Дисертації з теми "Pseudo-random number generator (PRNG)"

Щоб переглянути інші типи публікацій з цієї теми, перейдіть за посиланням: Pseudo-random number generator (PRNG).

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся з топ-19 дисертацій для дослідження на тему "Pseudo-random number generator (PRNG)".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Переглядайте дисертації для різних дисциплін та оформлюйте правильно вашу бібліографію.

1

Yang, Chunxiao. "Fractional chaotic pseudo-random number generator design and application to image cryptosystem." Electronic Thesis or Diss., Ecole centrale de Nantes, 2022. http://www.theses.fr/2022ECDN0063.

Повний текст джерела
Анотація:
Dans cette thèse, nous avons utilisé des systèmes chaotiques pour concevoir des générateurs de nombres pseudoaléatoires(PRNG) et appliqué ces derniers aux cryptosystèmes en raison de leurs caractéristiques prometteuses, telles que le caractèrealéatoire et la sensibilité aux conditions initiales. Les systèmes chaotiques fractionnaires, bien que moins discutés que les carteset systèmes chaotiques classiques d’ordre entier, possèdent une complexité inhérente qui apporte de la nouveauté, de la complexité et des clés secrètes supplémentaires à la conception Chaotic PRNG (CPRNG), qui à son tour améliore la sécurité du cryptosystème. Cette thèse a étudié les différentes approches de calcul numérique pour les systèmes chaotiques fractionnaires. Une méthode de calcul utilisant une grille non uniforme avec deux compositions de grille différentes a été proposée pour résoudre numériquement les systèmes chaotiques fractionnaires 3D. Les CPRNG Fractionnaires (FCPRNG), qui répondent aux exigences aléatoires et statistiques, ont été conçus pour la première fois en utilisant trois systèmes chaotiques fractionnaires différents. De plus, un chiffrement par flux et un chiffrement par blocs basés sur des méthodes de codage et de décodage de l’ADN ont été proposés et étudiés à l’aide des FCPRNG conçus. Les deux schémas de chiffrements ont été vérifiés comme étant sûrs et fiables
Chaotic systems have been employed to design pseudo-random number generators (PRNG) and applied to cryptosystems due to their promising features, such as randomness and sensitivity to initial conditions. The fractional chaotic systems, though muchless discussed than the classical integer order chaotic maps and systems, possess intriguing intricacy which can provide novelty, complexity, and extra secret keys to the Chaotic PRNG (CPRNG) design, which in turn enhance the security of the cryptosystem.This thesis investigated different numerical calculation approaches for fractional chaotic systems. A non-uniform gird calculationmethod with two different grid compositions was proposed to solve the 3D fractional chaotic systems numerically. The FractionalCPRNGs (FCPRNG), which meet the randomness and statistical requirements, were designed for the first time employing threedifferent fractional chaotic systems. In addition, a stream cipher and a block cipher based on DNA encoding and decoding methods were proposed and studied using the designed FCPRNGs. Both ciphers have been verified to be secure and reliable
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Gärtner, Joel. "Analysis of Entropy Usage in Random Number Generators." Thesis, KTH, Skolan för datavetenskap och kommunikation (CSC), 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-214567.

Повний текст джерела
Анотація:
Cryptographically secure random number generators usually require an outside seed to be initialized. Other solutions instead use a continuous entropy stream to ensure that the internal state of the generator always remains unpredictable. This thesis analyses four such generators with entropy inputs. Furthermore, different ways to estimate entropy is presented and a new method useful for the generator analysis is developed. The developed entropy estimator performs well in tests and is used to analyse entropy gathered from the different generators. Furthermore, all the analysed generators exhibit some seemingly unintentional behaviour, but most should still be safe for use.
Kryptografiskt säkra slumptalsgeneratorer behöver ofta initialiseras med ett oförutsägbart frö. En annan lösning är att istället konstant ge slumptalsgeneratorer entropi. Detta gör det möjligt att garantera att det interna tillståndet i generatorn hålls oförutsägbart. I den här rapporten analyseras fyra sådana generatorer som matas med entropi. Dessutom presenteras olika sätt att skatta entropi och en ny skattningsmetod utvecklas för att användas till analysen av generatorerna. Den framtagna metoden för entropiskattning lyckas bra i tester och används för att analysera entropin i de olika generatorerna. Alla analyserade generatorer uppvisar beteenden som inte verkar optimala för generatorns funktionalitet. De flesta av de analyserade generatorerna verkar dock oftast säkra att använda.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Nordmark, Oskar. "Turbo Code Performance Analysis Using Hardware Acceleration." Thesis, Linköpings universitet, Datorteknik, 2016. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-137666.

