期刊文献+
共找到1,565篇文章
< 1 2 79 >
每页显示 20 50 100
Analysis of pseudo-random number generators in QMC-SSE method
1
作者 刘东旭 徐维 张学锋 《Chinese Physics B》 SCIE EI CAS CSCD 2024年第3期75-79,共5页
In the quantum Monte Carlo(QMC)method,the pseudo-random number generator(PRNG)plays a crucial role in determining the computation time.However,the hidden structure of the PRNG may lead to serious issues such as the br... In the quantum Monte Carlo(QMC)method,the pseudo-random number generator(PRNG)plays a crucial role in determining the computation time.However,the hidden structure of the PRNG may lead to serious issues such as the breakdown of the Markov process.Here,we systematically analyze the performance of different PRNGs on the widely used QMC method known as the stochastic series expansion(SSE)algorithm.To quantitatively compare them,we introduce a quantity called QMC efficiency that can effectively reflect the efficiency of the algorithms.After testing several representative observables of the Heisenberg model in one and two dimensions,we recommend the linear congruential generator as the best choice of PRNG.Our work not only helps improve the performance of the SSE method but also sheds light on the other Markov-chain-based numerical algorithms. 展开更多
关键词 stochastic series expansion quantum Monte Carlo pseudo-random number generator
下载PDF
A Novel Pseudo Random Number Generator Based on Two Plasmonic Maps
2
作者 Michael Francois Thomas Grosges +1 位作者 Dominique Barchiesi Robert Erra 《Applied Mathematics》 2012年第11期1664-1673,共10页
In plasmonic systems, the response of nanoobjects under light illumination can produce complex optical maps. Such plasmonic or resonant systems have interesting characteristics such as sensitivity on parameters and in... In plasmonic systems, the response of nanoobjects under light illumination can produce complex optical maps. Such plasmonic or resonant systems have interesting characteristics such as sensitivity on parameters and initial conditions. In this paper, we show how these complex maps can be cryptographically improved and associated in order to design a secure pseudo random number generator. 展开更多
关键词 PLASMONICS Applied Classical Electromagnetism pseudo-random number generator RANDOMNESS CRYPTOGRAPHY Remeshing Process
下载PDF
Post-processing Free Quantum Random Number Generator Based on Avalanche Photodiode Array 被引量:2
3
作者 李杨 廖胜凯 +3 位作者 梁福田 沈奇 梁昊 彭承志 《Chinese Physics Letters》 SCIE CAS CSCD 2016年第3期9-11,共3页
Quantum random number generators adopting single negligible dead time of avalanche photodiodes (APDs) photon detection have been restricted due to the non- We propose a new approach based on an APD array to improve... Quantum random number generators adopting single negligible dead time of avalanche photodiodes (APDs) photon detection have been restricted due to the non- We propose a new approach based on an APD array to improve the generation rate of random numbers significantly. This method compares the detectors' responses to consecutive optical pulses and generates the random sequence. We implement a demonstration experiment to show its simplicity, compactness and scalability. The generated numbers are proved to be unbiased, post-processing free, ready to use, and their randomness is verified by using the national institute of standard technology statistical test suite. The random bit generation efficiency is as high as 32.8% and the potential generation rate adopting the 32× 32 APD array is up to tens of Gbits/s. 展开更多
关键词 of in it APD Post-processing Free Quantum Random number generator Based on Avalanche Photodiode Array IS on for been that
下载PDF
Defogging computational ghost imaging via eliminating photon number fluctuation and a cycle generative adversarial network
4
作者 李玉格 段德洋 《Chinese Physics B》 SCIE EI CAS CSCD 2023年第10期433-437,共5页
Imaging through fluctuating scattering media such as fog is of challenge since it seriously degrades the image quality.We investigate how the image quality of computational ghost imaging is reduced by fluctuating fog ... Imaging through fluctuating scattering media such as fog is of challenge since it seriously degrades the image quality.We investigate how the image quality of computational ghost imaging is reduced by fluctuating fog and how to obtain a high-quality defogging ghost image. We show theoretically and experimentally that the photon number fluctuations introduced by fluctuating fog is the reason for ghost image degradation. An algorithm is proposed to process the signals collected by the computational ghost imaging device to eliminate photon number fluctuations of different measurement events. Thus, a high-quality defogging ghost image is reconstructed even though fog is evenly distributed on the optical path. A nearly 100% defogging ghost image is obtained by further using a cycle generative adversarial network to process the reconstructed defogging image. 展开更多
关键词 computational ghost imaging image defogging photon number fluctuation cycle generative adversarial network
下载PDF
A CLASS OF RANDOM NUMBER GENERATORS BASED ON WEYL SEQUENCE 被引量:1
5
作者 Liang Heng Liu Qinghua Bai Fengshan 《Applied Mathematics(A Journal of Chinese Universities)》 SCIE CSCD 2005年第4期483-490,共8页
The generation of good pseudo-random numbers is the base of many important fields in scientific computing, such as randomized algorithms and numerical solution of stochastic differential equations. In this paper, a cl... The generation of good pseudo-random numbers is the base of many important fields in scientific computing, such as randomized algorithms and numerical solution of stochastic differential equations. In this paper, a class of random number generators (RNGs) based on Weyl sequence is proposed. The uniformity of those RNGs is proved theoretically. Statistical and numerical computations show the efficiency of the methods. 展开更多
关键词 pseudo-random number randomized algorithm statistical test uniform distribution.
