-nm ASIC circuit and Zynq FPGA platform)
5

Mahdal, Jakub. "Bezpečné kryptografické algoritmy". Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2008. http://www.nusl.cz/ntk/nusl-235972.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Streszczenie:
This thesis brings a reader an overview about historical and modern world of cryptographic methods, as well evaluates actual state of cryptographic algorithm progressions, which are used in applications nowadays. The aim of the work describes common symmetric, asymmetric encryption methods, cryptographic hash functions and as well pseudorandom number generators, authentication protocols and protocols for building VPNs. This document also shows the basics of the successful modern cryptanalysis and reveals algorithms that shouldn't be used and which algorithms are vulnerable. The reader will be also recommended an overview of cryptographic algorithms that are expected to stay safe in the future.
6

Dusitsin, Krid, i Kurt Kosbar. "Accuracy of Computer Simulations that use Common Pseudo-random Number Generators". International Foundation for Telemetering, 1998. http://hdl.handle.net/10150/609238.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Streszczenie:
International Telemetering Conference Proceedings / October 26-29, 1998 / Town & Country Resort Hotel and Convention Center, San Diego, California
In computer simulations of communication systems, linear congruential generators and shift registers are typically used to model noise and data sources. These generators are often assumed to be close to ideal (i.e. delta correlated), and an insignificant source of error in the simulation results. The samples generated by these algorithms have non-ideal autocorrelation functions, which may cause a non-uniform distribution in the data or noise signals. This error may cause the simulation bit-error-rate (BER) to be artificially high or low. In this paper, the problem is described through the use of confidence intervals. Tests are performed on several pseudo-random generators to access which ones are acceptable for computer simulation.
7

Zouhar, Petr. "Generátor náhodných čísel". Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2010. http://www.nusl.cz/ntk/nusl-218290.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Streszczenie:
The thesis deals with issues of random numbers, their generating and use in cryptography. Introduction of work is aimed to resolution of random number generators and pseudo--random number generators. There is also included often used dividing generators on software and hardware. We mention advantages and disadvantages of each type and area of their use. Then we describe examples of random and pseudorandom numbers, mainly hardware based on physical phenomenon such as the decay of radioactive material or use atmospheric noise. The following part is devoted to suggestion own random number generator and a description of its functionality. In the second half of the work we devote to the field of cryptography. We know basic types of cryptographic systems, namely symmetric and asymmetric cryptosystems. We introduce a typical representant the various type and their properties. At the end of the work we again return to our random number generator and verify the randomness generated numbers and obtained cryptograms.
8

Stewart, Robert Grisham. "A Statistical Evaluation of Algorithms for Independently Seeding Pseudo-Random Number Generators of Type Multiplicative Congruential (Lehmer-Class)". Digital Commons @ East Tennessee State University, 2007. https://dc.etsu.edu/etd/2049.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Streszczenie:
To be effective, a linear congruential random number generator (LCG) should produce values that are (a) uniformly distributed on the unit interval (0,1) excluding endpoints and (b) substantially free of serial correlation. It has been found that many statistical methods produce inflated Type I error rates for correlated observations. Theoretically, independently seeding an LCG under the following conditions attenuates serial correlation: (a) simple random sampling of seeds, (b) non-replicate streams, (c) non-overlapping streams, and (d) non-adjoining streams. Accordingly, 4 algorithms (each satisfying at least 1 condition) were developed: (a) zero-leap, (b) fixed-leap, (c) scaled random-leap, and (d) unscaled random-leap. Note that the latter satisfied all 4 independent seeding conditions. To assess serial correlation, univariate and multivariate simulations were conducted at 3 equally spaced intervals for each algorithm (N=24) and measured using 3 randomness tests: (a) the serial correlation test, (b) the runs up test, and (c) the white noise test. A one-way balanced multivariate analysis of variance (MANOVA) was used to test 4 hypotheses: (a) omnibus, (b) contrast of unscaled vs. others, (c) contrast of scaled vs. others, and (d) contrast of fixed vs. others. The MANOVA assumptions of independence, normality, and homogeneity were satisfied. In sum, the seeding algorithms did not differ significantly from each other (omnibus hypothesis). For the contrast hypotheses, only the fixed-leap algorithm differed significantly from all other algorithms. Surprisingly, the scaled random-leap offered the least difference among the algorithms (theoretically this algorithm should have produced the second largest difference). Although not fully supported by the research design used in this study, it is thought that the unscaled random-leap algorithm is the best choice for independently seeding the multiplicative congruential random number generator. Accordingly, suggestions for further research are proposed.
9

