首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 4 毫秒
1.
In this work, we build and test three memristor-based true random number generator (TRNG) circuits: two previously presented in the literature and one which is our own design. The functionality of each circuit is assessed using the National Institute of Standards and Technology (NIST) Statistical Test Suite (STS). The TRNG circuits were built using commercially available off-the-shelf parts, including the memristor. The results of this work confirm the usefulness of memristors for successful implementation of TRNG circuits, as well as the ease with which a TRNG can be built using simple circuit designs and off-the-shelf breadboard circuit components.  相似文献   

2.
基于鼠标轨迹和混沌系统的真随机数产生器研究   总被引:2,自引:0,他引:2       下载免费PDF全文
周庆  胡月  廖晓峰 《物理学报》2008,57(9):5413-5418
提出了一种基于鼠标轨迹的真随机数产生器,并对该类产生器的优缺点、总体设计和基本技术进行了研究.为了消除相同用户鼠标轨迹中存在的相似性,利用混沌系统的敏感性,分别采用图像加密算法和Hash函数两种方法对鼠标轨迹进行后处理.大量严格的测试和实验表明,改进的基于混沌Hash函数的真随机数产生器具有安全、快速、方便和廉价的优点,可以在个人电脑上实际使用. 关键词: 混沌 真随机数产生器 鼠标轨迹  相似文献   

3.
基于单光子脉冲时间随机性的光量子随机源   总被引:1,自引:0,他引:1  
鄢秋荣  赵宝升  刘永安  盛立志 《光学学报》2012,32(3):327001-302
提出了一种基于单光子脉冲时间随机性的光量子随机源。利用衰减成单光子态的光强恒定光源和一个单光子探测器产生单光子随机脉冲,通过连续比较单光子随机脉冲序列中相邻两个脉冲的时间间隔来提取随机位。通过设计高速响应的微通道板单光子探测器和基于现场可编程门阵列(FPGA)的随机位提取电路,获得了超过10Mbit/s的随机位产生速率。通过采用恒比定时和对计数时钟倍频的方法提高时间间隔的测量精度,从而减小随机位序列的相关系数。当光量子随机源的随机位产生速率在10kbit/s以下时,所获得的二进制随机位序列的相关系数小于0.001。运用随机性测试程序ENT和DIEHARD对所获的随机位序列进行测试,测试结果表明序列的随机性非常好且不需要后续处理,完全满足真随机数的标准。  相似文献   

4.
王龙生  赵彤  王大铭  吴旦昱  周磊  武锦  刘新宇  王安帮 《物理学报》2017,66(23):234205-234205
提出了一种基于混沌激光多位量化的高速物理随机数实时产生方法.利用外腔反馈混沌半导体激光器作为物理熵源,通过时钟速率为7 GHz的多位模数转换器对其采样量化,生成6位有效位的二进制随机比特,然后利用现场可编程软件抽取低2位有效位的随机序列并进行自延迟异或处理,获得了实时速率为14 Gb/s的物理随机数.该随机数具有良好的统计随机性,可成功通过随机数行业测试标准(NIST SP 800-22).  相似文献   

5.
党小宇  李洪涛  袁泽世  胡文 《物理学报》2015,64(16):160501-160501
混沌随机序列发生器在数字实现时面临有限字长效应, 无法严格保证伪随机序列的非周期性. 构建了一类包含最少模拟器件的新数模混合系统, 分析比较了此类系统的非线性动力学行为. 利用现场可编程逻辑门阵列和RC电路实现了混沌映射, 构造了稳定的高速随机序列发生器, 可产生100 Gbit/s以上速率的随机数. 研究表明, 数模混合系统的混沌性对元件参数变化不敏感, 数模实现验证了新系统的存在性和物理上的可实现性. 系统易于集成在数字加密、保密通信和雷达波形产生等应用系统中.  相似文献   

6.
刘筝阳  闫丽萍  赵翔 《强激光与粒子束》2019,31(8):083201-1-083201-6
利用全波分析方法计算了不同电路板加载、不同孔缝和尺寸的开孔金属腔在0!5GHz范围内的屏蔽效能(SE), 获得共计5250个样本。进而利用机器学习中的随机森林回归算法, 对其中4200个样本数据进行训练, 获得了可以根据开孔腔物理尺寸、加载物材料及电磁特性和位置、频率等共计16个输入参数快速评估开孔加载金属腔屏蔽效能的机器学习模型。利用其余的1050个样本进行模型验证, 结果表明该模型可以快速准确地计算加载腔的电磁屏蔽效能。该模型具有随时根据样本量增加不断训练提高其普适性的特点, 可为实际工程中加载开孔腔的屏蔽设计及SE评估提供高效途径。  相似文献   