Повний текст джерела
Анотація:
The upcoming 5G mobile communications system promises to enable use cases requiring ultra-reliable and low latency communications. Researchers therefore require more detailed information about aspects such as channel coding performance at very low block error rates. The simulations needed to obtain such results are very time consuming and this poses achallenge to studying the problem. This thesis investigates the use of hardware acceleration for performing fast simulations of turbo code performance. Special interest is taken in investigating different methods for generating normally distributed noise based on pseudorandom number generator algorithms executed in DSP:s. A comparison is also done regarding how well different simulator program structures utilize the hardware. Results show that even a simple program for utilizing parallel DSP:s can achieve good usage of hardware accelerators and enable fast simulations. It is also shown that for the studied process the bottleneck is the conversion of hard bits to soft bits with addition of normally distributed noise. It is indicated that methods for noise generation which do not adhere to a true normal distribution can further speed up this process and yet yield simulation quality comparable to methods adhering to a true Gaussian distribution. Overall, it is show that the proposed use of hardware acceleration in combination with the DSP software simulator program can in a reasonable time frame generate results for turbo code performance at block error rates as low as 10−9.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Bakiri, Mohammed. "Hardware implementation of a pseudo random number generator based on chaotic iteration." Thesis, Bourgogne Franche-Comté, 2018. http://www.theses.fr/2018UBFCD014/document.

Повний текст джерела
Анотація:
La sécurité et la cryptographie sont des éléments clés pour les dispositifs soumis à des contraintes comme l’IOT, Carte à Puce, Systèm Embarqué, etc. Leur implémentation matérielle constitue un défi en termes de limitation en ressources physiques, vitesse de fonctionnement, capacité de mémoire, etc. Dans ce contexte, comme la plupart des protocoles s’appuient sur la sécurité d’un bon générateur de nombres aléatoires, considéré comme un élément indispensable dans le noyau de sécurité. Par conséquent, le présent travail propose des nouveaux générateurs pseudo-aléatoires basés sur des itérations chaotiques, et conçus pour être déployés sur des supports matériels, à savoir sur du FPGA ou du ASIC. Ces implémentations matérielles peuvent être décrites comme des post-traitements sur des générateurs existants. Elles transforment donc une suite de nombres non-uniformes en une autre suite de nombres uniformes. La dépendance entre l’entrée et la sortie a été prouvée chaotique selon les définitions mathématiques du chaos fournies notamment par Devaney et Li-Yorke. Suite à cela, nous effectuant tout d’abord un état de l’art complet sur les mises en œuvre matérielles et physiques des générateurs de nombres pseudo-aléatoires (PRNG, pour pseudorandom number generators). Nous proposons ensuite de nouveaux générateurs à base d’itérations chaotiques (IC) qui seront testés sur notre plate-forme matérielle. L’idée de départ était de partir du n-cube (ou, de manière équivalente, de la négation vectorielle dans les IC), puis d’enlever un cycle Hamiltonien suffisamment équilibré pour produire de nouvelles fonctions à itérer, à laquelle s’ajoute une permutation en sortie. Les méthodes préconisées pour trouver de bonnes fonctions serons détaillées, et le tout sera implanté sur notre plate-forme FPGA. Les générateurs obtenus disposent généralement d’un meilleur profil statistique que leur entrée, tout en fonctionnant à une grande vitesse. Finalement, nous les implémenterons sur de nombreux supports matériels (65-nm ASIC circuit and Zynq FPGA platform)
Security and cryptography are key elements in constrained devices such as IoT, smart card, embedded system, etc. Their hardware implementations represent a challenge in terms of limitations in physical resources, operating speed, memory capacity, etc. In this context, as most protocols rely on the security of a good random number generator, considered an indispensable element in lightweight security core. Therefore, this work proposes new pseudo-random generators based on chaotic iterations, and designed to be deployed on hardware support, namely FPGA or ASIC. These hardware implementations can be described as post-processing on existing generators. They transform a sequence of numbers not uniform into another sequence of numbers uniform. The dependency between input and output has been proven chaotic, according notably to the mathematical definitions of chaos provided by Devaney and Li-Yorke. Following that, we firstly elaborate or develop out a complete state of the art of the material and physical implementations of pseudo-random number generators (PRNG, for pseudorandom number generators). We then propose new generators based on chaotic iterations (IC) which will be tested on our hardware platform. The initial idea was to start from the n-cube (or, in an equivalent way, the vectorial negation in CIs), then remove a Hamiltonian cycle balanced enough to produce new functions to be iterated, for which is added permutation on output . The methods recommended to find good functions, will be detailed, and the whole will be implemented on our FPGA platform. The resulting generators generally have a better statistical profiles than its inputs, while operating at a high speed. Finally, we will implement them on many hardware support (65-nm ASIC circuit and Zynq FPGA platform)
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Mahdal, Jakub. "Bezpečné kryptografické algoritmy." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2008. http://www.nusl.cz/ntk/nusl-235972.