Xu, Jinzhong. "Stream Cipher Analysis Based on FCSRs". UKnowledge, 2000. http://uknowledge.uky.edu/gradschool_diss/320.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Streszczenie:
Cryptosystems are used to provide security in communications and data transmissions. Stream ciphers are private key systems that are often used to transform large volumn data. In order to have security, key streams used in stream ciphers must be fully analyzed so that they do not contain specific patterns, statistical infomation and structures with which attackers are able to quickly recover the entire key streams and then break down the systems. Based on different schemes to generate sequences and different ways to represent them, there are a variety of stream cipher analyses. The most important one is the linear analysis based on linear feedback shift registers (LFSRs) which have been extensively studied since the 1960's. Every sequence over a finite field has a well defined linear complexity. If a sequence has small linear complexity, it can be efficiently recoverd by Berlekamp-Messay algorithm. Therefore, key streams must have large linear complexities. A lot of work have been done to generate and analyze sequences that have large linear complexities. In the early 1990's, Klapper and Goresky discovered feedback with carry shift registers over Z/(p) (p-FCSRS), p is prime. Based on p-FCSRs, they developed a stream cipher analysis that has similar properties to linear analysis. For instance, every sequence over Z/(p) has a well defined p-adic complexity and key streams of small p-adic complexity are not secure for use in stream ciphers. This disstation focuses on stream cipher analysis based on feedback with carry shift registers. The first objective is to develop a stream cipher analysis based on feedback with carry shift registers over Z/(N) (N-FCSRs), N is any integer greater than 1, not necessary prime. The core of the analysis is a new rational approximation algorithm that can be used to efficiently compute rational representations of eventually periodic N-adic sequences. This algorithm is different from that used in $p$-adic sequence analysis which was given by Klapper and Goresky. Their algorithm is a modification of De Weger's rational approximation algorithm. The second objective is to generalize feedback with carry shift register architecture to more general algebraic settings which are called algebraic feedback shift registers (AFSRs). By using algebraic operations and structures on certain rings, we are able to not only construct feedback with carry shift registers, but also develop rational approximation algorithms which create new analyses of stream ciphers. The cryptographic implication of the current work is that any sequences used in stream ciphers must have large N-adic complexities and large AFSR-based complexities as well as large linear complexities.
10

Novotný, Marek. "Programy pro výpočet nejistoty měření metodou Monte Carlo". Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2015. http://www.nusl.cz/ntk/nusl-221220.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Streszczenie:
The thesis deals with establishing uncertainties of indirect measurements. It focuses primarily on random number generators in software enabling the calculation of mea-surement uncertainties using Monte Carlo. Then it focuses on the uncertainty calculati-on indirect measurement as the Monte Carlo method and the classical numerical met-hod. The practical part deals with the verification of randomness generators numbers contained in various softwares. It also deals with the determination of uncertainties indi-rect current measurements by both above-mentioned methods and then comparing and evaluating the values achieved.

Części książek na temat "Pseudo-random number generator (PRNG)":

1

Zhu, Huafei, Wee-Siong Ng i See-Kiong Ng. "Sustainable Pseudo-random Number Generator". W Security and Privacy Protection in Information Processing Systems, 139–47. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-39218-4_11.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
2

Anderson, Peter G. "A Fibonacci-Based Pseudo-Random Number Generator". W Applications of Fibonacci Numbers, 1–8. Dordrecht: Springer Netherlands, 1991. http://dx.doi.org/10.1007/978-94-011-3586-3_1.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
3

Dörre, Felix, i Vladimir Klebanov. "Pseudo-Random Number Generator Verification: A Case Study". W Lecture Notes in Computer Science, 61–72. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-29613-5_4.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
4

Lv, Jianwen, Xiaodong Li, Tao Yang, Haoyang Yu i Beisheng Liu. "A General Pseudo-Random Number Generator Based on Chaos". W 4th EAI International Conference on Robotic Sensor Networks, 103–9. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-70451-3_9.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
5

Shah, Trishla, Srinivas Sampalli, Darshana Upadhyay i Priyanka Sharma. "Performance Evaluation of a Pseudo-Random Number Generator Against Various Attacks". W Proceedings of the Future Technologies Conference (FTC) 2018, 291–304. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-02683-7_21.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
6

Mukherjee, Ayan, Pradeep Kumar Mallick i Debahuti Mishra. "Chaotic Pseudo Random Number Generator (cPRNG) Using One-Dimensional Logistic Map". W Biologically Inspired Techniques in Many Criteria Decision Making, 697–708. Singapore: Springer Nature Singapore, 2022. http://dx.doi.org/10.1007/978-981-16-8739-6_62.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
7

Kim, Hyunji, Yongbeen Kwon, Minjoo Sim, Sejin Lim i Hwajeong Seo. "Generative Adversarial Networks-Based Pseudo-Random Number Generator for Embedded Processors". W Information Security and Cryptology – ICISC 2020, 215–34. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-68890-5_12.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
8

Rajashekharan, Lekshmi, i C. Shunmuga Velayutham. "Is Differential Evolution Sensitive to Pseudo Random Number Generator Quality? – An Investigation". W Advances in Intelligent Systems and Computing, 305–13. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-23036-8_26.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
9

