• Title/Summary/Keyword: 난수 생성기법

Search Result 65, Processing Time 0.028 seconds

Efficient random number generation from extreme tail areas of a t-distribution (t 분포의 극단 꼬리부분으로부터의 효율적인 난수생성)

  • 오만숙;김나영
    • The Korean Journal of Applied Statistics
    • /
    • v.9 no.1
    • /
    • pp.165-177
    • /
    • 1996
  • It is often needed to generate random numbers from truncated t-distributions to carry out Bayesian inferences, especially in Monte Carlo integration for estimation of posterior densities of constrained parameters. However, when the restricted area is an extreme tail area with a small probability most existing random generation methods are not efficient. In this paper, we propose an efficient acceptance-rejection method to generate random numbers from extreme tail areas of a t-distribution. Using some simulation results, we compare the proposed algorithm with other popular methods.

  • PDF

A Study on a Binary Random Sequence Generator with Two Characteristic Polynomials (두개의 특성 다항식으로 구성된 이진 난수열 발생기에 관한 연구)

  • 김대엽;주학수;임종인
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.3
    • /
    • pp.77-85
    • /
    • 2002
  • A Research of binary random sequence generator that uses a linear shift register had been studied since the 1970s. These generators were used in stream cipher. In general, the binary random sequence generator consists of linear shift registers that generate sequences of maximum period and a nonlinear filter function or a nonlinear combination function to generate a sequence of high linear complexity. Therefore, To generate a sequence that have long period as well as high linear complexity becomes an important factor to estimate safety of stream cipher. Usually, the maximum period of the sequence generated by a linear feedback shift register with L resistors is less than or equal to $2^L$-1. In this paper, we propose new binary random sequence generator that consist of L registers and 2 sub-characteristic polynomials. According to an initial state vector, the least period of the sequence generated by the proposed generator is equal to or ions than it of the sequence created by the general linear feedback shift register, and its linear complexity is increased too.

An Efficient Encryption Scheme Combining PRNG and Permutation for Mobile Multimedia Data (모바일 멀티미디어 데이타를 위한, 의사난수생성기와 순열 기법을 결합한 효율적인 암호화 기법)

  • Han, Jung-Kyu;Cho, Yoo-Kun
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.34 no.11
    • /
    • pp.581-588
    • /
    • 2007
  • In Digital Right Management, symmetric cipher is used for content encryption to reduce encryption cost, AES, advanced encryption standard is usually used to multimedia encryption under desktop environment because of its reasonable security level and computation cost. But mobile handheld device often uses slow speed processor and operates under battery-powered environment. Therefore it requires low computation cost and low energy consumption. This paper proposes new stream cipher scheme which combines pseudo random number generator(PRNG) and dynamically generated permutations. Proposed scheme activates PRNG and generates original key streams. Then it generates extended key streams by applying permutation to original sequence. These extended key streams are XORed with plaintext and generate ciphertext. Proposed scheme reduces the usage of PRNG. Therefore this scheme is fast and consumes less energy in comparison with normal stream cipher. Especially, this scheme shows great speed up (almost 2 times) than normal stream cipher scheme in random access.

A Study on the Method of Creating Variables for MQ-based Signature Schemes Using a Drone Sensor as a Seed (드론 센서를 시드로 활용한 MQ 기반 서명 기법의 변수 생성 방안)

