random number generators
Recently Published Documents


TOTAL DOCUMENTS

860
(FIVE YEARS 177)

H-INDEX

44
(FIVE YEARS 6)

Quantum ◽  
2022 ◽  
Vol 6 ◽  
pp. 620
Author(s):  
Armin Tavakoli ◽  
Emmanuel Zambrini Cruzeiro ◽  
Erik Woodhead ◽  
Stefano Pironio

We introduce new methods and tools to study and characterise classical and quantum correlations emerging from prepare-and-measure experiments with informationally restricted communication. We consider the most general kind of informationally restricted correlations, namely the ones formed when the sender is allowed to prepare statistical mixtures of mixed states, showing that contrary to what happens in Bell nonlocality, mixed states can outperform pure ones. We then leverage these tools to derive device-independent witnesses of the information content of quantum communication, witnesses for different quantum information resources, and demonstrate that these methods can be used to develop a new avenue for semi-device independent random number generators.


2022 ◽  
Vol 4 (2) ◽  
Author(s):  
Unsub Zia ◽  
Mark McCartney ◽  
Bryan Scotney ◽  
Jorge Martinez ◽  
Ali Sajjad

AbstractPseudo-random number generators (PRNGs) are one of the building blocks of cryptographic methods and therefore, new and improved PRNGs are continuously developed. In this study, a novel method to generate pseudo-random sequences using coupled map lattices is presented. Chaotic maps only show their chaotic behaviour for a specified range of control parameters, what can restrict their application in cryptography. In this work, generalised symmetric maps with adaptive control parameter are presented. This novel idea allows the user to choose any symmetric chaotic map, while ensuring that the output is a stream of independent and random sequences. Furthermore, to increase the complexity of the generated sequences, a lattice-based structure where every local map is linked to its neighbouring node via coupling factor has been used. The dynamic behaviour and randomness of the proposed system has been studied using Kolmogorov–Sinai entropy, bifurcation diagrams and the NIST statistical suite for randomness. Experimental results show that the proposed PRNG provides a large key space, generates pseudo-random sequences and is computationally suitable for IoT devices.


Author(s):  
Nozomi Akashi ◽  
Kohei Nakajima ◽  
Mitsuru Shibayama ◽  
Yasuo Kuniyoshi

Abstract Random number generation has become an indispensable part of information processing: it is essential for many numerical algorithms, security applications, and in securing fairness in everyday life. Random number generators (RNG) find application in many devices, ranging from dice and roulette wheels, via computer algorithms, lasers to quantum systems, which inevitably capitalize on their physical dynamics at respective spatio-temporal scales. Herein, to the best of our knowledge, we propose the first mathematically proven true RNG (TRNG) based on a mechanical system, particularly the triple linkage of Thurston and Weeks. By using certain parameters, its free motion has been proven to be an Anosov flow, from which we can show that it has an exponential mixing property and structural stability. We contend that this mechanical Anosov flow can be used as a TRNG, which requires that the random number should be unpredictable, irreproducible, robust against the inevitable noise seen in physical implementations, and the resulting distribution's controllability (an important consideration in practice). We investigate the proposed system's properties both theoretically and numerically based on the above four perspectives. Further, we confirm that the random bits numerically generated pass the standard statistical tests for random bits.


2021 ◽  
Author(s):  
Daniel Henrique Pereira

In this paper was presented Itamaracá, a novel simple way to generate pseudo random numbers. In general vision we can say that Itamaracá tends to pass in some statistical tests like frequency, chi square, autocorrelation, run sequence and run test. As an effect to comparison also was taking into account the results of the function R and Between by Microsoft Excel and true random numbers by Random Org analyzed its distinctive characteristics as well as with the proposal model. In this sense, the goal of this study is contributing to growing the existing Pseudo Random Number Generators (PRNGs) portfolio.


2021 ◽  
Author(s):  
Daniel Henrique Pereira

In this paper was presented Itamaracá, a novel simple way to generate pseudo random numbers. In general vision we can say that Itamaracá tends to pass in some statistical tests like frequency, chi square, autocorrelation, run sequence and run test. As an effect to comparison also was taking into account the results of the function R and Between by Microsoft Excel and true random numbers by Random Org analyzed its distinctive characteristics as well as with the proposal model. In this sense, the goal of this study is contributing to growing the existing Pseudo Random Number Generators (PRNGs) portfolio.


Computation ◽  
2021 ◽  
Vol 9 (12) ◽  
pp. 142
Author(s):  
Tair Askar ◽  
Bekdaulet Shukirgaliyev ◽  
Martin Lukac ◽  
Ernazar Abdikamalov

Monte Carlo methods rely on sequences of random numbers to obtain solutions to many problems in science and engineering. In this work, we evaluate the performance of different pseudo-random number generators (PRNGs) of the Curand library on a number of modern Nvidia GPU cards. As a numerical test, we generate pseudo-random number (PRN) sequences and obtain non-uniform distributions using the acceptance-rejection method. We consider GPU, CPU, and hybrid CPU/GPU implementations. For the GPU, we additionally consider two different implementations using the host and device application programming interfaces (API). We study how the performance depends on implementation parameters, including the number of threads per block and the number of blocks per streaming multiprocessor. To achieve the fastest performance, one has to minimize the time consumed by PRNG seed setup and state update. The duration of seed setup time increases with the number of threads, while PRNG state update decreases. Hence, the fastest performance is achieved by the optimal balance of these opposing effects.


