2020 5th International Conference on Computing, Communication and Security (ICCCS) 2020
DOI: 10.1109/icccs49678.2020.9276849
|View full text |Cite
|
Sign up to set email alerts
|

A Statistical Analysis on In-Built Pseudo Random Number Generators Using NIST Test Suite

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
2
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
2
1

Relationship

0
3

Authors

Journals

citations
Cited by 3 publications
(2 citation statements)
references
References 10 publications
0
2
0
Order By: Relevance
“…In this paper, the following test indexes in NIST SP800-22 Test suite 12 are selected for randomness detection of sequences generated using the scheme proposed in this paper. Firstly, the single bit frequency test (frequency mono bit test), which tests the proportion of 0 and 1 in the sequence, the distribution of 0 and 1 is uniform, which is the basic requirement of the sequence as a key.…”
Section: Randomness Testmentioning
confidence: 99%
“…In this paper, the following test indexes in NIST SP800-22 Test suite 12 are selected for randomness detection of sequences generated using the scheme proposed in this paper. Firstly, the single bit frequency test (frequency mono bit test), which tests the proportion of 0 and 1 in the sequence, the distribution of 0 and 1 is uniform, which is the basic requirement of the sequence as a key.…”
Section: Randomness Testmentioning
confidence: 99%
“…It allows producing high-quality random sequences at low costs making it very useful in cryptography [3]. It is rather like a long recurring decimal number, but it repeats itself every desired bit [4]. PRBS is not a truly random sequence but with long sequence lengths and the most important point is its generation is rather simple [5].…”
Section: Introductionmentioning
confidence: 99%