下载PDF
Pseudo Random Number Generator Based on Back Propagation Neural Network 被引量:3
6
作者 WANG Bang-ju WANG Yu-hua +1 位作者 NIU Li-ping ZHANG Huan-guo 《Semiconductor Photonics and Technology》 CAS 2007年第2期164-168,共5页
Random numbers play an increasingly important role in secure wire and wireless communication. Thus the design quality of random number generator(RNG) is significant in information security. A novel pseudo RNG is propo... Random numbers play an increasingly important role in secure wire and wireless communication. Thus the design quality of random number generator(RNG) is significant in information security. A novel pseudo RNG is proposed for improving the security of network communication. The back propagation neural network(BPNN) is nonlinear, which can be used to improve the traditional RNG. The novel pseudo RNG is based on BPNN techniques. The result of test suites standardized by the U.S shows that the RNG can satisfy the security of communication. 展开更多
关键词 伪随机数字发生器 设计 BP神经网络 通信安全
下载PDF
Arithmetic Operations of Generalized Trapezoidal Picture Fuzzy Numbers by Vertex Method
7
作者 Mohammad Kamrul Hasan Abeda Sultana Nirmal Kanti Mitra 《American Journal of Computational Mathematics》 2023年第1期99-121,共23页
In this article, we define the arithmetic operations of generalized trapezoidal picture fuzzy numbers by vertex method which is assembled on a combination of the (α, γ, β)-cut concept and standard interval analysis... In this article, we define the arithmetic operations of generalized trapezoidal picture fuzzy numbers by vertex method which is assembled on a combination of the (α, γ, β)-cut concept and standard interval analysis. Various related properties are explored. Finally, some computations of picture fuzzy functions over generalized picture fuzzy variables are illustrated by using our proposed technique. 展开更多
关键词 Picture Fuzzy Set generalized Trapezoidal Picture Fuzzy number γ β)-Cut Arithmetic Operations Vertex Method
下载PDF
A new pseudorandom number generator based on a complex number chaotic equation
8
作者 刘杨 佟晓筠 《Chinese Physics B》 SCIE EI CAS CSCD 2012年第9期142-148,共7页
In recent years, various chaotic equation based pseudorandom number generators have been proposed. However, the chaotic equations are all defined in the real number field. In this paper, an equation is proposed and pr... In recent years, various chaotic equation based pseudorandom number generators have been proposed. However, the chaotic equations are all defined in the real number field. In this paper, an equation is proposed and proved to be chaotic in the imaginary axis. And a pseudorandom number generator is constructed based on the chaotic equation. The alteration of the definitional domain of the chaotic equation from the real number field to the complex one provides a new approach to the construction of chaotic equations, and a new method to generate pseudorandorn number sequences accordingly. Both theoretical analysis and experimental results show that the sequences generated by the proposed pseudorandom number generator possess many good properties. 展开更多
关键词 chaotic equation pseudorandom number generator complex number
下载PDF
A hybrid-type quantum random number generator
9
作者 马海强 朱武 +2 位作者 韦克金 李瑞雪 刘宏伟 《Chinese Physics B》 SCIE EI CAS CSCD 2016年第5期49-52,共4页
This paper proposes a well-performing hybrid-type truly quantum random number generator based on the time interval between two independent single-photon detection signals, which is practical and intuitive, and generat... This paper proposes a well-performing hybrid-type truly quantum random number generator based on the time interval between two independent single-photon detection signals, which is practical and intuitive, and generates the initial random number sources from a combination of multiple existing random number sources. A time-to-amplitude converter and multichannel analyzer are used for qualitative analysis to demonstrate that each and every step is random. Furthermore, a carefully designed data acquisition system is used to obtain a high-quality random sequence. Our scheme is simple and proves that the random number bit rate can be dramatically increased to satisfy practical requirements. 展开更多
关键词 true random number generator single photon counting time interval
下载PDF
Biased Random Number Generator Based on Bell's Theorem
10
作者 谭勇刚 胡要花 杨海峰 《Chinese Physics Letters》 SCIE CAS CSCD 2016年第3期5-8,共4页
