首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
基于压控振荡器的真随机数发生器设计   总被引:1,自引:0,他引:1       下载免费PDF全文
汪鹏君  李桢  李刚  程旭  张会红 《电子学报》2019,47(2):417-421
通过对频率抖动机理的研究,提出一种基于压控振荡器(Voltage-Controlled Oscillator,VCO)的真随机数发生器(True Random Number Generator,TRNG)设计方案.该方案将电阻热噪声放大后作为VCO的控制信号使其振荡频率在中心频率附近随机抖动.VCO所产生的慢振荡信号对周期固定的快振荡信号采样生成原始随机序列,然后利用后处理电路提高序列均匀性并消除自相关性.通过热噪声发生器调节VCO的中心频率可实现序列比特率和随机性之间的权衡.所提电路采用SMIC 55nm CMOS工艺设计,芯片面积0.0124mm2,比特率10Mbps,平均功率0.81mW.输出的随机序列通过NIST SP 800-22测试.  相似文献   

2.
To overcome the degradation characteristics of chaos system due to finite precision effect and improve the sta-tistical performance of the random number,a new method based on 6th-order cellular neural network (CNN) was given to construct a 64-bit pseudo random number generation (PRNG).In the method,the input and output data in every iteration of 6th-order CNN were controlled to improved the performance of the random number affected by chaos degradation.Then the data were XORed with a variable parameter and the random sequences generated by a Logistic map,by which the repeat of generated sequences was avoided,and the period of output sequences and the key space were expended.Be-sides,the new method was easy to be realized in the software and could generate 64 bit random numbers every time,thus has a high generating efficiency.Test results show that the generated random numbers can pass the statistical test suite NIST SP800-22 completely and thus has good randomness.The method can be applied in secure communication and other fields of information security.  相似文献   

3.
在信息爆炸时代,信息的安全问题受到了广泛关注。在物联网设备的加密协议中,物理不可克隆函数(PUF)与真随机数发生器成为加密协议中基本的安全原语,提供了轻量级的解决方案。文章提出了一种熵源分离模型,能够分离环形振荡器中抖动(真随机数发生器的熵)和工艺偏差(PUF熵)引起的延时。基于该模型,在FPGA上设计了一种可重构的双工作模式电路,通过改变模式可分别生成PUF和真随机数。相较于FPGA上独立设计的PUF和真随机数发生器,该结构具有资源开销小、面积利用率高、功耗低等优势。实验结果表明,生成的PUF稳定性高、唯一性强、均匀性好;真随机数序列均通过了NIST测试,具有高随机性和不可预测性。  相似文献   

4.
This paper presents a parallel processing searcher structure for the initial synchronization of a direct sequence ultra‐wideband (DS‐UWB) system, which is suitable for the digital implementation of baseband functionalities with a 1.32 Gsample/s chip rate analog‐to‐digital converter. An initial timing acquisition algorithm and a data demodulation method are also studied. The proposed searcher effectively acquires initial symbol and frame timing during the preamble transmission period. A hardware efficient receiver structure using 24 parallel digital correlators for binary phase‐shift keying DS‐UWB transmission is presented. The proposed correlator structure operating at 55 MHz is shared for correlation operations in a searcher, a channel estimator, and the demodulator of a RAKE receiver. We also present a pseudo‐random noise sequence generated with a primitive polynomial, 1+x2+x5, for packet detection, automatic gain control, and initial timing acquisition. Simulation results show that the performance of the proposed parallel processing searcher employing the presented pseudo‐random noise sequence outperforms that employing a preamble sequence in the IEEE 802.15.3a DS‐UWB proposal.  相似文献   

5.
基于混沌激光的随机数发生器可以实现大量高速的真随机数产生。然而,受随机数产生过程中引入的额外技术噪声影响,原始随机数无法提供真随机性。为了从信息论的角度实现安全随机数的产生,必须定量评估熵源产生的随机性。本文中通过实验搭建基于混沌激光的随机数产生装置,使用条件最小熵评估原始随机数中可提取的真随机性。同时,通过更换不同的器件讨论关键参数对原始随机性的影响。在原始随机数的后处理提取过程中使用信息论可证安全的Toeplitz提取器,最终实现了安全随机数的产生。  相似文献   

