Pseudo-Random Number

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 360 Experts worldwide ranked by ideXlab platform

Xingyuan Wang - One of the best experts on this subject based on the ideXlab platform.

  • a new pseudo random Number generator based on cml and chaotic iteration
    Nonlinear Dynamics, 2012
    Co-Authors: Xingyuan Wang
    Abstract:

    In this paper, we propose a new algorithm of generating pseudorandom Number generator (PRNG), which we call (couple map lattice based on discrete chaotic iteration (CMLDCI)) that combine the couple map lattice (CML) and chaotic iteration. And we can prove that this method can be written in a form of chaos map, which is under the sense of Devaney chaos. In addition, we test the new algorithm in NIST 800-22 statistical test suits and we use it in image encryption.

Z Hassan - One of the best experts on this subject based on the ideXlab platform.

  • pseudo random Number generator based on quantum chaotic map
    Communications in Nonlinear Science and Numerical Simulation, 2014
    Co-Authors: A. Akhshani, Amir Akhavan, Arash Mobaraki, Siewchoo Lim, Z Hassan
    Abstract:

    Abstract For many years dissipative quantum maps were widely used as informative models of quantum chaos. In this paper, a new scheme for generating good Pseudo-Random Numbers (PRNG), based on quantum logistic map is proposed. Note that the PRNG merely relies on the equations used in the quantum chaotic map. The algorithm is not complex, which does not impose high requirement on computer hardware and thus computation speed is fast. In order to face the challenge of using the proposed PRNG in quantum cryptography and other practical applications, the proposed PRNG is subjected to statistical tests using well-known test suites such as NIST, DIEHARD, ENT and TestU01. The results of the statistical tests were promising, as the proposed PRNG successfully passed all these tests. Moreover, the degree of non-periodicity of the chaotic sequences of the quantum map is investigated through the Scale index technique. The obtained result shows that, the sequence is more non-periodic. From these results it can be concluded that, the new scheme can generate a high percentage of usable Pseudo-Random Numbers for simulation and other applications in scientific computing.

Wang Qianxue - One of the best experts on this subject based on the ideXlab platform.

  • Class of Trustworthy Pseudo Random Number Generators
    HAL CCSD, 2011
    Co-Authors: Bahi Jacques, Couchot Jean-françois, Guyeux Christophe, Wang Qianxue
    Abstract:

    International audienceWith the widespread use of communication technologies, cryptosystems are therefore critical to guarantee security over open networks as the Internet. Pseudo-Random Number generators (PRNGs) are fundamental in cryptosystems and information hiding schemes. One of the existing chaos-based PRNGs is using chaotic iterations schemes. In prior literature, the iterate function is just the vectorial boolean negation. In this paper, we propose a method using Graph with strongly connected components as a selection criterion for chaotic iterate function. In order to face the challenge of using the proposed chaotic iterate functions in PRNG, these PRNGs are subjected to a statistical battery of tests, which is the well-known NIST in the area of cryptography

  • Class of Trustworthy Pseudo-Random Number Generators
    2011
    Co-Authors: Bahi, Jacques M., Couchot Jean-françois, Guyeux Christophe, Wang Qianxue
    Abstract:

    With the widespread use of communication technologies, cryptosystems are therefore critical to guarantee security over open networks as the Internet. Pseudo-Random Number generators (PRNGs) are fundamental in cryptosystems and information hiding schemes. One of the existing chaos-based PRNGs is using chaotic iterations schemes. In prior literature, the iterate function is just the vectorial boolean negation. In this paper, we propose a method using Graph with strongly connected components as a selection criterion for chaotic iterate function. In order to face the challenge of using the proposed chaotic iterate functions in PRNG, these PRNGs are subjected to a statistical battery of tests, which is the well-known NIST in the area of cryptography.Comment: 6 pages, 3 figures, In INTERNET 2011, the 3-rd Int. Conf. on Evolving Internet, Luxembourg, Luxembourg, pages 72--77, June 201

  • On the design of a family of CI Pseudo-Random Number generators
    HAL CCSD, 2011
    Co-Authors: Bahi Jacques, Guyeux Christophe, Fang Xiole, Wang Qianxue
    Abstract:

    International audienceChaos and its applications in the field of secure communications have attracted a lot of attention. Chaos-based Pseudo-Random Number generators are critical to guarantee security over open networks as the Internet. We have previously demonstrated that it is possible to define such generators with good statistical properties by using a tool called "chaotic itera- tions", which depends on an iteration function. An approach to find update functions such that the associated generator presents a random-like and chaotic behavior is proposed in this research work. To do so, we use the vectorial Boolean negation as a prototype and explain how to modify this iteration function without deflating the good properties of the associated generator. Simulation results and basic security analysis are then presented to evaluate the randomness of this new family of generators

