Skip to main content

Hardware Modified Additive Fibonacci Generators Using Prime Numbers

  • Conference paper
  • First Online:
Advances in Computer Science for Engineering and Education VI (ICCSEEA 2023)

Abstract

The article presents hardware modified additive Fibonacci generators, which use modular addition, with the base of the prime number. Generators differ from the classical presence in their composition of the logic circuit, which is the base of arithmetic addition of an additional component, thus enhancing the chaotic nature of the formation of random numbers. The analysis of statistical characteristics of these generators for large values of arguments is carried out. The implementation of the proposed generator structures allows, in comparison with known devices significant increasing the repetition period of the generated pseudo-random sequence for the vast majority of initial settings of structural elements of the circuit while providing satisfactory statistical characteristics of the output sequence. This will contribute to the improvement of the characteristics of existing systems that include generators of pseudorandom sequences and to the expansion of their scope of use.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Schneier, B.: Applied Cryptography: Protocols, Algorithms, and Source Code in C, p. 578. Wiley, New Jersey, USA (2007)

    Google Scholar 

  2. Gorbenko I.D., Gorbenko Y.I.: Applied Cryptology: Theory. Practice. Application, p. 754. Fort Publishing House, Kharkiv, Ukraine (2012)

    Google Scholar 

  3. Maksymovych, V., Kostiv, Y., Mandrona, M., Harasymchuk, O.: Generator of pseudorandom bit sequence with increased cryptographic immunity. Metall. Min. Ind. 6, 24–28 (2014)

    Google Scholar 

  4. Maksymovych, V., et al.: Simulation of authentication in information-processing electronic devices based on poisson pulse sequence generators. Electronics 11(13), 2039 (2022)

    Article  Google Scholar 

  5. Karpinski, M., Maksymovych, V., Harasymchuk, O., Sawicki, D., Shabatura, M., Jancarczyk, P.: Development of additive Fibonacci generators with improved characteristics for cybersecurity needs. Appl. Sci. 12(3), 1519 (2022)

    Article  Google Scholar 

  6. Maksymovych, V., Karpinski, M., Harasymchuk, O., Kajstura, K., Shabatura, M., Jancarczyk, D.: A new approach to the development of additive fibonacci generators based on prime numbers. Electronics 10(23), 2912 (2022)

    Article  Google Scholar 

  7. Maksymovych, V.N., Mandrona, M.N.: Comparative analysis of pseudorandom bit sequence generators. J. Autom. Inf. Sci. 49(3), 78–86 (2017)

    Article  Google Scholar 

  8. Shabatura, M.M., Maksymovych, V.M., Harasymchuk, O.I.: Dosimetric detector hardware simulation model based on modified additive fibonacci generator. Adv. Intell. Syst. 938, 162–171 (2019)

    Google Scholar 

  9. Maksymovych, V.N., Mandrona, M.N., Harasymchuk, O.I.: Designing generators of poisson pulse sequences based on the additive fibonacci generators. J. Autom. Inf. Sci. 49(12), 1–12 (2017)

    Article  Google Scholar 

  10. Maksymovych, V.N., Harasymchuk, O.I., Kostiv, Y.M., Mandrona, M.N.: Investigating the statistical characteristics of poisson pulse sequences generators constructed in different ways. J. Autom. Inf. Sci. 49(10), 11–19 (2017)

    Article  Google Scholar 

  11. Maksymovych, V., Kostiv, Y., Garasimchuk, O., Mandrona, M.: A study of the characteristics of the fibonacci modified additive generator with a delay. J. Autom. Inf. Sci. 48, 76–82 (2016)

    Article  Google Scholar 

  12. Maksymovych, V., Harasymchuk, O., Opirskyy, I.: The designing and research of generators of poisson pulse sequences on base of fibonacci modified additive generator. In: Zhengbing, H., Petoukhov, S., Dychka, I., He, M. (eds.) ICCSEEA 2018. AISC, vol. 754, pp. 43–53. Springer, Cham (2019). https://doi.org/10.1007/978-3-319-91008-6_5

    Chapter  Google Scholar 

  13. Maksymovych, V., Shevchuk, R., Shabatura, M., Sawicki, P., Harasymchuk, O., Zajac, T.: Combined pseudo-random sequence generator for cybersecurity. Sensors 22(24), 9700 (2022)

