首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Real random numbers produced by a physical process are important for many applications in cryptography. This report presents a mechanism for collecting random numbers based on physical noise sources in a standard hard disk drive. We apply statistical tests to show that high quality random numbers can be produced at a speed of up to 835,200 bits/s. As this process can be implemented on any Maxtor disk drive in a standard PC, no additional hardware is needed to obtain these numbers. A US-patent is pending.  相似文献   

2.
This paper proposes and analyzes an approach for design of stream ciphers based on joint computing over random and secret data. Feasibility of encryption/ decryption computation when the ciphertext involve pure random data is shown. The core element of the proposed approach for stream ciphering is a pseudo-random embedding of the random bits into the ciphertext and this embedding plays role of a homophonic encoding. The initial ciphertext with the embedded random bits is further on intentionally degraded by its exposure to a moderate noise which can be modelled as the binary symmetric channel effect. A security evaluation of the proposed approach implies that its security appears as a consequence of hardness of the LPN problem, as well. The developed design has potential of providing that complexity of recovering the secret key in the known plaintext attack scenario is close to the complexity of recovering the secret key via the exhaustive search, i.e. close to the maximal possible one for the given size of the secret key. The proposed approach can be considered as a trade-off between the increased security and decreased communications efficiency which in a number of scenarios appears as a suitable one.  相似文献   

3.
Key integrity checking is a necessary process in practical quantum key distribution (QKD) to check whether there is any error bit escaped from the previous error correction procedure. The traditional single-hash method may become a bottleneck in high-speed QKD since it has to discard all the key bits even if just one error bit exists. In this paper, we propose an improved scheme using combinatorial group testing (CGT) based on strong selective family design to verify key integrity in fine granularity and consequently improve the total efficiency of key generation after the error correction procedure. Code shortening technique and parallel computing are also applied to enhance the scheme’s flexibility and to accelerate the computation. Experimental results show that the scheme can identify the rare error bits precisely and thus avoid dropping the great majority of correct bits, while the overhead is reasonable. For a $2^{20}$ -bit key, the disclosed information for public comparison is 800 bits (about 0.076 % of the key bits), reducing 256 bits when compared with the previous CGT scheme. Besides, with an Intel® quad-cores CPU at 3.40 GHz and 8 GB RAM, the computational times are 3.0 and 6.3 ms for hashing and decoding, respectively, which are reasonable in real applications and will not cause significant latency in practical QKD systems.  相似文献   

4.
The problem of generating a sequence of true random bits (suitable for cryptographic applications) from random discrete or analog sources is considered. A generalized version, including vector quantization, of the classical approach by Elias for the generation of truly random bits is introduced, and its performance is analyzed, both in the finite case and asymptotically. The theory allows us to provide an alternative proof of the optimality of the original Elias’ scheme. We also consider the problem of deriving random bits from measurements of a Poisson process and from vectors of iid Gaussian variables. The comparison with the scheme of Elias, applied to geometric-like non-binary vectors, originally based on the iso-probability property of permutations of iid variables, confirms the potential of the generalized scheme proposed in our work.  相似文献   

5.
基于数模混合的真随机数发生器   总被引:1,自引:0,他引:1  
叶少康  李峥 《计算机工程与设计》2012,33(4):1602-1606,1622
提出了一种数模混合的真随机数发生器设计方案,利用RC电路充放电时间的不稳定性作为随机噪声源,并采用8个噪声源模块并行工作.8个噪声源模块产生的16比特随机数经由模加、异或、移位和反馈组成的算法处理后输出8比特分布均匀、相互独立的随机数,同时为了方便外部应用,设计了串并行输出单元.将整个真随机数发生器在Spectre模拟器下进行了仿真与测试,结果表明,随机数生成速率为3.2MHz,且能够通过FIPS140-2的随机性检测.  相似文献   

6.
针对现有水印嵌入和提取算法对滤波、压缩和噪声条件较为敏感的问题,提出了一种鲁棒的基于时空特征的压缩域数字视频水印嵌入和提取方法。提出的框架由一个公共密钥和一个私有密钥组成,用于阻止自我共谋攻击。算法对视频进行时空分析,并从压缩视频的时空特征中提取公共密钥,在本质上具有鲁棒性。首先,利用一个随机密钥从事先选取的块集合中选取候选块,进而确保水印框架的安全;然后基于压缩视频的时空特征选取出适合嵌入水印的4×4子块;最后,利用非零量化系数嵌入水印位。该水印框架允许视频位速率有限增加,并且降低了计算的开销。实验结果显示,相比其他几种对比方法,提出的方法具有较强的鲁棒性和安全性。  相似文献   

7.
This paper deals with a method supplying truly random numbers in cycle-free sequences of any length and with a specified statistical distribution as desired. The method is based on an appropriate randomness-conserving rearrangement of truly random numbers delivered by a random process. Here the radioactive decay of nuclei is employed as the random process that produces a basic set of truly random numbers with a Poisson distribution. However, any other random process can be used with the method. The paper contains the theory and some essential points of programming for a computer.  相似文献   

