Journal articles on the topic 'Pseudo-random number generator (PRNG)'

To see the other types of publications on this topic, follow the link: Pseudo-random number generator (PRNG).

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Pseudo-random number generator (PRNG).'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Lambic, Dragan, and Mladen Nikolic. "New pseudo-random number generator based on improved discrete-space chaotic map." Filomat 33, no. 8 (2019): 2257–68. http://dx.doi.org/10.2298/fil1908257l.

Full text
Abstract:
In this paper, a new pseudo-random number generator (PRNG) based on improved onedimensional discrete-space chaotic map is proposed. Like the original, the improved map relies on bijective mapping of permutations and natural numbers. Instead of using standard Lehmer code, we use a mapping computable in linear time, which significantly speeds up the PRNG. Results of NIST 800-22 test suite and TestU01 test suite confirm that the proposed approach can be used for generation of pseudo-random numbers. Due to discrete nature of used chaotic map, the proposed PRNG is not influenced by dynamical degradation and has virtually unlimited key space. Proposed approach has much better ratio between required memory and security level than previous secure one-dimensional discrete-space chaotic PRNGs. Also, proposed PRNG is much faster than other secure PRNGs of the same type. Satisfactory speed and small memory requirements indicate that proposed PRNG has properties desirable for use in devices with limited memory space, such as wireless sensor networks.
APA, Harvard, Vancouver, ISO, and other styles
2

Wang, Luyao, and Hai Cheng. "Pseudo-Random Number Generator Based on Logistic Chaotic System." Entropy 21, no. 10 (September 30, 2019): 960. http://dx.doi.org/10.3390/e21100960.

Full text
Abstract:
In recent years, a chaotic system is considered as an important pseudo-random source to pseudo-random number generators (PRNGs). This paper proposes a PRNG based on a modified logistic chaotic system. This chaotic system with fixed system parameters is convergent and its chaotic behavior is analyzed and proved. In order to improve the complexity and randomness of modified PRNGs, the chaotic system parameter denoted by floating point numbers generated by the chaotic system is confused and rearranged to increase its key space and reduce the possibility of an exhaustive attack. It is hard to speculate on the pseudo-random number by chaotic behavior because there is no statistical characteristics and infer the pseudo-random number generated by chaotic behavior. The system parameters of the next chaotic system are related to the chaotic values generated by the previous ones, which makes the PRNG generate enough results. By confusing and rearranging the output sequence, the system parameters of the previous time cannot be gotten from the next time which ensures the security. The analysis shows that the pseudo-random sequence generated by this method has perfect randomness, cryptographic properties and can pass the statistical tests.
APA, Harvard, Vancouver, ISO, and other styles
3

Bhattacharjee, Kamalika, Dipanjyoti Paul, and Sukanta Das. "Pseudo-random number generation using a 3-state cellular automaton." International Journal of Modern Physics C 28, no. 06 (April 19, 2017): 1750078. http://dx.doi.org/10.1142/s0129183117500784.

Full text
Abstract:
This paper investigates the potentiality of pseudo-random number generation of a 3-neighborhood 3-state cellular automaton (CA) under periodic boundary condition. Theoretical and empirical tests are performed on the numbers, generated by the CA, to observe the quality of it as pseudo-random number generator (PRNG). We analyze the strength and weakness of the proposed PRNG and conclude that the selected CA is a good random number generator.
APA, Harvard, Vancouver, ISO, and other styles
4

Pasqualini, Luca, and Maurizio Parton. "Pseudo Random Number Generation through Reinforcement Learning and Recurrent Neural Networks." Algorithms 13, no. 11 (November 23, 2020): 307. http://dx.doi.org/10.3390/a13110307.

Full text
Abstract:
A Pseudo-Random Number Generator (PRNG) is any algorithm generating a sequence of numbers approximating properties of random numbers. These numbers are widely employed in mid-level cryptography and in software applications. Test suites are used to evaluate the quality of PRNGs by checking statistical properties of the generated sequences. These sequences are commonly represented bit by bit. This paper proposes a Reinforcement Learning (RL) approach to the task of generating PRNGs from scratch by learning a policy to solve a partially observable Markov Decision Process (MDP), where the full state is the period of the generated sequence, and the observation at each time-step is the last sequence of bits appended to such states. We use Long-Short Term Memory (LSTM) architecture to model the temporal relationship between observations at different time-steps by tasking the LSTM memory with the extraction of significant features of the hidden portion of the MDP’s states. We show that modeling a PRNG with a partially observable MDP and an LSTM architecture largely improves the results of the fully observable feedforward RL approach introduced in previous work.
APA, Harvard, Vancouver, ISO, and other styles
5

Adak, Sumit, Kamalika Bhattacharjee, and Sukanta Das. "Maximal length cellular automata in GF(q) and pseudo-random number generation." International Journal of Modern Physics C 31, no. 03 (January 9, 2020): 2050037. http://dx.doi.org/10.1142/s0129183120500370.

Full text
Abstract:
This work explores the randomness quality of maximal length cellular automata (CAs) in GF([Formula: see text]), where [Formula: see text]. A greedy strategy is chosen to select the candidate CAs which satisfy unpredictability criterion essential for a good pseudo-random number generator (PRNG). Then, performance of these CAs as PRNGs is empirically analyzed by using Diehard battery of tests. It is observed that, up to GF(11), increase in [Formula: see text] improves randomness quality of the CAs, but after that, it saturates. Finally, we propose an implementable design of a good PRNG based on a 13-cell maximal length cellular automaton over GF(11) which can compete with the existing well-known PRNGs.
APA, Harvard, Vancouver, ISO, and other styles
6

Liu, Junxiu, Zhewei Liang, Yuling Luo, Lvchen Cao, Shunsheng Zhang, Yanhu Wang, and Su Yang. "A Hardware Pseudo-Random Number Generator Using Stochastic Computing and Logistic Map." Micromachines 12, no. 1 (December 30, 2020): 31. http://dx.doi.org/10.3390/mi12010031.

Full text
Abstract:
Recent research showed that the chaotic maps are considered as alternative methods for generating pseudo-random numbers, and various approaches have been proposed for the corresponding hardware implementations. In this work, an efficient hardware pseudo-random number generator (PRNG) is proposed, where the one-dimensional logistic map is optimised by using the perturbation operation which effectively reduces the degradation of digital chaos. By employing stochastic computing, a hardware PRNG is designed with relatively low hardware utilisation. The proposed hardware PRNG is implemented by using a Field Programmable Gate Array device. Results show that the chaotic map achieves good security performance by using the perturbation operations and the generated pseudo-random numbers pass the TestU01 test and the NIST SP 800-22 test. Most importantly, it also saves 89% of hardware resources compared to conventional approaches.
APA, Harvard, Vancouver, ISO, and other styles
7

De Micco, L., H. A. Larrondo, A. Plastino, and O. A. Rosso. "Quantifiers for randomness of chaotic pseudo-random number generators." Philosophical Transactions of the Royal Society A: Mathematical, Physical and Engineering Sciences 367, no. 1901 (August 28, 2009): 3281–96. http://dx.doi.org/10.1098/rsta.2009.0075.

Full text
Abstract:
We deal with randomness quantifiers and concentrate on their ability to discern the hallmark of chaos in time series used in connection with pseudo-random number generators (PRNGs). Workers in the field are motivated to use chaotic maps for generating PRNGs because of the simplicity of their implementation. Although there exist very efficient general-purpose benchmarks for testing PRNGs, we feel that the analysis provided here sheds additional didactic light on the importance of the main statistical characteristics of a chaotic map, namely (i) its invariant measure and (ii) the mixing constant. This is of help in answering two questions that arise in applications: (i) which is the best PRNG among the available ones? and (ii) if a given PRNG turns out not to be good enough and a randomization procedure must still be applied to it, which is the best applicable randomization procedure? Our answer provides a comparative analysis of several quantifiers advanced in the extant literature.
APA, Harvard, Vancouver, ISO, and other styles
8

Askar, Tair, Bekdaulet Shukirgaliyev, Martin Lukac, and Ernazar Abdikamalov. "Evaluation of Pseudo-Random Number Generation on GPU Cards." Computation 9, no. 12 (December 14, 2021): 142. http://dx.doi.org/10.3390/computation9120142.