  • Cho, Seong-Min;Hong, Eun-Gi;Kim, Ae-Young;Seo, Seung-Hyun
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2018.10a
    • /
    • pp.204-207
    • /
    • 2018
  • IoT 기기 및 드론의 사용자 인증 및 기기 인증을 위해 RSA, ECDSA 등의 여러 전자서명 기법이 기본적으로 사용되고 있다. 그러나 양자 컴퓨터의 개발에 따라 Shor 알고리즘을 이용한 기존 암호 알고리즘의 공격이 가능해지고, 그에 따라 기존 암호 알고리즘의 보안성이 취약해지는 문제가 있다. 따라서 양자 내성 암호를 활용한 보안 체계의 필요성이 대두되고 있는 가운데, 본 논문에서는 양자 내성 암호인 다변수 이차식 기반의 전자서명 기법 중 Rainbow를 드론에 최적화하여 구현하기 위한 방안을 검토 및 분석하고자 한다. 그러나 기존의 Rainbow에서 사용하는 openssl 등의 오픈소스 암호 라이브러리는 PC에 맞춰 설계되었기 때문에 드론에서 난수를 생성할 때 적용이 어려운 점이 있다. 드론에는 각종 센서들이 내장되어 있으며, 센서 데이터들은 난수성을 보장하기에 용이하다. 따라서 드론의 각종 센서들을 시드로 활용하며, XOR 보정기를 통해 난수성을 해치지 않으면서 드론에서 난수를 생성할 수 있는 방안을 제안해 보고자 한다.

An Exploring of Random Number Generation Using Race Condition (레이스 컨디션을 활용한 난수 생성 모듈 )

  • Jiun Seo;Jaeyeol Park;Kyung-Hyune Rhee
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2023.11a
    • /
    • pp.214-215
    • /
    • 2023
  • 오늘날 운영체제나 응용프로그램에서 레이스 컨디션으로 인한 문제가 발생하여 공격에 이용하거나 레이스 컨디션을 기반으로 한 공격을 막기 위한 연구가 진행되고 있다. 그러나 레이스 컨디션이 발생할 때 스레드가 자원에 접근하는 매커니즘을 응용한 보호기법과 관련된 연구는 미흡하다. 이에 본 논문에서는 레이스 컨디션이 발생할 때 스레드가 무작위 순서로 자원에 접근하는 점을 이용해 새로운 난수 생성 방식을 제안한다. 또한 이를 난수 생성 알고리즘을 사용하는 랜덤 모듈과 비교하여 더 안정적인 난수 생성 모듈을 개발할 수 있는 가능성에 대해 알아봤다.

A Study on e-Document Encryption using Key Management Method based on the RRM (RRM기반 키 관리 방안에 의한 전자문서 암호화에 관한 연구)

  • Sung, Kyung-Sang;Oh, Hae-Seok
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2009.01a
    • /
    • pp.395-400
    • /
    • 2009
  • 전자문서를 대상으로 하는 다양한 보안 기술들이 연구 제시되고 있으나, 키 관리에 대한 어려움과 암호 알고리즘의 무거운 특성으로 안전성과 효율성의 반비례 관계가 발생하고 있다. 본 연구의 목적은 위와 같은 문제를 해결하기 위해 전자문서 암호 시스템에 적용 가능한 제안하는 RRM 기법을 응용하여 키 관리 방안에 적용함으로써 효율적인 암호화 과정을 수행하여 전자문서 보호 문제를 개선하는 것이다. 이를 위하여 난수정보에 규칙성을 부여함으로써 키 생성에 대한 이려움을 극복하고 키 테이블과 키셋 정보를 통해 키 관리 문제를 해결하며, 키셋 정보를 통해 복호화를 위한 연산 수행속도를 빠르게 진행할 수 있는 개선된 전자문서 암호화 시스템 수행을 위한 키 관리 방안을 제안한다. 제안하는 키 관리 방안을 통해 키 생성 연관성 문제를 해결함으로써 키 노출문제에 대한 안정성과 단순한 암복호화 과정에 비해 동일한 복잡도와 수행시간을 갖는 연산 기법을 이용하여 효율성을 높였으며, 전자 문서를 암호화 수행 후 관리를 함으로써 유출문제에 대한 문제도 해결할 수 있다.