Повний текст джерела
Анотація:
This thesis brings a reader an overview about historical and modern world of cryptographic methods, as well evaluates actual state of cryptographic algorithm progressions, which are used in applications nowadays. The aim of the work describes common symmetric, asymmetric encryption methods, cryptographic hash functions and as well pseudorandom number generators, authentication protocols and protocols for building VPNs. This document also shows the basics of the successful modern cryptanalysis and reveals algorithms that shouldn't be used and which algorithms are vulnerable. The reader will be also recommended an overview of cryptographic algorithms that are expected to stay safe in the future.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Dusitsin, Krid, and Kurt Kosbar. "Accuracy of Computer Simulations that use Common Pseudo-random Number Generators." International Foundation for Telemetering, 1998. http://hdl.handle.net/10150/609238.

Повний текст джерела
Анотація:
International Telemetering Conference Proceedings / October 26-29, 1998 / Town & Country Resort Hotel and Convention Center, San Diego, California
In computer simulations of communication systems, linear congruential generators and shift registers are typically used to model noise and data sources. These generators are often assumed to be close to ideal (i.e. delta correlated), and an insignificant source of error in the simulation results. The samples generated by these algorithms have non-ideal autocorrelation functions, which may cause a non-uniform distribution in the data or noise signals. This error may cause the simulation bit-error-rate (BER) to be artificially high or low. In this paper, the problem is described through the use of confidence intervals. Tests are performed on several pseudo-random generators to access which ones are acceptable for computer simulation.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Zouhar, Petr. "Generátor náhodných čísel." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2010. http://www.nusl.cz/ntk/nusl-218290.

Повний текст джерела
Анотація:
The thesis deals with issues of random numbers, their generating and use in cryptography. Introduction of work is aimed to resolution of random number generators and pseudo--random number generators. There is also included often used dividing generators on software and hardware. We mention advantages and disadvantages of each type and area of their use. Then we describe examples of random and pseudorandom numbers, mainly hardware based on physical phenomenon such as the decay of radioactive material or use atmospheric noise. The following part is devoted to suggestion own random number generator and a description of its functionality. In the second half of the work we devote to the field of cryptography. We know basic types of cryptographic systems, namely symmetric and asymmetric cryptosystems. We introduce a typical representant the various type and their properties. At the end of the work we again return to our random number generator and verify the randomness generated numbers and obtained cryptograms.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Stewart, Robert Grisham. "A Statistical Evaluation of Algorithms for Independently Seeding Pseudo-Random Number Generators of Type Multiplicative Congruential (Lehmer-Class)." Digital Commons @ East Tennessee State University, 2007. https://dc.etsu.edu/etd/2049.

