• 제목/요약/키워드: pseudorandom

검색결과 94건 처리시간 0.019초

RFID 기반 이동로봇 위치 추정을 위한 의사 랜덤 태그 배치 (Pseudorandom Tag Arrangement for RFID Based Mobile Robot Localization)

  • 김성복;이상협
    • 대한전자공학회:학술대회논문집
    • /
    • 대한전자공학회 2009년도 정보 및 제어 심포지움 논문집
    • /
    • pp.103-105
    • /
    • 2009
  • This paper presents a pseudorandom tag arrangement for improved RFID based mobile robot localization. First, four repetitive tag arrangements, including square, parallelogram, tilted square, and equilateral triangle, are examined. For each tag arrangement, the difficulty in tag installation and the problem of tag invisibility are discussed. Then, taking into account both tag invisibility and tag installation, a pseudorandom tag arrangement is proposed, which is inspired from a Sudoku puzzle. It is shown that the proposed tag arrangement exhibits spatial randomness quite successively without increased difficulty in installation.

  • PDF

Efficient Implementation of a Pseudorandom Sequence Generator for High-Speed Data Communications

  • Hwang, Soo-Yun;Park, Gi-Yoon;Kim, Dae-Ho;Jhang, Kyoung-Son
    • ETRI Journal
    • /
    • 제32권2호
    • /
    • pp.222-229
    • /
    • 2010
  • A conventional pseudorandom sequence generator creates only 1 bit of data per clock cycle. Therefore, it may cause a delay in data communications. In this paper, we propose an efficient implementation method for a pseudorandom sequence generator with parallel outputs. By virtue of the simple matrix multiplications, we derive a well-organized recursive formula and realize a pseudorandom sequence generator with multiple outputs. Experimental results show that, although the total area of the proposed scheme is 3% to 13% larger than that of the existing scheme, our parallel architecture improves the throughput by 2, 4, and 6 times compared with the existing scheme based on a single output. In addition, we apply our approach to a $2{\times}2$ multiple input/multiple output (MIMO) detector targeting the 3rd Generation Partnership Project Long Term Evolution (3GPP LTE) system. Therefore, the throughput of the MIMO detector is significantly enhanced by parallel processing of data communications.

PRaCto: Pseudo Random bit generator for Cryptographic application

  • Raza, Saiyma Fatima;Satpute, Vishal R
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권12호
    • /
    • pp.6161-6176
    • /
    • 2018
  • Pseudorandom numbers are useful in cryptographic operations for using as nonce, initial vector, secret key, etc. Security of the cryptosystem relies on the secret key parameters, so a good pseudorandom number is needed. In this paper, we have proposed a new approach for generation of pseudorandom number. This method uses the three dimensional combinational puzzle Rubik Cube for generation of random numbers. The number of possible combinations of the cube approximates to 43 quintillion. The large possible combination of the cube increases the complexity of brute force attack on the generator. The generator uses cryptographic hash function. Chaotic map is being employed for increasing random behavior. The pseudorandom sequence generated can be used for cryptographic applications. The generated sequences are tested for randomness using NIST Statistical Test Suite and other testing methods. The result of the tests and analysis proves that the generated sequences are random.

블록암호 기반 키유도함수의 증명가능 안전성 (Provable Security of Key Derivation Functions Based on the Block Ciphers)

  • 강주성;이옥연;염지선
    • 정보보호학회논문지
    • /
    • 제20권4호
    • /
    • pp.3-16
    • /
    • 2010
  • 키유도함수는 고정된 길이의 키로부터 정보보호 알고리즘 수행을 위하여 필요로 하는 다양한 키들을 유도해내는 메커니즘으로 암호시스템의 필수적인 구성요소이다. 본 논문에서는 키유도함수에 대한 최신 연구 동향을 조사 분석하고 증명가능 안전성 관점에서 키유도함수 구조의 견고성에 대하여 논한다. 특히 NIST가 최근 제안한 의사난수함수(PRF) 기반 키유도함수 모드를 블록암호로 대표되는 의사단수치환 (PRP) 기반 키유도함수로 변형 할 경우의 증명 가능 안전성에 초점을 맞추어 Double-Pipeline Iteration 모드의 의사난수성을 규명한다.

A NEW VERSION OF FIRST RETURN TIME TEST OF PSEUDORANDOMNESS

  • Kim, Dong-Han
    • Journal of the Korean Society for Industrial and Applied Mathematics
    • /
    • 제12권2호
    • /
    • pp.109-118
    • /
    • 2008
  • We present a new version of the first return time test for pseudorandomness. Let $R_n$ be the first return time of initial n-block with overlapping. An algorithm to calculate the probability distribution of the first return time $R_n$ for each starting block is presented and used to test pseudorandom number generators. The standard Z-test for log $R_n$ is applied to test the pseudorandom number generators.

  • PDF

Applications of ergodic theory to pseudorandom numbers

  • Choe, Geon-Ho;Kim, Chihurn -Choe;Kim, Dong-Han -Choe
    • 대한수학회보
    • /
    • 제35권1호
    • /
    • pp.173-187
    • /
    • 1998
  • Several aspects of pseudorandom number generators are investigated from the viewpoint of ergodic theory. An algorithm of generating pseudorandom numbers proposed and shown to behave reasonably well.