We propose a biased random number generation protocol whose randomness is based on the violation of the Clauser Home inequality. Non-maximally entangled state is used to maximize the Bell violation. Due to the rotatio... We propose a biased random number generation protocol whose randomness is based on the violation of the Clauser Home inequality. Non-maximally entangled state is used to maximize the Bell violation. Due to the rotational asymmetry of the quantum state, the ratio of Os to ls varies with the measurement bases. The experimental partners can then use their measurement outcomes to generate the biased random bit string. The bias of their bit string can be adjusted by altering their choices of measurement bases. When this protocol is implemented in a device-independent way, we show that the bias of the bit string can still be ensured under the collective attack. 展开更多
关键词 BELL in TEST IT In Biased Random number generator Based on Bell’s Theorem of IS that on
下载PDF
Design of Hybrid True Random Number Generator for Cryptographic Applications
11
作者 S.Nithya Devi S.Sasipriya 《Computer Systems Science & Engineering》 SCIE EI 2022年第11期423-437,共15页
In real-time applications,unpredictable random numbers play a major role in providing cryptographic and encryption processes.Most of the existing random number generators are embedded with the complex nature of an amp... In real-time applications,unpredictable random numbers play a major role in providing cryptographic and encryption processes.Most of the existing random number generators are embedded with the complex nature of an amplifier,ring oscillators,or comparators.Hence,this research focused more on implementing a Hybrid Nature of a New Random Number Generator.The key objective of the proposed methodology relies on the utilization of True random number generators.The randomness is unpredictable.The additions of programmable delay lines will reduce the processing time and maintain the quality of randomizing.The performance comparisons are carried out with power,delay,and lookup table.The proposed architecture was executed and verified using Xilinx.The Hybrid TRNG is evaluated under simulation and the obtained results outperform the results of the conventional random generators based on Slices,area and Lookup Tables.The experimental observations show that the proposed Hybrid True Random Number Generator(HTRNG)offers high operating speed and low power consumption. 展开更多
关键词 True random number generators lookup table random number generator digital circuit SEED
下载PDF
Products of Odd Numbers or Prime Number Can Generate the Three Members’ Families of Fermat Last Theorem and the Theorem Is Valid for Summation of Squares of More Than Two Natural Numbers
12
作者 Susmita Pramanik Deepak Kumar Das Panchanan Pramanik 《Advances in Pure Mathematics》 2023年第10期635-641,共7页
Fermat’s last theorem, had the statement that there are no natural numbers A, B, and C such that A<sup>n</sup> + B<sup>n</sup> = C<sup>n</sup>, in which n is a natural number great... Fermat’s last theorem, had the statement that there are no natural numbers A, B, and C such that A<sup>n</sup> + B<sup>n</sup> = C<sup>n</sup>, in which n is a natural number greater than 2. We have shown that any product of two odd numbers can generate Fermat or Pythagoras triple (A, B, C) following n = 2 and also it is applicable A<sup>2</sup> + B<sup>2</sup> + C<sup>2</sup> + D<sup>2</sup> + so on =A<sub>n</sub><sup>2 </sup>where all are natural numbers. 展开更多
关键词 Fermat Last Theorem generation of Fermat’s numbers Extension of Fermat’s Expression Fermat’s Expression from Products of Odd numbers
下载PDF
Phase-Coding Self-Testing Quantum Random Number Generator
13
作者 宋萧天 李宏伟 +5 位作者 银振强 梁文烨 张春梅 韩云光 陈巍 韩正甫 《Chinese Physics Letters》 SCIE CAS CSCD 2015年第8期6-8,共3页
How to estimate the randomness of the measurement outcomes generated by a given device is an important issue in quantum information theory. Recently, Brunner et al. [Phys. Rev. Lett. 112 (2014)140407] proposed a pre... How to estimate the randomness of the measurement outcomes generated by a given device is an important issue in quantum information theory. Recently, Brunner et al. [Phys. Rev. Lett. 112 (2014)140407] proposed a prepare-and-measure quantum random number generation scenario with device-independent assumption, which indicates a method to test the randomness of bit strings according to the generation process rather than the results. Based on this protocol, we implement a quantum random number generator with an intrinsic stable phase-encoded quantum key distribution system. The system has been continuously running for more than 200 h, a stable witness W with the average value of 0.9752 and a standard deviation of 0.0024 are obtained. More than 1 G random bits are generated and the results pass all items of NIST test suite. 展开更多