7.
A fast, easily implemented and high efficiency algorithm is derived for sampling from the Maxwell distribution. The algorithm is derived from the rejection-acceptance sampling method using the simple exponential decay function as an envelope function for the Maxwell distribution. The derived algorithm requires less number of random numbers per iteration, consumes less number of random numbers per sample and requires less expensive computation functions than the direct and Johnk’s algorithms. The speed of the proposed algorithm is about 1.6 times that of the direct algorithm and is about 1.5 times that of Johnk’s algorithm. Since the proposed algorithm for sampling from Maxwell distribution verified high efficiency and speed, Watt random variables can be generated by transforming Maxwell random variables generated by the proposed algorithm. The speed of generating Watt random variables using the proposed algorithm is about 1.1 times that generated from Kalos’s algorithm.  相似文献   

8.
A novel non-feedback precoder circuit for high-speed parallel optical differential quadrature phase shift keying (DQPSK) modulation is proposed. The alternative control signal is introduced in replacement of the conventional feedback one, which eliminates the speed limitation due to the electronic propagation delay. The proposed precoder consists of four differential encoders, an exclusive OR gate, a cross switch, and delay lines. It is demonstrated by a true pseudo random bit sequence (PRBS) transmission at 20 Gb/s.  相似文献   

9.
张新国  孙洪涛  赵金兰  刘冀钊  马义德  韩廷武 《物理学报》2014,63(20):200503-200503
基于经典蔡氏电路方程的电容电压与电感电流变量及其状态方程归一化特点,提出了三种标度化、优化的电路设计方法:一种是方程变量都为电压的5运放电源限幅蔡氏电路,便于大规模集成;两种二极管非线性构成的功能全同蔡氏电路,与限幅非线性电路优势互补,可供大规模集成的细胞神经网络系统设计;同时,给出了与蔡氏电路为微分同胚电路的优化三次方蔡氏电路.各电路设计方法适用于以三折线为主的三次型混沌电路.最后,将本文提出的电路设计方法应用于混沌保密通信,实验表明该方法具有实用性和一定的应用价值.  相似文献   

10.
An all-optical pseudo random binary sequence (PRBS) generator is designed using the hard-limiters and serially interconnected D flip-flops based on two coupled polarization switches (PSWs). The performance of the circuit is evaluated through numerical simulation to confirm its feasibility in terms of the choice of the critical parameters. The proposed scheme has been theoretically demonstrated for a 3-bit degree PRBS.  相似文献   

11.
In this work, we develop a methodology to combine the Ensemble Kalman filter (EnKF) and the level set parameterization for history matching of facies distribution. With given prior knowledge about the facies of the reservoir geology, initial realizations are generated by commonly used software as the prior guesses of the unknown field. Furthermore, level set functions are used to reparameterize these initial realizations. In the reparameterization process, a representing node system is set up, on which the values of level set functions are assigned using Gaussian random numbers. The mean and the standard deviation of the Gaussian random numbers are designed according to the facies proportion, and the sign of the random numbers depends on the facies type at the representing nodes. The values of the level set functions at the other grid nodes are obtained by linear interpolation. The level set functions on the representing nodes are the model parameters of the EnKF state vector and are updated in the data assimilation process. On the basis of our numerical examples for two-dimensional reservoirs with two or three facies, the proposed method is demonstrated to be able to capture the main features of the reference facies distributions.  相似文献   

12.
We report on a data center network(DCN) architecture based on hybrid optical circuit switching(OCS) and optical burst switching(OBS) interconnect for dynamic DCN connectivity provisioning. With the combination of the centralized and distributed control of the software-defined optical networks, the proposed interconnect can achieve unprecedented flexibility in dealing with both mice and elephant flow in the DCN. Numerical simulation is employed to investigate the performance of the proposed architecture. The results show that the OBS module has preferable performance in dealing with a larger burst packet, and the throughput is constrained by the capacity of the server random access memory module.  相似文献   

13.
In the paper, localization of a source of random telegraph signal noise (RTS noise) in optocoupler devices of CNY 17 type was defined. The equivalent noise circuit in low frequency noise for these types of optocouplers was proposed.  相似文献   