Full text
Abstract:
Monte Carlo methods rely on sequences of random numbers to obtain solutions to many problems in science and engineering. In this work, we evaluate the performance of different pseudo-random number generators (PRNGs) of the Curand library on a number of modern Nvidia GPU cards. As a numerical test, we generate pseudo-random number (PRN) sequences and obtain non-uniform distributions using the acceptance-rejection method. We consider GPU, CPU, and hybrid CPU/GPU implementations. For the GPU, we additionally consider two different implementations using the host and device application programming interfaces (API). We study how the performance depends on implementation parameters, including the number of threads per block and the number of blocks per streaming multiprocessor. To achieve the fastest performance, one has to minimize the time consumed by PRNG seed setup and state update. The duration of seed setup time increases with the number of threads, while PRNG state update decreases. Hence, the fastest performance is achieved by the optimal balance of these opposing effects.
APA, Harvard, Vancouver, ISO, and other styles
9

Richardson, Joseph D. "Pseudo-random number generation based on digit isolation referenced to entropy buffers." SIMULATION 98, no. 5 (October 29, 2021): 389–406. http://dx.doi.org/10.1177/00375497211054462.

Full text
Abstract:
Unpredictable pseudo-random number generators (PRNGs) are presented based on dissociated components with only coincidental interaction. The first components involve pointers taken from series of floating point numbers (float streams) arising from arithmetic. The pointers are formed by isolating generalized digits sufficiently far from the most significant digits in the float streams and may be combined into multi-digit pointers. The pointers indicate draw locations from the second component which are entropy decks having one or more cards corresponding to the elements used to assemble random numbers. Like playing cards, decks are cut and riffle-shuffled based on rules using digits appearing in the simulations. The various ordering states of the cards provide entropy to the PRNGs. The dual nature of the PRNGs is novel since they can operate either entirely on pointer variability to fixed decks or on shuffling variability using fixed pointer locations. Each component, pointers and dynamic entropy, is dissociated from the other and independently shown to pass stringent statistical tests with the other held as fixed; a “gold standard” mode involves changing the coincidental interaction between these two strong emulators of randomness by either cutting or shuffling prior to each draw. Gold standard modes may be useful in cryptography and in assessing tests themselves. One PRNG contains [Formula: see text] states in the entropy pool, another generates integers approximately 50% faster than the Advanced Encryption Standard (AES) PRNG with similar empirical performance, and a third generates full double-precision floats at speeds comparable to unsigned integer rates of the AES PRNG.
APA, Harvard, Vancouver, ISO, and other styles
10

TANG, K. W., WALLACE K. S. TANG, and K. F. MAN. "A CHAOS-BASED PSEUDO-RANDOM NUMBER GENERATOR AND ITS APPLICATION IN VOICE COMMUNICATIONS." International Journal of Bifurcation and Chaos 17, no. 03 (March 2007): 923–33. http://dx.doi.org/10.1142/s021812740701763x.

Full text
Abstract:
In this paper, a fast chaos-based pseudo-random number generator (PRNG) is proposed for secured communications. In order to achieve fast throughput and facilitate hardware realization, 32-bit fixed point representation and arithmetic are used. Even under such configuration with quantization errors which will make the normal chaos-based PRNG impractical, our scheme can pass all the statistical tests in the up-to-date National Institute of Standards and Technology (NIST) test suite with the output bit rate up to 134 Mbps in a 2.6 GHz Pentium-4 machine. With such a fast PRNG, a stream cipher is hence designed for the application of online secure voice communication system with User Datagram Protocol (UDP).
APA, Harvard, Vancouver, ISO, and other styles
11

N, Bharatesh, and Rohith S. "FPGA Implementation of Park-Miller Algorithm to Generate Sequence of 32-Bit Pseudo Random Key for Encryption and Decryption of Plain Text." International Journal of Reconfigurable and Embedded Systems (IJRES) 2, no. 3 (November 1, 2013): 99. http://dx.doi.org/10.11591/ijres.v2.i3.pp99-105.

Full text
Abstract:
There are many problems arises in randomized algorithms whose solutions are fundamentally based on assumptions that pure random numbers exist, so pseudo-random number generators can imitate randomness sufficiently well for most applications. The proposed scheme is a FPGA implementation of Park-Miller Algorithm for generating sequence of Pseudo-Random keys. The properties like High speed, low power and flexibility of designed PRNG(Pseudo Random Number Generator) makes any digital circuit faster and smaller. The algorithm uses a PRNG Module, it contains 32-bit Booth Multiplier, 32-bit Floating point divider and a FSM module. After generating a sequence of 32-bit Pseudo-Random numbers we have used these numbers as a key to Encrypt 128-bit plain text to become a cipher text and by using the same key to decrypt the encrypted data to get original Plain text. The Programming is done in Verilog-HDL, successfully synthesized and implemented in XILINX Spartan 3E FPGA kit.
APA, Harvard, Vancouver, ISO, and other styles
12

Beletsky, Anatoly. "Generalized Galois-Fibonacci Matrix Generators Pseudo-Random Sequences." International Journal of Computer Network and Information Security 13, no. 6 (December 8, 2021): 57–69. http://dx.doi.org/10.5815/ijcnis.2021.06.05.

Full text
Abstract:
The article discusses various options for constructing binary generators of pseudo-random numbers (PRN) based on the so-called generalized Galois and Fibonacci matrices. The terms "Galois matrix" and "Fibonacci matrix" are borrowed from the theory of cryptography, in which the linear feedback shift registers (LFSR) generators of the PRN according to the Galois and Fibonacci schemes are widely used. The matrix generators generate identical PRN sequences as the LFSR generators. The transition from classical to generalized matrix PRN generators (PRNG) is accompanied by expanding the variety of generators, leading to a significant increase in their cryptographic resistance. This effect is achieved both due to the rise in the number of elements forming matrices and because generalized matrices are synthesized based on primitive generating polynomials and polynomials that are not necessarily primitive. Classical LFSR generators of PRN (and their matrix equivalents) have a significant drawback: they are susceptible to Berlekamp-Messi (BM) attacks. Generalized matrix PRNG is free from BM attack. The last property is a consequence of such a feature of the BM algorithm. This algorithm for cracking classical LFSR generators of PRN solves the problem of calculating the only unknown – a primitive polynomial generating the generator. For variants of generalized matrix PRNG, it becomes necessary to determine two unknown parameters: both an irreducible polynomial and a forming element that produces a generalized matrix. This problem turns out to be unsolvable for the BM algorithm since it is designed to calculate only one unknown parameter. The research results are generalized for solving PRNG problems over a Galois field of odd characteristics.
APA, Harvard, Vancouver, ISO, and other styles
13

Fahrizal, Muhammad, and Achmad Solichin. "Pengamanan M-Commerce Menggunakan One Time Password Metode Pseudo Random Number Generator (PRNG)." Rabit : Jurnal Teknologi dan Sistem Informasi Univrab 5, no. 2 (July 20, 2020): 108–16. http://dx.doi.org/10.36341/rabit.v5i2.1363.

Full text
Abstract:
Mobile commerce atau m-commerce merupakan sistem perdagangan elektronik (e-commerce) yang menggunakan peralatan bergerak seperti telepon genggam, telepon pintar, PDA, dan notebook. Dengan pertumbuhan pengguna telepon pintar (smartphone) di seluruh dunia, banyak pemilik bisnis perdagangan elektronik yang juga menyediakan aplikasi m-commerce untuk mempermudah para pelanggannya dalam bertransaksi. Selain memberikan kenyamanan bagi pengguna, penyedia aplikasi m-commerce harus dapat memastikan bahwa pelanggan dapat bertransaksi dengan aman. Resiko keamanan merupakan salah satu kendala besar dalam perkembangan sistem perdagangan elektronik. Oleh karena itu, pada penelitian ini diterapkan metode pengamanan aplikasi m-commerce menggunakan one time password (OTP) yang dibangkitkan dengan metode Pseudo Random Number Generator (PRNG). Penelitian ini juga melakukan modifikasi terhadap algoritme PRNG dengan melakukan tiga kali proses bit shifting dan menambahkan algoritme enkripsi. Hasil pengujian menunjukkan bahwa sistem dapat membangkitkan OTP yang selalu unik untuk setiap transaksi. Hasil penelitian ini bermanfaat bagi pengembang aplikasi m-commerce untuk mengamankan aplikasinya.
APA, Harvard, Vancouver, ISO, and other styles
14

Hafman, Sari Agustini, and Arif Fachru Rozi. "Analisis Teoritis dan Empiris Uji Craps dari Diehard Battery of Randomness Test untuk Pengujian Pembangkit Bilangan Acaksemu." CAUCHY 2, no. 4 (May 15, 2013): 216. http://dx.doi.org/10.18860/ca.v2i4.3118.