关键词 Phase-Coding Self-Testing Quantum Random number generator
下载PDF
True Random Number Generator Realized by Extracting Entropy from a Negative-Inductance Superconducting Quantum Interference Device
14
作者 李浩 刘建设 +4 位作者 蔡涵 张颖珊 刘其春 李刚 陈炜 《Chinese Physics Letters》 SCIE CAS CSCD 2017年第1期129-132,共4页
A new type of superconductive true random number generator (TRNG) based on a negative-inductance superconducting quantum interference device (nSQUID) is proposed. The entropy harnessed to generate random numbers comes... A new type of superconductive true random number generator (TRNG) based on a negative-inductance superconducting quantum interference device (nSQUID) is proposed. The entropy harnessed to generate random numbers comes from the phenomenon of symmetry breaking in the nSQUID. The experimental circuit is fabricated by the Nb-based lift-off process. Low-temperature tests of the circuit verify the basic function of the proposed TRNG. The frequency characteristics of the TRNG have been analyzed by simulation. The generation rate of random numbers is expected to achieve hundreds of megahertz to tens of gigahertz. 展开更多
关键词 True Random number generator Realized by Extracting Entropy from a Negative-Inductance Superconducting Quantum Interference Device
下载PDF
New Pseudorandom Number Generator Artin-Sc hreier Tower for p = 5
15
作者 Song Huiling 《China Communications》 SCIE CSCD 2012年第10期60-67,共8页
The standard method to construct a finite field requires a primitive irreducible polynomial of a given degree. Therefore, it is difficult to apply for the construction of huge finite fields. To avoid this problem, we ... The standard method to construct a finite field requires a primitive irreducible polynomial of a given degree. Therefore, it is difficult to apply for the construction of huge finite fields. To avoid this problem, we propose a new method to construct huge finite fields with the characteristic p = 5 by using an Artin-Schreier tower. Utilizing the recursive basis of the Artin-Schreier tower, we define a multiplication algorithm. The algorithm can explicitly calculate the multiplication of two elements on the top finite field of this tower, without any primitive element. We also define a linear recurrence equation as an application, which produces a sequence of numbers, and call the new pseudorandom number generator Abstract Syntax Tree (AST) for p = 5. The experimental results show that our new pseudorandom number generator can produce a sequence of numbers with a long period. 展开更多
关键词 伪随机数发生器 不可约多项式 基本元素 数字序列 抽象语法树 随机数生成 标准方法
下载PDF
Thermal Noise Random Number Generator Based on LFSR
16
作者 WANG Yu-hua NIU Li-ping 《Semiconductor Photonics and Technology》 CAS 2006年第2期117-122,共6页
With the rapid development of cryptography, the strength of security protocols and encryption algorithms consumedly relies on the quality of random number. In many cryptography applications, higher speed is one of the... With the rapid development of cryptography, the strength of security protocols and encryption algorithms consumedly relies on the quality of random number. In many cryptography applications, higher speed is one of the references required. A new security random number generator architecture is presented. Its philosophy architecture is implemented with FPGA, based on the thermal noise and linear feedback shift register(LFSR). The thermal noise initializes LFSRs and is used as the disturbed source of the system to ensure the unpredictability of the produced random number and improve the security strength of the system. Parallel LFSRs can produce the pseudo-random numbers with long period and higher speed. The proposed architecture can meet the requirements of high quality and high speed in cryptography. 展开更多
关键词 热噪音 平行反馈 密码学 安全性
下载PDF
A high-speed true random number generator based on Ag/SiNx/n-Si memristor
17
作者 Xiaobing Yan Zixuan Zhang +12 位作者 Zhiyuan Guan Ziliang Fang Yinxing Zhang Jianhui Zhao Jiameng Sun Xu Han Jiangzhen Niu Lulu Wang Xiaotong Jia Yiduo Shao Zhen Zhao Zhenqiang Guo Bing Bai 《Frontiers of physics》 SCIE CSCD 2024年第1期241-250,共10页