  • PDF

A Pseudo-Random Number Generator based on Segmentation Technique (세그먼테이션 기법을 이용한 의사 난수 발생기)

  • Jeon, Min-Jung;Kim, Sang-Choon;Lee, Je-Hoon
    • Convergence Security Journal
    • /
    • v.12 no.4
    • /
    • pp.17-23
    • /
    • 2012
  • Recently, the research for cryptographic algorithm, in particular, a stream cipher has been actively conducted for wireless devices as growing use of wireless devices such as smartphone and tablet. LFSR based random number generator is widely used in stream cipher since it has simple architecture and it operates very fast. However, the conventional multi-LFSR RNG (random number generator) suffers from its hardware complexity as well as very closed correlation between the numbers generated. A leap-ahead LFSR was presented to solve these problems. However, it has another disadvantage that the maximum period of the generated random numbers are significantly decreased according to the relationship between the number of the stages of the LFSR and the number of the output bits of the RNG. This paper presents new leap-ahead LFSR architecture to prevent this decrease in the maximum period by applying segmentation technique to the conventional leap-ahead LFSR. The proposed architecture is implemented using VHDL and it is simulated in FPGA using Xilinx ISE 10.1, with a device Virtex 4, XC4VLX15. From the simulation results, the proposed architecture has only 20% hardware complexity but it can increases the maximum period of the generated random numbers by 40% compared to the conventional Leap-ahead archtecture.

Optimization based serial music generation and control (최적화 기반의 음열음악 생성 및 제어 기법)

  • Yoon, Jong-Chul;Lee, In-Kwon;Yoo, Min-Joon
    • 한국HCI학회:학술대회논문집
    • /
    • 2008.02a
    • /
    • pp.712-716
    • /
    • 2008
  • In this paper, we introduce a way to generate and control the serial music using stochastical tools. A serialism, which is one of composition techniques in the 20th century modern music, is composed using uniformly distributed notes or durations. To conserve this property, we design the optimization process to generate the random numbers which can be used to compose the serial music. The optimization are designed using chi-square test and auto-correlation test. User can also apply the additional constraint to the objective function for controlling the serial music. Using the our method, we can compose and control the traditional serial music automatically.

  • PDF

Design Errors and Cryptanalysis of Shin's Robust Authentication Scheme based Dynamic ID for TMIS

  • Park, Mi-Og
    • Journal of the Korea Society of Computer and Information
    • /
    • v.26 no.10
    • /
    • pp.101-108
    • /
    • 2021
  • In this paper, we analyze Shin's proposed dynamic ID-based user authentication scheme for TMIS(Telecare Medicine Information System), and Shin's authentication scheme is vulnerable to smart card loss attacks, allowing attackers to acquire user IDs, which enables user impersonation attack. In 2019, Shin's proposed authentication scheme attempted to generate a strong random number using ECC, claiming that it is safe to lose a smart card because it is impossible to calculate random number r'i due to the difficulty of the ECC algorithm without knowing random number ri. However, after analyzing Shin's authentication scheme in this paper, the use of transmission messages and smart cards makes it easy to calculate random numbers r'i, which also enables attackers to generate session keys. In addition, Shin's authentication scheme were analyzed to have significantly greater overhead than other authentication scheme, including vulnerabilities to safety analysis, the lack of a way to pass the server's ID to users, and the lack of biometric characteristics with slightly different templates.

Accurate Prediction of the Pricing of Bond Using Random Number Generation Scheme (난수 생성기법을 이용한 채권 가격의 정확한 예측)

  • Park, Ki-Soeb;Kim, Moon-Seong;Kim, Se-Ki
    • Journal of the Korea Society for Simulation
    • /
    • v.17 no.3
    • /
    • pp.19-26
    • /
    • 2008
  • In this paper, we propose a dynamic prediction algorithm to predict the bond price using actual data set of treasure note (T-Note). The proposed algorithm is based on term structure model of the interest rates, which takes place in various financial modelling, such as the standard Gaussian Wiener process. To obtain cumulative distribution functions (CDFs) of actual data for the interest rate measurement used, we use the natural cubic spline (NCS) method, which is generally used as numerical methods for interpolation. Then we also use the random number generation scheme (RNGS) to calculate the pricing of bond through the obtained CDF. In empirical computer simulations, we show that the lower values of precision in the proposed prediction algorithm corresponds to sharper estimates. It is very reasonable on prediction.

  • PDF