Повний текст джерела
Анотація:
To be effective, a linear congruential random number generator (LCG) should produce values that are (a) uniformly distributed on the unit interval (0,1) excluding endpoints and (b) substantially free of serial correlation. It has been found that many statistical methods produce inflated Type I error rates for correlated observations. Theoretically, independently seeding an LCG under the following conditions attenuates serial correlation: (a) simple random sampling of seeds, (b) non-replicate streams, (c) non-overlapping streams, and (d) non-adjoining streams. Accordingly, 4 algorithms (each satisfying at least 1 condition) were developed: (a) zero-leap, (b) fixed-leap, (c) scaled random-leap, and (d) unscaled random-leap. Note that the latter satisfied all 4 independent seeding conditions. To assess serial correlation, univariate and multivariate simulations were conducted at 3 equally spaced intervals for each algorithm (N=24) and measured using 3 randomness tests: (a) the serial correlation test, (b) the runs up test, and (c) the white noise test. A one-way balanced multivariate analysis of variance (MANOVA) was used to test 4 hypotheses: (a) omnibus, (b) contrast of unscaled vs. others, (c) contrast of scaled vs. others, and (d) contrast of fixed vs. others. The MANOVA assumptions of independence, normality, and homogeneity were satisfied. In sum, the seeding algorithms did not differ significantly from each other (omnibus hypothesis). For the contrast hypotheses, only the fixed-leap algorithm differed significantly from all other algorithms. Surprisingly, the scaled random-leap offered the least difference among the algorithms (theoretically this algorithm should have produced the second largest difference). Although not fully supported by the research design used in this study, it is thought that the unscaled random-leap algorithm is the best choice for independently seeding the multiplicative congruential random number generator. Accordingly, suggestions for further research are proposed.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Xu, Jinzhong. "Stream Cipher Analysis Based on FCSRs." UKnowledge, 2000. http://uknowledge.uky.edu/gradschool_diss/320.

Повний текст джерела
Анотація:
Cryptosystems are used to provide security in communications and data transmissions. Stream ciphers are private key systems that are often used to transform large volumn data. In order to have security, key streams used in stream ciphers must be fully analyzed so that they do not contain specific patterns, statistical infomation and structures with which attackers are able to quickly recover the entire key streams and then break down the systems. Based on different schemes to generate sequences and different ways to represent them, there are a variety of stream cipher analyses. The most important one is the linear analysis based on linear feedback shift registers (LFSRs) which have been extensively studied since the 1960's. Every sequence over a finite field has a well defined linear complexity. If a sequence has small linear complexity, it can be efficiently recoverd by Berlekamp-Messay algorithm. Therefore, key streams must have large linear complexities. A lot of work have been done to generate and analyze sequences that have large linear complexities. In the early 1990's, Klapper and Goresky discovered feedback with carry shift registers over Z/(p) (p-FCSRS), p is prime. Based on p-FCSRs, they developed a stream cipher analysis that has similar properties to linear analysis. For instance, every sequence over Z/(p) has a well defined p-adic complexity and key streams of small p-adic complexity are not secure for use in stream ciphers. This disstation focuses on stream cipher analysis based on feedback with carry shift registers. The first objective is to develop a stream cipher analysis based on feedback with carry shift registers over Z/(N) (N-FCSRs), N is any integer greater than 1, not necessary prime. The core of the analysis is a new rational approximation algorithm that can be used to efficiently compute rational representations of eventually periodic N-adic sequences. This algorithm is different from that used in $p$-adic sequence analysis which was given by Klapper and Goresky. Their algorithm is a modification of De Weger's rational approximation algorithm. The second objective is to generalize feedback with carry shift register architecture to more general algebraic settings which are called algebraic feedback shift registers (AFSRs). By using algebraic operations and structures on certain rings, we are able to not only construct feedback with carry shift registers, but also develop rational approximation algorithms which create new analyses of stream ciphers. The cryptographic implication of the current work is that any sequences used in stream ciphers must have large N-adic complexities and large AFSR-based complexities as well as large linear complexities.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Novotný, Marek. "Programy pro výpočet nejistoty měření metodou Monte Carlo." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2015. http://www.nusl.cz/ntk/nusl-221220.

Повний текст джерела
Анотація:
The thesis deals with establishing uncertainties of indirect measurements. It focuses primarily on random number generators in software enabling the calculation of mea-surement uncertainties using Monte Carlo. Then it focuses on the uncertainty calculati-on indirect measurement as the Monte Carlo method and the classical numerical met-hod. The practical part deals with the verification of randomness generators numbers contained in various softwares. It also deals with the determination of uncertainties indi-rect current measurements by both above-mentioned methods and then comparing and evaluating the values achieved.
Стилі APA, Harvard, Vancouver, ISO та ін.
11

Passerat-Palmbach, Jonathan. "Contributions to parallel stochastic simulation : application of good software engineering practices to the distribution of pseudorandom streams in hybrid Monte Carlo simulations." Phd thesis, Université Blaise Pascal - Clermont-Ferrand II, 2013. http://tel.archives-ouvertes.fr/tel-00858735.