Full text
Abstract:
According to Kerchoffs (1883), the security system should only rely on cryptographic keys which is used in that system. Generally, the key sequences are generated by a Pseudo Random Number Generator (PRNG) or Random Number Generator (RNG). There are three types of randomness sequences that generated by the RNG and PRNG i.e. pseudorandom sequence, cryptographically secure pseudorandom sequences, and real random sequences. Several statistical tests, including diehard battery of tests of randomness, is used to check the type of randomness sequences that generated by PRNG or RNG. Due to its purpose, the principle on taking the testing parameters and the test statistic are associated with the validity of the conclusion produced by a statistical test, then the theoretical analysis is performed by applying a variety of statistical theory to evaluate craps test, one of the test included in the diehard battery of randomness tests. Craps test, inspired by craps game, aims to examine whether a PRNG produces an independent and identically distributed (iid) pseudorandom sequences. To demonstrate the process to produce a test statistics equation and to show how craps games applied on that test, will be carried out theoretical analysis by applying a variety of statistical theory. Furthermore, empirical observations will be done by applying craps test on a PRNG in order to check the test effectiveness in detecting the distribution and independency of sequences which produced by PRNG
APA, Harvard, Vancouver, ISO, and other styles
15

Park, Sungju, Kyungmin Kim, Keunjin Kim, and Choonsung Nam. "Dynamical Pseudo-Random Number Generator Using Reinforcement Learning." Applied Sciences 12, no. 7 (March 26, 2022): 3377. http://dx.doi.org/10.3390/app12073377.

Full text
Abstract:
Pseudo-random number generators (PRNGs) are based on the algorithm that generates a sequence of numbers arranged randomly. Recently, random numbers have been generated through a reinforcement learning mechanism. This method generates random numbers based on reinforcement learning characteristics that select the optimal behavior considering every possible status up to the point of episode closing to secure the randomness of such random numbers. The LSTM method is used for the long-term memory of previous patterns and selection of new patterns in consideration of such previous patterns. In addition, feature vectors extracted from the LSTM are accumulated, and their images are generated to overcome the limitation of LSTM long-term memory. From these generated images, features are extracted using CNN. This dynamical pseudo-random number generator secures the randomness of random numbers.
APA, Harvard, Vancouver, ISO, and other styles
16

Lee, Sehoon, Myungseo Park, and Jongsung Kim. "Magniber v2 Ransomware Decryption: Exploiting the Vulnerability of a Self-Developed Pseudo Random Number Generator." Electronics 10, no. 1 (December 24, 2020): 16. http://dx.doi.org/10.3390/electronics10010016.

Full text
Abstract:
With the rapid increase in computer storage capabilities, user data has become increasingly important. Although user data can be maintained by various protection techniques, its safety has been threatened by the advent of ransomware, defined as malware that encrypts user data, such as documents, photographs and videos, and demands money to victims in exchange for data recovery. Ransomware-infected files can be recovered only by obtaining the encryption key used to encrypt the files. However, the encryption key is derived using a Pseudo Random Number Generator (PRNG) and is recoverable only by the attacker. For this reason, the encryption keys of malware are known to be difficult to obtain. In this paper, we analyzed Magniber v2, which has exerted a large impact in the Asian region. We revealed the operation process of Magniber v2 including PRNG and file encryption algorithms. In our analysis, we found a vulnerability in the PRNG of Magniber v2 developed by the attacker. We exploited this vulnerability to successfully recover the encryption keys, which was by verified the result in padding verification and statistical randomness tests. To our knowledge, we report the first recovery result of Magniber v2-infected files.
APA, Harvard, Vancouver, ISO, and other styles
17

De Micco, Luciana, Maximiliano Antonelli, and Osvaldo Anibal Rosso. "From Continuous-Time Chaotic Systems to Pseudo Random Number Generators: Analysis and Generalized Methodology." Entropy 23, no. 6 (May 26, 2021): 671. http://dx.doi.org/10.3390/e23060671.

Full text
Abstract:
The use of chaotic systems in electronics, such as Pseudo-Random Number Generators (PRNGs), is very appealing. Among them, continuous-time ones are used less because, in addition to having strong temporal correlations, they require further computations to obtain the discrete solutions. Here, the time step and discretization method selection are first studied by conducting a detailed analysis of their effect on the systems’ statistical and chaotic behavior. We employ an approach based on interpreting the time step as a parameter of the new “maps”. From our analysis, it follows that to use them as PRNGs, two actions should be achieved (i) to keep the chaotic oscillation and (ii) to destroy the inner and temporal correlations. We then propose a simple methodology to achieve chaos-based PRNGs with good statistical characteristics and high throughput, which can be applied to any continuous-time chaotic system. We analyze the generated sequences by means of quantifiers based on information theory (permutation entropy, permutation complexity, and causal entropy × complexity plane). We show that the proposed PRNG generates sequences that successfully pass Marsaglia Diehard and NIST (National Institute of Standards and Technology) tests. Finally, we show that its hardware implementation requires very few resources.
APA, Harvard, Vancouver, ISO, and other styles
18

Arianty, Rini, and Diana Tri Susetianingtias. "KOMBINASI LOGISTIC MAP DAN PSEUDO-RANDOM NUMBER GENERATOR PADA PEMBANGKITAN KUNCI UNTUK ENKRIPSI CITRA DIGITAL." Jurnal Ilmiah Teknologi dan Rekayasa 25, no. 3 (2020): 187–98. http://dx.doi.org/10.35760/tr.2020.v25i3.3120.

Full text
Abstract:
Informasi berbentuk gambar yang bersifat sensitif atau rahasia, seperti data pribadi, dokumen penting yang dikirimkan melalui internet belum tentu aman dari serangan pihak luar. Kerugian yang cukup besar dapat ditimbulkan apabila data tersebut diakses dan dimanipulasi oleh orang yang tidak bertanggung jawab. Salah satu metode dalam mengamankan suatu informasi adalah kriptografi. Logistic map adalah salah satu algoritma chaos yang sering digunakan dalam kriptografi citra karena algoritma ini mampu menghasilkan deretan bilangan acak yang kompleks dengan persamaan polinomial rekursif yang sederhana. Pada penelitian ini, akan diimplementasikan algoritma chaos logistic map dan pseudo-random number generator (PRNG) dalam pengenkripsian citra. Citra input akan diubah bentuknya kedalam array lalu proses difusi dilakukan secara selektif dengan mensubstitusi 4 bit MSB setiap nilai warna citra dengan kunci logistic map. Hasil difusi tersebut akan dikonfusi dengan cara mensubstitusikan indeks arraynya dengan kunci prng sehingga didapat sebuah array baru yang teracak indeksnya. Array tersebut diubah kembali menjadi sebuah citra sehingga didapat citra terenkripsi yang aman.
APA, Harvard, Vancouver, ISO, and other styles
19

Abhishek, Kunal, and E. George Dharma Prakash Raj. "On Random Number Generation for Kernel Applications." Fundamenta Informaticae 185, no. 4 (June 21, 2022): 285–311. http://dx.doi.org/10.3233/fi-222111.

Full text
Abstract:
An operating system kernel uses cryptographically secure pseudorandom number generator (CSPRNG) for creating address space layout randomization (ASLR) offsets to protect memory addresses of processes from exploitation, storing users’ passwords securely and creating cryptographic keys. However, at present, popular kernel CSPRNGs such as Yarrow, Fortuna and /dev/(u)random which are used by MacOS/iOS/FreeBSD, Windows and Linux/Android kernels respectively lack the very crucial property of non-reproducibility of their generated bitstreams which is used to nullify the scope of predicting the bitstream. This paper proposes a CSPRNG called Cryptographically Secure Pseudorandom Number Generator for Kernel Applications (KCS-PRNG) which generates non-reproducible bitstreams. The proposed KCS-PRNG presents an efficient design uniquely configured with two new non-standard and verified elliptic curves and clock-controlled Linear Feedback Shift Registers (LFSRs) and a novel method to consistently generate non-reproducible random bitstreams of arbitrary lengths. The generated bitstreams are statistically indistinguishable from true random bitstreams and provably secure, resilient to important attacks, exhibits backward and forward secrecy, exhibits exponential linear complexity, large period and huge key space.
APA, Harvard, Vancouver, ISO, and other styles
20

Yu, Fei, Zinan Zhang, Hui Shen, Yuanyuan Huang, Shuo Cai, and Sichun Du. "FPGA implementation and image encryption application of a new PRNG based on a memristive Hopfield neural network with a special activation gradient." Chinese Physics B 31, no. 2 (January 1, 2022): 020505. http://dx.doi.org/10.1088/1674-1056/ac3cb2.

