Articles de revues sur le sujet « Sequenze pseudorandom »

Pour voir les autres types de publications sur ce sujet consultez le lien suivant : Sequenze pseudorandom.

Créez une référence correcte selon les styles APA, MLA, Chicago, Harvard et plusieurs autres

Choisissez une source :

Consultez les 50 meilleurs articles de revues pour votre recherche sur le sujet « Sequenze pseudorandom ».

À côté de chaque source dans la liste de références il y a un bouton « Ajouter à la bibliographie ». Cliquez sur ce bouton, et nous générerons automatiquement la référence bibliographique pour la source choisie selon votre style de citation préféré : APA, MLA, Harvard, Vancouver, Chicago, etc.

Vous pouvez aussi télécharger le texte intégral de la publication scolaire au format pdf et consulter son résumé en ligne lorsque ces informations sont inclues dans les métadonnées.

Parcourez les articles de revues sur diverses disciplines et organisez correctement votre bibliographie.

1

Lin, Dai Mao, Xin Li et Lei Zhang. « Spectrum Analysis of the Stream Cipher ». Applied Mechanics and Materials 380-384 (août 2013) : 2884–87. http://dx.doi.org/10.4028/www.scientific.net/amm.380-384.2884.

Texte intégral
Résumé :
Classical cryptography theory holds that the true random sequence is better than any pseudorandom sequence on the security of stream cipher. So people prefer the pseudorandom sequence with long-period to the pseudorandom sequence with short-period. In this paper, it is proved through power spectrum analysis that the pseudorandom sequence with long-period cant effectively conceal message characteristics in frequency-domain. To combine the pseudorandom sequences with long cycle and short cycle may be the better encryption key.
Styles APA, Harvard, Vancouver, ISO, etc.
2

Gyarmati, Katalin. « Concatenation of Legendre symbol sequences ». Studia Scientiarum Mathematicarum Hungarica 48, no 2 (1 juin 2011) : 193–204. http://dx.doi.org/10.1556/sscmath.48.2011.2.1150.

Texte intégral
Résumé :
In the applications it may occur that our initial pseudorandom binary sequence is not long enough, thus we have to take the concatenation of it with another pseudorandom binary sequences. Here we will consider concatenation of Legendre symbol sequences so that the resulting longer sequence has strong pseudorandom properties.
Styles APA, Harvard, Vancouver, ISO, etc.
3

Sárközy, András. « A finite pseudorandom binary sequence ». Studia Scientiarum Mathematicarum Hungarica 38, no 1-4 (1 mai 2001) : 377–84. http://dx.doi.org/10.1556/sscmath.38.2001.1-4.28.

Texte intégral
Résumé :
In a series of papers Mauduit and Sárközy studied finite pseudorandom sequences. In particular, in Part I they showed that the Legendre symbol forms an 'ideally good' pseudorandom sequence. In other parts of the series numerous other binary sequences have been tested for pseudorandomness but neither of them proved to be as 'good' as the Legendre symbol. Here another 'very good' sequence is constructed by using the notion of index.
Styles APA, Harvard, Vancouver, ISO, etc.
4

Qi, Yuchan, et Huaning Liu. « Binary sequences and lattices constructed by discrete logarithms ». AIMS Mathematics 7, no 3 (2022) : 4655–71. http://dx.doi.org/10.3934/math.2022259.

Texte intégral
Résumé :
<abstract><p>In 1997, Mauduit and Sárközy first introduced the measures of pseudorandomness for binary sequences. Since then, many pseudorandom binary sequences have been constructed and studied. In particular, Gyarmati presented a large family of pseudorandom binary sequences using the discrete logarithms. Ten years later, to satisfy the requirement from many applications in cryptography (e.g., in encrypting "bit-maps'' and watermarking), the definition of binary sequences is extended from one dimension to several dimensions by Hubert, Mauduit and Sárközy. They introduced the measure of pseudorandomness for this kind of several-dimension binary sequence which is called binary lattices. In this paper, large families of pseudorandom binary sequences and binary lattices are constructed by both discrete logarithms and multiplicative inverse modulo $ p $. The upper estimates of their pseudorandom measures are based on estimates of either character sums or mixed exponential sums.</p></abstract>
Styles APA, Harvard, Vancouver, ISO, etc.
5

Sarycheva, Anastasia, Alexey Adamov, Sergey S. Poteshin, Sergey S. Lagunov et Alexey A. Sysoev. « Influence of multiplexing conditions on artefact signal and the signal-to-noise ratio in the decoded data in Hadamard transform ion mobility spectrometry ». European Journal of Mass Spectrometry 26, no 3 (24 janvier 2020) : 204–12. http://dx.doi.org/10.1177/1469066719900763.

