• 제목/요약/키워드: Random number generation scheme

검색결과 21건 처리시간 0.024초

Random number sensitivity in simulation of wind loads

  • Kumar, K. Suresh
    • Wind and Structures
    • /
    • 제3권1호
    • /
    • pp.1-10
    • /
    • 2000
  • Recently, an efficient and practical method has been developed for the generation of univariate non-Gaussian wind pressure time histories on low building roofs; this methodology requires intermittent exponential random numbers for the simulation. On the other hand, the conventional spectral representation scheme with random phase is found suitable for the generation of univariate Gaussian wind pressure time histories on low building roofs; this simulation scheme requires uniform random numbers. The dependency of these simulation methodologies on the random number generator is one of the items affecting the accuracy of the simultion result; therefore, an attempt has been made to investigate the issue. This note presents the observed sensitivity of random number sets in repetitive simulations of Gaussian and non-Gaussian wind pressures.

난수 생성기법을 이용한 채권 가격의 정확한 예측 (Accurate Prediction of the Pricing of Bond Using Random Number Generation Scheme)

  • 박기섭;김문성;김세기
    • 한국시뮬레이션학회논문지
    • /
    • 제17권3호
    • /
    • pp.19-26
    • /
    • 2008
  • 본 논문에서는 중기 국채(Treasure Note; T-Note)의 실제 자료를 이용하여 채권 가격에 대한 이자율을 예측하는 동적인 예측 알고리즘을 제안하고 있다. 제안한 알고리즘은 이자율 기간 구조를 근본으로 하고 있으며 표준 위너 과정(standard Wiener process)과 같은 다양한 금융 모형의 대안으로 활용 가능하다. 본 논문에서는 실제 자료의 누적 분포 함수(Cumulative Distribution Function; CDF)를 이용하여 이자율을 측정하였으며 CDF는 수치적 방법인 보간법 중에 자주 활용되는 내츄럴 큐빅 스플라인(natural cubic spline; NCS)방법을 통하여 얻었다. 위에서 얻은 CDF를 통하여 난수 생성기법(random number generation scheme; RNGS)을 이용하여 채권의 가격를 계산하였다. 컴퓨터 시뮬레이션을 통해 얻은 실험결과로부터 제안된 예측 알고리즘에서 엄밀도(precision)의 낮은 값을 얻음으로써 채권의 가치가 더욱 예리하고 정확하게 평가되었음을 확인할 수 있었으며, 이는 매우 근거 있는 예측이라 할 수 있다.

  • PDF

ONLINE TEST BASED ON MUTUAL INFORMATION FOR TRUE RANDOM NUMBER GENERATORS

  • Kim, Young-Sik;Yeom, Yongjin;Choi, Hee Bong
    • 대한수학회지
    • /
    • 제50권4호
    • /
    • pp.879-897
    • /
    • 2013
  • Shannon entropy is one of the widely used randomness measures especially for cryptographic applications. However, the conventional entropy tests are less sensitive to the inter-bit dependency in random samples. In this paper, we propose new online randomness test schemes for true random number generators (TRNGs) based on the mutual information between consecutive ${\kappa}$-bit output blocks for testing of inter-bit dependency in random samples. By estimating the block entropies of distinct lengths at the same time, it is possible to measure the mutual information, which is closely related to the amount of the statistical dependency between two consecutive data blocks. In addition, we propose a new estimation method for entropies, which accumulates intermediate values of the number of frequencies. The proposed method can estimate entropy with less samples than Maurer-Coron type entropy test can. By numerical simulations, it is shown that the new proposed scheme can be used as a reliable online entropy estimator for TRNGs used by cryptographic modules.

