• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 70
  • 11
  • 5
  • 4
  • 3
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 1
  • Tagged with
  • 121
  • 121
  • 45
  • 36
  • 36
  • 18
  • 17
  • 16
  • 13
  • 13
  • 12
  • 12
  • 12
  • 12
  • 11
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
41

rstream: Streams of Random Numbers for Stochastic Simulation

L'Ecuyer, Pierre, Leydold, Josef January 2005 (has links) (PDF)
The package rstream provides a unified interface to streams of random numbers for the R statistical computing language. Features are: * independent streams of random numbers * substreams * easy handling of streams (initialize, reset) * antithetic random variates The paper describes this packages and demonstrates an simple example the usefulness of this approach. / Series: Preprint Series / Department of Applied Statistics and Data Processing
42

Self-Testing and Device-Independent Quantum Random Number Generation with Nonmaximally Entangled States

Bamps, Cédric 12 February 2018 (has links)
The generation of random number sequences, that is, of unpredictable sequences free from any structure, has found numerous applications in the field of information technologies. One of the most sensitive applications is cryptography, whose modern practice makes use of secret keys that must indeed be unpredictable for any potential adversary. This type of application demands highly secure randomness generators.This thesis contributes to the device-independent approach to quantum random number generation (DIRNG, for Device-Independent Random Number Generation). Those methods of randomness generation exploit the fundamental unpredictability of the measurement of quantum systems. In particular, the security of device-independent methods does not appeal to a specific model of the device itself, which is treated as a black box. This approach therefore stands in contrast to more traditional methods whose security rests on a precise theoretical model of the device, which may lead to vulnerabilities caused by hardware malfunctions or tampering by an adversary.Our contributions are the following. We first introduce a family of robust self-testing criteria for a class of quantum systems that involve partially entangled qubit pairs. This powerful form of inference allows us to certify that the contents of a quantum black box conforms to one of those systems, on the sole basis of macroscopically observable statistical properties of the black box.That result leads us to introduce and prove the security of a protocol for randomness generation based on such partially entangled black boxes. The advantage of this method resides in its low shared entanglement cost, which allows to reduce the use of quantum resources (both entanglement and quantum communication) compared to existing DIRNG protocols.We also present a protocol for randomness generation based on an original estimation of the black-box correlations. Contrary to existing DIRNG methods, which summarize the accumulated measurement data into a single quantity---the violation of a unique Bell inequality---, our method exploits a complete, multidimensional description of the black-box correlations that allows it to certify more randomness from the same number of measurements. We illustrate our results on a numerical simulation of the protocol using partially entangled states. / La génération de suites de nombres aléatoires, c'est-à-dire de suites imprévisibles et dépourvues de toute structure, trouve de nombreuses applications dans le domaine des technologies de l'information. L'une des plus sensibles est la cryptographie, dont les pratiques modernes font en effet appel à des clés secrètes qui doivent précisément être imprévisibles du point de vue d'adversaires potentiels. Ce type d'application exige des générateurs d'aléa de haute sécurité.Cette thèse s'inscrit dans le cadre de l'approche indépendante des appareils des méthodes quantiques de génération de nombres aléatoires (en anglais, Device-Independent Random Number Generation ou DIRNG). Ces méthodes exploitent la nature fondamentalement imprévisible de la mesure des systèmes quantiques. En particulier, l'appellation "indépendante des appareils" implique que la sécurité de ces méthodes ne fait pas appel à un modèle théorique particulier de l'appareil lui-même, qui est traité comme une boîte noire. Cette approche se distingue donc de méthodes plus traditionnelles dont la sécurité repose sur un modèle théorique précis de l'appareil et peut donc être compromise par un dysfonctionnement matériel ou l'intervention d'un adversaire.Les contributions apportées sont les suivantes. Nous démontrons tout d'abord une famille de critères de "self-testing" robuste pour une classe de systèmes quantiques impliquant des paires de systèmes à deux niveaux (qubits) partiellement intriquées. Cette forme d'inférence particulièrement puissante permet de certifier que le contenu d'une boîte noire quantique est conforme à l'un de ces systèmes, sur base uniquement de propriétés statistiques de la boîte observables macroscopiquement.Ce résultat nous amène à introduire et à prouver la sécurité d'une méthode de génération d'aléa basée sur ces boîtes noires partiellement intriquées. L'intérêt de cette méthode réside dans son faible coût en intrication, qui permet de réduire l'usage de ressources quantiques (intrication ou communication quantique) par rapport aux méthodes de DIRNG existantes.Nous présentons par ailleurs une méthode de génération d'aléa basée sur une estimation statistique originale des corrélations des boîtes noires. Contrairement aux méthodes de DIRNG existantes, qui résument l'ensemble des mesures observées à une seule grandeur (la violation d'une inégalité de Bell unique), notre méthode exploite une description complète (et donc multidimensionnelle) des corrélations des boîtes noires qui lui permet de certifier une plus grande quantité d'aléa pour un même nombre de mesures. Nous illustrons ensuite cette méthode numériquement sur un système de qubits partiellement intriqués. / Doctorat en Sciences / info:eu-repo/semantics/nonPublished
43