  • On the design of a family of CI Pseudo-Random Number generators
    'Institute of Electrical and Electronics Engineers (IEEE)', 2011
    Co-Authors: Bahi, Jacques M., Guyeux Christophe, Fang Xiaole, Wang Qianxue
    Abstract:

    Chaos and its applications in the field of secure communications have attracted a lot of attention. Chaos-based Pseudo-Random Number generators are critical to guarantee security over open networks as the Internet. We have previously demonstrated that it is possible to define such generators with good statistical properties by using a tool called "chaotic iterations", which depends on an iteration function. An approach to find update functions such that the associated generator presents a random-like and chaotic behavior is proposed in this research work. To do so, we use the vectorial Boolean negation as a prototype and explain how to modify this iteration function without deflating the good properties of the associated generator. Simulation results and basic security analysis are then presented to evaluate the randomness of this new family of generators.Comment: 4 pages, In WICOM'11, 7th Int. IEEE Conf. on Wireless Communications, Networking and Mobile Computing, Wuhan, China, pages 1--4, September 201

Moti Yung - One of the best experts on this subject based on the ideXlab platform.

  • A block cipher based pseudo random Number generator secure against side-channel key recovery
    Proceedings of the 2008 ACM symposium on Information computer and communications security - ASIACCS '08, 2008
    Co-Authors: Christophe Petit, Tal G. Malkin, Olivier Pereira, François-xavier Standaert, Moti Yung
    Abstract:

    We study the security of a block cipher-based pseudorandom Number generator (PRNG), both in the black box world and in the physical world, separately. We ¯rst show that the construction is a secure PRNG in the ideal cipher model. Then, we demonstrate its security against a Bayesian side- channel key recovery adversary. As a main result, we show that our construction guarantees that the success rate of the adversary does not increase with the Number of physical ob- servations, but in a limited and controlled way. Besides, we observe that, under common assumptions on side-channel attack strategies, increasing the security parameter (typi- cally the block cipher key size) by a polynomial factor in- volves an increase of a side-channel attack complexity by an exponential factor, making the probability of a success- ful attack negligible. We believe this work provides a ¯rst interesting example of the way the algorithmic design of a cryptographic scheme in°uences its side-channel resistance.

Ken Umeno - One of the best experts on this subject based on the ideXlab platform.

  • randomness evaluation with the discrete fourier transform test based on exact analysis of the reference distribution
    arXiv: Cryptography and Security, 2017
    Co-Authors: Hiroki Okada, Ken Umeno
    Abstract:

    In this paper, we study the problems in the discrete Fourier transform (DFT) test included in NIST SP 800-22 released by the National Institute of Standards and Technology (NIST), which is a collection of tests for evaluating both physical and Pseudo-Random Number generators for cryptographic applications. The most crucial problem in the DFT test is that its reference distribution of the test statistic is not derived mathematically but rather numerically estimated, the DFT test for randomness is based on a Pseudo-Random Number generator (PRNG). Therefore, the present DFT test should not be used unless the reference distribution is mathematically derived. Here, we prove that a power spectrum, which is a component of the test statistic, follows a chi-squared distribution with 2 degrees of freedom. Based on this fact, we propose a test whose reference distribution of the test statistic is mathematically derived. Furthermore, the results of testing non-random sequences and several PRNGs showed that the proposed test is more reliable and definitely more sensitive than the present DFT test.

  • Randomness Evaluation With the Discrete Fourier Transform Test Based on Exact Analysis of the Reference Distribution
    IEEE Transactions on Information Forensics and Security, 2017
    Co-Authors: Hiroki Okada, Ken Umeno
    Abstract:

    In this paper, we study the problems in the discrete fourier transform (DFT) test included in the National Institute of Standards and Technology (NIST) SP 800-22 released by the NIST, which is a collection of tests for evaluating both physical and Pseudo-Random Number generators for cryptographic applications. The most crucial problem in the DFT test is that its reference distribution of the test statistic is not derived mathematically but rather numerically estimated; the DFT test for randomness is based on a Pseudo-Random Number generator (PRNG). Therefore, the present DFT test should not be used unless the reference distribution is mathematically derived. Here, we prove that a power spectrum, which is a component of the test statistic, follows a chi-squared distribution with two degrees of freedom. Based on this fact, we propose a test, whose reference distribution of the test statistic is mathematically derived. Furthermore, the results of testing non-random sequences and several PRNGs showed that the proposed test is more reliable and definitely more sensitive than the present DFT test.