Full text
Abstract:
A memristive Hopfield neural network (MHNN) with a special activation gradient is proposed by adding a suitable memristor to the Hopfield neural network (HNN) with a special activation gradient. The MHNN is simulated and dynamically analyzed, and implemented on FPGA. Then, a new pseudo-random number generator (PRNG) based on MHNN is proposed. The post-processing unit of the PRNG is composed of nonlinear post-processor and XOR calculator, which effectively ensures the randomness of PRNG. The experiments in this paper comply with the IEEE 754-1985 high precision 32-bit floating point standard and are done on the Vivado design tool using a Xilinx XC7Z020CLG400-2 FPGA chip and the Verilog-HDL hardware programming language. The random sequence generated by the PRNG proposed in this paper has passed the NIST SP800-22 test suite and security analysis, proving its randomness and high performance. Finally, an image encryption system based on PRNG is proposed and implemented on FPGA, which proves the value of the image encryption system in the field of data encryption connected to the Internet of Things (IoT).
APA, Harvard, Vancouver, ISO, and other styles
21

Bagdasar, Ovidiu, Minsi Chen, Vasile Drăgan, Ivan Ganchev Ivanov, and Ioan-Lucian Popa. "On Horadam Sequences with Dense Orbits and Pseudo-Random Number Generators." Mathematics 11, no. 5 (March 4, 2023): 1244. http://dx.doi.org/10.3390/math11051244.

Full text
Abstract:
Horadam sequence is a general recurrence of second order in the complex plane, depending on four complex parameters (two initial values and two recurrence coefficients). These sequences have been investigated over more than 60 years, but new properties and applications are still being discovered. Small parameter variations may dramatically impact the sequence orbits, generating numerous patterns: periodic, convergent, divergent, or dense within one dimensional curves. Here we explore Horadam sequences whose orbit is dense within a 2D region of the complex plane, while the complex argument is uniformly distributed in an interval. This enables the design of a pseudo-random number generator (PRNG) for the uniform distribution, for which we test periodicity, correlation, Monte Carlo estimation of π, and the NIST battery of tests. We then calculate the probability distribution of the radii of the sequence terms of Horadam sequences. Finally, we propose extensions of these results for generalized Horadam sequences of third order.
APA, Harvard, Vancouver, ISO, and other styles
22

Contassot-Vivier, Sylvain, Jean-François Couchot, Christophe Guyeux, and Pierre-Cyrille Heam. "Random Walk in a N-Cube Without Hamiltonian Cycle to Chaotic Pseudorandom Number Generation: Theoretical and Practical Considerations." International Journal of Bifurcation and Chaos 27, no. 01 (January 2017): 1750014. http://dx.doi.org/10.1142/s0218127417500146.

Full text
Abstract:
Designing a pseudorandom number generator (PRNG) is a difficult and complex task. Many recent works have considered chaotic functions as the basis of built PRNGs: the quality of the output would indeed be an obvious consequence of some chaos properties. However, there is no direct reasoning that goes from chaotic functions to uniform distribution of the output. Moreover, embedding such kind of functions into a PRNG does not necessarily allow to get a chaotic output, which could be required for simulating some chaotic behaviors. In a previous work, some of the authors have proposed the idea of walking into a [Formula: see text]-cube where a balanced Hamiltonian cycle has been removed as the basis of a chaotic PRNG. In this article, all the difficult issues observed in the previous work have been tackled. The chaotic behavior of the whole PRNG is proven. The construction of the balanced Hamiltonian cycle is theoretically and practically solved. An upper bound of the expected length of the walk to obtain a uniform distribution is calculated. Finally practical experiments show that the generators successfully pass the classical statistical tests.
APA, Harvard, Vancouver, ISO, and other styles
23

Mohammed, Mohammed J. "PRNG Implementation Based on Chaotic Neural Network (CNN)." Academic Journal of Nawroz University 8, no. 4 (November 4, 2019): 158. http://dx.doi.org/10.25007/ajnu.v8n4a459.

Full text
Abstract:
In this work, a neural network with chaos activation function has been applied as a pseudo-random number generator (PRNG). Chaotic neural network (CNN) is used because of its noise like behaviour which is important for cryptanalyst to know about the hidden information as it is hard to predict. A suitable adaptive architecture was adopted to generate a binary number and the result was tested for randomness using National Institute of Standard Technology (NIST) randomness tests. Although the applications of CNN in cryptography have less effective than traditional implementations, this is because these systems need large numbers of digital logic or even a computer system. This work will focus on applications that can use the proposed system in an efficient way that minimize the system complexity.
APA, Harvard, Vancouver, ISO, and other styles
24

Gutub, Adnan. "Enhancing Cryptography of Grayscale Images via Resilience Randomization Flexibility." International Journal of Information Security and Privacy 16, no. 1 (January 1, 2022): 1–28. http://dx.doi.org/10.4018/ijisp.307071.

Full text
Abstract:
Images are the most used e-files within normal personal life utilization affecting overall community safety and security. This research focuses on grayscale images security via resilience crypto-encryption nonviolent utilization. The work relies on flexibility XOR randomizations searching for most secure image crypto scheme testing different pseudo random number generators (PRNG) aiming to select best choice for security enhancement. The experimentations assume flexibly in selecting crypto operation as well as PRNG changings depending on e-image variations. The research implements several encryption schemes adopting substitution and transposition in variance attempts. All PRNGs are tested to encrypt the grayscale images revealing attractive prioritization remarks. The paper search anticipates to recognize an overview of enhancing cryptography of grayscale images via resilience randomization flexibility. The work PRNG and crypto-operation flexibility provided best interesting privacy intellectual image security as innovative basic crypto research track to build upon.
APA, Harvard, Vancouver, ISO, and other styles
25

Haliuk, Serhii, Oleh Krulikovskyi, Dmytro Vovchuk, and Fernando Corinto. "Memristive Structure-Based Chaotic System for PRNG." Symmetry 14, no. 1 (January 4, 2022): 68. http://dx.doi.org/10.3390/sym14010068.

Full text
Abstract:
This paper suggests an approach to generate pseudo-random sequences based on the discrete-time model of the simple memristive chaotic system. We show that implementing Euler’s and Runge–Kutta’s methods for the simulation solutions gives the possibility of obtaining chaotic sequences that maintain general properties of the original chaotic system. A preliminary criterion based on the binary sequence balance estimation is proposed and applied to separate any binary representation of the chaotic time sequences into random and non-random parts. This gives us the possibility to delete obviously non-random sequences prior to the post-processing. The investigations were performed for arithmetic with both fixed and floating points. In both cases, the obtained sequences successfully passed the NIST SP 800-22 statistical tests. The utilization of the unidirectional asymmetric coupling of chaotic systems without full synchronization between them was suggested to increase the performance of the chaotic pseudo-random number generator (CPRNG) and avoid identical sequences on different outputs of the coupled systems. The proposed CPRNG was also implemented and tested on FPGA using Euler’s method and fixed-point arithmetic for possible usage in different applications. The FPGA implementation of CPRNG supports a generation speed up to 1.2 Gbits/s for a clock frequency of 50 MHz. In addition, we presented an example of the application of CPRNG to symmetric image encryption, but nevertheless, one is suitable for the encryption of any binary source.
APA, Harvard, Vancouver, ISO, and other styles
26

Hashim, Norazlan, Zainal Salam, Nik Fasdi Nik Ismail, and Dalina Johari. "New deterministic initialization method for soft computing global optimization algorithms." Indonesian Journal of Electrical Engineering and Computer Science 18, no. 3 (June 1, 2020): 1607. http://dx.doi.org/10.11591/ijeecs.v18.i3.pp1607-1615.

Full text
Abstract:
<span>The initialization stage12 of a Soft Computing (SC) algorithm is vital as it affects the success rate of algorithms in solving multi-peak global optimization problems. The individuals in an initial population, which are known as search agents, are often generated randomly using pseudo-random number generator (PRNG) due to unavailability of prior information on the location of global peak (GP). The random nature of the generated search agents causes uneven distribution of the initial population over the search space (SS), which may lead the search towards unpromising regions from the very beginning. This paper proposes a new deterministic initialization method (DIM) for SC algorithms where search agents are evenly fixed in the SS by using a simple deterministic formulation. The performance of the proposed DIM is then compared to the conventional PRNG and more recent quasi-random number generator (QRNG). An optimization case study is carried out using two popular SC algorithms which are the Particle Swarm Algorithm (PSO) and the Evolutionary Programming (EP), and three relatively new SC algorithms which are the Whale Optimization Algorithm (WOA), the Elephant Herding Optimization (EHO), and the Butterfly Optimization Algorithm (BOA). The optimization is done on various one-dimensional (1D) benchmark functions, as well as practical problems such as partial shading condition (PSC). Simulation results show that the proposed DIM successfully improved the performance of each SC algorithm under study in solving almost all tested functions with 99% success rate compared to 88.7% and 80.2% for the QRNG and PRNG approaches respectively. Furthermore, the WOA is the most reliable and robust among the five SC techniques under study with a success </span>
APA, Harvard, Vancouver, ISO, and other styles
27

Machicao, Jeaneth, Marcela Alves, Murilo S. Baptista, and Odemir M. Bruno. "Exploiting ergodicity of the logistic map using deep-zoom to improve security of chaos-based cryptosystems." International Journal of Modern Physics C 30, no. 05 (May 2019): 1950033. http://dx.doi.org/10.1142/s0129183119500335.