8.
This paper examines properties of test statistics for random effects with incomplete panel data. We can divide incomplete panel data into two groups. One group arises from randomly missing or unbalanced data and the other arises from systematically missing data. We focus on the former case. Some statistical properties when there are missing independent variables in regression analysis are well known. A simple approach to treat missing observations is to just discard the missing cases, but such approach may be highly inefficient. In this paper, instead of discarding the missing cases, we consider the missing data to be the outcome of a random variable. The test statistic for random effects with randomly missing panel data is derived. We examine the statistical properties of the derived test statistic and compare it with test statistic derived without randomness. We find that our test statistic is conservative in comparison with the test statistic derived without randomness.  相似文献   

9.

A chaos-based public channel image encryption algorithm among three users is proposed, where the random bits (RBs) generated in a star-type chaotic laser network can be well synchronized and are used as the keys. The proposed algorithm is simple and efficient. Firstly, random bits with verified randomness are generated from the synchronized chaotic semiconductor lasers in a star-type network at a rate of 10Gb/s. Next, lower-triangular error-bits detection is employed to delete the different bits among all the parties over the public channel. Based on the synchronized RBs, the XOR operation is used to diffuse the plain image. Then the hash algorithm is used to get the control parameters matrix from the plain image, and 3D cat map is used to confuse the pixel position through the parameters matrix. Finally, the encrypted image is transmitted in the public channel. The performance tests results, such as key sensitivity, histogram, correlation, differential attack, robustness and entropy analysis, show that the suggested algorithm prevents a powerful computational eavesdropper. Besides, the running speed of this algorithm is linear with the size of plain image. These results open possibilities for multi-user secure communication application.

  相似文献   

10.
针对密文状态下的交易金额验证问题,采用安全多方计算原理提出一种新的随机二态编码方法。应用这种编码方法和随机产生的全序集合对交易进行编码,构造一个能使交易完全一一对应的编码向量。基于此,将交易保密验证问题转换为保密计算编码向量中部分元素累加问题。通过累加结果区分交易关系,结合椭圆曲线及同态特性进而解决交易保密验证问题。最后在半诚实模型下利用模拟范例证明了方法的正确性和安全性。理论分析表明,与已有方案相比,所提出的方法具有密钥短小、实用性强等优点。  相似文献   

11.
12.
目的 搜索式无载体信息隐藏容量低,涉及大量载体密集传输;纹理合成无载体隐藏只能生成简单质地的纹理图像;马赛克拼图信息隐藏尽管能产生有意义图像,但需修改嵌入参数。针对以上问题,提出一种结合块旋转和马赛克拼图的生成式伪装方法。方法 将灰度图像进行圆形化并添加随机转角构建马赛克,通过随机坐标决定秘密信息的隐藏位置;在隐藏位置,根据密钥和放置位置来放置代表秘密比特串的圆形图像和施加认证转角,对于非隐藏位置则放置最接近圆形图像来掩盖秘密信息;将放置过程产生的偏差通过误差扩散分散给周围未处理像素。在提取时,结合质心旋转匹配提取秘密比特并进行转角认证。结果 采用圆形图像表达秘密信息而不涉及修改式嵌入,通过马赛克拼图产生有意义含密掩体,可通过质心旋转匹配提取秘密比特并进行转角认证。对密钥严格依赖,在遭受质量因子为50~80的JPEG压缩和随机转角攻击时,秘密信息可完整恢复,在遭受强度为8%~20%的椒盐噪声攻击时,提取信息的误码率低于5%,且对秘密信息的认证成功率均在80%以上。结论 所提方法具有较好的抗攻击能力,可抵御信道攻击且具备较高的安全性。  相似文献   

13.
DAVID AUGUST 《Cryptologia》2013,37(4):351-359
To break a normal LFSR cipher, a cryptanalyst needs only 2n bits of corresponding plain and ciphertext, where n is the number of stages of the shift register.[l] In this paper, a method of substituting completely random characters into the ciphertext and therefore preventing the encipherment of a full 2n-length sequence (under its proper key) will be discussed. Due to the high redundancy of English, a cipher containing several completely random characters will still be readable.  相似文献   

14.
Assuming an insecure quantum channel, a quantum computer, and an authenticated classical channel, we propose an unconditionally secure scheme for encrypting classical messages under a shared key, where attempts to eavesdrop the ciphertext can be detected. If no eavesdropping is detected, we can securely re-use the entire key for encrypting new messages. If eavesdropping is detected, we must discard a number of key bits corresponding to the length of the message, but can re-use almost all of the rest. We show this is essentially optimal. Thus, provided the adversary does not interfere (too much) with the quantum channel, we can securely send an arbitrary number of message bits, independently of the length of the initial key. Moreover, the key-recycling mechanism only requires one-bit feedback. While ordinary quantum key distribution with a classical one time pad could be used instead to obtain a similar functionality, this would need more rounds of interaction and more communication.  相似文献   