  • PDF

땋임군에서의 안전성이 증명 가능한 유사난수 생성기 (A Provably secure Pseudorandom generator from Braid groups)

  • 이언경;한상근
    • 정보보호학회논문지
    • /
    • 제11권3호
    • /
    • pp.13-22
    • /
    • 2001
  • 유사난수성(pseudorandomness)은 진정한 난수성(true randomness)을 대신하여 실제 상황에서 사용되는 개념으로서 현대 암호학의 중요한 한 분야이다. 본 논문은 땋임이론(braid theory)에서의 어려운 문제 중 하나인 공액문제(conjugacy problem)에 기반하여 단순하고 실용적인 유사난수 생성기(pseudorandom generator)를 설계한다. 그리고 그 생성기가 암호 학적으로 공액문제를 변형한 또 하나의 어려운 문제 만큼 안전함을 증명한다.

슈도 랜덤 코드와 기하학 코드를 이용한 광학적 Angle Sensor (Opticla Angle Sensor Using Pseudorandom-code And Geometry-code)

  • 김희성;도규봉
    • 대한전자공학회논문지SD
    • /
    • 제41권2호
    • /
    • pp.27-32
    • /
    • 2004
  • Absolute optical angle 센서는 디지털 광학 장치의 핵심적인 부분이라고 말할 수 있으며, 이 장치의 목적은 Pseudorandom-code와 Geometry-code를 이 용하여 코드화된 원판(coded disk)의 상대적/절대적 변위 (Relative/Absolute angle position)를 해결하기 위함이다. 이 기술에서 디스크의 각 위치(Angular position)는 먼저 Pseudorandom-code에 의해 "Coarse" angle이 검출되어 결정되어지며, 그런 다음 Geometry-code의 Pixel 계산에 의해서 얻어지는 "Fine" angular position 데이터는, 7㎛의 Line image 센서를 사용 시, 시스템의 0.006°분해능 결과를 구할 수 있다. 제안된 기술은 비접촉 반사 특성, 시스템의 높은 분해능, 상대적으로 간단한 코트 패턴 그리고 센서의 고유한 디지털 성질을 갖는 등 많은 면에서 새로운 방식이다 더 나아가서 시스템은 두 개의 코드화된 원판에 적용하여 얻어진 절대 자의 변형(Absolute angular displacement)을 관찰하는 방식으로 쉽게 토크 센서로 변경할 수 있다. 제안된 센서의 디지털 광전 특성은 토크와 각을 동시에 측정함으로써 자동 차량 시스템에 사용 시 이상적인 시스템을 만든다. 본문에서는 코드화된 원판의 정확한 각 위치(Angular position)를 결정하기 위하여 Pseudo random-code와 Geometry-code를 활용한 기술을 제안하며, 아이디어의 실행 가능성을 구현하는 실험 결과를 제시하였다.

Pseudorandomness of Basic Structures in the Block Cipher KASUMI

  • Kang, Ju-Sung;Preneel, Bart;Ryu, Heui-Su;Chung, Kyo-Il;Park, Chee-Hang
    • ETRI Journal
    • /
    • 제25권2호
    • /
    • pp.89-100
    • /
    • 2003
  • The notion of pseudorandomness is the theoretical foundation on which to consider the soundness of a basic structure used in some block ciphers. We examine the pseudorandomness of the block cipher KASUMI, which will be used in the next-generation cellular phones. First, we prove that the four-round unbalanced MISTY-type transformation is pseudorandom in order to illustrate the pseudorandomness of the inside round function FI of KASUMI under an adaptive distinguisher model. Second, we show that the three-round KASUMI-like structure is not pseudorandom but the four-round KASUMI-like structure is pseudorandom under a non-adaptive distinguisher model.

  • PDF

A COUNTER-BASED MAC REVISITED: WEAKENING THE UNDERLYING ASSUMPTION

  • Lee, Eon-Kyung;Lee, Sang-Jin
    • Journal of applied mathematics & informatics
    • /
    • 제24권1_2호
    • /
    • pp.461-470
    • /
    • 2007
  • In CRYPTO 1995, Bellare, $Gu\'{e}rin$, and Rogaway proposed a very efficient message authentication scheme. This scheme is secure against adaptive chosen message attacks, under the assumption that its underlying primitive is a pseudorandom function. This article studies how to weaken that assumption. For an adaptive chosen message attack, we take into account two scenarios. On the one hand, the adversary intercepts the authenticated messages corresponding to messages chosen adaptively by herself, so the verifier does not receive them. On the other hand, the adversary can only eavesdrop the authenticated messages corresponding to messages chosen adaptively by herself, so the verifier receives them. We modify the original scheme. In the first scenario, our scheme is secure if the underlying primitive is a pseudorandom function. In the second scenario, our scheme is still secure under a weaker assumption that the underlying primitive is an indistinguishable-uniform function.