首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 38 毫秒
1.
丘嵘  袁方 《现代电子技术》2012,35(11):64-67
为产生随机性能良好的伪随机序列,提出了一个新的变结构混沌系统。该混沌系统在一个开关函数控制下其系统结构随时间随机地转换,所产生的混沌信号是两个不同的混沌信号的混合,具有良好的复杂性。基于该变结构混沌系统设计了一种伪随机序列发生器,采用NIST标准和STS-2.0b测试套件对其产生的伪随机序列进行了统计性能测试,测试结果表明该伪随机序列发生器具有良好的随机性,可应用于计算机、通信、信息加密等领域中。  相似文献   

2.
利用超辐射发光二极管的放大自发辐射噪声作为量子随机熵源,设计并实现了一种高速小型化光量子随机数发生器(QRNG)。为减小经典噪声及不完美器件对随机性带来的影响,基于对量子熵源的最小熵估计,在现场可编程门阵列中,对每次采集序列的相邻比特位进行异或操作,并截取低12位作为最终随机序列。该QRNG的随机数的实时产生速率达1.4Gb/s,可实时传输至上位机用户端,且能长时间稳定工作,具备实用化潜力。  相似文献   

3.
信息隐藏与数字水印技术要求伪随机整数序列的周期足够长,以避免在同一位置重复嵌入秘密信息。文章根据线性反馈移位寄存器的基本理论设计实现了一种伪随机整数发生器,该发生器能生成任意指定周期的整数序列,为了进一步研究随机数的应用提供了一种实验平台。  相似文献   

4.
张海峰  段颖妮  吕虹   《电子器件》2006,29(1):176-178,182
对于伪随机序列发生器一直存在如何选择反馈函数和如何产生全部的反馈序列两大问题。经过推导可以得到312bit伪随机序列发生器的本原多项式,再根据伪随机序列信号的特性选择出较好的全状态伪随机序列发生器的非线性反馈函数。即通过修改线性移位寄存器的反馈网络将移位型计数器的全部状态加以利用,实现全状态伪随机序列信号。同时应用FPGA实现12bit全状态伪随机序列发生器并对其产生的序列进行仿真分析。  相似文献   

5.
本文设计并实现了一种以流加密算法为思想并结合智能IC卡技术的高速加密系统.通过矩阵群和基于地址的取数方法,本文设计并实现了伪随机序列产生算法,并将伪随机序列产生算法和智能IC卡结合在一起,将发生器的矩阵群及算法内置于智能IC中,为整个系统提供了安全保证.所产生的随机序列通过了FIPS140-2标准测试,智能IC卡芯片通过USB接口连接计算机,软、硬结合的方式保障了加密系统的安全和加密速度.  相似文献   

6.
刘中辉  陈纯毅  姚海峰  潘石  向磊  娄岩  倪小龙 《红外与激光工程》2019,48(12):1205005-1205005(8)
为生成真随机数序列,提出了先将大气湍流传输中激光散斑图像作为随机数发生器的熵源,再采用变帧频采样方法进行提取随机数的算法。首先,为降低相邻激光散斑图像间高相关性对随机性的影响,提出了变帧频采样方法。其次,对实验数据进行处理,根据大气湍流造成激光光斑质心的随机抖动特征,对散斑图像划分灰度等级,编码和后处理等操作,从而提取随机数。最后,利用NIST测试工具对提取的随机序列进行实验分析,结果表明:该序列不仅达到真随机数的标准,而且序列的数量和随机性均高于等帧频采样方法生成的随机序列。此外,对激光散斑视频归一化方差与最优采样区间之间的关系进行分析,为进一步的研究提供重要依据。  相似文献   

7.
主要介绍了二进制移频键控FSK通信过程中利用FPGA进行伪随机序列加密的实现方法.移频键控是信息传输中使用较早的一种调制方式,它具有实现容易,抗噪声与抗衰减性能较好的优点,在中低速数据传输中得到了广泛的应用.直接利用FPGA产生伪随机序列的方法可以为系统设计或测试带来极大的便利.给出了基于线性反馈移位寄存器电路,设计一种简洁的伪随机序列发生器的方法.这种方法所产生的随机序列不仅可具有极长的周期,而且还具有良好的随机特性.由于该伪随机序列可以被设计成任意长度,所以设计过程比较灵活.介绍了加密的设计理论、设计过程和硬件实现,该电路可进行下载生成实际电路,并应用到信息安全领域中.  相似文献   

