• Title/Summary/Keyword: pseudo-random-sequence generator

Search Result 30, Processing Time 0.026 seconds

Adaptive Cryptographic Protocol for Fair Exchange of Secrets using Pseudo-Random-Sequence Generator (의사난수생성기를 이용한 공평한 비밀정보교환을 위한 적응형 암호화 프로토콜)

  • Kim, Soon-Gohn
    • Journal of Digital Contents Society
    • /
    • v.8 no.4
    • /
    • pp.631-637
    • /
    • 2007
  • In this paper, I propose an adaptive cryptographic protocol which is basic protocol for fair exchange of secrets. For this, I investigate the verifiable oblivious transfer protocol based on discrete logarithm problem proposed by Lein Harn etc. And I propose a new adaptive cryptographic protocol that has the additional funtions on the existing method. This proposed method has the additional functions that enable to authenticate sender and to protect denial of what he/she has sent message to the other. To do this, I make use of bit commitment scheme using pseudo-random sequence generator.

  • PDF

Algorithmic Generation of Self-Similar Network Traffic Based on SRA (SRA 알고리즘을 이용한 Self-Similar 네트워크 Traffic의 생성)

  • Jeong HaeDuck J.;Lee JongSuk R.
    • The KIPS Transactions:PartC
    • /
    • v.12C no.2 s.98
    • /
    • pp.281-288
    • /
    • 2005
  • It is generally accepted that self-similar (or fractal) Processes may provide better models for teletraffic in modem computer networks than Poisson processes. f this is not taken into account, it can lead to inaccurate conclusions about performance of computer networks. Thus, an important requirement for conducting simulation studies of telecommunication networks is the ability to generate long synthetic stochastic self-similar sequences. A generator of pseudo-random self similar sequences, based on the SRA (successive random addition) method, is implemented and analysed in this paper. Properties of this generator were experimentally studied in the sense of its statistical accuracy and the time required to produce sequences of a given (long) length. This generator shows acceptable level of accuracy of the output data (in the sense of relative accuracy of the Hurst parameter) and is fast. The theoretical algorithmic complexity is O(n).

A Comparison of Three Fixed-Length Sequence Generators of Synthetic Self-Similar Network Traffic (Synthetic Self-Similar 네트워크 Traffic의 세 가지 고정길이 Sequence 생성기에 대한 비교)

  • Jeong, Hae-Duck J.;Lee, Jong-Suk R.
    • The KIPS Transactions:PartC
    • /
    • v.10C no.7
    • /
    • pp.899-914
    • /
    • 2003
  • It is generally accepted that self-similar (or fractal) processes may provide better models for teletraffic in modern telecommunication networks than Poisson Processes. If this is not taken into account, it can lead to inaccurate conclusions about performance of telecommunication networks. Thus, an important requirement for conducting simulation studies of telecommunication networks is the ability to generate long synthetic stochastic self-similar sequences. Three generators of pseudo-random self-similar sequences, based on the FFT〔20〕, RMD〔12〕 and SRA methods〔5, 10〕, are compared and analysed in this paper. Properties of these generators were experimentally studied in the sense of their statistical accuracy and times required to produce sequences of a given (long) length. While all three generators show similar levels of accuracy of the output data (in the sense of relative accuracy of the Horst parameter), the RMD- and SRA-based generators appear to be much faster than the generator based on FFT. Our results also show that a robust method for comparative studies of self-similarity in pseudo-random sequences is needed.

Pseudo-random bit sequence generator based on dynamical systems (동역학계를 이용한 난수열 발생 시스템)

  • 김재겸;조성진;김한두;이경현;손호준
    • Journal of Korea Multimedia Society
    • /
    • v.4 no.2
    • /
    • pp.182-188
    • /
    • 2001
  • In this paper, We proposed a pseudo-random bit sequence generator based on the concept of n-dimensional cellular automata which is a method of analyzing dynamical systems. The proposed generator is designed for using and disusing key. And the key size is variable from 128 bits to 256 bits. The generator was estimated to generate 380Mbits/sec under Pentium MMX 200MHz (64M RAM, Windows 98).

  • PDF

Power Spectra of the Hybrid Random PWM(HRPWM) Technique Adopting a Random Triangular Carrier (랜덤 삼각파 캐리어를 적용한 하이브리드 랜덤 PWM(HRPWM)방식의 파워 스펙트럼)

  • Kim Ki-Seon;Lim Young-Cheol;Park Sung-Jun;Kim Kwang-Heon;Jung Young-Gook
    • The Transactions of the Korean Institute of Power Electronics
    • /
    • v.10 no.5
    • /
    • pp.501-507
    • /
    • 2005
  • This paper proposes a Hybrid Random PWM(HRPWM) technique using a LF2407 DSP board in order to spread the power spectra of an induction motor. The proposed method is composed to the PRBS (Pseudo-Random Binary Sequence) with the Lead-Lag random bit and the random triangular carrier for the logical comparison. Also, a DSP generates the random number, the PRBS and the three-phase reference signal, a MAX038 chip operating as frequency modulator generates the random triangular carrier. For verification of the proposed method, the experiments were conducted with a three-phase adjustable speed a.c drives, and the results of simulations and experiments are presented.