Generátor náhodných čísel / Random number generator

Križan, Viliam January 2015 (has links)
This master thesis deals with a generation of random numbers and Fortuna generator implementation in Java language. In the first part the theoretical familiarization to the issues is introduced. Various entropy sources like mouse movement, keyboard typing, microphone and web camera noise are described and analysed. The analysis focuses on randomness, usability and volume of gathered data. Also the Fortuna random number generator is described from the theoretical view. Object analysis and implementation details are described in the last chapter of the document.
44

On-Chip True Random Number Generation in Nanometer Cmos

Suresh, Vikram Belur 01 January 2012 (has links) (PDF)
On-chip True Random Number Generator (TRNG) forms an integral part of a number of cryptographic systems in multi-core processors, communication networks and RFID. TRNG provides random keys, device id and seed for Pseudo Random Number Generators (PRNG). These circuits, harnessing physical random variations like thermal noise or stray electromagnetic waves are ideally expected to generate random bits with very high entropy and zero correlation. But, progression to advance semiconductor manufacturing processes has brought about various challenges in the design of TRNG. Increasing variations in the fabrication process and the sensitivity of transistors to operating conditions like temperature and supply voltage have significant effect on the efficiency of TRNG designed in sub-micron technologies. Poorly designed random number generators also provide an avenue for attackers to break the security of a cryptographic system. Process variation and operating conditions may be used as effective tools of attack against TRNG. This work makes a comprehensive study of the effect of process variation on metastability-based TRNG designed in deep sub-micron technology. Furthermore, the effect of operating temperature and the supply voltage on the performance of TRNG is also analyzed. To mitigate these issues we study entropy extraction mechanisms based both on algorithmic approach and circuit tuning and compare these techniques based on their tolerance to process variation and the energy overhead for correction. We combine the two v approaches to efficiently perform self-calibration, using a hybrid of algorithmic correction and circuit tuning to compensate the effect of variations. The proposed technique provides a fair trade-off between the degree of entropy extraction and the overhead in terms of area and energy, introducing minimal correlation in the output of the TRNG. Besides the study of the effect of process variation and operating conditions on the TRNG, we also propose to study the possible attack models on a TRNG. Finally, we propose a probabilistic approach to design and analysis of TRNG using a stochastic model of the circuit operation and incorporating the random source in thermal noise. All analysis is done for 45nm technology using the NCSU PDK transistor models. The simulation platform is developed using HSPICE and a Perl based automation flow.
45

A quantum entropy source based on Single Photon Entanglement

Leone, Nicolò 26 April 2022 (has links)
In this thesis, I report on how to use Single Photon Entanglement for generating certified quantum random numbers. Single Photon Entanglement is a particular type of entanglement which involves non-contextual correlations between two degrees of freedom of a single photon. In particular, here I consider momentum and polarization. The presence of the entanglement was validated using different attenuated coherent and incoherent sources of light by evaluating the Bell inequality, a well-known entanglement witness. Different non-idealities in the calculation of the inequality are discussed addressing them both theoretically and experimentally. Then, I discuss how to use the Single Photon Entanglement for generating certified quantum random numbers using a semi-device independent protocol. The protocol is based on a partial characterization of the experimental setup and the violation of the Bell's inequality. An analysis of the non-idealities of the devices employed in the experimental setup is also presented In the last part of the thesis, the integrated photonic version of the previously introduced experiments is discussed: first, it is presented how to generate single photon entangled states exploiting different degrees of freedom with respect to the bulk experiment. Second, I discuss how to perform an integrated test of the Bell's inequality.
46

A Study on Energy Harvesters for Physical Unclonable Functions and Random Number Generation

Aponte, Erick 04 August 2017 (has links)
As the broad implementation and use of wireless sensor nodes in Internet of Things (IOT) devices increase over the years, securing personal data becomes a growing issue. Physical unclonable functions (PUFs) and random number generators (RNGs) provide methods to generate security keys for data encryption. Transducers used in the energy harvesting systems of wireless sensor nodes, can generate the PUFs and RNGs. These transducers include piezoelectric devices (piezo), thermoelectric generators (TEG) and solar cells. This research studies the electrical properties of transducers at normal and low operating levels for electrical responses that can be used in PUF generation and random number generation respectively. The PUF generation discussed in this study analyzes the resonance frequency of 10 piezos, and the open-circuit voltages of 5 TEGs and 5 solar cells. The transducers are tested multiple times over a 10-day period to evaluate PUF reproducibility and reliability characteristics. The random number generation is accomplished by applying a low-level vibration, thermal or light excitation to each respective transducer. The generated electrical signals are amplified and digitally processed and analyzed using the National Institute of Standards and Technology (NIST) Statistical Test Suite. The experiment results for the PUF generation are promising and indicate that the piezos are the better choice due to their stable frequency output. Each transducer was able to produce random numbers and pass the NIST tests, but the TEGs passed the NIST tests more often than the other transducers. These results offer a preliminary basis for transducers to be used directly in security applications. / Master of Science
47

