• Title/Summary/Keyword: 난수발생기

Search Result 80, Processing Time 0.026 seconds

A Randomness Test by the Entropy (Entropy에 의한 Randomness 검정법)

  • 최봉대;신양우;이경현
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1991.11a
    • /
    • pp.105-133
    • /
    • 1991
  • 본 논문에서는 임의의 이진 난수발생기의 source가 $BMS_{p}$ 이거나 M-memory를 갖는 마르코프연쇄로 모델화 되었을 경우에 비트당 entropy와 관련이 있는 새로운 randomness에 관한 통계적 검정법을 제안한다. 기존에 알려진 이진 난수발생기의 randomness검정법이 0또는 1의 분포의 편향성(bias)이나 연속된 비트간의 상관성(correlation)중의 한 종류만의 non-randomness를 추적해낼 수 있는 반면에 새로운 검정법은 위의 두가지 검정을 통과하였을 때 암호학적으로 중요한 측도인 비트당 entropy 를 측정하여 암호학적인 약점을 검정할 수 있다. 또한 대칭(비밀키) 암호시스템의 통계적 결점을 바탕으로 하여 키를 찾는 공격자의 최적 전략( optimal strategy)문제를 분석하여 이 최적 전략이 이진 수열의 비트당 entropy와 밀접한 관계가 있음을 보이고 이 비트당 entropy와 관련이 있는 새로운 통계량을 도입하여 이진 난수 발생기의 source의 이진수열이 다음 3가지 경우, 즉, i.i.d. symmetric인 경우, $BMS_{p}$ 인 경우, M-memory를 갖는 마르코프연쇄인 경우의 각각에 대하여 특성을 조사하고 새로운 통계량의 평균과 분산을 구한다. 이때 구한 새로운 통계량은 잘 알려진 중심 극한 정리에 의하여 근사적으로 정규분포를 따르므로 위의 평균과 분산을 이용하여 스트림 암호시스템에서 구성요소로 많이 사용되는 몇 몇 간단한 이진 난수 발생기에 적용하여 통계적 검정을 실시함으로써 entropy 관점의 검정법이 새로운 randomness 검정법으로 타당함을 보인다.

  • PDF

Chaos Based Random Number Generation In Tiny MCU (소형마이콤에서의 카오스난수 발생 함수구현)

  • Hyun, Jae-Ho
    • Journal of the Institute of Electronics Engineers of Korea SC
    • /
    • v.47 no.3
    • /
    • pp.1-4
    • /
    • 2010
  • RS-485, communication bases from small network system must prepare in collision. The collision is that mean the data transfer breaks. For a stabilized communication chooses 1:N polling methods. But polling is low speed in addition to maybe overload Master device. So, usual N:N Prefers a communication. In this case, must be preparing to avoid collision or some solutions. Generally, to after collision retransmits after short time. It's called delay time for short time. When making a delay time, uses address of each systems. (Address of each node) If the many nodes collided, the each node has different delay time. When making a delay time, uses a usual random number. Making a random number is hard job. So uses a usual pseudorandom number. It is more difficult from small size MCU. The Chaos random number provides stabled value. Finally, when uses the Chaos random number, the stability and reliability of system get better.

A Pseudo-Random Number Generator based on Segmentation Technique (세그먼테이션 기법을 이용한 의사 난수 발생기)

  • Jeon, Min-Jung;Kim, Sang-Choon;Lee, Je-Hoon
    • Convergence Security Journal
    • /
    • v.12 no.4
    • /
    • pp.17-23
    • /
    • 2012
  • Recently, the research for cryptographic algorithm, in particular, a stream cipher has been actively conducted for wireless devices as growing use of wireless devices such as smartphone and tablet. LFSR based random number generator is widely used in stream cipher since it has simple architecture and it operates very fast. However, the conventional multi-LFSR RNG (random number generator) suffers from its hardware complexity as well as very closed correlation between the numbers generated. A leap-ahead LFSR was presented to solve these problems. However, it has another disadvantage that the maximum period of the generated random numbers are significantly decreased according to the relationship between the number of the stages of the LFSR and the number of the output bits of the RNG. This paper presents new leap-ahead LFSR architecture to prevent this decrease in the maximum period by applying segmentation technique to the conventional leap-ahead LFSR. The proposed architecture is implemented using VHDL and it is simulated in FPGA using Xilinx ISE 10.1, with a device Virtex 4, XC4VLX15. From the simulation results, the proposed architecture has only 20% hardware complexity but it can increases the maximum period of the generated random numbers by 40% compared to the conventional Leap-ahead archtecture.

Neuron gradient control by random generator and application to modeling a plasma etch process data (난수발생기를 이용한 뉴런경사 제어와 플라즈마 식각공정 데이터 모델링에의 응용)

  • Kim, Sung-Mo;Kim, Byung-Whan
    • Proceedings of the KIEE Conference
    • /
    • 2003.07d
    • /
    • pp.2582-2584
    • /
    • 2003
  • 역전파 신경망 (BPNN)은 반도체 공정 모델링에 효과적으로 응용되고 있다. 뉴런의 활성화 함수는 동일한 값을 가지며, 이로 인해 예측정확도를 증진하는 데에는 한계가 있었다. 본 연구에서는 난수발생기(Random generator-RG)를 이용하여 뉴런 경사들이 다중값을 가지도록 최적화하였다. 본 기법은 은닉충의 뉴런수의 함수로 고찰하였으며, 종래의 고정된 경사를 갖는 모델과 그 성능을 비교 평가하였다. 평가에 이용된 데이터는 플라즈마 식각 공정데이터이며, 모델에 이용된 응답은 식각률과 프로파일 각이다. 비교결과 종래의 모델에 비해 예측정확도가, 식각률의 경우 19%-43%, 프로파일의 경우 10%-56% 정도 향상하였으며, 이는 제안된 기법이 모델개발에 매우 효과적으로 적용될 수 있음을 보여준다.