8.
一种基于混沌原理的真随机数发生器   总被引:2,自引:1,他引:1  
选取一维分段线性混沌映射函数设计真随机数发生器的随机源,具体分析了函数中各参数对输出序列随机性和电路稳定性的影响.通过改进函数在混沌吸引盆外的映射关系,成功解决了真随机源电路在各种噪声干扰和器件失配影响下所可能存在的失效问题,显著提高了电路的稳定性.该混沌函数以电压作为迭代变量,电路采用了负反馈形式的运放、采样保持电路和逻辑判断电路等模块,并运用了电荷再分配技术.以该随机源构成的真随机数发生器不但具有理想的随机性,在1M bit/s的输出速率下,平均功耗不超过0.3mW,可广泛应用在SoC等嵌入式环境中.  相似文献   

9.
一种基于蔡氏电路的混沌扩频序列   总被引:1,自引:0,他引:1  
本文从混沌序列具有的伪随机特性入手,利用蔡氏电路建立了一个混沌序列发生器,实验统计分析证明可以利用蔡氏电路产生一种较理想的混沌伪随机序列;通过对以混沌伪随机序列为基础得到的混沌扩频序列的特性分析,表明基于蔡氏电路的混沌扩频序列适合于扩频通信中的应用。  相似文献   

10.
一种非线性最大长度伪随机序列发生器的设计   总被引:2,自引:0,他引:2  
吕虹  段颖妮  管必聪   《电子器件》2008,31(3):898-900
伪随机序列在众多领域得到应用,研究伪随机序列的产生具有重要意义.基于m序列,首次提出采用特征函数构造非线性最大长度移位寄存器反馈函数.运用这种方法,构造了一类非线性反馈函数.根据该类反馈函数,设计了非线性伪随机序列发生器,并在FPGA(EPF10K)上得到实现.结果表明,该序列发生器生成的伪随机序列,周期长度,平衡特性、游程特性与m序列相同,非线性度较之得到提高,是难得的序列.  相似文献   

11.
Recently, chaos based pseudo-random number generator (PRNG) for video encryption was proposed. Security analysis presented in this paper reveals serious problems. Chaotic maps used in analyzed PRNG do not enhance its security due to a considerable number of initial values that lead to fixed points. Also, based on 6 known iterations, an attacker can reconstruct a secret key used in the working stage of the analyzed PRNG based on attack whose complexity is much smaller than the estimated key space. Therefore, security of the analyzed PRNG is much lower than expected and it should be used with caution. Some potential improvements of the analyzed PRNG are proposed which could eliminate perceived shortcomings of the original version.  相似文献   

12.
潘晓英 《通信技术》2015,48(2):228-231
随机数在信息安全中起着非常重要的作用。对基于线性反馈移位寄存器的两类随机数生成算法进行了研究,发现这两类算法生成的随机数具有很好的随机性,但其安全性没有考虑。在此基础上,结合线性反馈移位寄存器与高级加密标准(AES, Advanced Encryption Standard),提出了一种产生伪随机数的算法,并对新算法的安全性和随机性进行了分析。分析发现新算法所产生的随机数具有很好的随机性,其安全性依赖于AES的安全性。  相似文献   

13.
本文提出一种新的基于口令认证的RFID系统安全协议.该方法充分利用RFID低等级标签提供的有限资源:访问口令(PW)、标签的标识码(ID)和伪随机函数等建立RFID系统读写器和标签双向认证的安全协议,对该协议抵抗各种攻击的安全性进行理论分析并对该协议的认证功能进行BAN逻辑的形式化分析.结果表明该协议能够有效抵御在线和离线字典攻击、伪装攻击、重放攻击以及流量分析和跟踪攻击,因而解决了RFID系统的安全问题.  相似文献   

14.
To overcome the degradation characteristics of chaos system due to finite precision effect and improve the sta-tistical performance of the random number,a new method based on 6th-order cellular neural network (CNN) was given to construct a 64-bit pseudo random number generation (PRNG).In the method,the input and output data in every iteration of 6th-order CNN were controlled to improved the performance of the random number affected by chaos degradation.Then the data were XORed with a variable parameter and the random sequences generated by a Logistic map,by which the repeat of generated sequences was avoided,and the period of output sequences and the key space were expended.Be-sides,the new method was easy to be realized in the software and could generate 64 bit random numbers every time,thus has a high generating efficiency.Test results show that the generated random numbers can pass the statistical test suite NIST SP800-22 completely and thus has good randomness.The method can be applied in secure communication and other fields of information security.  相似文献   

15.
在信息爆炸时代,信息的安全问题受到了广泛关注。在物联网设备的加密协议中,物理不可克隆函数(PUF)与真随机数发生器成为加密协议中基本的安全原语,提供了轻量级的解决方案。文章提出了一种熵源分离模型,能够分离环形振荡器中抖动(真随机数发生器的熵)和工艺偏差(PUF熵)引起的延时。基于该模型,在FPGA上设计了一种可重构的双工作模式电路,通过改变模式可分别生成PUF和真随机数。相较于FPGA上独立设计的PUF和真随机数发生器,该结构具有资源开销小、面积利用率高、功耗低等优势。实验结果表明,生成的PUF稳定性高、唯一性强、均匀性好;真随机数序列均通过了NIST测试,具有高随机性和不可预测性。  相似文献   