Texte intégral
Résumé :
In Hadamard transform ion mobility spectrometry (HT IMS), the signal-to-noise ratio is always lower for non-modified pseudorandom sequences than for modified sequences. Since the use of non-modified modulating pseudorandom sequences is strategically preferable from a duty cycle standpoint, we investigated the change in the interference signal when transitioning from non-modified modulating sequences to sequences modified by the addition of 1,3,5 and 7 zeros. The interfering signal in HT IMS with modified pseudorandom sequences was shown to be mainly random noise for all the cases except for modifying by incorporation of 1 zero. For standard samples of tetraalkylammonium halides, modulation by non-modified pseudorandom sequences is beneficial in the case of small numbers of averaged spectra (below ∼40 averaged spectra compared to any modified pseudorandom sequences except for 1 zero modified and below ∼200 averaged spectra compared to signal averaging ion mobility spectrometry) and worsens the signal-to-noise ratio in the case of large numbers of averaged spectra. Contrarily, modulation by modified pseudorandom sequences is beneficial for any number of averaged spectra, except for very small ones (below 15 averaged spectra compared to modulation by non-modified sequences). Pseudorandom sequence modified with 1 zero incorporation is beneficial in the case of below ∼400 averaged spectra compared to any modified and non-modified pseudorandom sequences. The signal-to-noise ratio in conventional signal averaging mode ion mobility spectrometry is affected by random noise, whereas the HT IMS with non-modified pseudorandom sequences was demonstrated to be primarily affected by a systematic noise-like artefact signal. Because noise-like artefact signals were found to be reproducible, predicting models for interference signals could be generated to improve signal-to-noise ratio. This is significant because non-modified modulating sequences are limited by their poor signal-to-noise ratio. This improvement would increase the viability of non-modified modulating sequences which are preferred because of their higher sample utilization efficiency.
Styles APA, Harvard, Vancouver, ISO, etc.
6

Feng, Yelai, Huaixi Wang, Chao Chang, Hongyi Lu, Fang Yang et Chenyang Wang. « A Novel Nonlinear Pseudorandom Sequence Generator for the Fractal Function ». Fractal and Fractional 6, no 10 (13 octobre 2022) : 589. http://dx.doi.org/10.3390/fractalfract6100589.

Texte intégral
Résumé :
A pseudorandom sequence is a repeatable sequence with random statistical properties that is widely used in communication encryption, authentication and channel coding. The pseudorandom sequence generator based on the linear feedback shift register has the problem of a fixed sequence, which is easily tracked. Existing methods use the secret linear feedback shift register (LFSR) and built-in multiple LFSRs and is difficult to prevent cracking based on the hardware analysis. Since the plaintext depends on a specific language to be generated, using pseudo-random sequence encryption, it faces the problem that the encryptor cannot hide the characteristics of the plaintext data. Fractal functions have the following properties: chaotic, unpredictable and random. We propose a novel pseudorandom sequence generator based on the nonlinear chaotic systems, which is constructed by the fractal function. Furthermore, we design a data processing matrix to hide the data characteristics of the sequence and enhance the randomness. In the experiment, the pseudo-random sequences generator passed 16 rigorous test items from the National Institute of Standards and Technology (NIST), which means that the nonlinear pseudorandom sequence generator for the fractal function is effective and efficient.
Styles APA, Harvard, Vancouver, ISO, etc.
7

Zaurbek, A., et D. Z. Dzhuruntaev. « DIGITAL OSCILLATOR CIRCUIT WITH AN EXTENDED REPETITION PERIOD OF A PSEUDO-RANDOM PULSE SEQUENCE ». BULLETIN Series of Physics & ; Mathematical Sciences 69, no 1 (10 mars 2020) : 210–14. http://dx.doi.org/10.51889/2020-1.1728-7901.36.

Texte intégral
Résumé :
In this paper, we consider the issue of upgrading the circuit of a digital generator of a pseudo-random pulse sequence, which can be used to create cryptographic encryption algorithms. The need to modernize the digital generator circuit is associated with an increase in the number of pseudorandom pulse train sequences generated at its output and with pseudorandom intervals between them. To achieve this, a small number of additional elements are included in the circuit of a digital pseudorandom sequence of pulses based on a five-digit shift register with linear feedback. Based on the modernized circuit of a digital generator of a pseudorandom sequence of pulses and an active secondorder Slenlen-Key RC low-pass filter, a digital acoustic noise generator is constructed, which, unlike the prototype, has a truly random output signal over a period of ~ 4 * (2N - 1), subject to circuit simplicity.
Styles APA, Harvard, Vancouver, ISO, etc.
8

Zvoníček, Václav. « A Pseudorandom Sequence Generated over a Finite Field Using The Möbius Function ». Journal of the ASB Society 2, no 1 (27 décembre 2021) : 36–42. http://dx.doi.org/10.51337/jasb20211227005.