López, Amalia Beatriz Orúe, Gonzalo Álvarez Marañon, Alberto Guerra Estévez, Gerardo Pastor Dégano, Miguel Romera García i Fausto Montoya Vitini. "Trident, a New Pseudo Random Number Generator Based on Coupled Chaotic Maps". W Advances in Intelligent and Soft Computing, 183–90. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-16626-6_20.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
10

Sharma, Moolchand, Suman Deswal, Jigyasa Sachdeva, Varun Maheshwari i Mayank Arora. "Security on Cloud Computing Using Pseudo-random Number Generator Along with Steganography". W Artificial Intelligence and Applied Mathematics in Engineering Problems, 654–65. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-36178-5_54.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.

Streszczenia konferencji na temat "Pseudo-random number generator (PRNG)":

1

Ribeiro, Wellinton Costa, i Marcus Tadeu Pinheiro Silva. "Evaluating the Randomness of the RNG in a Commercial Smart Card". W Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2017. http://dx.doi.org/10.5753/sbseg.2017.19531.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Streszczenie:
This paper brings results concerning the quality evaluation for the pseudo-random number generator (PRNG) in a commercial smart card. The RNG is a fundamental part for the cryptography carried out in several applications. We have acquired a huge quantity of random numbers from three samples of a commercial smart card. These data were evaluated using the statistical computation package developed by National Institute of Standards and Technology. In order to be used as gold benchmark and to validate our methodology, we have also tested the true random number generator (TRNG) included in a commercial integrated circuit. Our results show that the card PRNG owns quality too inferior than the TRNG. Due to card vendor confidentiality policy is not possible state the tested PRNG is base for the device cryptography. However, if this occurs, results lead us to conclude the tested PRNG is not adequate to provide the required security in the systems that adopt the evaluated smart card.
2

Yoo, Dongchang, Yewon Kim, Taeill Yoo i Yongjin Yeom. "Analysis of the Random Number Generator Using MD5 PRNG in Linux Kernel". W Advanced Science and Technology 2017. Science & Engineering Research Support soCiety, 2017. http://dx.doi.org/10.14257/astl.2017.143.34.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
3

Rikitake, Kenji. "TinyMT pseudo random number generator for Erlang". W the eleventh ACM SIGPLAN workshop. New York, New York, USA: ACM Press, 2012. http://dx.doi.org/10.1145/2364489.2364504.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
4

Rikitake, Kenji. "SFMT pseudo random number generator for Erlang". W the 10th ACM SIGPLAN workshop. New York, New York, USA: ACM Press, 2011. http://dx.doi.org/10.1145/2034654.2034669.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
5

Chefranov, A., i T. Mazurova. "Pseudo-Random Number Generator RC4 Period Improvement". W 2006 IEEE International Conference on Automation, Quality and Testing, Robotics. IEEE, 2006. http://dx.doi.org/10.1109/aqtr.2006.254596.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
6

Bagdasar, Ovidiu D., i Minsi Chen. "A Horadam-Based Pseudo-Random Number Generator". W 2014 UKSim-AMSS 16th International Conference on Modelling and Simulation (UKSim). IEEE, 2014. http://dx.doi.org/10.1109/uksim.2014.55.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
7

Abutaha, Mohammed, Safwan El Assad, Ons Jallouli, Audrey Queudet i Olivier Deforges. "Design of a pseudo-chaotic number generator as a random number generator". W 2016 International Conference on Communications (COMM). IEEE, 2016. http://dx.doi.org/10.1109/iccomm.2016.7528291.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
8

Chang, Weiling, Binxing Fang, Xiaochun Yun, Shupeng Wang i Xiangzhan Yu. "A Pseudo-Random Number Generator Based on LZSS". W 2010 Data Compression Conference. IEEE, 2010. http://dx.doi.org/10.1109/dcc.2010.77.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
9

Bo Yang, Qingfeng Hu, Jie Liu i Chunye Gong. "GPU optimized Pseudo Random Number Generator for MCNP". W 2013 IEEE Conference Anthology. IEEE, 2013. http://dx.doi.org/10.1109/anthology.2013.6784792.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
10

Kim, Soo Hyeon, Daewan Han i Dong Hoon Lee. "Predictability of Android OpenSSL's pseudo random number generator". W the 2013 ACM SIGSAC conference. New York, New York, USA: ACM Press, 2013. http://dx.doi.org/10.1145/2508859.2516706.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.

Raporty organizacyjne na temat "Pseudo-random number generator (PRNG)":

1

Bailey, David H. A Pseudo-Random Number Generator Based on Normal Numbers. Office of Scientific and Technical Information (OSTI), grudzień 2004. http://dx.doi.org/10.2172/860344.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.

Do bibliografii