Pseudo-Random Number Generator

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 327 Experts worldwide ranked by ideXlab platform

Chih Jeng Kenneth Tan - One of the best experts on this subject based on the ideXlab platform.

  • The PLFG parallel Pseudo-Random Number Generator
    Future Generation Computer Systems, 2002
    Co-Authors: Chih Jeng Kenneth Tan
    Abstract:

    Abstract Parallel computing has been touted as the pinnacle of high performance digital computing by many. However, many problems remain intractable using deterministic algorithms. Randomized algorithms which are, in some cases, less efficient than their deterministic counterpart for smaller problem sizes, can overturn the intractability of various large-scale problems. These algorithms, however, require a source of randomness. Pseudo-Random Number Generators were created for many of these purposes. When performing computations on parallel machines, an additional criterion for randomized algorithms to be worthwhile is the availability of a parallel Pseudo-Random Number Generator. This paper presents an efficient algorithm for parallel Pseudo-Random Number generation.

Zheng Shou-qi - One of the best experts on this subject based on the ideXlab platform.

Robert Erra - One of the best experts on this subject based on the ideXlab platform.

  • Pseudo-Random Number Generator based on mixing of three chaotic maps
    Communications in Nonlinear Science and Numerical Simulation, 2014
    Co-Authors: Michael François, Dominique Barchiesi, Thomas Grosges, Robert Erra
    Abstract:

    A secure Pseudo-Random Number Generator three-mixer is proposed. The principle of the method consists in mixing three chaotic maps produced from an input initial vector. The algorithm uses permutations whose positions are computed and indexed by a standard chaotic function and a linear congruence. The performance of that scheme is evaluated through statistical analysis. Such a cryptosystem lets appear significant cryptographic qualities for a high security level.

  • A New Pseudo-Random Number Generator Based on Two Chaotic Maps
    Informatica, 2013
    Co-Authors: Michael François, Dominique Barchiesi, Thomas Grosges, Robert Erra
    Abstract:

    A new Pseudo-Random Number Generator (PRNG) is proposed. The principle of the method consists in mixing chaotic maps produced from an input initial vector. The algorithm uses permutations whose positions are computed and indexed by a chaotic function based on linear congruences. The performance of this scheme is evaluated through statistical analysis. Such a cryptosystem lets appear significant cryptographic qualities for a good security level.

  • A Novel Pseudo Random Number Generator Based on Two Plasmonic Maps
    Applied Mathematics, 2012
    Co-Authors: Michael François, Robert Erra, Dominique Barchiesi, Thomas Grosges
    Abstract:

    In plasmonic systems, the response of nanoobjects under light illumination can produce complex optical maps. Such plasmonic or resonant systems have interesting characteristics such as sensitivity on parameters and initial conditions. In this paper, we show how these complex maps can be cryptographically improved and associated in order to design a secure pseudo random Number Generator.

Z Hassan - One of the best experts on this subject based on the ideXlab platform.

  • pseudo random Number Generator based on quantum chaotic map
    Communications in Nonlinear Science and Numerical Simulation, 2014
    Co-Authors: A. Akhshani, Amir Akhavan, Arash Mobaraki, Siewchoo Lim, Z Hassan
    Abstract:

    Abstract For many years dissipative quantum maps were widely used as informative models of quantum chaos. In this paper, a new scheme for generating good Pseudo-Random Numbers (PRNG), based on quantum logistic map is proposed. Note that the PRNG merely relies on the equations used in the quantum chaotic map. The algorithm is not complex, which does not impose high requirement on computer hardware and thus computation speed is fast. In order to face the challenge of using the proposed PRNG in quantum cryptography and other practical applications, the proposed PRNG is subjected to statistical tests using well-known test suites such as NIST, DIEHARD, ENT and TestU01. The results of the statistical tests were promising, as the proposed PRNG successfully passed all these tests. Moreover, the degree of non-periodicity of the chaotic sequences of the quantum map is investigated through the Scale index technique. The obtained result shows that, the sequence is more non-periodic. From these results it can be concluded that, the new scheme can generate a high percentage of usable Pseudo-Random Numbers for simulation and other applications in scientific computing.

Dragan Lambić - One of the best experts on this subject based on the ideXlab platform.

  • Security Analysis and Improvement of the Pseudo-Random Number Generator Based on Piecewise Logistic Map
    Journal of Electronic Testing, 2019
    Co-Authors: Dragan Lambić
    Abstract:

    In this paper, a security analysis of the Pseudo-Random Number Generator based on piecewise logistic map is made, which reveals the existence of a serious problem. Although the assumed safety of this Pseudo-Random Number Generator (PRNG) is estimated at 2136, it is possible to carry out successful brute-force attack whose complexity is about 2103. Furthermore, the attack on the analyzed PRNG based on a known sequence of output bits is presented which can reduce the complexity of the brute-attack to about 295. The examples of both attacks are provided in this paper. For the above mentioned reasons, the analyzed PRNG cannot be considered safe for the use in cryptographic systems. An improved version of the analyzed PRNG is proposed, which can eliminate the perceived shortcomings.

  • Security analysis and improvement of the Pseudo-Random Number Generator based on quantum chaotic map
    Nonlinear Dynamics, 2018
    Co-Authors: Dragan Lambić
    Abstract:

    In this paper, a security analysis of the Pseudo-Random Number Generator based on quantum chaotic map is made, which reveals the existence of serious security problems. Security analysis revealed that more than 99% of the key space is composed of weak keys. Also, normalization of initial condition and relations between control parameters and initial conditions significantly reduce security of the analyzed Pseudo-Random Number Generator (PRNG). Observation of only three iterates of the analyzed PRNG allows significant reduction in required complexity of the brute-force attack. All attacks based on weak keys have complexity which is less than $$2^{128}$$ . For these reasons, analyzed PRNG cannot be considered safe for the use in cryptographic systems. In order to eliminate perceived security problems, improved version of the analyzed PRNG is proposed.