• Title/Summary/Keyword: 난수발생기

Search Result 80, Processing Time 0.025 seconds

On the Characteristic and Analysis of FCSR Sequences for Linear Complexity (선형복잡도 측면에서 FCSR의 이론절인 특성 및 분석 연구)

  • Seo Chang-Ho;Kim Seok-Woo
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.32 no.10
    • /
    • pp.507-511
    • /
    • 2005
  • We have derived the linear complexity of a binary sequence generated by a Feedback with Carry Shift Regiater(FCSR) under the following condition: q is a power of a prime such that $q=r^e,\;(e{\geq}2)$ and r=2p+1, where both r and p are 2-prime. Also, a summation generator creates sequence from addition with carry of LFSR(Linear Feedback Shift Register) sequences. Similarly, it is possible to generate keystream by bitwise exclusive-oring on two FCSR sequences. In this paper, we described the cryptographic properties of a sequence generated by the FCSRs in view of the linear complexity.

다단계 p-cycle Cascade 생성기의 분석

  • 이상진;박상준;고승철
    • Review of KIISC
    • /
    • v.5 no.2
    • /
    • pp.90-96
    • /
    • 1995
  • Gollmann이 제안한 Cascade 생성기는 비선형성, 발생되는 수열의 난수특성, 주기성등 암호 알고리즘으로서 필요한 제반 특성을 보장하기 때문에 그동안 스트림 암호의 핵심 논리로 널리 사용되어 왔다. 그러나 최근 생성기 내부의 각 단계별로 시각 제어 수열과 출력 수열 사이에 암호 알고리즘으로는 부적당한 상관관계 특성이 존재함이 입증되었다. 본 고에서는 이러한 상관관계 특성을 이용하여,. 단순 순환 쉬프트 래지스터로 구성된 Cascade 생성기에 대한 기지 평문 공격 방식을 제안한다. 기존의 Lock-in effect 공격방식에 대하여 $10^{21}$ 정도의 안전성을 보장하는 8단계 11-cycle Cascade 생성기에 본 방식을 적용한 결과 불과 88,000 출력 비트만을 사용하여 공격이 성공함을 실험적으로 입증하였다.

  • PDF

A Study on Pseudo-random Number Generator with Fixed Length Tap unrelated to the variable sensing nodes for IoT Environments (IoT 환경에서 가변 센싱 노드들에 무관한 고정 길이 탭을 가지는 의사 난수 발생기에 관한 연구)

  • Lee, Seon-Keun
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.19 no.2
    • /
    • pp.676-682
    • /
    • 2018
  • As the IoT world including WSNs develops, the number of sensor systems that sense information according to the environment based on the principle of IoT is increasing. In order to perform security for each sensor system in such a complicated environment, the security modules must be varied. These problems make hardware/software implementation difficult when considering the system efficiency and hacking/cracking. Therefore, to solve this problem, this paper proposes a pseudorandom number generator (FLT: Pseudo-random Number Generator with Fixed Length Tap unrelated to the variable sensing nodes) with a fixed-length tap that generates a pseudorandom number with a constant period, irrespective of the number of sensing nodes, and has the purpose of detecting anomalies. The proposed FLT-LFSR architecture allows the security level and overall data formatting to be kept constant for hardware/software implementations in an IoT environment. Therefore, the proposed FLT-LFSR architecture emphasizes the scalability of the network, regardless of the ease of implementation of the sensor system and the number of sensing nodes.

An adaptive keystream resynchronization algorithm by using address field of LAPB (LAPB의 주소 영역을 이용한 적응 난수열 재동기 알고리즘)

  • 윤장홍;이주형;황찬식;양상운
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.22 no.10
    • /
    • pp.2181-2190
    • /
    • 1997
  • The synchronous stream cipher has the problem of synchronization loss by cycle slip. Synchronization loss make the state which sender and receiver can't communicate and it may make the receiving system disordered. To lessen the risk, we usually use a continuous resynchronization which achieve resynchronization at fixed timesteps by inserting synchronization pattern and session key. While we can get effectively resynchronizationby continuous resynchronization, there are some problems. In this paper, we proposed an adaptive resynchronization algorithm for cipher system using LAPB protocol. It is able to solve the problem of the continunous resynchronization.The proposed adaptive algorithm make resynchronization only in the case that the resynchronization is occurred by analyzing the address field of LAPB. It measure the receiving rate of the address field in the decesion duration. If the receiving rate is smaller than threshold value, it make resynchronization or not. By using adaptively resynchronization, it solves the problems of continunous resynchronization. When the proposed adaptive algorithm is applied to the synchronous stream cipher system which is used in X.25 packet network, it reduced the time for resynchronization by ten times. It means that 11.3% of total data for transmit is compressed.

  • PDF

Criteria for Evaluating Cryptographic Algorithms, based on Statistical Testing of Randomness (AES(Advanced Encryption Standard) 평가에 대한 고찰)

  • 조용국;송정환;강성우
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.6
    • /
    • pp.67-76
    • /
    • 2001
  • In this paper, we investigate criteria for evaluating cryptographic strength based on randomness testing of the advanced encryption standard candidates, which have conducted by NIST(National Institute of Standards & Technology). It is difficult to prove that a given cryptographic algorithm meets sufficient conditions or requirements for provable security. The statistical testing of random number generators is one of methods to evaluate cryptographic strength and is based on statistical properties of random number generators. We apply randomness testing on several cryptographic algorithms that have not been tested by NIST and find criteria for evaluating cryptographic strength from the results of randomness testing. We investigate two criteria, one is the number of rejected samples and the other is the p-value from p-values of the samples.