15.
True random number generators (TRNG) are important counterparts to pseudorandom number generators (PRNG), especially for high security applications such as cryptography. They produce unpredictable, non-repeatable random sequences. However, most TRNGs require specialized hardware to extract entropy from physical phenomena and tend to be slower than PRNGs. These generators usually require post-processing algorithms to eliminate biases but in turn, reduces performance. In this paper, a new post-processing method based on hyperchaos is proposed for software-based TRNGs which not only eliminates statistical biases but also provides amplification in order to improve the performance of TRNGs. The proposed method utilizes the inherent characteristics of chaos such as hypersensitivity to input changes, diffusion, and confusion capabilities to achieve these goals. Quantized bits of a physical entropy source are used to perturb the parameters of a hyperchaotic map, which is then iterated to produce a set of random output bits. To depict the feasibility of the proposed post-processing algorithm, it is applied in designing TRNGs based on digital audio. The generators are analyzed to identify statistical defects in addition to forward and backward security. Results indicate that the proposed generators are able to produce secure true random sequences at a high throughput,which in turn reflects on the effectiveness of the proposed post-processing method.  相似文献   

16.
在基于身份公钥系统的基础上,给出新的注册协议。用各实体产生的随机数来计算会话密钥,避免了在无线链路上传输会话密钥,安全的实现了MN,FA及HA三者间的密钥分配。用公钥算法对实体进行认证,并且同时对实体所收发的随机数进行比较,实现了对实体的二次认证。对协议的安全性分析表明其能满足安全通信的条件。  相似文献   

17.
针对交通流仿真技术中广泛使用的线性同余发生器在周期长度和随机性方面的不足,引入MT随机数发生器,通过性能评价验证其优越性,然后在空闲和拥挤两种交通状态下,基于MT发生器产生的随机数,应用不同的随机分布构建相应的随机发车模型。在VC环境下开发车辆生成程序进行仿真实验,将仿真数据与实测数据进行对比分析,结果表明,基于MT发生器的随机发车模型更好地逼近了实际交通状态。  相似文献   

18.
The inverse Gaussian distribution is a useful distribution with important applications. But there is less discussion in the literature on sampling of this distribution. The method given in [Atkinson, A.C., 1982. The simulation of generalized inverse Gaussian and hyperbolic random variables. SIAM Journal on Scientific and Statistical Computing 3(4), 502-515] is based on rejection method where some (uniform) random numbers from the sample are discarded. This feature makes it difficult to take advantage of the low discrepancy sequences which have important applications. In [Michael, J., Schucany, W., Haas, R., 1976. Generating random variates using transformations with multiple roots. The American Statistician 30(2), 88-90], Michael et al. give a method to generate random variables with inverse Gaussian distribution. In their method, two pseudorandom numbers uniformly distributed on (0, 1) are needed in order to generate one inverse Gaussian random variable. In this short paper, we present a new method, based on direct approximate inversion, to generate the inverse Gaussian random variables. In this method, only one pseudorandom number is needed in generating one inverse Gaussian random variate. This method enables us to make use of the better convergence of low discrepancy sequence than the pseudorandom sequence. Numerical results show the superiority of low discrepancy sequence than the pseudorandom sequence in simulating the mean of the inverse Gaussian distribution by using our sampling method. Further application of this method in exotic option pricing under the normal inverse Gaussian model is under investigation.  相似文献   

19.
针对多属性决策问题中评价存在混合异质信息的情况,提出了模块化随机折中解决排序法(modular random measurement alternatives and ranking according to compromise solution, Mo-RMARCOS),该方法无须将信息统一,减少了信息处理中的损失。考虑到属性值为随机变量的情形,将随机变量分解为随机向量,由随机向量不同阶段的概率分布确定整体随机变量的概率分布;针对不确定性的其他定性信息,采用直觉模糊数进行表达和处理,采用改进离差最大化法确定不同属性的权重并利用MARCOS有效客观的优势对方案排序,最后以某新能源汽车锂电池供应商选择为例验证了所提方法的有效性。  相似文献   

20.
For real-time evaluation of the position and orientation of the human head using depth image, we propose a novel algorithm, the dynamic random regression forests (DRRF), which enhances the conventional random forests (RF) in four aspects. Firstly, the DRRF employs the boosting strategy for data induction to upgrade the learning quality; secondly, the key parameters are optimized in a dynamic manner in order to train the DRRF classifier efficiently; thirdly, a stem operator is integrated into the conventional tree-shaped classifier to increase the possibility of optimum data split; fourthly, a weighted voting scheme utilizes the learning knowledge to determine the regression result more efficiently and accurately. Comparative experiments verify the advantages of the aforementioned four improvement schemes, and demonstrate the DRRF’s accuracy and robustness against partial occlusion and the variations of head pose, illumination, and facial expression.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号