• Title/Summary/Keyword: Entropy source

Search Result 66, Processing Time 0.024 seconds

An Approach to Constructing an Efficient Entropy Source on Multicore Processor (멀티코어 환경에서 효율적인 엔트로피 원의 설계 기법)

  • Kim, SeongGyeom;Lee, SeungJoon;Kang, HyungChul;Hong, Deukjo;Sung, Jaechul;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.1
    • /
    • pp.61-71
    • /
    • 2018
  • In the Internet of Things, in which plenty of devices have connection to each other, cryptographically secure Random Number Generators (RNGs) are essential. Particularly, entropy source, which is the only one non-deterministic part in generating random numbers, has to equip with an unpredictable noise source(or more) for the required security strength. This might cause an requirement of additional hardware extracting noise source. Although additional hardware resources has better performance, it is needed to make the best use of existing resources in order to avoid extra costs, such as area, power consumption. In this paper, we suggest an entropy source which uses a multi-threaded program without any additional hardware. As a result, it reduces the difficulty when implementing on lightweight, low-power devices. Additionally, according to NIST's entropy estimation test suite, the suggested entropy source is tested to be secure enough for source of entropy input.

A Study on the Entropy of Binary First Order Markov Information Source (이진 일차 Markov 정보원의 엔트로피에 관한 연구)

  • 송익호;안수길
    • Journal of the Korean Institute of Telematics and Electronics
    • /
    • v.20 no.2
    • /
    • pp.16-22
    • /
    • 1983
  • In this paper, we obtained PFME(probability for maximum entropy) and entropy when a conditional probability was given in a binary list order Markov Information Source. And, when steady state probability was constant, the influence of change of a conditional probability on entropy was examined, too.

  • PDF

A Study on the Entropy Evaluation Method for Time-Dependent Noise Sources of Windows Operating System and It's Applications (윈도우 운영체제의 시간 종속 잡음원에 대한 엔트로피 평가 방법 연구)

  • Kim, Yewon;Yeom, Yongjin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.4
    • /
    • pp.809-826
    • /
    • 2018
  • The entropy evaluation method for noise sources is one of the evaluation methods for the random number generator that is the essential element of modern cryptographic systems and cryptographic modules. The primary entropy evaluation methods outside of the country are more suitable to apply to hardware noise sources than software noise sources, and there is a difficulty in quantitative evaluation of entropy by software noise source. In this paper, we propose an entropy evaluation method that is suitable for software noise sources, considering characteristics of software noise sources. We select time-dependent noise sources that are software noise sources of Windows OS, and the heuristic analysis and experimental analysis are performed considering the characteristics of each time-dependent noise source. Based on these analyses, we propose an entropy harvest method from the noise source and the min-entropy estimation method as the entropy evaluation method for time-dependent noise sources. We also show how to use our entropy evaluation method in the Conditioning Component described in SP 800-90B of NIST(USA).

The Entropy of Recursively-Indexed Geometric Distribution

  • Sangsin Na;Kim, Young-Kil;Lee, Haing-Sei
    • Journal of Electrical Engineering and information Science
    • /
    • v.1 no.1
    • /
    • pp.91-97
    • /
    • 1996
  • This paper proves by straightforward computation an interesting property of a recursive indexing: it preserves the entropy of a geometrically-distributes stationary memoryless source. This result is a pleasant surprise because the recursive indexing though one-to-one, is a symbol-to-string mapping and the entropy is measured in terms of the source symbols. This preservation of the entropy implies that the minimum average number of bits needed to represent a geometric memoryless source by the recursive indexing followed by a good binary encoder of a finite imput alphabet remains the same as that by a good encoder of an infinite input alphabet. Therefore, the recursive indexing theoretically keeps coding optimality intact. For this reason recursive indexing can provide an interface for a binary code with a finite code book that performs reasonably well for a source with an infinite alphabet.

  • PDF

Encoding of a run-length soruce using recursive indexing (줄길이 신호원의 순환지수 부호화)

  • 서재준;나상신
    • Journal of the Korean Institute of Telematics and Electronics A
    • /
    • v.33A no.7
    • /
    • pp.23-33
    • /
    • 1996
  • This paper deals with the design of a recursively-indexed binary code for facsimile soruces and its performance. Sources used here are run-lengths of white pixels form higher-resolution facsimile. The modified huffman code used for G.3 facsimile is chosen for the performance comparison. Experiments confirm the fact that recursive indexing preserves the entropy of a memoryless geometric source: the entropy of recursively-indexed physical surce iwth roughly geometric distributin remains within 2% of the empirical source entropy. The designed recursively-indexed binary codes consist of a code applied to text-type documents and to graphics - type documents is compared iwth that of the modified huffman code. Numerical resutls show that the modified huffman code performs well for text-type documents and not equally well for graphics-tyep documents. On the other hand, recursively-indexed binary codes have shown a better performance for graphics-type documents whose distribution are similar to a geometric distribution. Specifically, the code rates of recursively-indexed binary codes with 60 codewords are from 8% to 20% of the empirical source entropy smaller than that of th emodified huffman code with 91 codewords.

