scholarly journals Pseudo-random number generator based on linear congruence and delayed Fibonacci method

2021 ◽  
Author(s):  
Radosław Cybulski

Pseudo-random number generation techniques are an essential tool to correctly test machine learning processes. The methodologies are many, but also the possibilities to combine them in a new way are plenty. Thus, there is a chance to create mechanisms potentially useful in new and better generators. In this paper, we present a new pseudo-random number generator based on a hybrid of two existing generators - a linear congruential method and a delayed Fibonacci technique. We demonstrate the implementation of the generator by checking its correctness and properties using chi-square, Kolmogorov and TestU01.1.2.3 tests and we apply the Monte Carlo Cross Validation method in classification context to test the performance of the generator in practice.

2017 ◽  
Vol 28 (06) ◽  
pp. 1750078 ◽  
Author(s):  
Kamalika Bhattacharjee ◽  
Dipanjyoti Paul ◽  
Sukanta Das

This paper investigates the potentiality of pseudo-random number generation of a 3-neighborhood 3-state cellular automaton (CA) under periodic boundary condition. Theoretical and empirical tests are performed on the numbers, generated by the CA, to observe the quality of it as pseudo-random number generator (PRNG). We analyze the strength and weakness of the proposed PRNG and conclude that the selected CA is a good random number generator.


Sensors ◽  
2020 ◽  
Vol 20 (7) ◽  
pp. 1869 ◽  
Author(s):  
Luca Baldanzi ◽  
Luca Crocetti ◽  
Francesco Falaschi ◽  
Matteo Bertolucci ◽  
Jacopo Belli ◽  
...  

In the context of growing the adoption of advanced sensors and systems for active vehicle safety and driver assistance, an increasingly important issue is the security of the information exchanged between the different sub-systems of the vehicle. Random number generation is crucial in modern encryption and security applications as it is a critical task from the point of view of the robustness of the security chain. Random numbers are in fact used to generate the encryption keys to be used for ciphers. Consequently, any weakness in the key generation process can potentially leak information that can be used to breach even the strongest cipher. This paper presents the architecture of a high performance Random Number Generator (RNG) IP-core, in particular a Cryptographically Secure Pseudo-Random Number Generator (CSPRNG) IP-core, a digital hardware accelerator for random numbers generation which can be employed for cryptographically secure applications. The specifications used to develop the proposed project were derived from dedicated literature and standards. Subsequently, specific architecture optimizations were studied to achieve better timing performance and very high throughput values. The IP-core has been validated thanks to the official NIST Statistical Test Suite, in order to evaluate the degree of randomness of the numbers generated in output. Finally the CSPRNG IP-core has been characterized on relevant Field Programmable Gate Array (FPGA) and ASIC standard-cell technologies.


2020 ◽  
Vol 31 (03) ◽  
pp. 2050037
Author(s):  
Sumit Adak ◽  
Kamalika Bhattacharjee ◽  
Sukanta Das

This work explores the randomness quality of maximal length cellular automata (CAs) in GF([Formula: see text]), where [Formula: see text]. A greedy strategy is chosen to select the candidate CAs which satisfy unpredictability criterion essential for a good pseudo-random number generator (PRNG). Then, performance of these CAs as PRNGs is empirically analyzed by using Diehard battery of tests. It is observed that, up to GF(11), increase in [Formula: see text] improves randomness quality of the CAs, but after that, it saturates. Finally, we propose an implementable design of a good PRNG based on a 13-cell maximal length cellular automaton over GF(11) which can compete with the existing well-known PRNGs.


1987 ◽  
Vol 59 (3) ◽  
pp. 331-346 ◽  
Author(s):  
Jürgen Eichenauer ◽  
Holger Grothe ◽  
Jürgen Lehn ◽  
Alev Topuzoğlu

2013 ◽  
Vol 16 (2) ◽  
pp. 210-216 ◽  
Author(s):  
Sattar B. Sadkhan ◽  
◽  
Sawsan K. Thamer ◽  
Najwan A. Hassan ◽  
◽  
...  

Micromachines ◽  
2020 ◽  
Vol 12 (1) ◽  
pp. 31
Author(s):  
Junxiu Liu ◽  
Zhewei Liang ◽  
Yuling Luo ◽  
Lvchen Cao ◽  
Shunsheng Zhang ◽  
...  

Recent research showed that the chaotic maps are considered as alternative methods for generating pseudo-random numbers, and various approaches have been proposed for the corresponding hardware implementations. In this work, an efficient hardware pseudo-random number generator (PRNG) is proposed, where the one-dimensional logistic map is optimised by using the perturbation operation which effectively reduces the degradation of digital chaos. By employing stochastic computing, a hardware PRNG is designed with relatively low hardware utilisation. The proposed hardware PRNG is implemented by using a Field Programmable Gate Array device. Results show that the chaotic map achieves good security performance by using the perturbation operations and the generated pseudo-random numbers pass the TestU01 test and the NIST SP 800-22 test. Most importantly, it also saves 89% of hardware resources compared to conventional approaches.


Electronics ◽  
2020 ◽  
Vol 10 (1) ◽  
pp. 16
Author(s):  
Sehoon Lee ◽  
Myungseo Park ◽  
Jongsung Kim

With the rapid increase in computer storage capabilities, user data has become increasingly important. Although user data can be maintained by various protection techniques, its safety has been threatened by the advent of ransomware, defined as malware that encrypts user data, such as documents, photographs and videos, and demands money to victims in exchange for data recovery. Ransomware-infected files can be recovered only by obtaining the encryption key used to encrypt the files. However, the encryption key is derived using a Pseudo Random Number Generator (PRNG) and is recoverable only by the attacker. For this reason, the encryption keys of malware are known to be difficult to obtain. In this paper, we analyzed Magniber v2, which has exerted a large impact in the Asian region. We revealed the operation process of Magniber v2 including PRNG and file encryption algorithms. In our analysis, we found a vulnerability in the PRNG of Magniber v2 developed by the attacker. We exploited this vulnerability to successfully recover the encryption keys, which was by verified the result in padding verification and statistical randomness tests. To our knowledge, we report the first recovery result of Magniber v2-infected files.


Sign in / Sign up

Export Citation Format

Share Document