6.
刘中辉  陈纯毅  姚海峰  潘石  向磊  娄岩  倪小龙 《红外与激光工程》2019,48(12):1205005-1205005(8)
为生成真随机数序列,提出了先将大气湍流传输中激光散斑图像作为随机数发生器的熵源,再采用变帧频采样方法进行提取随机数的算法。首先,为降低相邻激光散斑图像间高相关性对随机性的影响,提出了变帧频采样方法。其次,对实验数据进行处理,根据大气湍流造成激光光斑质心的随机抖动特征,对散斑图像划分灰度等级,编码和后处理等操作,从而提取随机数。最后,利用NIST测试工具对提取的随机序列进行实验分析,结果表明:该序列不仅达到真随机数的标准,而且序列的数量和随机性均高于等帧频采样方法生成的随机序列。此外,对激光散斑视频归一化方差与最优采样区间之间的关系进行分析,为进一步的研究提供重要依据。  相似文献   

7.
伪随机数发生器的FPGA实现与研究   总被引:36,自引:0,他引:36  
在很多实际应用中,直接利用FPGA产生伪随机序列的方法可以为系统设计或测试带来极大的便利。本文给出了基于线性反馈移位寄存器电路,并结合FPGA的特有结构,设计了一种简捷而又高效的伪随机序列产生方法。最后通过统计对比,说明了这种方法所产生的随机序列不仅可具有极长的周期,而且还具有良好的随机特性。  相似文献   

8.
This paper presents the design and implementation of an integrated architecture for embedding security into quasi‐cyclic (QC) low‐density parity‐check (LDPC) code–based cryptographic system through a nonlinear function of low hardware complexity. Instead of using standard S ‐boxes for implementation of nonlinear function, this paper considers a method on the basis of maximum length cellular automata (CA), so that enhanced security can be achieved with simple hardware structure. The proposed system adopts a lightweight random bit stream generator on the basis of linear feedback shift register (LFSR) for generating random error vectors, so that a large number of vectors with very good cryptographic properties can be made available with low hardware cost. Different permutation patterns generated for different message blocks help to provide good degrees of freedom for tuning security with reasonable key size. The hardware architecture for the proposed system is developed and validated through implementation on Xilinx Spartan 3S500E. Analytical and synthesis results show that the proposed scheme is lightweight and offers very high security through continuously changing parameters, thus making it highly suitable for resource‐constrained applications.  相似文献   

9.
A true random number generator (TRNG) is widely used to generate secure random numbers for encryption, digital signatures, authentication, and so on in crypto‐systems. Since TRNG is vulnerable to environmental changes, a deterministic function is normally used to reduce bias and improve the statistical properties of the TRNG output. In this paper, we propose a linear corrector for secure TRNG. The performance of a linear corrector is bounded by the minimum distance of the corresponding linear error correcting code. However, we show that it is possible to construct a linear corrector overcoming the minimum distance limitation. The proposed linear corrector shows better performance in terms of removing bias in that it can enlarge the acceptable bias range of the raw TRNG output. Moreover, it is possible to efficiently implement this linear corrector using only XOR gates, which must have a suitable hardware size for embedded security systems.  相似文献   

10.
An emitter-coupled pair chaotic generator is proposed with a control parameter that can be tuned for distinct chaotic behaviors. The proposed circuit is a compact, high-speed implementation of the chaotic map based on the hyperbolic tangent function. It is demonstrated that the circuit and map parameters are analytically related. As an application, we design a random number generator that passes all NIST statistical tests by applying a post-processing to the balanced bit sequence generated by a quantization of the circuit output.  相似文献   

11.
分析了SP 800-30《风险评估实施指南》的版本演变过程,阐述了SP 800-30:2011对其他信息安全风险管理标准的重要性,重点解析了SP 800-30:2011的主要内容.  相似文献   

12.
一种无记忆的真随机数发生器   总被引:1,自引:0,他引:1  
周丽娜  沈海斌  潘洋洋  董文箫   《电子器件》2008,31(3):945-948
基于传统的振荡采样电路,设计了一种无记忆的真随机数发生器,从理论上保证了输出是相互独立的.采用弹性函数作为后处理,以较小的硬件代价改善了随机数的统计性能.用纯数字电路在FPGA平台上实现,并验证了该真随机数发生器的性能.测试结果表明该真随机数发生器具有较高的数据输出率和良好的统计特性,适合应用于密码系统中.  相似文献   

13.
一种基于锁相环的真随机数发生器   总被引:1,自引:0,他引:1  
对高质量随机数的要求与日俱增,导致了真随机数发生器受到广泛关注;系统芯片技术的出现和发展,提出了实现片上随机数发生器的需要;鉴于这两个现实状况,该文提出了一种基于锁相环噪声源的随机数发生器实现方法.实验结果表明该方法具有真随机性,易于实现和系统集成.  相似文献   

14.
Random numbers play an increasingly important role in secure wire and wireless communication. Thus the design quality of random number generator(RNG) is significant in information security. A novel pseudo RNG is proposed for improving the security of network communication. The back propagation neural network(BPNN) is nonlinear, which can be used to improve the traditional RNG. The novel pseudo RNG is based on BPNN techniques. The result of test suites standardized by the U.S shows that theRNGcan satisfy the security of communication.  相似文献   