Texte intégral
Résumé :
The aim of this paper is to generate and examine a pseudorandom sequence over a finite field using the Möbius function. In the main part of the paper, after generating a number of sequences using the Möbius function, we examine the sequences’ pseudorandomness using autocorrelation and prove that the second half of any sequence in $\mathbb{F}_{3^n}$ is the same as the first, but for the sign of the terms. I reach the conclusion, that it is preferable to generate sequences in fields of the form $\mathbb{F}_{3^n}$, thereby obtaining a sequence of the numbers $-1$,$0$,$1$, each of which appear in the same amounts. There is a variety of applications of the discussed pseudorandom generator and other generators such as cryptography or randomized algorithms.
Styles APA, Harvard, Vancouver, ISO, etc.
9

Okazaki, Hiroyuki. « Probability on Finite and Discrete Set and Uniform Distribution ». Formalized Mathematics 17, no 2 (1 janvier 2009) : 173–78. http://dx.doi.org/10.2478/v10037-009-0020-z.

Texte intégral
Résumé :
Probability on Finite and Discrete Set and Uniform DistributionA pseudorandom number generator plays an important role in practice in computer science. For example: computer simulations, cryptology, and so on. A pseudorandom number generator is an algorithm to generate a sequence of numbers that is indistinguishable from the true random number sequence. In this article, we shall formalize the "Uniform Distribution" that is the idealized set of true random number sequences. The basic idea of our formalization is due to [15].
Styles APA, Harvard, Vancouver, ISO, etc.
10

Wang, Chuanfu, Yi Di, Jianyu Tang, Jing Shuai, Yuchen Zhang et Qi Lu. « The Dynamic Analysis of a Novel Reconfigurable Cubic Chaotic Map and Its Application in Finite Field ». Symmetry 13, no 8 (3 août 2021) : 1420. http://dx.doi.org/10.3390/sym13081420.

Texte intégral
Résumé :
Dynamic degradation occurs when chaotic systems are implemented on digital devices, which seriously threatens the security of chaos-based pseudorandom sequence generators. The chaotic degradation shows complex periodic behavior, which is often ignored by designers and seldom analyzed in theory. Not knowing the exact period of the output sequence is the key problem that affects the application of chaos-based pseudorandom sequence generators. In this paper, two cubic chaotic maps are combined, which have symmetry and reconfigurable form in the digital circuit. The dynamic behavior of the cubic chaotic map and the corresponding digital cubic chaotic map are analyzed respectively, and the reasons for the complex period and weak randomness of output sequences are studied. On this basis, the digital cubic chaotic map is optimized, and the complex periodic behavior is improved. In addition, a reconfigurable pseudorandom sequence generator based on the digital cubic chaotic map is constructed from the point of saving consumption of logical resources. Through theoretical and numerical analysis, the pseudorandom sequence generator solves the complex period and weak randomness of the cubic chaotic map after digitization and makes the output sequence have better performance and less resource consumption, which lays the foundation for applying it to the field of secure communication.
Styles APA, Harvard, Vancouver, ISO, etc.
11

Nishitani, Yoshi, Chie Hosokawa, Yuko Mizuno-Matsumoto, Tomomitsu Miyoshi, Hajime Sawai et Shinichi Tamura. « Detection of M-Sequences from Spike Sequence in Neuronal Networks ». Computational Intelligence and Neuroscience 2012 (2012) : 1–9. http://dx.doi.org/10.1155/2012/862579.

Texte intégral
Résumé :
In circuit theory, it is well known that a linear feedback shift register (LFSR) circuit generates pseudorandom bit sequences (PRBS), including an M-sequence with the maximum period of length. In this study, we tried to detect M-sequences known as a pseudorandom sequence generated by the LFSR circuit from time series patterns of stimulated action potentials. Stimulated action potentials were recorded from dissociated cultures of hippocampal neurons grown on a multielectrode array. We could find several M-sequences from a 3-stage LFSR circuit (M3). These results show the possibility of assembling LFSR circuits or its equivalent ones in a neuronal network. However, since the M3 pattern was composed of only four spike intervals, the possibility of an accidental detection was not zero. Then, we detected M-sequences from random spike sequences which were not generated from an LFSR circuit and compare the result with the number of M-sequences from the originally observed raster data. As a result, a significant difference was confirmed: a greater number of “0–1” reversed the 3-stage M-sequences occurred than would have accidentally be detected. This result suggests that some LFSR equivalent circuits are assembled in neuronal networks.
Styles APA, Harvard, Vancouver, ISO, etc.
12

Quanling, Sun. « A New Pseudorandom Sequence ». American Journal of Applied Scientific Research 2, no 5 (2016) : 29. http://dx.doi.org/10.11648/j.ajasr.20160205.12.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
13

S Pillai, Jayashree, et T. Padma. « ParQuoSCI : Pseudorandom Partial Quotient Sequences for Content based Image Authentication ». Bonfring International Journal of Advances in Image Processing 5, no 2 (31 mai 2015) : 10–15. http://dx.doi.org/10.9756/bijaip.10395.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
14

Wang, Kaiyu, Qingxin Yan, Shihua Yu, Xianwei Qi, Yudi Zhou et Zhenan Tang. « High Throughput Pseudorandom Number Generator Based on Variable Argument Unified Hyperchaos ». VLSI Design 2014 (7 juillet 2014) : 1–9. http://dx.doi.org/10.1155/2014/923618.