난수를 사용한 효율적인 일괄 rekeying 기법 (Efficient Batch Rekeying Scheme using Random Number)

  • 정종인
    • 한국컴퓨터산업학회논문지
    • /
    • 제5권9호
    • /
    • pp.891-902
    • /
    • 2004
  • 멤버쉽의 변화는 그룹키 관리의 확장성 문제와 밀접한 관계가 있다. 그룹의 멤버가 가입하거나 탈퇴하면 새로운 그룹키를 생성하여 그룹의 나머지 모든 멤버들에게 전달되어야 한다. 그룹키의 변경은 그룹 제어기의 주도로 수행된다. 새로운 키를 생성하여 분배하는 멀티캐스트 그룹키 관리에서 제어기와 멤버가 저장하는 키의 수, rekeying할 때마다 제어기가 전달하는 메시지의 수 초기단계에서 제어기에 의해 전달되는 키의 수, 일괄 rekeying시 전달하는 메시지의 수는 그룹 키관리기법을 핑가하는 중요한 기준들이다. 일괄 rekeying은 순차적으로 개별 rekeying하는 것보다 rekeying에 대한 메시지의 수와 연산비용을 줄일 수 있다. 본 논문에서는 난수를 사용하는 Pegueroles의 그룹키 관리기법에 적용할 수 있는 일괄 rekeying 방법을 제안하고, 그 방법이 적용된 Pegueroles기법은 효율적인 그룹키 관리 기법임을 보인다.

  • PDF

Secret Key Generation Using Reciprocity in Ultra-wideband Outdoor Wireless Channels

  • Huang, Jing Jing;Jiang, Ting
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권2호
    • /
    • pp.524-539
    • /
    • 2014
  • To investigate schemes of secret key generation from Ultra-wideband (UWB) channel, we study a statistical characterization of UWB outdoor channel for a campus playground scenario based on extensive measurements. Moreover, an efficient secret key generation mechanism exploiting multipath relative delay is developed, and verification of this algorithm is conducted in UWB Line-of-sight (LOS) outdoor channels. For the first time, we compare key-mismatch probability of UWB indoor and outdoor environments. Simulation results demonstrate that the number of multipath proportionally affects key generation rate and key-mismatch probability. In comparison to the conventional method using received signal strength (RSS) as a common random source, our mechanism achieves better performance in terms of common secret bit generation. Simultaneously, security analysis indicates that the proposed scheme can still guarantee security even in the sparse outdoor physical environment free of many reflectors.

부분 신뢰성을 갖는 양자 키 분배 시스템의 보안성 증폭 (Security Amplification of Partially Trusted Quantum Key Distribution System)

  • 이선의;김진영
    • 한국위성정보통신학회논문지
    • /
    • 제12권4호
    • /
    • pp.152-156
    • /
    • 2017
  • 본 논문은 양자 키 분배 시스템에서의 보안성을 증폭시키기 위한 랜덤 보안성 증폭의 개념을 소개한다. 양자 오류 정정과 보안 사이의 관계를 이용하여 보안성 증폭을 제공하는 것을 보인다. 또한 보안성 증폭 측면에서 랜덤 보안성 증폭이 기존 유니버셜 해쉬 함수만을 이용한 것보다 나은 보안성을 제시한다는 것을 보인다. QKD의 대표적인 예인 BB84 프로토콜을 이용하여 유니버셜 해시 함수가 보안성을 강화하는 과정을 설명한다. 마지막으로 제안한 랜덤 보안성 증폭과 기존 방식이 양자 QKD 채널에서 키 생성률에 따른 보안성을 비교한다.

