首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 93 毫秒
1.
李琼  金升平  陈定方 《数学杂志》2005,25(2):171-174
本文研究了逆同余产生伪随机数的方法,给出了一般的组合逆同余法算法.将已有结果进行理论比较,得到了一个较好的伪随机数序列的产生方法.  相似文献   

2.
§1 引言 由具有在[0,1]上均匀分布的总体中产生的简单子样称为随机数序列,其中的每一样本称为随机数。所谓伪随机数序列,一般是指用数学递推公式所产生的随机数序列。如最常见的乘同余方法,它所产生的伪随机数序列就是对给定的正整数M和小于M的任意正整数初值β_1,用如下递推公式确定的:  相似文献   

3.
本文给出一个基于矩阵的随机数产生器,线性同余随机数产生器是它的一个特例.  相似文献   

4.
用单一方式产生的伪随机数串,其随机性常不够理想。讨论当将大量这种串按同余的意义叠加时,其结果的渐近性态,得出了能收敛到真正的随机性的充要条件。  相似文献   

5.
在伪补MS-代数上引入余核滤子和完全滤子的概念,研究伪补MS-代数的余核滤子和完全滤子的性质,获得了余核滤子和完全滤子生成的同余关系的表达式,证明了具有余核滤子的最小同余关系有同余一致性.  相似文献   

6.
本文指出由乘同余伪随机数序列构成的伪随机二维点集总呈现条状分布,通过实例表明这种有缺陷的几何结构可利用组合法予以改进。  相似文献   

7.
常见随机数发生器的缺陷及组合随机数发生器的理论与实践   总被引:27,自引:1,他引:26  
随机数是蒙特卡罗 Monte- Carlo方法的基础 .本文首先指出线性同余法和移位寄存器 (亦称 Tausworthe)序列等常见随机数发生器的一些缺陷 ;在此基础上介绍可产生具有优良品质随机数的组合发生器。本文既介绍理论结果 ,用以证明组合发生器确实可以优于单个发生器 ;也具体构造了几个可供实际使用的组合随机数发生器。严格而全面的统计检验表明 ,它们可以产生具有优良品质的随机数  相似文献   

8.
正则滤子是刻画代数结构的工具,借助正则滤子同余关系有助于了解代数的内部结构.首先在双重半伪补MS代数上,引入正则滤子的概念,结合双重半伪补MS代数的运算属性,构造出具有正则滤子的最大同余关系;其次,利用双重半伪补MS代数具有正则滤子最小同余关系表达式,给出了具有正则滤子的最小同余关系与最大同余关系的等式关系.所得结论为其它分配格代数类正则滤子性质的研究提供了方法,丰富了分配格理论,为进一步研究分配格代数类的代数结构提供理论支持.  相似文献   

9.
本文基于MH-KPKC体系和HILL密码体系的构建思想,提出了基于单模数线性同余方程组设计的公钥密码体系.该体制无需利用超递增序列和贪心算法恢复明文.算例说明了该体制的可行性。  相似文献   

10.
本文研究了伪补MS-代数的同余关系.利用正则滤子和伪补代数的对偶窄间理论,得到了正则滤子所生成的同余关系的性质以及同余可换的伪补MS-代数类,从而推广了文献[9]的结果.  相似文献   

11.
A secure pseudo-random number generator three-mixer is proposed. The principle of the method consists in mixing three chaotic maps produced from an input initial vector. The algorithm uses permutations whose positions are computed and indexed by a standard chaotic function and a linear congruence. The performance of that scheme is evaluated through statistical analysis. Such a cryptosystem lets appear significant cryptographic qualities for a high security level.  相似文献   

12.
A block encryption algorithm using dynamic sequences generated by multiple chaotic systems is proposed in this paper. In this algorithm, several one-dimension chaotic maps generate pseudo-random sequences, which are independent and approximately uniform. After a series of transformations, the sequences constitute a new pseudo-random sequence uniformly distributing in the value space, which covers the plaintext by executing Exclusive-OR and shifting operations some rounds to form the cipher. This algorithm makes the pseudo-random sequence possess more concealment and noise like characteristic, and overcomes the periodic malpractice caused by the computer precision and single chaotic system. Simulation results show that the algorithm is efficient and useable for the security of communication system.  相似文献   