Texte intégral
Résumé :
This paper presents a new multioutput and high throughput pseudorandom number generator. The scheme is to make the homogenized Logistic chaotic sequence as unified hyperchaotic system parameter. So the unified hyperchaos can transfer in different chaotic systems and the output can be more complex with the changing of homogenized Logistic chaotic output. Through processing the unified hyperchaotic 4-way outputs, the output will be extended to 26 channels. In addition, the generated pseudorandom sequences have all passed NIST SP800-22 standard test and DIEHARD test. The system is designed in Verilog HDL and experimentally verified on a Xilinx Spartan 6 FPGA for a maximum throughput of 16.91 Gbits/s for the native chaotic output and 13.49 Gbits/s for the resulting pseudorandom number generators.
Styles APA, Harvard, Vancouver, ISO, etc.
15

Chen, Bin. « A Research Development in Autocorrelation of Nonlinear Pseudorandom Sequences ». Advanced Materials Research 566 (septembre 2012) : 115–19. http://dx.doi.org/10.4028/www.scientific.net/amr.566.115.

Texte intégral
Résumé :
Nonlinear continuous value sequences have been widely used as pseudorandom sequences, but their autocorrelation rules make us puzzled. Yet the nonlinear continuous value sequences are neither same as the well known binary sequences, nor same as the well known noise sequences. So we have to find other effective methods to study the autocorrelation rules of nonlinear sequence. In this paper, we introduced a phase space method to study their autocorrelation rules, and some simple yet effective conclusions were reached to assess and improve their autocorrelation performances. Many simulations were presented, too.
Styles APA, Harvard, Vancouver, ISO, etc.
16

Hafman, Sari Agustini, et Arif Fachru Rozi. « Analisis Teoritis dan Empiris Uji Craps dari Diehard Battery of Randomness Test untuk Pengujian Pembangkit Bilangan Acaksemu ». CAUCHY 2, no 4 (15 mai 2013) : 216. http://dx.doi.org/10.18860/ca.v2i4.3118.

Texte intégral
Résumé :
According to Kerchoffs (1883), the security system should only rely on cryptographic keys which is used in that system. Generally, the key sequences are generated by a Pseudo Random Number Generator (PRNG) or Random Number Generator (RNG). There are three types of randomness sequences that generated by the RNG and PRNG i.e. pseudorandom sequence, cryptographically secure pseudorandom sequences, and real random sequences. Several statistical tests, including diehard battery of tests of randomness, is used to check the type of randomness sequences that generated by PRNG or RNG. Due to its purpose, the principle on taking the testing parameters and the test statistic are associated with the validity of the conclusion produced by a statistical test, then the theoretical analysis is performed by applying a variety of statistical theory to evaluate craps test, one of the test included in the diehard battery of randomness tests. Craps test, inspired by craps game, aims to examine whether a PRNG produces an independent and identically distributed (iid) pseudorandom sequences. To demonstrate the process to produce a test statistics equation and to show how craps games applied on that test, will be carried out theoretical analysis by applying a variety of statistical theory. Furthermore, empirical observations will be done by applying craps test on a PRNG in order to check the test effectiveness in detecting the distribution and independency of sequences which produced by PRNG
Styles APA, Harvard, Vancouver, ISO, etc.
17

Fujimaki, N., T. Imamura et S. Hasuo. « Josephson pseudorandom bit-sequence generator ». IEEE Journal of Solid-State Circuits 23, no 3 (juin 1988) : 852–58. http://dx.doi.org/10.1109/4.329.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
18

Ali, Anjum, et Charles A. Halijak. « The pseudorandom sequence of arrays ». Circuits, Systems, and Signal Processing 8, no 2 (juin 1989) : 133–44. http://dx.doi.org/10.1007/bf01599934.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
19

Šajić, Slavko, Nebojša Maletić, Branislav M. Todorović et Milan Šunjevarić. « Random Binary Sequences in Telecommunications ». Journal of Electrical Engineering 64, no 4 (1 juin 2013) : 230–37. http://dx.doi.org/10.2478/jee-2013-0033.

Texte intégral
Résumé :
Realization of modern telecommunication systems is inconceivable without use of different binary sequences. In this paper, an overview of random binary sequences used in different telecommunication systems is given. Basic principles of pseudorandom, chaotic, and true random sequence generation are presented, as well as their application in telecommunications in respect to advantages and drawbacks of the same. Moreover, particular scheme for true random binary sequence generation is given, as well as results of randomness assessment obtained by NIST statistical test suite. Finally, short insight into importance of random binary sequence in secure communications is given.
Styles APA, Harvard, Vancouver, ISO, etc.
20

Spirin, Andrey, et Alexander Kozachok. « Pseudorandom Sequences Classification Algorithm ». Journal of Science and Technology on Information security 2, no 12 (14 juillet 2021) : 3–10. http://dx.doi.org/10.54654/isj.v2i12.116.