2021 ◽  
Author(s):  
Gopalan Raghavan

There is a looming threat over current methods of data encryption through advances in quantum computation. Interestingly, this potential threat can be countered through the use of quantum resources such as coherent superposition, entanglement and inherent randomness. These, together with non-clonability of arbitrary quantum states, offer provably secure means of sharing encryption keys between two parties. This physically assured privacy is however provably secure only in theory but not in practice. Device independent approaches seek to provide physically assured privacy of devices of untrusted origin. The quest towards realization of such devices is predicated on conducting loop-hole-free Bell tests which require the use of certified quantum random number generators. The experimental apparatuses for conducting such tests themselves use non-ideal sources, detectors and optical components making such certification extremely difficult. This expository chapter presents a brief overview (not a review) of Device Independence and the conceptual and practical difficulties it entails.


Electronics ◽  
2021 ◽  
Vol 10 (23) ◽  
pp. 2985
Author(s):  
Christiam F. Frasser ◽  
Miquel Roca ◽  
Josep L. Rosselló

Stochastic computing (SC) is a probabilistic-based processing methodology that has emerged as an energy-efficient solution for implementing image processing and deep learning in hardware. The core of these systems relies on the selection of appropriate Random Number Generators (RNGs) to guarantee an acceptable accuracy. In this work, we demonstrate that classical Linear Feedback Shift Registers (LFSR) can be efficiently used for correlation-sensitive circuits if an appropriate seed selection is followed. For this purpose, we implement some basic SC operations along with a real image processing application, an edge detection circuit. Compared with the literature, the results show that the use of a single LFSR architecture with an appropriate seeding has the best accuracy. Compared to the second best method (Sobol) for 8-bit precision, our work performs 7.3 times better for the quadratic function; a 1.5 improvement factor is observed for the scaled addition; a 1.1 improvement for the multiplication; and a 1.3 factor for edge detection. Finally, we supply the polynomials and seeds that must be employed for different use cases, allowing the SC circuit designer to have a solid base for generating reliable bit-streams.


2021 ◽  
pp. 103-118
Author(s):  
Maksim Iavich ◽  
Tamari Kuchukhidze ◽  
Giorgi Iashvili ◽  
Sergiy Gnatyuk

The subject matter of the article is pseudo-random number generators. Random numbers play the important role in cryptography. Using not secure pseudo-random number generators is a very common weakness. It is also a fundamental resource in science and engineering. There are algorithmically generated numbers that are similar to random distributions but are not random, called pseudo-random number generators. In many cases the tasks to be solved are based on the unpredictability of random numbers, which cannot be guaranteed in the case of pseudo-random number generators, true randomness is required. In such situations, we use real random number generators whose source of randomness is unpredictable random events. Quantum Random Number Generators (QRNGs) generate real random numbers based on the inherent randomness of quantum measurements. The goal is to develop a mathematical model of the generator, which generates fast random numbers at a lower cost. At the same time, a high level of randomness is essential. Through quantum mechanics, we can obtain true numbers using the unpredictable behavior of a photon, which is the basis of many modern cryptographic protocols. It is essential to trust cryptographic random number generators to generate only true random numbers. This is why certification methods are needed which will check both the operation of the device and the quality of the random bits generated. The goal of the research is also to develop the model of a hybrid semi self-testing certification method for quantum random number generators (QRNG). The tasks to be solved are to create the mathematical model of a random number generator, which generates the fast random numbers at a lower cost. To create the mathematical model of a hybrid semi self-testing certification method for quantum random number generators. To integrate a hybrid semi self-testing certification method to the hybrid random number generator. the methods used are mathematical optimization and simulation. The following results were obtained: we present the improved hybrid quantum random number generator, which is based on QRNG, which uses the time of arrival of photons. The model of a hybrid semi self-testing certification method for quantum random number generators (QRNG) is offered in the paper. This method combines different types of certification approaches and is rather secure and efficient. Finally, the hybrid certification method is integrated into the model of the new quantum random number generator. Conclusions. The scientific novelty of the results obtained is as follows: 1. The hybrid quantum random number generator is offered, which is based on QRNG, which uses the time of the arrival of photons. It uses the simple version of the detectors with few requirements. The hybrid QRNG produces more than one random bit per the detection of each photon. It is rather efficient and has a high level of randomness. 2. The hybrid semi self-testing certification method for quantum random number generators (QRNG) is offered. The Self-testing, as well as device-independent quantum random number generation methods, are analyzed. The advantages and disadvantages of both methods are identified. Based on the result the hybrid method is offered. 3. The hybrid semi self-testing certification method for quantum random number generators is integrated into the offered model of the quantum random number generator. The paper analyzes its security and efficiency. The paper offers to use the new random number generator in the crypto-schemes.


2021 ◽  
Vol 58 (4) ◽  
pp. 978-1006
Author(s):  
Martin Möhle

AbstractIn addition to the features of the two-parameter Chinese restaurant process (CRP), the restaurant under consideration has a cocktail bar and hence allows for a wider range of (bar and table) occupancy mechanisms. The model depends on three real parameters, $\alpha$ , $\theta_1$ , and $\theta_2$ , fulfilling certain conditions. Results known for the two-parameter CRP are carried over to this model. We study the number of customers at the cocktail bar, the number of customers at each table, and the number of occupied tables after n customers have entered the restaurant. For $\alpha>0$ the number of occupied tables, properly scaled, is asymptotically three-parameter Mittag–Leffler distributed as n tends to infinity. We provide representations for the two- and three-parameter Mittag–Leffler distribution leading to efficient random number generators for these distributions. The proofs draw heavily from methods known for exchangeable random partitions, martingale methods known for generalized Pólya urns, and results known for the two-parameter CRP.


Sign in / Sign up

Export Citation Format

Share Document