Повний текст джерела
Анотація:
The race to computing power increases every day in the simulation community. A few years ago, scientists have started to harness the computing power of Graphics Processing Units (GPUs) to parallelize their simulations. As with any parallel architecture, not only the simulation model implementation has to be ported to the new parallel platform, but all the tools must be reimplemented as well. In the particular case of stochastic simulations, one of the major element of the implementation is the pseudorandom numbers source. Employing pseudorandom numbers in parallel applications is not a straightforward task, and it has to be done with caution in order not to introduce biases in the results of the simulation. This problematic has been studied since parallel architectures are available and is called pseudorandom stream distribution. While the literature is full of solutions to handle pseudorandom stream distribution on CPU-based parallel platforms, the young GPU programming community cannot display the same experience yet. In this thesis, we study how to correctly distribute pseudorandom streams on GPU. From the existing solutions, we identified a need for good software engineering solutions, coupled to sound theoretical choices in the implementation. We propose a set of guidelines to follow when a PRNG has to be ported to GPU, and put these advice into practice in a software library called ShoveRand. This library is used in a stochastic Polymer Folding model that we have implemented in C++/CUDA. Pseudorandom streams distribution on manycore architectures is also one of our concerns. It resulted in a contribution named TaskLocalRandom, which targets parallel Java applications using pseudorandom numbers and task frameworks. Eventually, we share a reflection on the methods to choose the right parallel platform for a given application. In this way, we propose to automatically build prototypes of the parallel application running on a wide set of architectures. This approach relies on existing software engineering tools from the Java and Scala community, most of them generating OpenCL source code from a high-level abstraction layer.
Стилі APA, Harvard, Vancouver, ISO та ін.
12

Грицак, Анатолій Васильович, та Anatoliy Hrytsak. "Методи побудови ефективних криптографічних функцій гешування". Thesis, Національний авіаційний університет, 2020. https://er.nau.edu.ua/handle/NAU/44653.

Повний текст джерела
Анотація:
Дисертаційна робота присвячена розв’язанню актуальної наукової задачі розробки та дослідження нових ефективних геш-функцій, які при достатньо високій швидкодії забезпечуватимуть необхідний рівень стійкості. Проведено аналіз сучасних методів і алгоритмів побудови та реалізації ефективних криптографічних функцій гешування, що дозволило виявити їх недоліки і формалізувати завдання наукового дослідження. Розроблено методи побудови функцій гешування, які дозволили підвищити стійкість і швидкість криптографічної обробки даних. Удосконалено метод побудови генераторів ПВП, що дозволило формувати статистично стійку гаму для криптографічних застосувань. Удосконалено метод криптографічного захисту інформації, що дало можливість забезпечити конфіденційність і цілісність даних. Розроблено спеціалізоване програмне забезпечення у вигляді консольних додатків на мові програмування С++ та методику, що дозволило провести експерименти і верифікувати запропоновані методи. результати дисертації використовуються у навчальному процесі Вінницького національного технічного університету, науковому процесі Національного авіаційного університету та ННВК “Інформаційно-комунікаційні системи”, The dissertation is devoted to solving the actual scientific problem of developing and researching new effective hash functions that will provide the necessary level of the security with a sufficiently high speed. The analysis of modern methods and algorithms for the construction and implementation of effective cryptographic hashing functions was carried out, which made it possible to identify their shortcomings and formalize the tasks of scientific research. A method of constructing hashing functions was developed, which made it possible to increase the speed of cryptographic data processing. A method of constructing hashing functions was developed, which made it possible to provide resistance to cryptanalytic attacks. The method of pseudorandom number generators construction has been improved, which allowed forming a statistically stable range for cryptographic applications. The method of cryptographic protection of information has been improved, which by means of fixing information on user ID, session ID, time of sending, length of message and its serial number, as well as use of the new procedure of formation of session key and encryption, made it possible to ensure confidentiality and integrity of data in the modern information and communication systems and technologies. Last chapter of the dissertation contains research study devoted to collision characteristics of proposed hash functions using so-called “baby versions” of hashing functions based on the existed experimental technique (relevant in cryptography). Specialized software was developed in the form of console applications in C ++ programming language (Microsoft Visual Studio 2013 (Release Version)) and a technique that allowed us to conduct experiments and verify the proposed methods. the results of the dissertation are used in the educational process of Vinnytsa National Technical University (to increase the efficiency of training of specialists in the specialty 125 “Cybersecurity”) as well as in scientific process of National Aviation University and Educational & Research Complex “Information and Communication Systems”. It was confirmed by the acts of implementation.
Стилі APA, Harvard, Vancouver, ISO та ін.
13

Ващенко, Світлана Михайлівна, Светлана Михайловна Ващенко, Svitlana Mykhailivna Vashchenko, and A. V. Sobol. "Information System of Test Monitoring of Students' Knowledge." Thesis, Sumy State University, 2016. http://essuir.sumdu.edu.ua/handle/123456789/47039.