  • PDF

Cryptographic Analysis of the Post-Processing Procedure in the Quantum Random Number Generator Quantis (양자난수발생기 Quantis의 후처리 과정에 관한 암호학적 분석)

  • Bae, Minyoung;Kang, Ju-Sung;Yeom, Yongjin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.3
    • /
    • pp.449-457
    • /
    • 2017
  • In this paper, we analyze the security and performance of the Quantis Quantum random number generator in terms of cryptography through experiments. The Quantis' post-processing is designed to output full-entropy via bit-matrix-vector multiplication based on mathematical background, and we used the min-entropy estimating test of NIST SP 800-90B so as to verify whether the output is full-entropy. Quantis minimizes the effect on the random bit rate by using an optimization technique for bit-matrix-vector multiplication, and compared the performance to conditioning functions of NIST SP 800-90B by measuring the random bit rate. Also, we have distinguished what is in Quantis' post-processing to the standard model of NIST in USA and BSI in Germany, and in case of applying Quantis to cryptographic systems in accordance with the CMVP standard, it is recommended to use the output of Quantis as the seed of the approved DRBG.

A Study on the Cryptographic Properties of FCSR Sequences (FCSR 난수열의 암호학적인 특성에 관한 연구)

  • 서창호;김정녀;조현숙;김석우
    • The KIPS Transactions:PartC
    • /
    • v.8C no.1
    • /
    • pp.12-15
    • /
    • 2001
  • A summation generator creates sequence from addition with carry of LFSR (Linear Feedback Shift Register) sequences. Similarly, it is possible to generate keystream by bitwise exclusive-oring on two FCSR sequences. In this paper, we described the cryptographic properties of a sequence generated by the FCSRs.

  • PDF

Study on New Security Device of Telephony Using the Pseudo Random Number Generator (의사난수발생기를 이용한 새로운 유선전화 도청방지장치에 관한 연구)

  • Kim, Soon-Seok;Lee, Yong-Hee
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.12 no.6
    • /
    • pp.1006-1009
    • /
    • 2008
  • We suggest the digital voice encryption module using the pseudo random number generator and design the security device of a telephone using the module. The proposed method provides encryption method of the telephone against the third party. This encryption method uses pseudo random number generator which computes the encryption key using the shared secret key and the current time value.

Study to safely transmit encrypted images from various noises in space environment

  • Kim, Ki-Hwan;Lee, Hoon Jae
    • Journal of the Korea Society of Computer and Information
    • /
    • v.25 no.11
    • /
    • pp.97-104
    • /
    • 2020
  • In this paper, we propose a random number generator PP(PingPong256) and a shuffle technique to improve the problem that the encrypted image is damaged due to a lot of noise by the channel coding of wireless communication recommended in the special environment of space. The PP can constantly generate random numbers by entering an initial value of 512 bits. Random numbers can be encrypted through images and exclusive logical computations. Random numbers can be encrypted through images and exclusive logical computations. The shuffle technique randomly rearranges the image pixel positions while synchronizing the image pixel position and the random number array position and moving the random number arrangement in ascending order. Therefore, the use of PP and shuffle techniques in channel coding allows all pixels to be finely distributed and transmit high-quality images even in poor transmission environments.

An adaptive resynchronization technique for stream cipher system in HDLC protocol (HDLC 프로토콜에서 운용되는 동기식 스트림 암호 통신에 적합한 적응 난수열 재동기 기법)

  • 윤장홍;황찬식
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.22 no.9
    • /
    • pp.1916-1932
    • /
    • 1997
  • The synchronous stream cipher which require absoulte clock synchronization has the problem of synchronization loss by cycle slip. Synchronization loss makes the state which sender and receiver can't communicate with each other and it may break the receiving system. To lessen the risk, we usually use a continuous resynchronization method which achieve resynchronization at fixed timesteps by inserting synchronization pattern and session key. While we can get resynchronization effectively by continuous resynchroniation, there are some problems. In this paper, we proposed an adaptive resynchronization algorithm for cipher system using HDLC protocol. It is able to solve the problem of the continuous resynchronization. The proposed adaptive algorithm make resynchronization only in the case that the resynchronization is occurred by analyzing the address field of HDLC. It measures the receiving rate of theaddress field in the decision duration. Because it make resynchronization only when the receiving rate is greateer than the threshold value, it is able to solve the problems of continuous resynchronization method. When the proposed adaptive algorithm is applied to the synchronous stream cipher system in packet netork, it has addvance the result in R_e and D_e.

  • PDF

Performance Analysis according to Filter Window Size in Random Number Generator Using Filter Algorithm (실난수생성기에서 필터 윈도우크기에 관한 연구)

  • Hong, Jin-Keun
    • Proceedings of the Korea Contents Association Conference
    • /
    • 2004.11a
    • /
    • pp.344-347
    • /
    • 2004
  • Critical cryptography applications require the production of an unpredictable and unbiased stream of binary data derived from a fundamental noise mechanism. In this paper, we proposed a RNG with Gaussian noise using filter algorithm. The proposed scheme is designed to reduce the statistical property of the biased bit stream in the output of a RNG. Experimental show that we analysis the loss rate according to window size and propose optimum window size.

  • PDF