13.
Based on elementary cellular automata, a new image encryption algorithm is proposed in this paper. In this algorithm, a special kind of periodic boundary cellular automata with unity attractors is used. From the viewpoint of security, the number of cellular automata attractor states are changed with respect to the encrypted image, and different key streams are used to encrypt different plain images. The cellular neural network with chaotic properties is used as the generator of a pseudo-random key stream. Theoretical analysis and experimental results have both confirmed that the proposed algorithm possesses high security level and good performances against differential and statistical attacks. The comparison with other existing schemes is given, which shows the superiority of the proposal scheme.  相似文献   

14.
多级混沌映射变参数伪随机序列产生方法研究   总被引:4,自引:0,他引:4  
针对单混沌系统因计算机有限精度效应产生的混沌退化问题,提出了一种多级混沌映射变参数伪随机序列产生方法,基于该方法构建的混沌系统较单混沌系统具有伪随机序列周期大,密钥数量多,密钥空间大等优势,所产生的密码具有更高的安全性能.仿真结果表明,该方法在低复杂度条件下可以生成大量具有良好自相关和互相关特性的混沌序列,在安全领域具有良好的应用前景.  相似文献   

15.
We study the improvement achieved by using quasi-random sequences in place of pseudo-random numbers for solving linear spatially homogeneous kinetic equations. Particles are sampled from the initial distribution. Time is discretized and quasi-random numbers are used to move the particles in the velocity space. Quasi-random points are not blindly used in place of pseudo-random numbers: at each time step, the number order of the particles is scrambled according to their velocities. Convergence of the method is proved. Numerical results are presented for a sample problem in dimensions 1, 2 and 3. We show that by using quasi-random sequences in place of pseudo-random points, we are able to obtain reduced errors for the same number of particles.  相似文献   

16.
This paper describes the security weakness of a recently proposed image encryption algorithm based on a logistic-like new chaotic map. We show that the chaotic map’s distribution is far from ideal, thus making it a bad candidate as a pseudo-random stream generator. As a consequence, the images encrypted with this algorithm are shown to be breakable through different attacks of variable complexity.  相似文献   

17.
Summary We consider the linear congruential method for pseudo-random number generation and establish effective criteria for the choice of parameters in this method which guarantee statistical almost-independence of successive pseudo-random numbers. Applications to numerical integration are also discussed.  相似文献   

18.
Recently, Dartyge and Sárközy defined the measures, i.e., the well- distribution measure and the correlation measure of order k, of pseudo-randomness of subsets of the set {1, 2, . . . , N}, and they presented several examples for subsets with strong pseudo-random properties when N is a prime number. In this article, we present a construction of pseudo-random subsets for N = pq and give some partial results on the pseudo-random measures.  相似文献   

19.
Recently, Dartyge and Sárk?zy defined the measures, i.e., the well- distribution measure and the correlation measure of order k, of pseudo-randomness of subsets of the set {1, 2, . . . , N}, and they presented several examples for subsets with strong pseudo-random properties when N is a prime number. In this article, we present a construction of pseudo-random subsets for N = pq and give some partial results on the pseudo-random measures.  相似文献   

20.
Two systematic search methods are employed to find multipliers for linear congruential pseudo-random number generation which are optimal with respect to an upper bound for the discrepancy of pairs of successive pseudo-random numbers. The efficiency of these search procedures when executed on parallel systems is assessed by experimental results of a MIMD parallel implementation on a Meiko CS-2 and a workstation cluster. Furthermore the quality of the computed multipliers is evaluated by using the spectral test in dimensions 2–8 and by calculating the actual discrepancy of pairs of the resulting full-period sequences.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号