BiCMOS Random Pulse Generator for Neural Networks (신경회로망을 위한 BiCMOS 난수발생기)

  • 김규태;최규열;정덕진
    • Journal of the Korean Institute of Telematics and Electronics B
    • /
    • v.33B no.9
    • /
    • pp.107-116
    • /
    • 1996
  • In the stochastic structure for doing exact calculationk, an input number must be changed to a pulse stream. Because the performance of random number generator (RNG) is controlled by its initial condition, we suggested newly modified cellular automata (MCA) which is uses a counter for boundary condition. We compared newly suggested MCA RNG to previously reported RNGs using the AND gate passing outputs which have the same meaning of multiplication in the stochastic calculation. In order to use stochastic we studied about the method, one large RNG can generate many small random numbers. In this method, RNG must have large drive capabilities for many input comparator. So we studied about drive capabilities using BiCMOS circuit and CMOS circit by SPICE.

  • PDF

An Approach to Constructing an Efficient Entropy Source on Multicore Processor (멀티코어 환경에서 효율적인 엔트로피 원의 설계 기법)

  • Kim, SeongGyeom;Lee, SeungJoon;Kang, HyungChul;Hong, Deukjo;Sung, Jaechul;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.1
    • /
    • pp.61-71
    • /
    • 2018
  • In the Internet of Things, in which plenty of devices have connection to each other, cryptographically secure Random Number Generators (RNGs) are essential. Particularly, entropy source, which is the only one non-deterministic part in generating random numbers, has to equip with an unpredictable noise source(or more) for the required security strength. This might cause an requirement of additional hardware extracting noise source. Although additional hardware resources has better performance, it is needed to make the best use of existing resources in order to avoid extra costs, such as area, power consumption. In this paper, we suggest an entropy source which uses a multi-threaded program without any additional hardware. As a result, it reduces the difficulty when implementing on lightweight, low-power devices. Additionally, according to NIST's entropy estimation test suite, the suggested entropy source is tested to be secure enough for source of entropy input.

Study on the time-delay compensation of RTK correction message for improvement of continuous position surveying performance under unexpected temporal datalink loss/cut-off (RTK 보정정보 난수신 환경에서의 측위연속성 향상을 위한 시간지연 보상연구)

  • Park, Byung-Woon;Song, June-Sol;Kee, Chang-Don;Yang, Chul-Soo;Tcha, Dek-Kie
    • Journal of Advanced Navigation Technology
    • /
    • v.14 no.5
    • /
    • pp.625-631
    • /
    • 2010
  • In this paper, robustness performance of SNUR message is compared with those of existing ones, RTCM(Radio Technical Commission for Maritime Services) v2 MT(Message Type) 18/19 and MT 20/21 under a poor broadcast condition such as temporary data loss or disconnection We defined the temp oral data loss as 2 second delay and reconnection after disconnection as 7 second latency, and then evaluated its robustness for each latency case by double differentiating the observables. Our result shows that SNUR protocol method can reduce the latency error of the existing RTCM messages by 30~60%. Moreover, a rover using SNUR message, whose latency error is bounded within 1/4 L1 wave length, can figure out its own fixed position continuously in spite of 7 second disconnection, while the other using RTCM message, whose error is larger than half wave length, cannot keep its previous fixed solution.

Block cipher algorithm using a cellular automata (셀룰라 오토마타를 이용한 블록 암호 알고리즘)

  • 이준석;조현호;장화식;이경현
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2001.11a
    • /
    • pp.681-685
    • /
    • 2001
  • 본 논문에서는 난수 발생기로써 랜덤성이 우수하고 하드웨어 설계시 고속성이 보장되어 LFSR(Linear Feedback Shift register) 대안으로 소개되고 있는 셀룰라 오토마타(CA: Cellular Automata)를 소개하고 이를 이용한 새로운 블록 암호 알고리즘을 제안한다. 제안된 블록 암호 알고리즘은 Fiestel 구조로써 라운드 함수와 키 스케쥴링 모두를 셀룰러 오토마타를 이용하여 구성함으로써 구현의 편이성과 고속성을 추구하였다. 제안 알고리즘에 대한 간단한 통계적 검정과 성능평가를 통해 기존 표준 알고리즘고의 비교를 수행하였다.

  • PDF

A Study on Key Generation using the Real Random Number Generator (실 난수 발생기를 이용한 키 생성에 관한 연구)

  • 차재현;박중길;전문석
    • The Journal of Society for e-Business Studies
    • /
    • v.6 no.2
    • /
    • pp.167-178
    • /
    • 2001
  • Key is generally formed using the Random Number. How to make the Random Number is to cast coin or dice as classical method, to form the Real Random Number with Hardware and to make the Pseudo Random Number by means of utilizing mathematical algorithm. This thesis presented NRNG(New Random Number Generator) which put self-development Hardware to use as Key Generation Method and inspected to compare the Real Random Number with the Pseudo Random Number and special properties which PRNG(Pseudo-Random Number Generator) creates.

  • PDF