Texte intégral
Résumé :
Abstract—Currently, the number of information leaks caused by internal violators has increased. One of the possible channels for information leaks is the transmission of data in encrypted or compressed form, since modern DLP (data leakage prevention) systems are not able to detect signatures and other information related to confidential information in such data. The article presents an algorithm for classifying sequences formed by encryption and compression algorithms. An array of frequencies of occurrence of binary subsequences of length N bits was used as a feature space. File headers or any other contextual information were not used to construct the feature space. The presented algorithm has shown the accuracy of classification of the sequences specified in the work 0.98 and can be implemented in DLP systems to prevent the transmission of information in encrypted or compressed form. Tóm tắt—Hiện nay, số vụ rò rỉ thông tin bởi đối tượng vi phạm trong nội bộ gây ra ngày càng gia tăng. Một trong những kênh có thể dẫn đến rò rỉ thông tin là việc truyền dữ liệu ở dạng mã hóa hoặc nén, vì các hệ thống chống rò rỉ dữ liệu (DLP) hiện đại không thể phát hiện chữ ký và thông tin trong loại dữ liệu này. Nội dung bài báo trình bày thuật toán phân loại các chuỗi được hình thành bằng thuật toán mã hóa và nén. Một mảng tần số xuất hiện của các chuỗi con nhị phân có độ dài N bit được sử dụng làm không gian đặc trưng. Tiêu đề tệp hoặc bất kỳ thông tin ngữ cảnh nào khác không được sử dụng để xây dựng không gian đối tượng. Thuật toán được trình bày có độ chính xác trong việc phân loại các chuỗi đạt 0,98 và có thể được áp dụng trong các hệ thống DLP để ngăn chặn việc rò rỉ thông tin khi truyền thông tin ở dạng mã hóa hoặc nén.
Styles APA, Harvard, Vancouver, ISO, etc.
21

TAN, SYN KIAT, et SHENG-UEI GUAN. « A TRANSFORMATION SEQUENCING APPROACH TO PSEUDORANDOM NUMBER GENERATION ». International Journal of Modern Physics C 18, no 08 (août 2007) : 1293–302. http://dx.doi.org/10.1142/s0129183107011327.

Texte intégral
Résumé :
This paper presents a new approach to designing pseudorandom number generators based on cellular automata. Current cellular automata designs either focus on (i) ensuring desirable sequence properties such as maximum length period, balanced distribution of bits and uniform distribution of n-bit tuples, etc. or (ii) ensuring the generated sequences pass stringent randomness tests. In this work, important design patterns are first identified from the latter approach and then incorporated into cellular automata such that the desirable sequence properties are preserved like in the former approach. Preliminary experiment results show that the new cellular automata designed have potential in passing all DIEHARD tests.
Styles APA, Harvard, Vancouver, ISO, etc.
22

Liu, Huaning, et Yinyin Yang. « Weighted Measures of Pseudorandom Binary Lattices ». Studia Scientiarum Mathematicarum Hungarica 58, no 3 (27 septembre 2021) : 319–34. http://dx.doi.org/10.1556/012.2021.58.3.1502.

Texte intégral
Résumé :
In cryptography one needs pseudorandom sequences whose short subsequences are also pseudorandom. To handle this problem, Dartyge, Gyarmati and Sárközy introduced weighted measures of pseudorandomness of binary sequences. In this paper we continue the research in this direction. We introduce weighted pseudorandom measure for multidimensional binary lattices and estimate weighted pseudorandom measure for truly random binary lattices. We also give lower bounds for weighted measures of even order and present an example by using the quadratic character of finite fields.
Styles APA, Harvard, Vancouver, ISO, etc.
23

LIU, HUANING. « GOWERS UNIFORMITY NORM AND PSEUDORANDOM MEASURES OF THE PSEUDORANDOM BINARY SEQUENCES ». International Journal of Number Theory 07, no 05 (août 2011) : 1279–302. http://dx.doi.org/10.1142/s1793042111004137.

Texte intégral
Résumé :
Recently there has been much progress in the study of arithmetic progressions. An important tool in these developments is the Gowers uniformity norm. In this paper we study the Gowers norm for pseudorandom binary sequences, and establish some connections between these two subjects. Some examples are given to show that the "good" pseudorandom sequences have small Gowers norm. Furthermore, we introduce two large families of pseudorandom binary sequences constructed by the multiplicative inverse and additive character, and study the pseudorandom measures and the Gowers norm of these sequences by using the estimates of exponential sums and properties of the Vandermonde determinant. Our constructions are superior to the previous ones from some points of view.
Styles APA, Harvard, Vancouver, ISO, etc.
24

Zhang, Xuncai, Lingfei Wang, Yanfeng Wang, Ying Niu et Yinhua Li. « An Image Encryption Algorithm Based on Hyperchaotic System and Variable-Step Josephus Problem ». International Journal of Optics 2020 (21 octobre 2020) : 1–15. http://dx.doi.org/10.1155/2020/6102824.

Texte intégral
Résumé :
In this paper, an image encryption algorithm based on a hyperchaotic system and variable-step Josephus problem is proposed. Based on an in-depth analysis of the classic Josephus problem, a new variable-step Josephus problem that combines the pseudorandom sequence with the Josephus problem is proposed. Firstly, the hash value of the plaintext image is calculated, which is converted to the initial value of the chaotic system. Secondly, the chaotic system is iterated to generate four pseudorandom sequences X, Y, Z, and W. The sequences X, Y, and Z are input as parameters into the variable-step Josephus function to scramble the positions of the rows, pixel bits, and columns of the image, respectively. Finally, the elements of the sequence W and the image pixels are used to perform the addition operation. According to the experiments, the information entropy of the encrypted image with size 256 ∗ 256 reaches 7.997 and the adjacent correlations in three directions are within ±0.01. The experimental results show that image encryption algorithm proposed in this paper has plaintext sensitivity and can resist the common attacks.
Styles APA, Harvard, Vancouver, ISO, etc.
25

Morinaga, A., N. Miyamoto et H. Ide. « Overwrite Measurement Method Using Pseudorandom Sequence ». IEEE Transactions on Magnetics 40, no 4 (juillet 2004) : 2570–72. http://dx.doi.org/10.1109/tmag.2004.829264.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
26

Niederreiter, Harald, Joël Rivat et András Sárközy. « Pseudorandom sequences of binary vectors ». Acta Arithmetica 133, no 2 (2008) : 109–25. http://dx.doi.org/10.4064/aa133-2-2.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
27

Gyarmati, Katalin, Christian Mauduit et András Sárközy. « Pseudorandom binary sequences and lattices ». Acta Arithmetica 135, no 2 (2008) : 181–97. http://dx.doi.org/10.4064/aa135-2-6.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
28

Maurer, Ueli M., et James L. Massey. « Local randomness in pseudorandom sequences ». Journal of Cryptology 4, no 2 (janvier 1991) : 135–49. http://dx.doi.org/10.1007/bf00196773.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
29

Richards, T. « Graphical representation of pseudorandom sequences ». Computers & ; Graphics 13, no 2 (janvier 1989) : 261–62. http://dx.doi.org/10.1016/0097-8493(89)90069-1.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
30

Hubert, Pascal, et András Sárközy. « On p-pseudorandom binary sequences ». Periodica Mathematica Hungarica 49, no 1 (2004) : 73–91. http://dx.doi.org/10.1023/b:mahu.0000040540.74204.be.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
31

Gyarmati, Katalin. « Concatenation of pseudorandom binary sequences ». Periodica Mathematica Hungarica 58, no 1 (mars 2009) : 99–120. http://dx.doi.org/10.1007/s10998-009-9099-x.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
32

Mauduit, Christian, et András Sárközy. « On Finite Pseudorandom Binary Sequences ». Journal of Number Theory 73, no 2 (décembre 1998) : 256–76. http://dx.doi.org/10.1006/jnth.1998.2286.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
33

Fan, Chunlei, et Qun Ding. « Effects of Limited Computational Precision on the Discrete Chaotic Sequences and the Design of Related Solutions ». Complexity 2019 (1 janvier 2019) : 1–10. http://dx.doi.org/10.1155/2019/3510985.

Texte intégral
Résumé :
In this paper, we analyzed the periodicity of discrete Logistic and Tent sequences with different computational precision in detail. Further, we found that the process of iterations of the Logistic and Tent mapping is composed of transient and periodic stages. Surprisingly, for the different initial iterative values, we first discovered that all periodic stages have the same periodic limit cycles. This phenomenon has seriously affected the security of chaotic cipher. To solve this problem, we designed a novel discrete chaotic sequence generator based on m-sequence and discrete chaotic mapping. The experimental results indicated that the chaotic sequence generator can generate pseudorandom chaotic sequences with large periodicity and good performance under the condition of limited computational precision.
Styles APA, Harvard, Vancouver, ISO, etc.
34

Hu, Dewen. « A novel method for generating pseudorandom integer strings and pseudorandom sequences ». Science in China Series E : Technological Sciences 43, no 4 (août 2000) : 413–20. http://dx.doi.org/10.1007/bf02916989.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
35

Kubo, T., T. Imaizumi, Y. Harasawa, S. Ando, T. Tagawa, T. Endo, M. Shiramoto et A. Takeshita. « Transfer function analysis of central arc of aortic baroreceptor reflex in rabbits ». American Journal of Physiology-Heart and Circulatory Physiology 270, no 3 (1 mars 1996) : H1054—H1062. http://dx.doi.org/10.1152/ajpheart.1996.270.3.h1054.

Texte intégral
Résumé :
While electrically stimulating the aortic depressor nerve (ADN) pseudorandomly, we recorded renal sympathetic nerve activity (RSNA) and systemic arterial pressure (SAP) in 19 alpha-chloralose-anesthetized rabbits with sinoaortic denervation. From the recorded signals, we determined the transfer functions from ADN stimulation by a pseudorandom binary sequence to RSNA [HCMD.RSNA(f)] and to SAP [HCMD.SAP(f)]. The modulus of HCMD.RSNA(f) was flat over 0.0122-0.8 Hz, whereas the phase lag increased linearly with frequency. Thus the central transduction appeared not to modify the relative amplitude of the signals from the baroreflex afferents but to provide a fixed time delay (approximately 400 ms). In contrast, the modulus of HCMD.SAP(f) decreased precipitously toward high frequencies, and the degree of the phase lag was larger than that of HCMD.RSNA(f). We conclude that 1) the transfer property of the central are does not significantly modify the relative amplitude of the frequency components of the baroreflex afferents but provides a fixed time delay and 2) the frequency independence of the modulus of the transfer property is not preserved when the analysis is extended to SAP.
Styles APA, Harvard, Vancouver, ISO, etc.
36

TAN, SYN KIAT, et SHENG-UEI GUAN. « LAYERED CELLULAR AUTOMATA FOR PSEUDORANDOM NUMBER GENERATION ». International Journal of Modern Physics C 18, no 02 (février 2007) : 217–34. http://dx.doi.org/10.1142/s0129183107010413.

Texte intégral
Résumé :
The proposed Layered Cellular Automata (L-LCA), which comprises of a main CA with L additional layers of memory registers, has simple local interconnections and high operating speed. The time-varying L-LCA transformation at each clock can be reduced to a single transformation in the set {Af | f = 1, 2, …, 2n -1} formed by the transformation matrix A of a maximum length Cellular Automata (CA), and the entire transformation sequence for a single period can be obtained. The analysis for the period characteristics of state sequences is simplified by analyzing representative transformation sequences determined by the phase difference between the initial states for each layer. The L-LCA model can be extended by adding more layers of memory or through the use of a larger main CA based on widely available maximum length CA. Several L-LCA (L = 1, 2, 3, 4) with 10- to 48-bit main CA are subjected to the DIEHARD test suite and better results are obtained over other CA designs reported in the literature. The experiments are repeated using the well-known nonlinear functions f30 and f45 in place of the linear function f204 used in the L-LCA. Linear complexity is significantly increased when f30 or f45 is used.
Styles APA, Harvard, Vancouver, ISO, etc.
37

Awasthi, Ambrish, et Rajendra K. Sharma. « Primitive transformation shift registers over finite fields ». Journal of Algebra and Its Applications 18, no 09 (17 juillet 2019) : 1950171. http://dx.doi.org/10.1142/s0219498819501718.

Texte intégral
Résumé :
Linear feedback shift registers (LFSRs) are widely used cryptographic primitives for generating pseudorandom sequences. Here, we consider systems which are efficient generalizations of LFSRs and produce pseudorandom vector sequences. We study problems related to the cardinality, existence and construction of these systems and give certain results in this direction.
Styles APA, Harvard, Vancouver, ISO, etc.
38

Skyba, O., I. Domanov et V. Kravchenko. « INVESTIGATION OF RISKS OF INFLUENCE OF THE RESULTS OF THE OPERATION DIVISION ON THE QUALITY OF PSEUDO-RANDOM VALUE GENERATORS EMBEDDED IN THE SOFTWARE ». Наукові праці Державного науково-дослідного інституту випробувань і сертифікації озброєння та військової техніки, no 8 (29 juin 2021) : 126–33. http://dx.doi.org/10.37701/dndivsovt.8.2021.13.

Texte intégral
Résumé :
The article is devoted to certain approaches that concerned a checking random values obtained from the generator of random (pseudorandom) values. The article provides the results of a practical research of the numbers which are obtained during the division operation. The research was directed to find out the ratio of even and odd numbers in a quotients and remainders in the results of performing of the division operation. The analysis was carried out due to the fact that the remainder and quotient of division is widely used in various algorithms of software tools intended for generating random and pseudorandom values (numbers). The results of the research, which are given in this scientific publication, confirm the existence of prerequisites for the outputting by the generator of pseudorandom values such values (numbers) which will not fully meet the criteria. First of all, it is a criterion which concerns parity and oddity of the numbers which can be outputted by generator of random and pseudorandom values. The authors propose to explore parity and oddity using two methods. The first method is based on Pearson's squared test (chi-squared test). It allows you to find out the presence and admissibility of deviation of the sequence of values obtained empirically, with theoretical (predicted) values. In this case, the level of accuracy is chosen depending on the requirements for the software product as a whole and the generator of random (pseudorandom) values in particular. The second method is based on the long series test (long sequences test), which determines the permissible number of even or odd values that follow each other. In this case, the number of allowed such sequences depends on the number of results obtained during a series of experiments. The proposed approaches are recommended for software products planning and testing which is supposed to be used by the Ministry of Defense of Ukraine.
Styles APA, Harvard, Vancouver, ISO, etc.
39

Gao, Shu Jing, Ting Qiang Song et Wei Zhang. « Pseudorandom Generators Based on One-Way Functions ». Applied Mechanics and Materials 577 (juillet 2014) : 820–23. http://dx.doi.org/10.4028/www.scientific.net/amm.577.820.

Texte intégral
Résumé :
Pseudorandom Generators is an important notion of cryptography. A new randomized iterating method of one-way function is proposed, after the analyzing of current research on pseudorandom generators based on one-way function. On the basis of this randomized iteration, a pseudorandom generator with linear seeds length is constructed using general regular one-way function and universal hash function. The output sequence of the proposed PRNG is unpredictable and the length of the seeds is linear to the input length of the one-way function.
Styles APA, Harvard, Vancouver, ISO, etc.
40

Mandrona, Marya N., et Vladimir N. Maksymovych. « Comparative Analysis of Pseudorandom Bit Sequence Generators ». Journal of Automation and Information Sciences 49, no 3 (2017) : 78–86. http://dx.doi.org/10.1615/jautomatinfscien.v49.i3.90.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
41

Ehrenfeucht, Andrzej, et Jan Mycielski. « A Pseudorandom Sequence--How Random Is It ? » American Mathematical Monthly 99, no 4 (avril 1992) : 373. http://dx.doi.org/10.2307/2324917.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
42

Vostrov,, G., et A. Khrinenko. « PSEUDORANDOM PROCESSES OF THE NUMBER SEQUENCE GENERATION ». ELECTRICAL AND COMPUTER SYSTEMS 27, no 103 (26 juin 2018) : 234–41. http://dx.doi.org/10.15276/eltecs.27.103.2018.27.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
43

Vostrov, G., et A. Khrinenko. « SEQUENCE INTERNAL STRUCTURE FORMATION DURING PSEUDORANDOM GENERATION ». ELECTRICAL AND COMPUTER SYSTEMS 29, no 105 (18 décembre 2018) : 164–68. http://dx.doi.org/10.15276/eltecs.29.105.2018.18.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
44

CONLON, DAVID. « A Sequence of Triangle-Free Pseudorandom Graphs ». Combinatorics, Probability and Computing 26, no 2 (13 septembre 2016) : 195–200. http://dx.doi.org/10.1017/s0963548316000298.

Texte intégral
Résumé :
A construction of Alon yields a sequence of highly pseudorandom triangle-free graphs with edge density significantly higher than one might expect from comparison with random graphs. We give an alternative construction for such graphs.
Styles APA, Harvard, Vancouver, ISO, etc.
45

Ehrenfeucht, Andrzej, et Jan Mycielski. « A Pseudorandom Sequence—How Random Is It ? » American Mathematical Monthly 99, no 4 (avril 1992) : 373–75. http://dx.doi.org/10.1080/00029890.1992.11995863.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
46

Hsieh, Wan-hsin, Chieh-fu Chang et Ming-seng Kao. « Efficient acquisition algorithm for long pseudorandom sequence ». IEEE Transactions on Aerospace and Electronic Systems 50, no 3 (juillet 2014) : 1786–97. http://dx.doi.org/10.1109/taes.2014.120460.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
47

Shi, Chao Yi, Yu Jun Zhang, Gao Fang Yin, Nan Jing Zhao, Zhi Gang Wang, Xue Xiao, Ting Ting Gan et Xin Xin Dong. « Suppression of Sunlight Interference for Fluorescence In Situ Measurement ». Applied Mechanics and Materials 513-517 (février 2014) : 3688–90. http://dx.doi.org/10.4028/www.scientific.net/amm.513-517.3688.

Texte intégral
Résumé :
Except for system noise, the sunlight interference can severely influence the result of fluorescence in situ measurement. In this paper, we analyzed the noise sources of the fluorescence in situ measurement system, discussed the characteristics of sunlight interference, and studied the performances of three sunlight interference suppression methods that respectively based on pulse width modulation, lock-in amplifier and pseudorandom sequence modulation. Experiment results show that methods based on lock-in amplifier and pseudorandom sequence modulation can effectively suppress sunlight interference.
Styles APA, Harvard, Vancouver, ISO, etc.
48

Sokolov, S. V., et P. A. Kucherenko. « Nonlinear suboptimal filtration of pseudorandom sequences ». Automatic Control and Computer Sciences 41, no 3 (juin 2007) : 126–31. http://dx.doi.org/10.3103/s0146411607030029.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
49

LIU, Jin-mei, et Shui-sheng QIU. « Complexity measure of chaotic pseudorandom sequences ». Journal of Computer Applications 29, no 4 (6 mai 2009) : 938–40. http://dx.doi.org/10.3724/sp.j.1087.2009.00938.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
50

McCluskey, E. J., S. Makar, S. Mourad et K. D. Wagner. « Probability models for pseudorandom test sequences ». IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems 7, no 1 (1988) : 68–74. http://dx.doi.org/10.1109/43.3131.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
Nous offrons des réductions sur tous les plans premium pour les auteurs dont les œuvres sont incluses dans des sélections littéraires thématiques. Contactez-nous pour obtenir un code promo unique!

Vers la bibliographie