  • PDF

Multi-Valued Image Entropy Coding for input-width reduction of LCD source drivers

  • Sasaki, Hisashi;Arai, Tooru;Hachiuma, Masayuki;Masuko, Akira;Taguchi, Takashi
    • 한국정보디스플레이학회:학술대회논문집
    • /
    • 2004.08a
    • /
    • pp.149-152
    • /
    • 2004
  • A new joint source channel coding reduces both input-width and average current consumption to transmit image data to LCD source drivers. As a source coding, it is based on entropy coding of differential pulse code modulation scheme, especially using median edge detector of image predictor. As a channel coding, it is not a simple pulse amplitude modulation, but linked by source entropy to reduce average amplitude. Simulation results show 1/4 width is achievable by 16-valued transmission with keeping conventional current consumption (0.36 to 1.3).

  • PDF

A Randomness Test by the Entropy (Entropy에 의한 Randomness 검정법)

  • 최봉대;신양우;이경현
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1991.11a
    • /
    • pp.105-133
    • /
    • 1991
  • 본 논문에서는 임의의 이진 난수발생기의 source가 $BMS_{p}$ 이거나 M-memory를 갖는 마르코프연쇄로 모델화 되었을 경우에 비트당 entropy와 관련이 있는 새로운 randomness에 관한 통계적 검정법을 제안한다. 기존에 알려진 이진 난수발생기의 randomness검정법이 0또는 1의 분포의 편향성(bias)이나 연속된 비트간의 상관성(correlation)중의 한 종류만의 non-randomness를 추적해낼 수 있는 반면에 새로운 검정법은 위의 두가지 검정을 통과하였을 때 암호학적으로 중요한 측도인 비트당 entropy 를 측정하여 암호학적인 약점을 검정할 수 있다. 또한 대칭(비밀키) 암호시스템의 통계적 결점을 바탕으로 하여 키를 찾는 공격자의 최적 전략( optimal strategy)문제를 분석하여 이 최적 전략이 이진 수열의 비트당 entropy와 밀접한 관계가 있음을 보이고 이 비트당 entropy와 관련이 있는 새로운 통계량을 도입하여 이진 난수 발생기의 source의 이진수열이 다음 3가지 경우, 즉, i.i.d. symmetric인 경우, $BMS_{p}$ 인 경우, M-memory를 갖는 마르코프연쇄인 경우의 각각에 대하여 특성을 조사하고 새로운 통계량의 평균과 분산을 구한다. 이때 구한 새로운 통계량은 잘 알려진 중심 극한 정리에 의하여 근사적으로 정규분포를 따르므로 위의 평균과 분산을 이용하여 스트림 암호시스템에서 구성요소로 많이 사용되는 몇 몇 간단한 이진 난수 발생기에 적용하여 통계적 검정을 실시함으로써 entropy 관점의 검정법이 새로운 randomness 검정법으로 타당함을 보인다.

  • PDF

Blockchain Oracle for Random Number Generator using Irregular Big Data (비정형 빅데이터를 이용한 난수생성용 블록체인 오라클)

  • Jung, Seung Wook
    • Convergence Security Journal
    • /
    • v.20 no.2
    • /
    • pp.69-76
    • /
    • 2020
  • Blockchain 2.0 supports programmable smart contract for the various distributed application. However, the environment of running smart contract is limited in the blockchain, so the smart contract only get the deterministic information, such as block height, block hash, and so on. Therefore, some applications, which requires random information, such as lottery or batting, should use oracle service that supply the information outside of blockchain. This paper develops a random number generator oracle service. The random number generator oracle service use irregular big data as entropy source. This paper tests the randomness of bits sequence generated from oracle service using NIST SP800-22. This paper also describes the advantages of irregular big data in our model in perspective of cost comparing hardware entropy source.

On the performance of Multi-Valued Image Entropy Coding for LCD source drivers

  • Sasaki, Hisashi;Arai, Tooru;Hachiuma, Masayuki;Masuko, Akira;Taguchi, Takashi
    • 한국정보디스플레이학회:학술대회논문집
    • /
    • 2004.08a
    • /
    • pp.1240-1243
    • /
    • 2004
  • Multi-Valued Image Entropy Coding (MVIEC) is a new class of joint source channel coding, which reduces both input-width (1/4) and average current (0.36-1.3) for LCD source drivers. This paper describes the detail results on MVIEC for several image sets in order to verify the practical performance.

  • PDF

Anomalous Traffic Measurement using Entropy: An Empirical Study (엔트로피를 이용한 이상 트래픽 측정: 실제 사례를 통한 접근)

  • Kim, Jung-Hyun;Won, You-Jip
    • Proceedings of the IEEK Conference
    • /
    • 2007.07a
    • /
    • pp.59-60
    • /
    • 2007
  • Entropy, one of leading metrics on anomalous traffic, attracts researcher's attention since a packet sampling and a traffic volume impact little on entropy value. In this paper, we apply the entropy metric to a domestic network traffic trace which has real anomalous traffics. We used source IP address/port and destination IP address/port that are important attributes of a packet as entropy variable We found that entropy value of multiple-port DoS attack shows something related to a staircase fashion. Also, we show a Possibility of detection of anomalous traffic on small time scale.

  • PDF