Повний текст джерела
Анотація:
The work is dedicated to the improvement of the test control technology of mastering the educational material by the students. To achieve this the information system of tests formation has been worked out. The increasing of the variability of tasks is provided by the use of linear congruent method of pseudo-random numbers generating.
Стилі APA, Harvard, Vancouver, ISO та ін.
14

Kuo, Chi-Yuan, and 郭啟源. "A Chaotic Pseudo Random Number Generator." Thesis, 2003. http://ndltd.ncl.edu.tw/handle/kj6vje.

Повний текст джерела
Анотація:
碩士
中原大學
電機工程研究所
91
Abstract The use of chaotic sequences in digital communication is proposed. In arriving these new sequences, the theory of chaotic has been used. Unlike the conventional PN sequences, which are easily intercepted and deciphered, the chaotic pseudo random numbers offers opportunities for improvement based on its chaotic nature in several aspects. First of all, chaotic sequences are easy to generate and store. Only a few parameters and functions are needed even for very long sequences. In addition, an enormous number of different sequences can be generated simply by changing its initial condition. Moreover, the nature of chaotic signals are deterministic, reproducible, uncorrelated and random-like, which can be very helpful in enhancing the security of transmission in communication. This work mainly focuses on the application of the theory of chaos to digital communication. Based on the equation derived from nonlinear dynamical systems capable of exhibiting chaos, Xn+1= r Xn (1- Xn ), the desirable chaotic pseudo random number generator was invented. After assigning a different initial condition to each use, start the chaotic map with the initial condition of the intended receiver and repeatedly generate points of the orbit. Sensitively depending on its initial value, x0 , for those values of r, the orbit will be of great numbers, noise-like, random-like and reproducible. As a result, the probability of being intercepted would be naturally reduced. Since the spreading sequence in a Chaotic Spread Spectrum(SS) is no longer binary, the application of the chaotic sequences in digital communication is thus limited. A further attempt to transform continuous values to binary ones by using digital encoding technique is therefore proposed to adopt it in digital communication. Some criteria are performed. However, the problem of easily interception due to the nature of binary PN may again arise. To prevent the codes from being intercepted, the binary PN sequences of the two chaotic maps C1 (x, r 1) and C2 (x, r 2) are compared to form a third binary PN sequences using the principle of exclusivity. By using Crypt-X’98 as a testing tool, numerous properties of these sequences are examined to clarify the doubt of deception. Furthermore, the correlation properties are examined at the same time. As the results indicate, the increase of complexity of generators, which produce chaotic pseudo random spreading sequences, provides the spread spectrum system with significantly more security features than the conventional binary sequences. The findings are very attracted for LPI communication and the study of Cryptography in the future as well. The above application represents the first step toward the exploitation of the fascinating theory of chaos from digital point of view. Further research on how to modulate and demodulate the messages with chaotic pseudorandom sequences will be of great interests.
Стилі APA, Harvard, Vancouver, ISO та ін.
15

Ramakrishnan, Karthik. "Wireless network security using a low cost pseudo random number generator." 2006. http://proquest.umi.com/pqdweb?did=1172122391&sid=10&Fmt=2&clientId=39334&RQT=309&VName=PQD.

Повний текст джерела
Анотація:
Thesis (M.S.)--State University of New York at Buffalo, 2006.
Title from PDF title page (viewed on Mar. 08, 2007) Available through UMI ProQuest Digital Dissertations. Thesis adviser: Sridhar, Ramalingam, Upadhyaya, Shambhu. Includes bibliographical references.
Стилі APA, Harvard, Vancouver, ISO та ін.
16

Lee, Po Han, and 李柏翰. "Implementation of chaotic stream ciphers using chaotic pseudo-random number generator." Thesis, 1999. http://ndltd.ncl.edu.tw/handle/47247003253993049254.