16.
目前RFID(radio frequency identification)系统安全问题日益突出,为了实现RFID系统信息安全与隐私保护,在标准模型提出了一个基于HB协议的RFID双向安全认证协议。利用规约技术证明协议的安全性,将攻击者的困难规约到伪随机函数与真正随机函数的不可区分性上。协议仅使用轻量级的伪随机发生器以及向量点乘运算,具有较高的安全性和效率。通过从安全性及性能两方面与其他认证协议进行比较,表明协议适用于低成本及存储资源受限的RFID标签。  相似文献   

17.
This paper introduces the design of a hardware efficient reconfigurable pseudorandom number generator (PRNG) using two different feedback controllers based four-dimensional (4D) hyperchaotic systems i.e. Hyperchaotic-1 and -2 to provide confidentiality for digital images. The parameter's value of these two hyperchaotic systems is set to be a specific value to get the benefits i.e. all the multiplications (except a few multiplications) are performed using hardwired shifting operations rather than the binary multiplications, which doesn't utilize any hardware resource. The ordinary differential equations (ODEs) of these two systems have been exploited to build a generic architecture that fits in a single architecture. The proposed architecture provides an opportunity to switch between two different 4D hyperchaotic systems depending on the required behavior. To ensure the security strength, that can be also used in the encryption process in which encrypt the input data up to two times successively, each time using a different PRNG configuration. The proposed reconfigurable PRNG has been designed using Verilog HDL, synthesized on the Xilinx tool using the Virtex-5 (XC5VLX50T) and Zynq (XC7Z045) FPGA, its analysis has been done using Matlab tool. It has been found that the proposed architecture of PRNG has the best hardware performance and good statistical properties as it passes all fifteen NIST statistical benchmark tests while it can operate at 79.101-MHz or 1898.424-Mbps and utilize only 0.036 %, 0.23 %, and 1.77 % from the Zynq (XC7Z045) FPGA's slice registers, slice LUTs, and DSP blocks respectively. Utilizing these PRNGs, we design two 16 × 16 substitution boxes (S-boxes). The proposed S-boxes fulfill the following criteria: Bijective, Balanced, Non-linearity, Dynamic Distance, Strict Avalanche Criterion (SAC) and BIC non-linearity criterion. To demonstrate these PRNGs and S-boxes, a new three different scheme of image encryption algorithms have been developed: a) Encryption using S-box-1, b) Encryption using S-box-2 and, c) Two times encryption using S-box-1 and S-box-2. To demonstrate that the proposed cryptosystem is highly secure, we perform the security analysis (in terms of the correlation coefficient, key space, NPCR, UACI, information entropy and image encryption quantitatively in terms of (MSE, PSNR and SSIM)).  相似文献   

18.
With the rapid development of cryptography, the strength of security protocols and encryption algorithms consumedly relies on the quality of random number. In many cryptography applications, higher speed is one of the references required. A new security random number generator architecture is presented. Its philosophy architecture is implemented with FPGA, based on the thermal noise and linear feedback shift register(LFSR). The thermal noise initializes LFSRs and is used as the disturbed source of the system to ensure the unpredictability of the produced random number and improve the security strength of the system. Parallel LFSRs can produce the pseudo-random numbers with long period and higher speed. The proposed architecture can meet the requirements of high quality and high speed in cryptography.  相似文献   

19.
How much separate information about two random binary sequences is needed in order to tell with small probability of error in which positions the two sequences differ? If the sequences are the outputs of two correlated memoryless binary sources, then in some cases the rate of this information may be substantially less than the joint entropy of the two sources. This result is implied by the solution of the source coding problem with two separately encoded side information sources for a special class of source distributions.  相似文献   

20.
Entropy rate is a real valued functional on the space of discrete random sources for which it exists. However, it lacks existence proofs and/or closed formulas even for classes of random sources which have intuitive parameterizations. A good way to overcome this problem is to examine its analytic properties relative to some reasonable topology. A canonical choice of a topology is that of the norm of total variation as it immediately arises with the idea of a discrete random source as a probability measure on sequence space. It is shown that both upper and lower entropy rate, hence entropy rate itself if it exists, are Lipschitzian relative to this topology, which, by well known facts, is close to differentiability. An application of this theorem leads to a simple and elementary proof of the existence of entropy rate of random sources with finite evolution dimension. This class of sources encompasses arbitrary hidden Markov sources and quantum random walks.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号