A Pseudo Random Frequency Carrier(PRC) Generator (준 랜덤 주파수 캐리어(PRC) 발생기)

  • Park, J.K.;Kim, J.N.;Jung, Y.G.;Lim, Y.C.
    • Proceedings of the KIEE Conference
    • /
    • 2005.04a
    • /
    • pp.157-160
    • /
    • 2005
  • 본 연구에서는 고정 주파수의 캐리어 합성만으로 랜덤 주파수의 캐리어를 간단하게 발생하는 방법을 제안하였다. 고정 주파수를 갖는 삼각파 캐리어와 그 역상의 삼각파 캐리어를 랜덤 비트 발생기(PRBS : Pseudo Random Binary Sequence)에 의하여 선택하여 랜덤 주파수 캐리어를 새롭게 합성 할 수 있다. 실험과 시뮬레이션에 의하여 PRBS의 시트프 레지스터의 비트별 고조파 스펙트럼을 비교 고찰하였다.

  • PDF

PRaCto: Pseudo Random bit generator for Cryptographic application

  • Raza, Saiyma Fatima;Satpute, Vishal R
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.12
    • /
    • pp.6161-6176
    • /
    • 2018
  • Pseudorandom numbers are useful in cryptographic operations for using as nonce, initial vector, secret key, etc. Security of the cryptosystem relies on the secret key parameters, so a good pseudorandom number is needed. In this paper, we have proposed a new approach for generation of pseudorandom number. This method uses the three dimensional combinational puzzle Rubik Cube for generation of random numbers. The number of possible combinations of the cube approximates to 43 quintillion. The large possible combination of the cube increases the complexity of brute force attack on the generator. The generator uses cryptographic hash function. Chaotic map is being employed for increasing random behavior. The pseudorandom sequence generated can be used for cryptographic applications. The generated sequences are tested for randomness using NIST Statistical Test Suite and other testing methods. The result of the tests and analysis proves that the generated sequences are random.

5-Neighbor Programmable CA based PRNG (프로그램 가능한 5-이웃 CA기반의 PRNG)

  • Choi, Un-Sook
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.17 no.2
    • /
    • pp.357-364
    • /
    • 2022
  • A pseudo-random number generator (PRNG) is a program used when a large amount of random numbers is needed. It is used to generate symmetric keys in symmetric key cryptography systems, generate public key pairs in public key cryptography or digital signatures, and generate columns used for padding with disposable pads. Cellular Automata (CA), which is useful for specific representing nonlinear dynamics in various scientific fields, is a discrete and abstract computational system that can be implemented in hardware and is applied as a PRNG that generates keys in cryptographic systems. In this paper, I propose an algorithm for synthesizing a programmable 5-neighbor CA based PRNG that can effectively generate a nonlinear sequence using 5-neighbor CA with the radius of the neighboring cell increased by 2.

Signal-Dependent Chaotic-State-Modulated Digital Secure Communication

  • Farooq, Omar;Datta, Sekharjit
    • ETRI Journal
    • /
    • v.28 no.2
    • /
    • pp.250-252
    • /
    • 2006
  • In this letter, a discrete state, discrete time chaotic pseudo random number generator (CPRNG) is presented for stream ciphering of text, audio, or image data. The CPRNG is treated as a finite state machine, and its state is modulated according to the input bit sequence of the signal to be encrypted. The modulated state sequence obtained can be transmitted as a spread spectrum or encrypted data.

  • PDF

A study on the key Issues for implementing the IEC61850 based Gateway (IEC61850 기반의 Gateway 개발을 위한 이슈에 관한 연구)

  • Oh, Moo-Nam;Lee, Suk-Bea;Woo, Chun-Hee;Kim, Jung-Soo
    • Proceedings of the KIEE Conference
    • /
    • 2009.07a
    • /
    • pp.91_92
    • /
    • 2009
  • As the increasing integrity of VLSI, the BIST(Built-In Self Test) is used as an effective method to test chips. Generally the pseudo-random test pattern generation is used for BIST. But it requires too many test patterns when there exist random resistant faults. Therefore we propose a mixed test scheme which applies to the circuit under test, a deterministic test sequence followed by a pseudo-random one. This scheme allows the maximum fault coverage detection to be achieved, furthermore the silicon area overhead of the mixed hardware generator can be reduced.

  • PDF