Повний текст джерела
Анотація:
碩士
國立臺灣大學
物理學研究所
87
Cryptographic systems are generally classified into block and stream ciphers.The cryptosystem CSC, chaotic stream ciphers, of combining a pseudo-random number generator of chaotic system with classic cryptography has been presented. A chaotic dynamical system means that the numerical trajectory in the phase space exhibits the phenomenon of aperiodic, complicated, and sensible dependence on initial conditions. We describe a simple random number generator based on the chaotic property of the Lorenz system. The random numbers generated by the Lorenz system can be used as secret keys for encryption and decryption after suitable modulo operations have been applied. In this thesis, we will illustrate that the linear congruential recur- rence is not secure and also analyze the secrecy of the logistic map. Through statistical tests, the CSC cryptosystem using chaotic Lorenz system as compared to that developed by Rong He and P.G. Vaidya has the advantages of easy implementation, good privacy, efficiency, and is robust against intruder.
Стилі APA, Harvard, Vancouver, ISO та ін.
17

Chen, Jiung-Sheng, and 陳俊晟. "A 32-bit Chaos-Based Pseudo Random Number Generator by Injecting Digital Noise." Thesis, 2005. http://ndltd.ncl.edu.tw/handle/92579125861284269402.

Повний текст джерела
Анотація:
碩士
國立清華大學
電機工程學系
93
Random number generator (RNG) is an important part of communication and protocols in cryptography. It generates the cryptography keys and initial numbers, and also could be used in any application that needs the random value. It is hard to define a good RNG design by the unpredictable character or by the statistical test result. To be unpredictable, the analog RNG is chosen. However, the influence from different environments would cause uncontrollable quality of RNG. To be good in statistical test result, the digital RNG is chosen. Thus the random outputs are generated from the iterative computations of the chosen equation with good statistical feature, and the outputs are working on the deterministic curve. A good statistical result depends on the chosen equation and on the highly precise digital operation. In this thesis, a chaos-based RNG for a shorter bit length of 32 in pure digital environment with pseudo noise influenced is proposed. Once the pre-decided timing (ranged from 600 to 800 in this work) arrives, some of the least significant bits would be set to fixed values called the pseudo noises and feedback to the chaos equation operated. In the algorithm implemented, the proposed RNG would have the analog and digital feature simultaneously. By tuning the timing of reseeding, an acceptable quality of randomness is obtained without operating in hi-precise digital operation, exclusive-or gates or the parity filter to scramble the output.
Стилі APA, Harvard, Vancouver, ISO та ін.
18

Huang, Chih Ming, and 黃志銘. "Pseudo Random Number Generator with On-Line Testing Scheme using Carry-Lookahead Parity Prediction." Thesis, 2015. http://ndltd.ncl.edu.tw/handle/r8nn72.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
19

Lai, Hane-Ru, and 賴漢儒. "An Alternate Twofish Cipher with Variable S-boxes Sequence Determined by a Pseudo-Random Number Generator." Thesis, 2006. http://ndltd.ncl.edu.tw/handle/49052053040191068843.

Повний текст джерела
Анотація:
碩士
國立臺北大學
通訊工程研究所
94
Encryption/Decryption is the key technique in the study of Information Security and Cryptography. Twofish, a 128-bit block cipher with a variable-length of the key up to 256 bits, is one of the five final candidates of the Advanced Encryption Standard (AES). Twofish is a 128-bit symmetric block cipher based on the structure of the Feistel network. Twofish cipher consists of 16 round operations each with a bijective F function to ensure maximum security. In each round, four key-dependent 8×8 S-boxes, a fixed 4×4 Maximal Distance Separable Matrix (MDS) over GF(28), a pseudo-Hadamard transformation, and some bit-rotation operations are applied for the effect of confusion and diffusion. In this thesis, the purpose of our study is to investigate the change in the S-boxes of Twofish. For the random change of the S-box sequence, we propose a clock-controlled key generator of the stream cipher which is used to as a combinational generator to increase the complexity of the linear attack and differential attack. In the design of S-boxes, we consider cryptographic criteria such as 0-1 balance, nonlinearity, uniformly differential distribution, propagation criterion and avalanche criterion, etc. In the pseudo-random number generator, we design two independent combinational generators based on linear feedback shift registers (LFSRs). The output sequence of one combinational generator is used as the clock signal to control the output sequence of the other combinational generator, in order to generate a more complex pseudo-random number sequence. In addition to maximize the period of the output sequence of each linear feedback shift register, we also analyze cryptographic characteristics of the combinational function such as 0-1 balance, nonlinearity, correlation immunity, algebraic degree, etc.
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії