Figure - available via license: CC BY
Content may be subject to copyright.
Comparison with existing random number generators.

Comparison with existing random number generators.

Source publication
Article
Full-text available
As transmissions of data between mobile and embedded devices in multi-access edge computing (MEC) increase, data must be protected, ensuring confidentiality and integrity. These issues are usually solved with cryptographic algorithms systems, which utilize a random number generator to create seeds and keys randomly. Their role in cryptography is so...

Context in source publication

Context 1
... the proposed generator increased the entropy by at least 118%, and up to 431% compared with previous generators. Comparison results are shown in Table 4. ...

Similar publications

Article
Full-text available
Visual cryptography (VC) is a cryptographic technique that allows the encryption of a secret image into multiple shares. When the shares of a qualified subset are superimposed, the original secret image can be visually recovered. Region incremental visual cryptography (RIVC) is a class of visual cryptography; it encrypts a single image into a share...
Article
Full-text available
Transmission pipelines are vulnerable to various accidents and acts of vandalism. Therefore, a reliable monitoring system is needed to secure the transmission pipelines. A wireless sensor network is a wireless network consisting of distributed devices distributed at various distances, which monitors the physical and environmental conditions using s...
Article
Full-text available
Securing information has been the most significant process for communication and data store. Orderly to secure information such as data authentication, data integrity, and confidentiality must be verified based on algorithms of cryptography. Where, the most important part of any encryption algorithms is the key which specifies if the system is stro...
Article
Full-text available
Outsourcing data to cloud services is a good solution for users with limited computing resources. Privacy and confidentiality of data is jeopardized when data is transferred and shared in the cloud. The development of searchable cryptography offers the possibility to solve these problems. Symmetric searchable encryption (SSE) is popular among resea...
Article
Full-text available
Data such as commands for controlling a remote mobile object and data on the state of its systems and subsystems are critical for successful, reliable, and unhindered control of it by the operator entity under the conditions of using an unsecured shared access channel. The mechanism of confidential transmission of critical data through an unprotect...

Citations

... In a study, white noise of video and audio sources used as entropy source and NIST SP800-22 test suite was used to test the randomness of the proposed system [4]. In literature [5], FM radio signals used as the entropy source and the results demonstrated an increase in the entropy rate. In another work, true random bits were generated using the hardware of a computer sound card, where a random environmental noise signal was input to the audio input using a microphone. ...
... A. Related Research Uniform random numbers are widely used in cryptography [3]. The hardware non-uniform random number generators in Table I are fundamentally different to prior work on uniform random number generators [4], [5], [6], [7], [8], [9]. Uniform random number generators are often based on some nonuniform physical entropy source but these publications do not describe the distribution of the source. ...
Article
We introduce a method for non-uniform random number generation based on sampling a physical process in a controlled environment. We demonstrate one proof-of-concept implementation of the method, that doubles the speed of Monte Carlo integration of a univariate Gaussian. We show that we must measure and compensate for the supply voltage and temperature of the physical process to prevent the mean and standard deviation from drifting. The method we present and our detailed empirical hardware measurements demonstrate the feasibility of programmable non-uniform random variate generation from low-power sensors and the effect of ADC quantization on the statistical qualities of the approach.
... The publications in Table II characterize the non-uniform distribution of the physical process used to obtain the random samples. The prior work on uniform random number generators does not produce or refer to a non-uniform distribution of random numbers [18], [30], [33], [39]. No comparison can be made between the GFET and uniform random number generators. ...
Preprint
Full-text available
We introduce a new method for hardware non-uniform random number generation based on the transfer characteristics of graphene field-effect transistors (GFETs) which requires as few as two transistors and a resistor (or transimpedance amplifier). The method could be integrated into a custom computing system to provide samples from arbitrary univariate distributions. We also demonstrate the use of wavelet decomposition of the target distribution to determine GFET bias voltages in a multi-GFET array. We implement the method by fabricating multiple GFETs and experimentally validating that their transfer characteristics exhibit the nonlinearity on which our method depends. We use the characterization data in simulations of a proposed architecture for generating samples from dynamically-selectable non-uniform probability distributions. Using a combination of experimental measurements of GFETs under a range of biasing conditions and simulation of the GFET-based non-uniform random variate generator architecture, we demonstrate a speedup of Monte Carlo integration by a factor of up to 2$\times$. This speedup assumes the analog-to-digital converters reading the outputs from the circuit can produce samples in the same amount of time that it takes to perform memory accesses.
... Uniform random numbers are widely used in cryptography [3]. The hardware non-uniform random number generators in Table I are fundamentally different to prior work on uniform random number generators [4], [5], [6], [7], [8], [9]. Work on uniform random number generators is often based on some non-uniform physical entropy source but these publications do not describe the distribution of the source. ...
Preprint
Full-text available
We introduce a method for non-uniform random number generation based on sampling a physical process in a controlled environment. We demonstrate one proof-of-concept implementation of the method that reduces the error of Monte Carlo integration of a univariate Gaussian by 1068 times while doubling the speed of the Monte Carlo simulation. We show that the supply voltage and temperature of the physical process must be controlled to prevent the mean and standard deviation of the random number generator from drifting.
Article
The evaluation of randomness in pseudorandom numbers generators is of great importance in cryptography. For such an endeavor, there are numerous randomness testing tests. Many have been designed based on important laws of randomness, such as the central limit theorem and the law of large numbers. Recently, a novel test with three variants was proposed by Yongee Wang, based on the law of the iterated logarithm for the evaluation of pseudorandom numbers generators. Wang found severe vulnerabilities in known PRNG utilizing this test's application, which can be of great importance in evaluating cryptographic algorithms and random numbers generators. In this work, a simplification of the expressions given by Wang is presented to calculate the theoretical probabilities applied in the test to allow more efficient implementations for its three variants.