• Title/Summary/Keyword: Randomness test

Search Result 74, Processing Time 0.023 seconds

ONLINE TEST BASED ON MUTUAL INFORMATION FOR TRUE RANDOM NUMBER GENERATORS

  • Kim, Young-Sik;Yeom, Yongjin;Choi, Hee Bong
    • Journal of the Korean Mathematical Society
    • /
    • v.50 no.4
    • /
    • pp.879-897
    • /
    • 2013
  • Shannon entropy is one of the widely used randomness measures especially for cryptographic applications. However, the conventional entropy tests are less sensitive to the inter-bit dependency in random samples. In this paper, we propose new online randomness test schemes for true random number generators (TRNGs) based on the mutual information between consecutive ${\kappa}$-bit output blocks for testing of inter-bit dependency in random samples. By estimating the block entropies of distinct lengths at the same time, it is possible to measure the mutual information, which is closely related to the amount of the statistical dependency between two consecutive data blocks. In addition, we propose a new estimation method for entropies, which accumulates intermediate values of the number of frequencies. The proposed method can estimate entropy with less samples than Maurer-Coron type entropy test can. By numerical simulations, it is shown that the new proposed scheme can be used as a reliable online entropy estimator for TRNGs used by cryptographic modules.

Fingerprint Image for the Randomness Algorithm

  • Park, Jong-Min
    • Journal of information and communication convergence engineering
    • /
    • v.8 no.5
    • /
    • pp.539-543
    • /
    • 2010
  • We present a random bit generator that uses fingerprint image for the source of random, and random bit generator using fingerprint image for the randomness has not been presented as yet. Fingerprint image is affected by the operational environments including sensing act, nonuniform contact and inconsistent contact, and these operational environments make FPI to be used for the source of random possible. Our generator produces, on the average, 9,334 bits a fingerprint image in 0.03 second. We have used the NIST SDB14 test suite consisting of sixteen statistical tests for testing the randomness of the bit sequence generated by our generator, and as the result, the bit sequence passes all sixteen statistical tests.

Statistical randomness test for Korean lotto game (로또복권의 당첨번호에 대한 무작위성 검정)

  • Lim, Su-Yeol;Baek, Jang-Sun
    • Journal of the Korean Data and Information Science Society
    • /
    • v.20 no.5
    • /
    • pp.779-786
    • /
    • 2009
  • Lotto is one of the most popular lottery games in the world. In korea the lotto considers numbers 1, 2,..., 45 from which 6 numbers are drawn randomly, without replacement. The profits from the lotto supports social welfare. However, there has been a suspicion that the choice of the winning numbers might not be random. In this study, we applied the randomness test developed by Coronel-Brizio et al. (2008) to the historical korean lotto data to see if the drawing process is random. The result of our study shows that the process was random during two periods under the management of different business companies and of price changes, respectively.

  • PDF

TOA Estimation Technique for IR-UWB Based on Homogeneity Test

  • Djeddou, Mustapha;Zeher, Hichem;Nekachtali, Younes;Drouiche, Karim
    • ETRI Journal
    • /
    • v.35 no.5
    • /
    • pp.757-766
    • /
    • 2013
  • This paper deals with the estimation of the time of arrival (TOA) of ultra-wideband signals under IEEE 802.15.4a channel models. The proposed approach is based on a randomness test and consists of determining whether an autoregressive (AR) process modeling an energy frame is random or not by using a distance to measure the randomness. The proposed method uses a threshold that is derived analytically according to a preset false alarm probability. To highlight the effectiveness of the developed approach, simulation setups as well as real data experiments are conducted to assess the performance of the new TOA estimation algorithm. Thereby, the proposed method is compared with the cell averaging constant false alarm rate technique, the threshold comparison algorithm, and the technique based on maximum energy selection with search back. The obtained results are promising, considering both simulations and collected real-life data.

Designing Statistical Test for Mean of Random Profiles

  • Bahri, Mehrab;Hadi-Vencheh, Abdollah
    • Industrial Engineering and Management Systems
    • /
    • v.15 no.4
    • /
    • pp.432-445
    • /
    • 2016
  • A random profile is the result of a process, the output of which is a function instead of a scalar or vector quantity. In the nature of these objects, two main dimensions of "functionality" and "randomness" can be recognized. Valuable researches have been conducted to present control charts for monitoring such processes in which a regression approach has been applied by focusing on "randomness" of profiles. Performing other statistical techniques such as hypothesis testing for different parameters, comparing parameters of two populations, ANOVA, DOE, etc. has been postponed thus far, because the "functional" nature of profiles is ignored. In this paper, first, some needed theorems are proven with an applied approach, so that be understandable for an engineer which is unfamiliar with advanced mathematical analysis. Then, as an application of that, a statistical test is designed for mean of continuous random profiles. Finally, using experimental operating characteristic curves obtained in computer simulation, it is demonstrated that the presented tests are properly able to recognize deviations in the null hypothesis.