Computer methods for generating pseudo-random numbers from Pearson distributions and mixtures of Pearson and uniform distributions

Thomas, Donald Gale January 1966 (has links)
This thesis contains a brief review of some of the work that has been done concerning the generation and testing of pseudo-random numbers. Computer subroutine programs written in FORTRAN IV are given for the generation of pseudo-random numbers from Pearson distributions as well as from any combination of mixtures of two Pearson distributions, a normal distribution with arbitrary mean and variance and a uniform distribution on any finite interval. The Pearson distribution may be specified either by the first four moments or from sample data, then the parameters of the fitted distribution are printed and, if desired, a graph of the distribution. A graph of the mixture of distributions may be obtained from 10,000 pseudo-random numbers from the mixture. The speed of generation varies from about 10,000 random numbers per minute (on the IBM 7040), for a Pearson distribution with moments calculated from the generated numbers, to more than 100,000 numbers per minute if mixtures are used. The subroutines are applied to a Monte Carlo investigation of the robustness of several methods of confidence interval estimation. / M.S.
48

Jitter in Oscillators with 1/f Noise Sources and Application to True RNG for Cryptography

Liu, Chengxin 10 January 2006 (has links)
In the design of voltage-controlled oscillators (VCOs) for communication systems, timing jitter is of major concern since it is the largest contributor to the bit-error rate. The latest deep submicron processes provide the possibility of higher oscillator speed at the cost of increased device noise and a higher 1/f noise corner. Therefore it is crucial to characterize the upconverted 1/f noise for practical applications. This dissertation presents a simple model to relate the time domain jitter and frequency domain phase noise in the presence of non-negligible 1/f noise sources. It will simplify the design, simulation, and testing of the PLL, since with this technique only the open loop VCO needs to be considered. Design methodologies for white noise dominated ring oscillators and PLLs are also developed by analyzing the upconverted thermal noise in time domain using a LTI model. The trade-off and relationship between jitter, speed, power dissipation and VCO geometry are evaluated for different applications. This model is supported by the measured data from 24 ring oscillators with different geometry fabricated in TSMC 0.18um process. The theory developed in this dissertation is applied to the design of PLL- and DLL- based true random number generators (TRNG) for application in the area of“smart cards". New architectures of dual-oscillator sampling and delay-line sampling are proposed for random number generation, which has the advantage of lower power dissipation and lower cost over traditional approaches. Both structures are implemented in test chips fabricated in AMI 1.5um process. The PLL-based TRNG passed the NIST SP800-22 statistical test suite and the DLL-based TRNG passed both the NIST SP800-22 statistical test suite and the Diehard battery of tests.
49

Analýza rizika s využitím nástroje Crystal Ball / Risk Analysis using Crystal Ball

Krátká, Kateřina January 2008 (has links)
The thesis is focused on risk and uncertainty in decision theory. It introduces principles of choosing the best alternative in case of uncertainty and risk, as well as different ways how to quantify and manage the risk, therefore the risk management. The thesis also discusses simulation, definition of random numbers and generating of these numbers. Monte Carlo method is widely used in this area. One of the applications based on Monte Carlo method is Crystal Ball; detailed description of this application is also mentioned. At the close, an example of the capital project valuation is provided as the demonstration of Crystal Ball application.
50

A Ring Oscillator Based Truly Random Number Generator

Robson, Stewart January 2013 (has links)
Communication security is a very important part of modern life. A crucial aspect of security is the ability to identify with near 100% certainty who is on the other side of a connection. This problem can be overcome through the use of random number generators, which create unique identities for each person in a network. The effectiveness of an identity is directly proportional to how random a generator is. The speed at which a random number can be delivered is a critical factor in the design of a random number generator. This thesis covers the design and fabrication of three ring oscillator based truly random number generators, the first two of which were fabricated in 0.13µ m CMOS technology. The randomness from this type of random number generator originates from phase noise in a ring oscillator. The second and third ring oscillators were designed to have a low slew rate at the inverter switching threshold. The outputs of these designs showed vast increases in timing jitter compared to the first design. The third design exhibited improved randomness with respect to the second design.

Page generated in 0.2413 seconds