Full text
Abstract:
This paper explores the deep-zoom properties of the chaotic [Formula: see text]-logistic map, in order to propose an improved chaos-based cryptosystem. This map was shown to enhance the random features of the Logistic map, while at the same time reducing the predictability about its orbits. We incorporate its strengths to security into a previously published cryptosystem to provide an optimal pseudo-random number generator (PRNG) as its core operation. The result is a reliable method that does not have the weaknesses previously reported about the original cryptosystem.
APA, Harvard, Vancouver, ISO, and other styles
28

D'souza, Raissa M. "Anomalies in Simulations of Nearest Neighbor Ballistic Deposition." International Journal of Modern Physics C 08, no. 04 (August 1997): 941–51. http://dx.doi.org/10.1142/s0129183197000813.

Full text
Abstract:
Ballistic Deposition (BD) is a prototypical model for interface growth and for dynamic scaling behavior in non-equilibrium systems. BD is typically investigated with computer simulations where randomness is replaced by the use of deterministic Pseudo Random Number Generators (PRNGs). In this study of BD, several results discrepant with the prevailing paradigm, were observed. First, the value of the roughness exponent, χ, obtained is below the value for a random walk (i.e., χ < 1/2). The value χ=1/2 is predicted by the KPZ equation, and many models of growth obtain this exponent. Second, height fluctuations of the growing interface appear not to satisfy simple scaling. Third, a decrease in the surface roughness is observed in a conjectured steady state regime. Computer implementations of BD may be responsible for the discrepancies. A coupling between the BD algorithm and a PRNG algorithm is identified, and statistically discrepant results are obtained for an implementation with a different PRNG.
APA, Harvard, Vancouver, ISO, and other styles
29

Natiq, Hayder, Mohamad Rushdan Md Said, Nadia M. G. Al-Saidi, and Adem Kilicman. "Dynamics and Complexity of a New 4D Chaotic Laser System." Entropy 21, no. 1 (January 7, 2019): 34. http://dx.doi.org/10.3390/e21010034.

Full text
Abstract:
Derived from Lorenz-Haken equations, this paper presents a new 4D chaotic laser system with three equilibria and only two quadratic nonlinearities. Dynamics analysis, including stability of symmetric equilibria and the existence of coexisting multiple Hopf bifurcations on these equilibria, are investigated, and the complex coexisting behaviors of two and three attractors of stable point and chaotic are numerically revealed. Moreover, a conducted research on the complexity of the laser system reveals that the complexity of the system time series can locate and determine the parameters and initial values that show coexisting attractors. To investigate how much a chaotic system with multistability behavior is suitable for cryptographic applications, we generate a pseudo-random number generator (PRNG) based on the complexity results of the laser system. The randomness test results show that the generated PRNG from the multistability regions fail to pass most of the statistical tests.
APA, Harvard, Vancouver, ISO, and other styles
30

Zhao, Wenbo, Zhenhai Chang, Caochuan Ma, and Zhuozhuo Shen. "A Pseudorandom Number Generator Based on the Chaotic Map and Quantum Random Walks." Entropy 25, no. 1 (January 13, 2023): 166. http://dx.doi.org/10.3390/e25010166.

Full text
Abstract:
In this paper, a surjective mapping that satisfies the Li–Yorke chaos in the unit area is constructed and a perturbation algorithm (disturbing its parameters and inputs through another high-dimensional chaos) is proposed to enhance the randomness of the constructed chaotic system and expand its key space. An algorithm for the composition of two systems (combining sequence based on quantum random walks with chaotic system’s outputs) is designed to improve the distribution of the system outputs and a compound chaotic system is ultimately obtained. The new compound chaotic system is evaluated using some test methods such as time series complexity, autocorrelation and distribution of output frequency. The test results showed that the new system has complex dynamic behavior such as high randomicity, unpredictability and uniform output distribution. Then, a new scheme for generating pseudorandom numbers is presented utilizing the composite chaotic system. The proposed pseudorandom number generator (PRNG) is evaluated using a series test suites such as NIST sp 800-22 soft and other tools or methods. The results of tests are promising, as the proposed PRNG passed all these tests. Thus, the proposed PRNG can be used in the information security field.
APA, Harvard, Vancouver, ISO, and other styles
31

Корольов, Р. В., А. М. Ткачов, Н. І. Воропай, М. Мамедов, and Е. Багіров. "Development of an improved method for forming pseudorandom numbers based on redunte M-ary codes." Системи обробки інформації, no. 1 (168) (February 10, 2022): 29–35. http://dx.doi.org/10.30748/soi.2022.168.03.

Full text
Abstract:
The development of information technologies in cyberspace is associated with the development of security services in the components of security: cybersecurity, information security and information security. To provide security services, as a rule, cryptographic algorithms and functions based on symmetric and asymmetric cryptography systems are used. An integral part of such cryptosystems are pseudo-random number generators that allow you to generate a random sequence over a period. One of the evaluation criteria is the duration of the period and its guarantee, i.e. ensuring the randomness produced by the random number generator, another criterion is cryptographic strength - the ability to resist hacking by intruders. On the strength of pseudo-random number generators, symmetric flow cryptosystems are formed that ensure the strength of the cryptogram. The article analyzes the methods for constructing symmetric stream cryptosystems, proposes cryptographic generators of pseudo-random number sequences (PRNGs), the security of which is based on the complexity-theoretic problem of syndromic decoding. An improved method for generating PRNGs is proposed, which makes it possible to provide a guaranteed period of generated sequences.
APA, Harvard, Vancouver, ISO, and other styles
32

Chen, Chen, Xingjun Wang, Guanze Huang, and Guining Liu. "An Efficient Video Encryption Algorithm Based on the Pseudorandom Number Generator of Zipf Distribution." Security and Communication Networks 2022 (November 17, 2022): 1–16. http://dx.doi.org/10.1155/2022/1415505.

Full text
Abstract:
In this study, a pioneer selective video encryption (PSVE) algorithm is proposed based on the pseudorandom number generator (PRNG) of the Zipf distribution (Z-PRNG). It is a general algorithm with high efficiency and security. The encryption process is completely separable from the video coding process. In the PSVE algorithm, Z-PRNG is designed based on the 3D SCL-HMC hyperchaotic map. Firstly, encapsulated byte sequence payloads (EBSPs) are extracted from the video bitstream. Secondly, random numbers of the Zipf distribution are generated by Z-PRNG, and they are used to randomly select encrypted data from each EBSP. Lastly, the extracted data are encrypted by AES-CTR to obtain the encrypted video. Compared with existing algorithms, the encryption position is more flexible, and the key space is further enhanced. The high efficiency video coding (HEVC) video and the advanced video coding (AVC) video are taken as examples to test the PSVE algorithm. The analysis results show that the proposed scheme can effectively resist common attacks, and its time complexity is much less than most existing algorithms.
APA, Harvard, Vancouver, ISO, and other styles
33

Levina, Alla, Daniyar Mukhamedjanov, Danil Bogaevskiy, Pavel Lyakhov, Maria Valueva, and Dmitrii Kaplun. "High Performance Parallel Pseudorandom Number Generator on Cellular Automata." Symmetry 14, no. 9 (September 7, 2022): 1869. http://dx.doi.org/10.3390/sym14091869.

Full text
Abstract:
Nowadays, the practice of developing algorithms to maintain the confidentiality of data shows that there is a lack of some features, such as velocity, predictability, etc. Generating pseudorandom numbers is one such problem that lies in the basement of many algorithms, even in hardware microprograms. An unreliable generator can cause cyberattacks on it, despite the security in the upper layers. At the same time, the algorithm should be fast enough to provide uninterrupted circuit work for the entire system. The paper presents a new algorithm generating pseudorandom numbers on cellular automata, which is not only fast and easy-repeating, but unpredictable enough and can be used in cryptographic systems. One of the main tasks of pseudorandom number generators (PRNG) is to present a high level of nonlinearity, or as it can also be named, asymmetry. Using the National Institute of Standards and Technology (NIST) statistical test suite for random number generators and pseudorandom number generators, it is shown that the presented algorithm is more than three times superior to the state-of-the-art methods and algorithms in terms of p-value. A high level of the presented algorithm’s parallelization allows for implementation effectively on calculators with parallel structure. Central Processing Unit (CPU)-based architecture, Field-Programmable Gate Array (FPGA)-based architecture, Compute Unified Device Architecture (CUDA)-based architecture of PRNG and different PRNG implementations are presented to confirm the high performance of the proposed solution.
APA, Harvard, Vancouver, ISO, and other styles
34

Palacios-Luengas, Leonardo, Ricardo Marcelín-Jiménez, Enrique Rodriguez-Colina, Michael Pascoe-Chalke, Omar Jiménez-Ramírez, and Rubén Vázquez-Medina. "Function Composition from Sine Function and Skew Tent Map and Its Application to Pseudorandom Number Generators." Applied Sciences 11, no. 13 (June 22, 2021): 5769. http://dx.doi.org/10.3390/app11135769.

Full text
Abstract:
In cryptography, the pseudorandom number sequences must have random appearance to be used in secure information systems. The skew tent map (STM) is an attractive map to produce pseudorandom sequences due to its easy implementation and the absence of stability islands when it is in chaotic behavior. Using the STM and sine function, we propose and analyze a function composition to propose a pseudorandom number generator (PRNG). In the analysis of the function composition, we use the bifurcation diagram and the Lyapunov exponent to perform a behavioral comparison against the STM. We show that the proposed function composition is more sensitive to initial conditions than the STM, and then it is a better option than the STM for cryptography applications. For the proposed function we determine and avoid the chaos annulling traps. The proposed PRNG can be configured to generate pseudorandom numbers of 8, 16 or 32 bits and it can be implemented on microcontrollers with different architectures. We evaluate the pseudorandomness of the proposed PRNG using the NIST SP 800-22 and TestU01 suites. Additionally, to evaluate its quality, we apply tests such as correlation coefficient, key sensitivity, statistical and entropy analysis, key space, linear complexity, and speed. Finally, we performed a comparison with similar PRNGs that produce pseudorandom sequences considering numbers of 8 and 32 bits. The results show that the proposed PRNG maintains its security regardless of the selected configuration. The proposed PRNG has five important features: easy implementation, configurable to produce number with 8, 16 or 32 bits, high processing speed, high linear complexity, and wide key space. These features are necessary for cryptographic systems.
APA, Harvard, Vancouver, ISO, and other styles
35

QUIETA, MARIE THERESE, and SHENG-UEI GUAN. "CONFIGURABLE CELLULAR AUTOMATA FOR PSEUDORANDOM NUMBER GENERATION." International Journal of Modern Physics C 16, no. 07 (July 2005): 1051–73. http://dx.doi.org/10.1142/s0129183105007728.

Full text
Abstract:
This paper proposes a generalized structure of cellular automata (CA) — the configurable cellular automata (CoCA). With selected properties from programmable CA (PCA) and controllable CA (CCA), a new approach to cellular automata is developed. In CoCA, the cells are dynamically reconfigured at run-time via a control CA. Reconfiguration of a cell simply means varying the properties of that cell with time. Some examples of properties to be reconfigured are rule selection, boundary condition, and radius. While the objective of this paper is to propose CoCA as a new CA method, the main focus is to design a CoCA that can function as a good pseudorandom number generator (PRNG). As a PRNG, CoCA can be a suitable candidate as it can pass 17 out of 18 Diehard tests with 31 cells. CoCA PRNG's performance based on Diehard test is considered superior over other CA PRNG works. Moreover, CoCA opens new rooms for research not only in the field of random number generation, but in modeling complex systems as well.
APA, Harvard, Vancouver, ISO, and other styles
36

Saqib, Nazar Abbas, Muhammad Zia, Hasan Mahmood, and Muazzam A. Khan. "On Generating High-Quality Random Numbers." Journal of Circuits, Systems and Computers 26, no. 02 (November 3, 2016): 1750019. http://dx.doi.org/10.1142/s0218126617500190.

Full text
Abstract:
Random numbers are highly used in applications like computer simulation, gambling, statistical sampling and cryptography. Only a high-entropy random source can produce a better quality of random data. In this paper, we work on the generation of high-quality random numbers based on cellular automata (CA). We propose three-dimensional (3D) CA to generate a random sequence. We also propose various enhancements to CA-based pseudorandom number generator (CA-PRNG) and discuss its five variants by using two-dimensional (2D) and 3D CA. We analyze the switching between 2D and 3D CA for the same sequence to achieve high-quality randomness. We provide the architectures, CA rules and the algorithms for all the proposed variants with respect to 2D and 3D cell structures. We have done a software implementation of all the proposed variants and tested their produced sequences by using the internationally accepted standard for random numbers known as DIEHARD. The analysis of our results is made as per the recommendations of ANSI standards. A very similar criteria are applied to compare all the methods. Based on our results we are able to find the best CA-PRNG for producing high-quality random sequence.
APA, Harvard, Vancouver, ISO, and other styles
37

Irfan, Muhammad, Asim Ali, Muhammad Asif Khan, Muhammad Ehatisham-ul-Haq, Syed Nasir Mehmood Shah, Abdul Saboor, and Waqar Ahmad. "Pseudorandom Number Generator (PRNG) Design Using Hyper-Chaotic Modified Robust Logistic Map (HC-MRLM)." Electronics 9, no. 1 (January 6, 2020): 104. http://dx.doi.org/10.3390/electronics9010104.

Full text
Abstract:
Robust chaotic systems, due to their inherent properties of mixing, ergodicity, and larger chaotic parameter space, constitute a perfect candidate for cryptography. This paper reports a novel method to generate random numbers using modified robust logistic map (MRLM). The non-smooth probability distribution function of robust logistic map (RLM) trajectories gives an un-even binary distribution in randomness test. To overcome this disadvantage in RLM, control of chaos (CoC) is proposed for smooth probability distribution function of RLM. For testing the proposed design, cryptographic random numbers generated by MRLM were vetted with National Institute of Standards and Technology statistical test suite (NIST 800-22). The results showed that proposed MRLM generates cryptographically secure random numbers (CSPRNG).
APA, Harvard, Vancouver, ISO, and other styles
38

Rivaldo, Rian, Handrizal Handrizal, and Herriyance Herriyance. "Pengamanan Pesan Menggunakan Metode MLSB PRNG dan Kompresi File dengan Algoritma RLE pada File Audio." JURNAL SISTEM INFORMASI BISNIS 11, no. 1 (December 30, 2020): 1–8. http://dx.doi.org/10.21456/vol11iss1pp1-8.

Full text
Abstract:
The development of sending messages from one place to another can be done regardless of distance and time. However, the delivery of these messages is hampered by problems of confidentiality and message security. Especially if the data contains important and confidential information that not just anyone is allowed to read and find out about it. In overcoming this problem, steganography techniques can be used with the Modified Least Significant Bit algorithm, where the determination of the embedding index is based on random numbers generated by the Pseudo-Random Number Generator with the Multiply with Carry algorithm. In addition to security, data size is also an important factor in data transmission. The larger the size the more time it will take to transmit the data. Therefore, the Run Length Encoding algorithm is needed to compress the data size, which will shorten the time to transmit the data. In the message extraction process, a stego key is needed to generate random numbers. Based on the testing of the extraction process with an arbitrary key, it is obtained that the message tested is not the original message that has been embedded previously. In the results of the embedding and extraction process, it is obtained that the average value of PSNR is 63.61498 dB, which means the quality of the stego object produced is quite good. Whereas the measurement of file compression performance results with an average value of Compression Ratio at 1.00113, Space Savings at 0.1133%, and Bitrate at 584025.33 bits/sample. These results indicate that RLE algorithm compression is not efficient to compress file sizes.
APA, Harvard, Vancouver, ISO, and other styles
39

Risdianto, Dian Arief, and Bambang Nurcahyo Prastowo. "Pengembangan True Random Number Generator berbasis Citra menggunakan Algoritme Kaotis." IJEIS (Indonesian Journal of Electronics and Instrumentation Systems) 10, no. 1 (April 30, 2020): 87. http://dx.doi.org/10.22146/ijeis.36517.

Full text
Abstract:
The security of most cryptographic systems depends on key generation using a nondeterministic RNG. PRNG generates a random numbers with repeatable patterns over a period of time and can be predicted if the initial conditions and algorithms are known. TRNG extracts entropy from physical sources to generate random numbers. However, most of these systems have relatively high cost, complexity, and difficulty levels. If the camera is directed to a random scene, the resulting random number can be assumed to be random. However, the weakness of a digital camera as a source of random numbers lies in the resulting refractive pattern. The raw data without further processing can have a fixed noise pattern. By applying digital image processing and chaotic algorithms, digital cameras can be used to generate true random numbers. In this research, for preprocessing image data used method of floyd-steinberg algorithm. To solve the problem of several consecutive black or white pixels appearing in the processed image area, the arnold-cat map algorithm is used while the XOR operation is used to combine the data and generate the true random number. NIST statistical tests, scatter and histrogram analyzes show the use of this method can produce truly random numbers
APA, Harvard, Vancouver, ISO, and other styles
40

Klein, Netanel, Eyal Harel, and Itamar Levi. "The Cost of a True Random Bit—On the Electronic Cost Gain of ASIC Time-Domain-Based TRNGs." Cryptography 5, no. 3 (September 18, 2021): 25. http://dx.doi.org/10.3390/cryptography5030025.

Full text
Abstract:
Random number generators are of paramount importance in numerous fields. Under certain well-defined adversarial settings, True Random Number Generators (TRNGs) are more secure than their computational (pseudo) random number generator counterparts. TRNGs are also known to be more efficiently implemented on hardware platforms where, for various applications, efficiency in terms of electronic cost factors is critical. In this manuscript, we first provide an evaluation of robustness and reliability of efficient time-domain-based TRNG implementation over FPGA platform. In particular, we demonstrate sensitivities which imply a TRNG construction which is not agnostic to electronic-design-automation tools and to the level of designers’ know-how. This entails a large amount of effort and validation to make the designs robust, as well as requires a high degree of complexity from non-trivial FPGAs flows. This motivates the second part of the manuscript, where we propose an ASIC-based implementation of the TRNG, along with the optimization steps to enhance its characteristics. The optimized design improves the randomness-throughput by 42× for the same entropy level described in previous works, and it can provide maximal entropy level of 0.985 with 7× improvement in randomness throughput over the raw samples (no pre-processing). The proposed design simultaneously provides a reduced energy of 0.1 (mW/bit) for the same entropy level as previous works, and 1.06 (mW/bit) for the higher entropy flavor, and a lower area utilization of 0.000252 (mm2) on a 65 nm technology evaluation, situating it in the top-class of the discuss ratings. This leads to the quantitative question of the gain in electronic cost factors over ASIC TRNGs, and the minimum Cost Per Bit/Source possible to date. Finally, we exemplify a TRNG versus PRNG cost-extrapolation for security architects and designers, targeting an ASIC scenario feeding a lightweight encryption core.
APA, Harvard, Vancouver, ISO, and other styles
41

Maache, Ahmed, and Abdesattar Kalache. "Design and Implementation of a flexible Multi-purpose Cryptographic System on low cost FPGA." International journal of electrical and computer engineering systems 14, no. 1 (January 26, 2023): 45–58. http://dx.doi.org/10.32985/ijeces.14.1.6.

Full text
Abstract:
The design of cryptographic hardware that supports multiple cryptographic primitives is common in literature. In this work, a new design is presented consisting of a multi-purpose cryptographic system featuring both 128-bit pipelined AES-CORE (Advanced Encryption Standard) for high-speed symmetric encryption and a Keccak hash core on a low-cost FPGA. The KECCAK-CORE’s security and performance parameters are tunable in the sense that capacity, bitrate, and the number of rounds can be user-defined. Such flexibility enables the core to suit a large range of security requirements. The structure of Keccak’s sponge construction is exploited to enable different modes of operation. An example application outlined in this work is Pseudo Random Number Generation (PRNG). With few adjustments, the KECCAK-CORE was also operated as a post-processing unit for True Random Number Generation (TRNG) that uses the analog Lorenz chaotic circuit as a physical entropy source. The multi-purpose design was implemented in VHDL targeting an IntelFPGA Cyclone-V FPGA. For AES symmetric encryption, a maximum throughput of 31.1Gbps was achieved and a logic usage of 25146LEs (23% of the FPGA) in the case of the pipelined variant of AES-CORE. For the KECCAK-CORE, maximum throughput figures of 5.81, 8.4, and 11Gbps were achieved for the three SHA-3 variants 512, 384, and 256-bit respectively, with an area usage of 8947LEs (8%). The system as a whole occupies an area of 26909LEs (26%). The random sequences generated by the system operating in PRNG and TRNG post- processing modes successfully passed the National Institute of Standards and Technology (NIST) statistical test suite (NIST SP 800-22). The information entropy analysis performed on the post-processed TRNG sequences indicates an average of 0.935.
APA, Harvard, Vancouver, ISO, and other styles
42

Brandejsky, Tomas. "Dependency of GPA-ES Algorithm Efficiency on ES Parameters Optimization Strength." Journal of Advanced Engineering and Computation 3, no. 1 (March 31, 2019): 304. http://dx.doi.org/10.25073/jaec.201931.226.

Full text
Abstract:
In herein presented work, the relation between a number of ES iterations and convergence of the whole GPA-ES hybrid algorithm will be studied due to increasing needs to analyze and model large data sets. Evolutionary algorithms are applicable in the areas which are not covered by other artificial intelligence or soft computing techniques like neural networks and deep learning like a search of an algebraic model of data. The difference between time and algorithmic complexity will be also mentioned as well as the problems of multitasking implementation of GPA, where external influences complicate increasing of GPA efficiency via Pseudo Random Number Generator (PRNG) choice optimization. Hybrid evolutionary algorithms like GPA-ES uses GPA for solution structure development and Evolutionary Strategy (ES) for parameters identification are controlled by many parameters. The most significant are sizes of GPA population and sizes of ES populations related to each particular individual in GPA population. There is also a limit of ES algorithm evolutionary cycles. This limit plays two contradictory roles. On one side the bigger number of ES iterations means less chance to omit good solution for wrongly identified parameters, on the opposite side large number of ES iterations significantly increases computational time and thus limits application domain of GPA-ES algorithm. This is an Open Access article distributed under the terms of the Creative Commons Attribution License (http://creativecommons.org/licenses/by/4.0/), which permits unrestricted use, distribution, and reproduction in any medium provided the original work is properly cited.
APA, Harvard, Vancouver, ISO, and other styles
43

Sheu, Ruey-Kai, Mayuresh Sunil Pardeshi, and Lun-Chi Chen. "Autonomous Mutual Authentication Protocol in the Edge Networks." Sensors 22, no. 19 (October 8, 2022): 7632. http://dx.doi.org/10.3390/s22197632.

Full text
Abstract:
A distinct security protocol is necessary for the exponential growth in intelligent edge devices. In particular, the autonomous devices need to address significant security concern to function smoothly in the high market demand. Nevertheless, exponential increase in the connected devices has made cloud networks more complex and suffer from information processing delay. Therefore, the goal of this work is to design a novel server-less mutual authentication protocol for the edge networks. The aim is to demonstrate an autonomous mutual authentication amongst the connected smart devices within the edge networks. The solution addresses applications of autonomous cars, smart things, and Internet of Things (IoT) devices in the edge or wireless sensor networks (WSN), etc. In this paper, the design proposes use of a public-key system, octet-based balanced-tree transitions, challenge–response mechanism, device unique ID (UID), pseudo-random number generator (PRNG), time-stamps, and event specific session keys. Ultimately, server-less design requires less infrastructure and avoids several types of network-based communication attacks, e.g., impersonating, Man in the middle (MITM), IoT-DDOS, etc. Additionally, the system overhead is eliminated by no secret key requirements. The results provide sufficient evidence about the protocol market competitiveness and demonstrate better benchmark comparison results.
APA, Harvard, Vancouver, ISO, and other styles
44

Sayed, Wafaa S., Merna Roshdy, Lobna Said, Norbert Herencsar, and Ahmed Radwan. "CORDIC-Based FPGA Realization of a Spatially Rotating Translational Fractional-Order Multi-Scroll Grid Chaotic System." Fractal and Fractional 6, no. 8 (August 7, 2022): 432. http://dx.doi.org/10.3390/fractalfract6080432.

Full text
Abstract:
This paper proposes an algorithm and hardware realization of generalized chaotic systems using fractional calculus and rotation algorithms. Enhanced chaotic properties, flexibility, and controllability are achieved using fractional orders, a multi-scroll grid, a dynamic rotation angle(s) in two- and three-dimensional space, and translational parameters. The rotated system is successfully utilized as a Pseudo-Random Number Generator (PRNG) in an image encryption scheme. It preserves the chaotic dynamics and exhibits continuous chaotic behavior for all values of the rotation angle. The Coordinate Rotation Digital Computer (CORDIC) algorithm is used to implement rotation and the Grünwald–Letnikov (GL) technique is used for solving the fractional-order system. CORDIC enables complete control and dynamic spatial rotation by providing real-time computation of the sine and cosine functions. The proposed hardware architectures are realized on a Field-Programmable Gate Array (FPGA) using the Xilinx ISE 14.7 on Artix 7 XC7A100T kit. The Intellectual-Property (IP)-core-based implementation generates sine and cosine functions with a one-clock-cycle latency and provides a generic framework for rotating any chaotic system given its system of differential equations. The achieved throughputs are 821.92 Mbits/s and 520.768 Mbits/s for two- and three-dimensional rotating chaotic systems, respectively. Because it is amenable to digital realization, the proposed spatially rotating translational fractional-order multi-scroll grid chaotic system can fit various secure communication and motion control applications.
APA, Harvard, Vancouver, ISO, and other styles
45

Berkache, Azouaou, Jinyi Lee, and Eunho Choe. "Evaluation of Cracks on the Welding of Austenitic Stainless Steel Using Experimental and Numerical Techniques." Applied Sciences 11, no. 5 (March 2, 2021): 2182. http://dx.doi.org/10.3390/app11052182.