The intrinsic variability of memristor switching behavior can be used as a natural source of randomness,this variability is valuable for safe applications in hardware,such as the true random number generator(TRNG).How... The intrinsic variability of memristor switching behavior can be used as a natural source of randomness,this variability is valuable for safe applications in hardware,such as the true random number generator(TRNG).However,the speed of TRNG is still be further improved.Here,we propose a reliable Ag/SiNx/n-Si volatile memristor,which exhibits a typical threshold switching device with stable repeat ability and fast switching speed.This volatile-memristor-based TRNG is combined with nonlinear feedback shift register(NFSR)to form a new type of high-speed dual output TRNG.Interestingly,the bit generation rate reaches a high speed of 112 kb/s.In addition,this new TRNG passed all 15 National Institute of Standards and Technology(NIST)randomness tests without post-processing steps,proving its performance as a hardware security application.This work shows that the SiNx-based volatile memristor can realize TRNG and has great potential in hardware network security. 展开更多
关键词 volatile memristor true random number generator(TRNG) delay time threshold switching device
原文传递
Bounds on the absorbant number of generalized Kautz digraphs 被引量:2
18
作者 吴领叶 单而芳 《Journal of Shanghai University(English Edition)》 2010年第1期76-78,共3页
The generalized Kautz digraphs have many good properties as interconnection network topologies. In this note, the bounds of the absorbant number for the generalized Kautz digraph are given, and some sufficient conditi... The generalized Kautz digraphs have many good properties as interconnection network topologies. In this note, the bounds of the absorbant number for the generalized Kautz digraph are given, and some sufficient conditions for the absorbant number of the generalized Kautz digraph attaining the bounds are presented. 展开更多
关键词 absorbant absorbant number generalized Kautz digraph interconnection networks
下载PDF
Elliptic Curve Point Multiplication by Generalized Mersenne Numbers 被引量:2
19
作者 Tao Wu Li-Tian Liu 《Journal of Electronic Science and Technology》 CAS 2012年第3期199-208,共10页
Montgomery modular multiplication in the residue number system (RNS) can be applied for elliptic curve cryptography. In this work, unified modular multipliers over generalized Mersenne numbers are proposed for RNS M... Montgomery modular multiplication in the residue number system (RNS) can be applied for elliptic curve cryptography. In this work, unified modular multipliers over generalized Mersenne numbers are proposed for RNS Montgomery modular multiplication, which enables efficient elliptic curve point multiplication (ECPM). Meanwhile, the elliptic curve arithmetic with ECPM is performed by mixed coordinates and adjusted for hardware implementation. In addition, the conversion between RNS and the binary number system is also discussed. Compared with the results in the literature, our hardware architecture for ECPM demonstrates high performance. A 256-bit ECPM in Xilinx XC2VP100 field programmable gate array device (FPGA) can be performed in 1.44 ms, costing 22147 slices, 45 dedicated multipliers, and 8.25K bits of random access memories (RAMs). 展开更多
关键词 Elliptic curve cryptography generalized Mersenne numbers modular multiplier residue number system.
下载PDF
CHAOS-BASED FEEDFORWARD OUTPUT FUNCTIONS FOR COMBINING KEYSTREAM GENERATORS 被引量:1
20
作者 Sang Tao Wang Ruli Yan Yixun(Optoelectronic Research Center, Shanghai Institute of Technical Physics, Chinese Academy of Sciences, Shanghai 200083) 《Journal of Electronics(China)》 2001年第4期314-320,共7页
The chaos-based feedforward output functions for combining keystream generators are proposed according to chaotic dynamic theory. The generated binary signals are independently and identically distributed, and have pr... The chaos-based feedforward output functions for combining keystream generators are proposed according to chaotic dynamic theory. The generated binary signals are independently and identically distributed, and have predictable periods. All experiments correspond to the theoretical prediction very well. 展开更多
关键词 CRYPTOGRAPHY CHAOS Keystream generator PSEUDORANDOM number
下载PDF
上一页 1 2 79 下一页 到第
使用帮助 返回顶部