15.
This paper presents a novel structure for implementing rational-powered membership functions (RPMFs), which are the extended forms of triangular/trapezoidal membership functions and those functions which are generated by applying linguistic hedges. The hardware realization of an RPMF consists of a triangular membership function generator circuit followed by a rational-powered generator module (RPGM). A novel fully programmable compact triangular/trapezoidal/s-shaped/z-shaped membership function generator with the ability to continuously change parameters is presented which is compatible with the proposed RPGM. A new method is introduced to implement the RPGM based on the approximation of the function “x a ” by the functions square and square-rooter which are simply implemented in a current-mode analog approach based on the translinear principle, which leads to a design that is simple, and has high accuracy and less hardware usage, with a resulting lower chip area and lower power consumption. The designed circuit was simulated by an HSPICE simulator with level 49 parameters (BSIM3v3), and the simulation results show that the maximum power consumption of the RPGM is 800 μW, while the maximum RMS error is 1.25 %. Finally, layouts of the circuits prepared using Cadence software are presented.  相似文献   

16.
量子随机数基于量子力学的内禀特性,通过量子物理过程产生理论上完全不可预测的真随机数,在信息安全、计算机、量子通信等诸多领域有着重要的应用。为满足量子随机数发生器实用化应用需求,本文提出了一种基于多光子态散粒噪声测量的量子随机数发生器设计与实现方案,实现了小型化、高速率、实时量子随机数发生器,量子随机数实时输出速率可达103.2 Mbps,满足《GM/T 0005-2012随机性检测规范》的随机性测试标准,具备连续稳定工作能力。  相似文献   

17.
丘嵘  袁方 《现代电子技术》2012,35(11):64-67
为产生随机性能良好的伪随机序列,提出了一个新的变结构混沌系统。该混沌系统在一个开关函数控制下其系统结构随时间随机地转换,所产生的混沌信号是两个不同的混沌信号的混合,具有良好的复杂性。基于该变结构混沌系统设计了一种伪随机序列发生器,采用NIST标准和STS-2.0b测试套件对其产生的伪随机序列进行了统计性能测试,测试结果表明该伪随机序列发生器具有良好的随机性,可应用于计算机、通信、信息加密等领域中。  相似文献   

18.
主要介绍了SP 800-39:2011的主要内容,详细解读标准中风险管理过程、风险管理层次结构、过程描述等主要内容,为我国信息安全保障工作提供借鉴.  相似文献   

19.
提出并验证了一种基于光电倍增管单光子脉冲高 度分布的多比特光量子随机源。将紫外LED发出 的光衰减成离散的单光子序列,光电倍增管探测到的单光子后,输出脉冲幅度随机分布的单 光子脉冲,通 过数字化单光子脉冲的峰值作为熵源来提取随机数,实现了一个单光子事件产生多个随机比 特位。为减小 所提取原始随机数存在的偏差,提出并实现了基于FPGA的SHA-256后 处理方法。光量子随机源工作在 500kc/s时,平均每个探测光子可提取7bit随机位,获得了3.5Mbit/s的随机位产生速率。运用随机性 测试程序ENT和STS对所获的随机位序列进行测试,测试结果表明,序列的随机性满足真随机 数的标准。  相似文献   

20.
Ge2Sb2Te5 (GST) has demonstrated its outstanding importance among rapid phase‐change (PC) materials, being applied for optical and electrical data storage for over three decades. The mechanism of nanosecond phase change in GST, which is vital for its application, has long been disputed: various, quite diverse scenarios have been proposed on the basis of various experimental and theoretical approaches. Nevertheless, one central question still remains unanswered: why is amorphous GST stable at room temperature for long time while it can rapidly transform to the crystalline phase at high temperature? Here it is revealed for the first time, by modelling the amorphous structure based on synchrotron radiation anomalous X‐ray scattering data, that germanium and tellurium atoms form a “core” Ge‐Te network with ring formation. It is also suggested that the Ge‐Te network can stabilize the amorphous phase at room temperature and can persist in the crystalline phase. On the other hand, antimony does not contribute to ring formation but constitutes a “pseudo” network with tellurium, in which the characteristic Sb–Te distance is somewhat longer than the covalent Sb–Te bond distance. This suggests that the Sb‐Te pseudo network may act as a precursor to forming critical nuclei during the crystallization process. The findings conclude that the Ge‐Te core network is responsible for the outstanding stability and rapid phase change of the amorphous phase while the Sb‐Te pseudo network is responsible for triggering critical nucleation.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号