• Title/Summary/Keyword: 의사난수 함수

Search Result 21, Processing Time 0.033 seconds

Uniformity and Independency Tests of Pseudo-random Number Generators (의사난수 생성기의 일양성과 독립성 검정)

  • Park, Kyong-Youl;Kwon, Gi-Chang;Kwon, Young-Dam
    • Journal of the Korean Data and Information Science Society
    • /
    • v.9 no.2
    • /
    • pp.237-246
    • /
    • 1998
  • We put the pseudo-random number generator into catagories like MiCG, MuCG, URG, ICG, EICG, and test uniformity and independency by 10,000 times through n empirical trial after selecting this random number generator. Here, from a fraction of data(20, 40, 60, 80, 100) with a significance level of 0.1, 0.05 and 0.01, we drive cumulative frequency with K-S, $X^{2}$, poker, run, autocorrelation test. As a result from the uniformity and independency among five random number generators based on all these data, all random number generator except EICG passed uniformity and independency test, and the URG turn out to be excellent in periodicity.

  • PDF

Pseudorandom Permutation and Function Families Secure against Related-Key Attacks (연관키 공격에 안전한 의사난수 치환 및 함수 패밀리)

  • Kim, Jong-Sung;Sung, Jae-Chul;Eun, Hi-Chun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.5
    • /
    • pp.3-14
    • /
    • 2007
  • In this paper, we observe that secure tweakable permutation families in the sense of strong pseudorandom permutation (SPRP) can be transformed to secure permutation families in the sense of SPRP against related-key attacks (SPRP-RKA). This fact allows us to construct a secure SPRP-RKA which is the most efficient to date. We also observe that secure function families of a certain form in the sense of a pseudorandom function (PRF) can be transformed to secure permutation families in the sense of PRP-RKA. We can exploit it to get various secure constructions against related-key attacks from known MAC algorithms. Furthermore, we define other security notions for related-key attacks, namely indistinguishability and non-malleability, and look into the relations between the security notions fur related-key attacks. We show that secure tweakable permutation families in the sense of indistinguishability (resp. non-malleability) can be transformed to secure permutation families in the sense of indistinguishability (resp. non-malleability) against related-key attacks.

Provable Security of Key Derivation Functions Based on the Block Ciphers (블록암호 기반 키유도함수의 증명가능 안전성)

  • Kang, Ju-Sung;Yi, Ok-Yeon;Youm, Ji-Sun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.4
    • /
    • pp.3-16
    • /
    • 2010
  • Key derivation functions are used within many cryptographic systems in order to generate various keys from a fixed short key string. In this paper we survey a state-of-the-art in the key derivation functions and wish to examine the soundness of the functions on the view point of provable security. Especially we focus on the key derivation functions using pseudorandom functions which are recommended by NISI recently, and show that the variant of Double-Pipeline Iteration mode using pseudorandom permutations is a pseudorandom function. Block ciphers can be regarded as practical primitives of pseudorandom permutations.

Characteristic of Method of generation sequence using x2+ax+c (x2+ax+c를 이용한 수열 생성 방법의 특성화)

  • Cho, Sung-jin;Hwang, Yoon-Hee;Choi, Un-Sook;Heo, Seong-hun;Kim, Jin-Gyoung
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2009.05a
    • /
    • pp.433-436
    • /
    • 2009
  • Many researchers had made a diversity of attempts for generating pseudorandom sequences such as the method of using LFSR whose characteristic polynomial is a primitive polynomial, of using Cellular Automata and of using quadratic functions. In this paper, we can analyze and characterize the methods for generating maximal period pseudorandom sequences constructed by quadratic functions.

  • PDF

Efficient Parallel CUDA Random Number Generator on NVIDIA GPUs (NVIDIA GPU 상에서의 난수 생성을 위한 CUDA 병렬프로그램)

  • Kim, Youngtae;Hwang, Gyuhyeon
    • Journal of KIISE
    • /
    • v.42 no.12
    • /
    • pp.1467-1473
    • /
    • 2015
  • In this paper, we implemented a parallel random number generation program on GPU's, which are known for high performance computing, using LCG (Linear Congruential Generator). Random numbers are important in all fields requiring the use of randomness, and LCG is one of the most widely used methods for the generation of pseudo-random numbers. We explained the parallel program using the NVIDIA CUDA model and MPI(Message Passing Interface) and showed uniform distribution and performance results. We also used a Monte Carlo algorithm to calculate pi(${\pi}$) comparing the parallel random number generator with cuRAND, which is a CUDA library function, and showed that our program is much more efficient. Finally we compared performance results using multi-GPU's with those of ideal speedups.