Modelling of Differentiated Bandwidth Requests in IEEE 802.16m Systems

  • Yoon, Kang Jin;Kim, Ronny Yongho;Kim, Young Yong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권4호
    • /
    • pp.726-747
    • /
    • 2013
  • In order to support a large number of mobile stations (MSs) with statistical multiplexing in cellular networks, a random access scheme is widely used for uplink (UL) bandwidth request (BR). In the design of a random access based BR scheme, there are two important requirements: short connection delay and diverse Quality of Services (QoSs) support. Such requirements are crucial for IMT-Advanced systems like IEEE 802.16m to provide various types of fourth generation (4G) data services. IEEE 802.16m provides advanced UL BR schemes for non-real time polling service (nrtPS) and best-effort (BE) service to meet the requirements of short connection time and multiple QoS level support. In order to provide short connection time and multiple QoS support, three-step and differentiated BR procedures are adopted. In this paper, a novel modelling of IEEE 802.16m contention based BR scheme is proposed that uses a 2-dimensional discrete time Markov chain. Both the short access delay three-step BR procedures and normal five-step BR procedure are considered in the model. Our proposed model also incorporates the IEEE 802.16m differentiated BR procedure. With the proposed model, we extensively evaluate the performance of IEEE 802.16m BR for two different service classes by changing QoS parameters, such as backoff window size and BR timer. Computer simulations are performed to corroborate the accuracy of the proposed model for various operation scenarios. With the proposed model, accurate QoS parameter values can be derived for the IEEE 802.16m contention-based BR scheme.

유도된 이진난수 생성법을 이용한 uDEAS의 Multi-start 성능 개선 (Performance Improvement of Multi-Start in uDEAS Using Guided Random Bit Generation)

  • 김은숙;김만석;김종욱
    • 전기학회논문지
    • /
    • 제58권4호
    • /
    • pp.840-848
    • /
    • 2009
  • This paper proposes a new multi-start scheme that generates guided random bits in selecting initial search points for global optimization with univariate dynamic encoding algorithm for searches (uDEAS). The proposed method counts the number of 1 in each bit position from all the previously generated initial search matrices and, based on this information, generates 0 in proportion with the probability of selecting 1. This rule is simple and effective for improving diversity of initial search points. The performance improvement of the proposed multi-start is validated through implementation in uDEAS and function optimization experiments.

Genetic algorithm-based content distribution strategy for F-RAN architectures

  • Li, Xujie;Wang, Ziya;Sun, Ying;Zhou, Siyuan;Xu, Yanli;Tan, Guoping
    • ETRI Journal
    • /
    • 제41권3호
    • /
    • pp.348-357
    • /
    • 2019
  • Fog radio access network (F-RAN) architectures provide markedly improved performance compared to conventional approaches. In this paper, an efficient genetic algorithm-based content distribution scheme is proposed that improves the throughput and reduces the transmission delay of a F-RAN. First, an F-RAN system model is presented that includes a certain number of randomly distributed fog access points (F-APs) that cache popular content from cloud and other sources. Second, the problem of efficient content distribution in F-RANs is described. Third, the details of the proposed optimal genetic algorithm-based content distribution scheme are presented. Finally, simulation results are presented that show the performance of the proposed algorithm rapidly approaches the optimal throughput. When compared with the performance of existing random and exhaustive algorithms, that of the proposed method is demonstrably superior.

Secure and Efficient Identity-based Batch Verification Signature Scheme for ADS-B System

  • Zhou, Jing-xian;Yan, Jian-hua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권12호
    • /
    • pp.6243-6259
    • /
    • 2019
  • As a foundation of next-generation air transportation systems, automatic dependent surveillance-broadcast (ADS-B) helps pilots and air traffic controllers create a safer and more efficient national airspace system. Owing to the open communication environment, it is easy to insert fake aircraft into the system via spoofing or the insertion of false messages. Efforts have thus been made in academic research and practice in the aviation industry to ensure the security of transmission of messages of the ADS-B system. An identity-based batch verification (IBV) scheme was recently proposed to enhance the security and efficiency of the ADS-B system, but current IBV schemes are often too resource intensive because of the application of complex hash-to-point operations or bilinear pairing operations. In this paper, we propose a lightweight IBV signature scheme for the ADS-B system that is robust against adaptive chosen message attacks in the random oracle model, and ensures the security of batch message verification and against the replaying attack. The proposed IBV scheme needs only a small and constant number of point multiplication and point addition computations instead of hash-to-point or pairing operations. Detailed performance analyses were conducted to show that the proposed IBV scheme has clear advantages over prevalent schemes in terms of computational cost and transmission overhead.