Statistical Testing of the Randomness and Estimation of the Degree of for the Concentration Earthquake Occurrence in the Korean Peninsula (한반도 지진발생의 무작위성에 대한 통계적 검정과 집중도 추정)

  • Kim, Sung-Kyun;Baek, Jang-Sun
    • Journal of the Korean earth science society
    • /
    • v.21 no.2
    • /
    • pp.159-167
    • /
    • 2000
  • We tested the randomness and estimated the degree of concentration for the earthquake occurrence in the Korean Peninsula by using the statistical methods for spatial data. For the randomness test, we applied both of the test statistics based method and the empirical distribution based method to the both of historical and instrumental seismicity data. It was found that the earthquake occurrences for historical and instrumental seismicity data are not random and clustered rather than scattered. A nonparametric density estimation method was used to estimate the concentration degree in the Peninsula. The earthquake occurrences show relatively high concentration on Seoul, Choongnam, Chonbook and Kyungbook areas for the historical seismicity data. Also,'L" shaped concentrations connecting Whanghaedo -the coast of Choongnam -the inland of Kyungbook area are revealed for the instrumental seismicity data.

  • PDF

Spatial Randomness of Fatigue Crack Growth Rate in Friction Stir Welded 7075-T651 Aluminum Alloy Welded Joints (Case of LT Orientation Specimen) (마찰교반용접된 7075-T651 알루미늄 합금 용접부의 피로균열전파율의 공간적 불규칙성 (LT 방향의 시험편에 대하여))

  • Jeong, Yeui Han;Kim, Seon Jin
    • Transactions of the Korean Society of Mechanical Engineers A
    • /
    • v.37 no.9
    • /
    • pp.1109-1116
    • /
    • 2013
  • This study aims to investigate the spatial randomness of fatigue crack growth rate for the friction stir welded (FSWed) 7075-T651 aluminum alloy joints. Our previous fatigue crack growth test data are adopted in this investigation. To clearly understand the spatial randomness of fatigue crack growth rate, fatigue crack growth tests were conducted under constant stress intensity factor range (SIFR) control testing. The experimental data were analyzed for two different materials-base metal (BM) and weld metal (WM)-to investigate the effects of spatial randomness of fatigue crack growth rate and material properties, the friction stir welded (FSWed) 7075-T651 aluminum alloy joints, namely weld metal (WM) and base metal (BM). The results showed that the variability, as evaluated by Weibull statistical analysis, of the WM is higher than that of the BM.

Stream Cipher Algorithm using the Modified S-box (변형된 S박스를 이용한 스트림 암호 알고리즘)

  • 박미옥;최연희;전문석
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.5
    • /
    • pp.137-145
    • /
    • 2003
  • Nowadays, people can communicate with each other on any time at my place by development of wireless communications. But, the openness of mobile communications Poses serious security threats and the security is necessary on mobile communications to support the secure communication channel. The most commonly method is stream cipher for mobile communications. Generally, this stream cipher is implemented by LFSR(Linear Feedback Shift Register). On this paper proposes the modified mechanism of the S box is usually used in block cipher to advance security og the stream cipher and this mechanism is the modified three one in consideration og the randomness. Generally, S box that is function with nonlinear property makes data more strong by attack. The randomness test of the proposed algorithm is used Ent Pseudorandom Number Sequence Test Program and by the test result it proves that it has better randomness and serial correlation value than the based stream cipher on respective test.

Parallelization of CUSUM Test in a CUDA Environment (CUDA 환경에서 CUSUM 검증의 병렬화)

  • Son, Changhwan;Park, Wooyeol;Kim, HyeongGyun;Han, KyungSook;Pyo, Changwoo
    • KIISE Transactions on Computing Practices
    • /
    • v.21 no.7
    • /
    • pp.476-481
    • /
    • 2015
  • We have parallelized the cumulative sum (CUSUM) test of NIST's statistical random number test suite in a CUDA environment. Storing random walks in an array instead of in scalar variables eliminates data dependence. The change in data structure makes it possible to apply parallel scans, scatters, and reductions at each stage of the test. In addition, serial data exchanges between CPU and GPU are removed by migrating CPU's tasks to GPU. Finally we have optimized global memory accesses. The overall speedup is 23 times over the sequential version. Our results contribute to improving security of random numbers for cryptographic keys as well as reducing the time for evaluation of randomness.

Use of the estimated critical values adapting a regression equation for the approximate entropy test

  • Cha, Kyung-Joon;Ryu, Je-Seon
    • Journal of the Korean Data and Information Science Society
    • /
    • v.13 no.2
    • /
    • pp.77-85
    • /
    • 2002
  • The statistical testing methods have been widely recognized to determine the plain and cipher texts. In fact, the randomness for a sequence from an encryption algorithm is necessary to guarantee security and reliance of cipher algorithm. Thus, the statistical randomness tests are used to discover cipher text. In this paper, we would provide the critical value for an approximate entropy test by estimating the nonlinear regression equation when the number of sequence and the level of significance are given. Thus, we can discern plan and cipher text for real problem with given number of sequence and the level of significance. Also, we confirm the fitness of the estimated critical values from the rate of success for plain or cipher text.

  • PDF