Full text
Abstract:
This paper deals with investigation and characterization of weld circumferential thin cracks in austenitic stainless steel (AISI 304) pipe with eddy current nondestructive testing technique (EC-NDT). During welding process, the heat source applied to the AISI 304 was not uniform, accompanied by a change of the physical property. To take into consideration this change, the relative magnetic permeability was considered as a gradiently changed variable in the weld and the heat affected zone (HAZ), which was generated by the Monte Carlo Method based on pseudo random number generation (PRNG). Numerical simulations were performed by means of MATLAB software using 2D finite element method to solve the problem. To verify, results from the modeling works were conducted and contrasted with findings from experimental ones. Indeed, the results of comparison agreed well. In addition, they show that considering this changing of this magnetic property allows distinguishing the thin cracks in the weld area.
APA, Harvard, Vancouver, ISO, and other styles
46

Cheng, Shuli, Liejun Wang, Naixiang Ao, and Qingqing Han. "A Selective Video Encryption Scheme Based on Coding Characteristics." Symmetry 12, no. 3 (February 26, 2020): 332. http://dx.doi.org/10.3390/sym12030332.

Full text
Abstract:
The protection of video data has become a hot topic of research. Researchers have proposed a series of coding algorithms to ensure the safe and efficient transmission of video information. We propose an encryption scheme that can protect video information with higher security by combining the video coding algorithm with encryption algorithm. The H.264/AVC encoding algorithm encodes the video into multiple slices, and the slices are independent of each other. With this feature, we encrypt each slice while using the cipher feedback (CFB) mode of the advanced encryption standard (AES) with the dynamic key. The key is generated by the pseudo-random number generator (PRNG) and updated in real time. The encryption scheme goes through three phases: constructing plaintext, encrypting plaintext, and replacing the original bitstream. In our scheme, we encrypt the code stream after encoding, so it does not affect the coding efficiency. The purpose of the CFB mode while using the AES encryption algorithm is to maintain the exact same bit rate and produce a format compatible bitstream. This paper proposes a new four-dimensional (4-D) hyperchaotic algorithm to protect data privacy in order to further improve the security of video encryption. Symmetric encryption requires that the same key is used for encryption and decoding. In this paper, the symmetry method is used to protect the privacy of video data due to the large amount of video encrypted data. In the experiment, we evaluated the proposed algorithm while using different reference video sequences containing motion, texture, and objects.
APA, Harvard, Vancouver, ISO, and other styles
47

Huang, Chunguang, and Qun Ding. "Performance of Finite Precision on Discrete Chaotic Map Based on a Feedback Shift Register." Complexity 2020 (January 21, 2020): 1–12. http://dx.doi.org/10.1155/2020/4676578.

Full text
Abstract:
The scintillating technological improvements have changed the process of communication in all parts of the world. Shopping, banking, instant communication, and so on can be operated online and do not care about the linkage of those Internet communications. Because of simple chaotic structure, discrete nature, less arithmetic computation, and high complexity, low-dimensional chaotic systems such as a logistic map and tent map are more attractive than a high-dimensional chaotic system. To overcome the disadvantages of a low-dimensional chaotic map with a finite precision in chaos-based application, the chaotic map with a feedback shift register (CMFSR) is proposed. The related properties and performance associated with CMFSR are analysed. The relationship among the precision of the system, the architecture, and the performance are discussed. The experiments about new pseudorandom number generator (PRNG) based on CMFSR show that our scheme is simple, secure, and easy to accomplish. Experiments show that the proposed architecture of CMFSR is secure for random number generation.
APA, Harvard, Vancouver, ISO, and other styles
48

Muhajjar, Raad A., Nahla A. Flayh, and Mishall Al-Zubaidie. "A Perfect Security Key Management Method for Hierarchical Wireless Sensor Networks in Medical Environments." Electronics 12, no. 4 (February 17, 2023): 1011. http://dx.doi.org/10.3390/electronics12041011.

Full text
Abstract:
Wireless sensor networks (WSNs) have developed during the past twenty years as a result of the accessibility of inexpensive, short-range, and simple-to-deploy sensors. A WSN technology sends the real-time sense information of a specific monitoring environment to a backend for processing and analysis. Security and management concerns have become hot topics with WSN systems due to the popularity of wireless communication channels. A large number of sensors are dispersed in an unmonitored medical environment, making them not safe from different risks, even though the information conveyed is vital, such as health data. Due to the sensor′s still limited resources, protecting information in WSN is a significant difficulty. This paper presents a hierarchical key management method for safeguarding heterogeneousWSNs on hybrid energy-efficient distributed (HEED) routing. In the proposed method, the Bloom scheme is used for key management and a pseudo-random number generator (PRNG) to generate keys in an efficient method to keep sensor resources. In addition, using cipher block chaining-Rivest cipher 5 (CBC-RC5) in this method achieved cryptography goals such as confidentiality. A comparison is made between the proposed and existing methods such as dynamic secret key management (DSKM) and smart security implementation (SSI) under the same circumstance to determine the performance of the new method. The data transmission in WSN consumes about 71 percent of a sensor′s energy, while encryption computation consumes only 2 percent. As a result, our method reduces the frequency with which data transmissions are made during the key management process. The simulation findings demonstrated that, in comparison to earlier techniques, the proposed method is significantly more secure, flexible, scalable, and energy-efficient. Our proposed method is also able to prevent classifications of node capture attacks.
APA, Harvard, Vancouver, ISO, and other styles
49

Al-Ali, Ahmed Kamil Hasan, and Jafaar Mohammed Daif Alkhasraji. "Colour image encryption based on hybrid bit-level scrambling, ciphering, and public key cryptography." Bulletin of Electrical Engineering and Informatics 12, no. 3 (June 1, 2023): 1607–19. http://dx.doi.org/10.11591/eei.v12i3.4728.

Full text
Abstract:
This paper proposes an image encryption technique using three stages algorithms based on hyper-chaotic maps. In the first scenario, bit-level scrambling (BLS) using a 2D coupled chaotic map (2D-CCM) is used to encrypt the bits of the basic colour image. In the second strategy, the scrambled bit level is XORed with pseudo random bit generator (PRBG). The PRBG is designed using a combination of chaotic maps, including, logistic map (LM), sine map (SM), 5D chaotic map (5D-CM), enhanced quadratic map (EQM), and 2D henon SM (2D-HSM). The pubic key based on the Chebyshev polynomial chaotic map is used as the final phase of the encryption algorithms. The performance analysis of the proposed image encryption technique is validated through various criteria such as fundamental space analysis, correlation coefficient, entropy, the number of pixels changes rate (NPCR), and unified average-changing intensity (UACI). Also, the obtained results are compared with other recent studies. The simulation results demonstrated that the proposed technique has robust security and it provides the image with high protection against various attacks.
APA, Harvard, Vancouver, ISO, and other styles
50

Hafsa, Amal, Mohamed Gafsi, Jihene Malek, and Mohsen Machhout. "FPGA Implementation of Improved Security Approach for Medical Image Encryption and Decryption." Scientific Programming 2021 (February 4, 2021): 1–20. http://dx.doi.org/10.1155/2021/6610655.

Full text
Abstract:
Securing medical images is a great challenge to protect medical privacy. An image encryption model founded on a complex chaos-based Pseudorandom Number Generator (PRNG) and Modified Advanced Encryption Standard (MAES) is put forward in this paper. Our work consists of the following three main points. First, we propose the use of a complex PRNG based on two different chaotic systems which are the 2D Logistic map in a complex set and Henon’s system in the key generation procedure. Second, in the MAES 128 bits, the subbytes’ operation is performed using four different S-boxes for more complexity. Third, both shift-rows’ and mix-columns’ transformations are eliminated and replaced with a random permutation method which increases the complexity. More importantly, only four rounds of encryption are performed in a loop that reduces significantly the execution time. The overall system is implemented on the Altera Cyclone III board, which is completed with an SD card interface for medical image storage and a VGA interface for image display. The HPS software runs on μClinux and is used to control the FPGA encryption-decryption algorithm and image transmission. Experimental findings prove that the propounded map used has a keyspace sufficiently large and the proposed image encryption algorithm augments the entropy of the ciphered image compared to the AES standard and reduces the complexity time by 97%. The power consumption of the system is 136.87 mw and the throughput is 1.34 Gbit/s. The proposed technique is compared to recent image cryptosystems including hardware performances and different security analysis properties, such as randomness, sensitivity, and correlation of the encrypted images and results prove that our cryptographic algorithm is faster, more efficient, and can resist any kind of attacks.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography