• Title/Summary/Keyword: Random Generator

Search Result 282, Processing Time 0.03 seconds

Blockchain Oracle for Random Number Generator using Irregular Big Data (비정형 빅데이터를 이용한 난수생성용 블록체인 오라클)

  • Jung, Seung Wook
    • Convergence Security Journal
    • /
    • v.20 no.2
    • /
    • pp.69-76
    • /
    • 2020
  • Blockchain 2.0 supports programmable smart contract for the various distributed application. However, the environment of running smart contract is limited in the blockchain, so the smart contract only get the deterministic information, such as block height, block hash, and so on. Therefore, some applications, which requires random information, such as lottery or batting, should use oracle service that supply the information outside of blockchain. This paper develops a random number generator oracle service. The random number generator oracle service use irregular big data as entropy source. This paper tests the randomness of bits sequence generated from oracle service using NIST SP800-22. This paper also describes the advantages of irregular big data in our model in perspective of cost comparing hardware entropy source.

Optimal MIFARE Classic Attack Flow on Actual Environment (실제 환경에 최적화된 MIFARE Classic 공격 절차)

  • Ahn, Hyunjin;Lee, Yerim;Lee, Su-Jin;Han, Dong-Guk
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.65 no.12
    • /
    • pp.2240-2250
    • /
    • 2016
  • MIFARE Classic is the most popular contactless smart card, which is primarily used in the management of access control and public transport payment systems. It has several security features such as the proprietary stream cipher Crypto 1, a challenge-response mutual authentication protocol, and a random number generator. Unfortunately, multiple studies have reported structural flaws in its security features. Furthermore, various attack methods that target genuine MIFARE Classic cards or readers have been proposed to crack the card. From a practical perspective, these attacks can be partitioned according to the attacker's ability. However, this measure is insufficient to determine the optimal attack flow due to the refined random number generator. Most card-only attack methods assume a predicted or fixed random number, whereas several commercial cards use unpredictable and unfixable random numbers. In this paper, we propose optimal MIFARE Classic attack procedures with regards to the type of random number generator, as well as an adversary's ability. In addition, we show actual attack results from our portable experimental setup, which is comprised of a commercially developed attack device, a smartphone, and our own application retrieving secret data and sector key.

A Pseudo-Random Number Generator based on Segmentation Technique (세그먼테이션 기법을 이용한 의사 난수 발생기)

  • Jeon, Min-Jung;Kim, Sang-Choon;Lee, Je-Hoon
    • Convergence Security Journal
    • /
    • v.12 no.4
    • /
    • pp.17-23
    • /
    • 2012
  • Recently, the research for cryptographic algorithm, in particular, a stream cipher has been actively conducted for wireless devices as growing use of wireless devices such as smartphone and tablet. LFSR based random number generator is widely used in stream cipher since it has simple architecture and it operates very fast. However, the conventional multi-LFSR RNG (random number generator) suffers from its hardware complexity as well as very closed correlation between the numbers generated. A leap-ahead LFSR was presented to solve these problems. However, it has another disadvantage that the maximum period of the generated random numbers are significantly decreased according to the relationship between the number of the stages of the LFSR and the number of the output bits of the RNG. This paper presents new leap-ahead LFSR architecture to prevent this decrease in the maximum period by applying segmentation technique to the conventional leap-ahead LFSR. The proposed architecture is implemented using VHDL and it is simulated in FPGA using Xilinx ISE 10.1, with a device Virtex 4, XC4VLX15. From the simulation results, the proposed architecture has only 20% hardware complexity but it can increases the maximum period of the generated random numbers by 40% compared to the conventional Leap-ahead archtecture.

An Analysis of Structural Changes on the Linux Pseudo Random Number Generator (리눅스 의사난수발생기의 구조 변화 분석)

  • Taeill Yoo;Dongyoung Roh
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.34 no.3
    • /
    • pp.365-378
    • /
    • 2024
  • The operating system (OS) of mobiles or embedded devices is based on the Linux kernel. These OSs request random numbers from the Linux kernel for system operation, such as encryption keys and security features. To provide random numbers reliably, the Linux kernel has a dedicated random number generator (Linux Pseudo Random Number Generator, LPRNG). Recently, LPRNG has undergone a major structural changes. However, despite the major changes, no security analysis has been published on the structure of the new LPRNG. Therefore, we analyze these structural changes as a preliminary study to utilize the security analysis of the new LPRNG. Furthermore, the differences between before and after the changes are divided into cryptographic and performance perspectives to identify elements that require security analysis. This result will help us understand the new LPRNG and serve as a base for security analysis.

DNA Sequence Classification Using a Generalized Regression Neural Network and Random Generator (난수발생기와 일반화된 회귀 신경망을 이용한 DNA 서열 분류)

  • 김성모;김근호;김병환
    • The Transactions of the Korean Institute of Electrical Engineers D
    • /
    • v.53 no.7
    • /
    • pp.525-530
    • /
    • 2004
  • A classifier was constructed by using a generalized regression neural network (GRU) and random generator (RG), which was applied to classify DNA sequences. Three data sets evaluated are eukaryotic and prokaryotic sequences (Data-I), eukaryotic sequences (Data-II), and prokaryotic sequences (Data-III). For each data set, the classifier performance was examined in terms of the total classification sensitivity (TCS), individual classification sensitivity (ICS), total prediction accuracy (TPA), and individual prediction accuracy (IPA). For a given spread, the RG played a role of generating a number of sets of spreads for gaussian functions in the pattern layer Compared to the GRNN, the RG-GRNN significantly improved the TCS by more than 50%, 60%, and 40% for Data-I, Data-II, and Data-III, respectively. The RG-GRNN also demonstrated improved TPA for all data types. In conclusion, the proposed RG-GRNN can effectively be used to classify a large, multivariable promoter sequences.

Adaptive Cryptographic Protocol for Fair Exchange of Secrets using Pseudo-Random-Sequence Generator (의사난수생성기를 이용한 공평한 비밀정보교환을 위한 적응형 암호화 프로토콜)

  • Kim, Soon-Gohn
    • Journal of Digital Contents Society
    • /
    • v.8 no.4
    • /
    • pp.631-637
    • /
    • 2007
  • In this paper, I propose an adaptive cryptographic protocol which is basic protocol for fair exchange of secrets. For this, I investigate the verifiable oblivious transfer protocol based on discrete logarithm problem proposed by Lein Harn etc. And I propose a new adaptive cryptographic protocol that has the additional funtions on the existing method. This proposed method has the additional functions that enable to authenticate sender and to protect denial of what he/she has sent message to the other. To do this, I make use of bit commitment scheme using pseudo-random sequence generator.

  • PDF

A Simple Random Signal Generator Employing Current Mode Switched Capacitor Circuit

  • Yamakawa, Takeshi;Suetake, Noriaki;Miki, Tsutomu;Uchino, Eiji;Eguchi, Akihiro
    • Proceedings of the Korean Institute of Intelligent Systems Conference
    • /
    • 1993.06a
    • /
    • pp.865-868
    • /
    • 1993
  • This paper describes a simple random signal generator employing by CMOS analog technology in current mode. The system is a nonlinear dynamical system described by a difference equation, such as x(t+1) = f(x(t)) , t = 0,1,2, ... , where f($.$) is a nonlinear function of x(f). The tent map is used as a nonlinear function to produce the random signals with the uniform distribution. The prototype is implemented by using transistor array devices fabricated in a mass product line. It can be easily realized on a chip. Uniform randomness of the signal is examined by the serial correlation test and the $\chi$2 test.

  • PDF

Pseudo Random Pattern Generator based on phase shifters (페이지 쉬프터 기반의 의사 난수 패턴 생성기)

  • Cho, Sung-Jin;Choi, U-Sook;Hwang, Yoon-Hee
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.14 no.3
    • /
    • pp.707-714
    • /
    • 2010
  • Since an LFSR(linear feedback shift register) as a pattern generator has solely linear dependency in itself, it generates sequences by moving the bit positions for pattern generation. So the correlation between the generated patterns is high and thus reduces the possibility of fault detection. To overcome these problems many researchers studied to have goodness of randomness between the output test patterns. In this paper, we propose the new and effective method to construct phase shifter as PRPG(pseudo random pattern generator).

Design of Random Binary Sequence Generator using the Chaotic Map (혼돈맵을 사용한 난수성 2진 순서발생기의 설계)

  • Park, Kwang-Hyeon;Baek, Seung-Jae
    • The Journal of the Korea Contents Association
    • /
    • v.8 no.7
    • /
    • pp.53-57
    • /
    • 2008
  • The discretized saw-tooth map with the 16-bit finite precision which is one of the 1-dimensional chaotic maps is designed, and the circuit of chaotic binary sequence generator using the discretized saw-tooth map is presented also in this brief. The real implementation of designed chaotic map is accomplished by connecting the input and output lines exactly according to the simplified Boolean functions of output variables obtained from truth table which is discretized. The random binary output sequences generated by mLFSR generator were used for the inputs of descretized saw-tooth map, and, by the descretized map, chaotic binary sequence which has more long period of 16 times minimally is generated as a results.

Energy-Efficiency Evaluation of Low-Power Random Number Generators (저전력을 소모하는 난수발생기의 성능 평가)

  • 윤정민;김지홍;김진효
    • The Korean Journal of Applied Statistics
    • /
    • v.16 no.2
    • /
    • pp.427-440
    • /
    • 2003
  • Many mobile applications, such as games, security software and mathematical applications, use a random number generator(RNG). Since mobile devices operate under a limited battery capacity, the low energy consumption is one of key system requirements. For mobile applications based on an RNG, it is important to use low-power RNGs. In this article, we evaluate the energy efficiency of several well-known RNG algorithms and suggest guidelines for selecting RNGs suitable for mobile application.