14.
张钰  逯鑫淼  王光义  胡永才  徐江涛 《中国物理 B》2016,25(7):70503-070503
The random telegraph signal noise in the pixel source follower MOSFET is the principle component of the noise in the CMOS image sensor under low light. In this paper, the physical and statistical model of the random telegraph signal noise in the pixel source follower based on the binomial distribution is set up. The number of electrons captured or released by the oxide traps in the unit time is described as the random variables which obey the binomial distribution. As a result,the output states and the corresponding probabilities of the first and the second samples of the correlated double sampling circuit are acquired. The standard deviation of the output states after the correlated double sampling circuit can be obtained accordingly. In the simulation section, one hundred thousand samples of the source follower MOSFET have been simulated,and the simulation results show that the proposed model has the similar statistical characteristics with the existing models under the effect of the channel length and the density of the oxide trap. Moreover, the noise histogram of the proposed model has been evaluated at different environmental temperatures.  相似文献   

15.
王福来 《中国物理 B》2010,19(9):90505-090505
A specific uniform map is constructed as a homeomorphism mapping chaotic time series into [0,1] to obtain sequences of standard uniform distribution. With the uniform map, a chaotic orbit and a sequence orbit obtained are topologically equivalent to each other so the map can preserve the most dynamic properties of chaotic systems such as permutation entropy. Based on the uniform map, a universal algorithm to generate pseudo random numbers is proposed and the pseudo random series is tested to follow the standard 0-1 random distribution both theoretically and experimentally. The algorithm is not complex, which does not impose high requirement on computer hard ware and thus computation speed is fast. The method not only extends the parameter spaces but also avoids the drawback of small function space caused by constraints on chaotic maps used to generate pseudo random numbers. The algorithm can be applied to any chaotic system and can produce pseudo random sequence of high quality, thus can be a good universal pseudo random number generator.  相似文献   

16.
王延 《计算物理》2013,30(4):571-576
研究等待时间分布为截断幂律分布的连续时间随机行走(CTRW)模型,分析比较截断幂律分布的可能随机抽样方法,并提出一套可以对其进行精确抽样的乘分布舍选算法.数值结果表明:当幂律指数α > 0.2时,该算法的抽样效率在80%以上.利用该算法可以成功得出CTRW模型描述的三种反常输运过程的标度关系.  相似文献   

17.
A one-time pad image encryption scheme based on physical random numbers from chaotic laser is proposed and explored. The experimentally generated physical random numbers serving as the encryption keys are constructed into two random sequence image matrices, which are applied to shuffle the pixel position of the original image and change its pixel value, respectively. Some tests including statistical analysis, sensitivity analysis, and key space analysis are performed to assess reliability and efficiency of the image encryption scheme. The experimental results show that the image encryption scheme has high security and good anti-attack performance.  相似文献   

18.
We proposed in this study a novel analog complementary metal oxide semiconductor (CMOS) circuit for generating a motion signal when an object moves, which is a simple structure. The proposed unit circuit was constructed using a previously proposed edge detection circuit and a novel proposed circuit for generating a motion signal which accepts an edge signal. The part for generating the motion signal was constructed using six metal oxide semiconductor (MOS) transistors and one capacitor. Results obtained by the simulation program with integrated circuit emphasis (SPICE) and the measured results of a test circuit constructed with discrete MOS transistors and the test circuit fabricated with a 1.2 μm CMOS process showed that the proposed unit circuit can output pulsed current (motion signal) when an object moves on the circuit. It was clarified from the SPICE results that the two-dimensional network constructed with proposed unit circuits can output motion signals. The size of the novel unit circuit is expected to be about 110 × 110μm2 obtained by the 1.2 μm CMOS process. It is possible to arrange 90 × 90 unit circuits on a chip which has an area of 1 × 1cm2. The aperture ratio is expected to be about 21%, which is twice as large as that of the previously proposed circuit. An integrated circuit for image processing in real time can thus be realized by applying the two-dimensional network constructed with the proposed circuits.  相似文献   

19.
We report an adjustable unbalanced quantum random-number generator based on the polarization of photons,which can produce nondeterministic true random unbalanced numbers. The underlying physical process is inherently quantum mechanical. To prove the quality of the output sequence of the proposed generator, we test the obtained bias-free sequence through the 3-standard-deviation criteria and the National Institutes of Standards and Technology test suite. Another type of nondeterministic unbalanced random-number generator is also studied in this work, to evaluate the quality of the output biased random numbers.  相似文献   

20.
用于光学图象加密的分数傅里叶变换双相位编码   总被引:12,自引:5,他引:7  
于力  朱邦和  刘树田 《光子学报》2001,30(7):904-907
作者提出了一种用于图象加密的基于分数傅里叶变换的双相位编码技术.该方法由于密钥比传统的编码技术增加两重,因而其安全性有所改进.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号