pseudorandom number
Recently Published Documents


TOTAL DOCUMENTS

448
(FIVE YEARS 71)

H-INDEX

28
(FIVE YEARS 4)

2021 ◽  
Vol 47 (4) ◽  
pp. 1-32
Author(s):  
David Blackman ◽  
Sebastiano Vigna

F 2 -linear pseudorandom number generators are very popular due to their high speed, to the ease with which generators with a sizable state space can be created, and to their provable theoretical properties. However, they suffer from linear artifacts that show as failures in linearity-related statistical tests such as the binary-rank and the linear-complexity test. In this article, we give two new contributions. First, we introduce two new F 2 -linear transformations that have been handcrafted to have good statistical properties and at the same time to be programmable very efficiently on superscalar processors, or even directly in hardware. Then, we describe some scramblers , that is, nonlinear functions applied to the state array that reduce or delete the linear artifacts, and propose combinations of linear transformations and scramblers that give extremely fast pseudorandom number generators of high quality. A novelty in our approach is that we use ideas from the theory of filtered linear-feedback shift registers to prove some properties of our scramblers, rather than relying purely on heuristics. In the end, we provide simple, extremely fast generators that use a few hundred bits of memory, have provable properties, and pass strong statistical tests.


TEM Journal ◽  
2021 ◽  
pp. 1495-1499
Author(s):  
Pavel Tomášek ◽  
Hana Tomášková ◽  
Jakub Rak

High quality pseudorandom number generators were needed in many software solutions throughout the history of programming. Nowadays, these generators play an even more significant role in software development. Generally, these generators bring a certain level of coincidence in some algorithms which need it. This work focuses on the statistical evaluation of one of the representatives of the generators using Pearson's Chi-square goodness of fit test. The generator of pseudorandom numbers under test is the specific implementation in the modern standard of the programming language of C++ (the standard of C++17). Results presented in this paper inform whether the numbers generated by the selected generator follow the desired probability distribution (normal).


2021 ◽  
Vol 5 (OOPSLA) ◽  
pp. 1-31
Author(s):  
Guy L. Steele Jr. ◽  
Sebastiano Vigna

In 2014, Steele, Lea, and Flood presented SplitMix, an object-oriented pseudorandom number generator (prng) that is quite fast (9 64-bit arithmetic/logical operations per 64 bits generated) and also splittable . A conventional prng object provides a generate method that returns one pseudorandom value and updates the state of the prng; a splittable prng object also has a second operation, split , that replaces the original prng object with two (seemingly) independent prng objects, by creating and returning a new such object and updating the state of the original object. Splittable prng objects make it easy to organize the use of pseudorandom numbers in multithreaded programs structured using fork-join parallelism. This overall strategy still appears to be sound, but the specific arithmetic calculation used for generate in the SplitMix algorithm has some detectable weaknesses, and the period of any one generator is limited to 2 64 . Here we present the LXM family of prng algorithms. The idea is an old one: combine the outputs of two independent prng algorithms, then (optionally) feed the result to a mixing function. An LXM algorithm uses a linear congruential subgenerator and an F 2 -linear subgenerator; the examples studied in this paper use a linear congruential generator (LCG) of period 2 16 , 2 32 , 2 64 , or 2 128 with one of the multipliers recommended by L’Ecuyer or by Steele and Vigna, and an F 2 -linear xor-based generator (XBG) of the xoshiro family or xoroshiro family as described by Blackman and Vigna. For mixing functions we study the MurmurHash3 finalizer function; variants by David Stafford, Doug Lea, and degski; and the null (identity) mixing function. Like SplitMix, LXM provides both a generate operation and a split operation. Also like SplitMix, LXM requires no locking or other synchronization (other than the usual memory fence after instance initialization), and is suitable for use with simd instruction sets because it has no branches or loops. We analyze the period and equidistribution properties of LXM generators, and present the results of thorough testing of specific members of this family, using the TestU01 and PractRand test suites, not only on single instances of the algorithm but also for collections of instances, used in parallel, ranging in size from 2 to 2 24 . Single instances of LXM that include a strong mixing function appear to have no major weaknesses, and LXM is significantly more robust than SplitMix against accidental correlation in a multithreaded setting. We believe that LXM, like SplitMix, is suitable for “everyday” scientific and machine-learning applications (but not cryptographic applications), especially when concurrent threads or distributed processes are involved.


Author(s):  
Bradley Comar

This paper describes a method of combining cryptographic encoding and low density parity check (LDPC) encoding for the purpose of enhancing privacy. This method uses pseudorandom number generators (PRNGs) to create parity check matrices that are constantly updated. The generated cyphertext is at least as private as a standard additive (XORing) cryptosystem, and also has error correcting capability. The eavesdropper, Eve, has the expanded burden of having to perform cryptanalysis and error correction simultaneously.


2021 ◽  
Vol 9 (3A) ◽  
Author(s):  
Adnan Gutub ◽  
◽  
Budoor Obid Al-Roithy ◽  

Securing information became essential to exchange multimedia information safely. These exchanged data need to be transformed in a well-managed, secure, and reliable manner. This paper focuses on securing multimedia images via cryptography during transmission among users using an effective selection from several Pseudorandom Number Generators (PRNG). This paper implements several PRNG techniques involved within consecutive cryptoprocesses of substitution and transposition that have proven a secure process. In the study, different PRNGs are tested to encrypt images in forms of grayscale and colored RGB images compared to current similar approaches. The work experimentation is aiming at investigating and identifying suitability and reliability through security measures standard parameters. The research is showing proper PRNG selection as an attractive, significant work worth remarking for image cryptography.


Sign in / Sign up

Export Citation Format

Share Document