Hash 함수를 이용한 디지털 영상의 내용기반 인증방법

  • Im, Hyeon;Park, Sun-Yeong;Jo, Wan-Hyeon
    • Proceedings of the Korean Statistical Society Conference
    • /
    • 2002.05a
    • /
    • pp.119-125
    • /
    • 2002
  • 우리는 본 논문에서 디지털 영상에 대하여 Hash함수를 이용한 내용기반의 안전한 워터마킹 인증기술을 제시하려고 한다. 허가되지 않는 이미지의 내용변경을 막기 위해 안전한 워터마킹 시스템을 개발하기 위하여 비밀키를 가지고 있는 Hash 함수가 사용되었고, 각 블록의 워터마크신호는 Hash함수의 출력결과를 Seed로 사용하여 의사난수를 발생시킨 값에 따라 생성되어진다. 이미지 기술벡터들은 블록기반 에지 이미지로부터 측정되는데 이 값들은 해롭지 않는 조작 등에 대해서는 쉽게 변화하지 않지만 고의적인 내용변경 등의 조작에 대해서는 이들 값들이 바꾸어지는 성질을 갖고 있다. 워터마크신호의 삽입은 블록기반 스펙트럼 방법에 기초를 두고 있으며 워터마크신호의 크기는 인지성과 강인성이 조화를 이루도록 AC 부 밴드의 지그재그 스캔라인의 DCT 계수들의 지역적인 통계량에 따라 조정되어진다. 또한 저작권인증의 확인을 위한 경계 값의 선택은 통계학적으로 분석되어진다. 수치적인 실험의 결과는 제안된 기술이 강력한 저작권인증의 수행을 위해서 매우 효율적인 것을 보여주고 있다.

  • PDF

Design of Hash Processor for SHA-1, HAS-160, and Pseudo-Random Number Generator (SHA-1과 HAS-160과 의사 난수 발생기를 구현한 해쉬 프로세서 설계)

  • Jeon, Shin-Woo;Kim, Nam-Young;Jeong, Yong-Jin
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.27 no.1C
    • /
    • pp.112-121
    • /
    • 2002
  • In this paper, we present a design of a hash processor for data security systems. Two standard hash algorithms, Sha-1(American) and HAS-1600(Korean), are implemented on a single hash engine to support real time processing of the algorithms. The hash processor can also be used as a PRNG(Pseudo-random number generator) by utilizing SHA-1 hash iterations, which is being used in the Intel software library. Because both SHA-1 and HAS-160 have the same step operation, we could reduce hardware complexity by sharing the computation unit. Due to precomputation of message variables and two-stage pipelined structure, the critical path of the processor was shortened and overall performance was increased. We estimate performance of the hash processor about 624 Mbps for SHA-1 and HAS-160, and 195 Mbps for pseudo-random number generation, both at 100 MHz clock, based on Samsung 0.5um CMOS standard cell library. To our knowledge, this gives the best performance for processing the hash algorithms.

Audio Watermarking based on the Wavelet Transform (웨이블릿 변환에 기초한 오디오 워터마킹)

  • Kang, Hwan-Il;Jung, Chul-Kyun
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2001.04a
    • /
    • pp.421-424
    • /
    • 2001
  • 본 연구는 디지털 오디오데이터에 워터마크를 삽입하고 추출하는 알고리즘을 제시한다. 삽입방법은 3단계의 웨이브릿 변환을 행한 후 가장 낮은 주파수대역으로부터 2번째 주파수 대역에 워터마크를 삽입하는데 그 워터마크는 키에 의한 의사난수를 이용한다. 추출시는 상관함수(correlation function)을 이용하여 추출한다. 잡음에 대한 필터 특성 또한 보인다.

  • PDF

Dual-mode Pseudorandom Number Generator Extension for Embedded System (임베디드 시스템에 적합한 듀얼 모드 의사 난수 생성 확장 모듈의 설계)

  • Lee, Suk-Han;Hur, Won;Lee, Yong-Surk
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.46 no.8
    • /
    • pp.95-101
    • /
    • 2009
  • Random numbers are used in many sorts of applications. Some applications, like simple software simulation tests, communication protocol verifications, cryptography verification and so forth, need various levels of randomness with various process speeds. In this paper, we propose a fast pseudorandom generator module for embedded systems. The generator module is implemented in hardware which can run in two modes, one of which can generate random numbers with higher randomness but which requires six cycles, the other providing its result within one cycle but with less randomness. An ASIP (Application Specific Instruction set Processor) was designed to implement the proposed pseudorandom generator instruction sets. We designed a processor based on the MIPS architecture,, by using LISA, and have run statistical tests passing the sequence of the Diehard test suite. The HDL models of the processor were generated using CoWare's Processor Designer and synthesized into the Dong-bu 0.18um CMOS cell library using the Synopsys Design Compiler. With the proposed pseudorandom generator module, random number generation performance was 239% faster than software model, but the area increased only 2.0% of the proposed ASIP.

Analysis of hash functions based on cellular automata (셀룰러 오토마타 기반 해쉬 함수 분석)

  • Jeong Kitae;Lee Jesang;Chang Donghoon;Sung Jaechul;Lee Sangjin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.6
    • /
    • pp.111-123
    • /
    • 2004
  • A hash function is a function that takes bit strings of arbitrary length to bit string of fixed length. A cellular automata is a finite state machine and has the property of generating pseudorandom numbers efficiently by combinational logics of neighbour cells. In [1] and [7], hash functions based on cellular automata which can be implemented efficiently in hardware were proposed. In this paper, we show that we can find collisions of these hash functions with probability 0.46875 and 0.5 respectively.