    Article  Google Scholar 

  14. Milovanovic, E.I., Milovanovic, I.Z., Stojcev, M.K., Stamenkovic, Z., Nikolic, T.R.: Concurrent generation of pseudo random numbers with lfsr of fibonacci and galois type. Comput. Inform. 34(4), 941–958 (2015)

    MathSciNet  MATH  Google Scholar 

  15. Chen, J., Su, J., Kochan, O., Levkiv, M.: Metrological software test for simulating the method of determining the thermocouple error in situ during operation. Measure. Sci. Rev. 18(2), 52–58 (2018)

    Article  Google Scholar 

  16. Fang, M.T., Chen, Z.J., Przystupa, K., Li, T., Majka, M., Kochan, O.: Examination of abnormal behavior detection based on improved YOLOv3. Electronics 10(2), 197 (2021)

    Article  Google Scholar 

  17. Away, Y., Noor, R.S.: FPGA-based design system for a two-segment fibonacci lfsr random number generator. Int. J. Electric. Comput. Eng. 7(4), 1882–1891 (2017)

    Google Scholar 

  18. Dichtl, M., Golić, J.D.: High-speed true random number generation with logic gates only. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 45–62. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-74735-2_4

    Chapter  Google Scholar 

  19. Barker, E.B., Kelsey, J.M.: Recommendation for random bit generator (RBG) constructions. Gaithersburg, USA (2016)

    Google Scholar 

  20. Baldanzi, L., et al.: Cryptographically secure pseudo-random number generator IP-core based on SHA2 algorithm. Sensors 20(7), 1869 (2020)

    Article  Google Scholar 

  21. Kietzmann, P., Schmidt, T.C., Wählisch, M.: A guideline on pseudorandom number generation (PRNG) in the IoT. CSUR 54(6), 1–38 (2021)

    Article  Google Scholar 

  22. Souaki G., Halim K.: Random number generation based on MCU sources for IoT application. ATSIP, Morroco, pp. 1–6 (2017)

    Google Scholar 

  23. Fujdiak, R., Mlynek, P., Misurec, J., Masek, P. Design of low-power random number generator using signal quantization error in smart grid. TSP, pp. 7–10 (2016)

    Google Scholar 

  24. Park, S., Kim, K., Nam, C.: Dynamical pseudo-random number generator using reinforcement learning. Appl. Sci. 12(7), 3377 (2022)

    Article  Google Scholar 

  25. Hu, Z., Dychka, I., Sulema, Y., Radchenko, Y.: Graphical data steganographic protection method based on bits correspondence scheme. IJISA 9(8), 34–40 (2017)

    Article  Google Scholar 

  26. Hu, Z., Dychka, I., Onai, M., Zhykin, Y.: Blind payment protocol for payment channel networks. IJCNIS 11(6), 22–28 (2019). https://doi.org/10.5815/ijcnis.2019.06.03

    Article  Google Scholar 

  27. Hu Z., Gnatyuk S., Okhrimenko T., Tynymbayev S., Iavich M.: High-speed and secure PRNG for cryptographic applications. IJCNIS 12(3), 1–10 (2020). https://doi.org/10.5815/ijcnis.2020.03.01

  28. Knut, D.: The Art of Computer Programming, p. 386. Fundamental algorithms. Massachusets, USA (1998)

    Google Scholar 

  29. Maksymovych, V., Stakhiv, R., Stakhiv, M.: Modified structure of two-level digital frequency synthesizer for dosimetry. Measur. Equip. Metrol. 80(1), 17–20 (2019)

    Google Scholar 

  30. Hurley Smith D., Hernandez Castro J.: Great expectations: a critique of current approaches to random number generation testing & certification. In: Proceedings 4th International Conference, SSR Darmstadt, Germany, pp. 143–163 (2018)

    Google Scholar 

  31. NIST SP 800-22: A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications (2010). https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-22r1a.pdf

Download references

Acknowledgment

The studies carried out in within the project Research & Development of Ukraine «Generator» №0122U000954.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mariia Shabatura .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Maksymovych, V., Przystupa, K., Harasymchuk, O., Shabatura, M., Stakhiv, R., Kuts, V. (2023). Hardware Modified Additive Fibonacci Generators Using Prime Numbers. In: Hu, Z., Dychka, I., He, M. (eds) Advances in Computer Science for Engineering and Education VI. ICCSEEA 2023. Lecture Notes on Data Engineering and Communications Technologies, vol 181. Springer, Cham. https://doi.org/10.1007/978-3-031-36118-0_44

Download citation

Publish with us

Policies and ethics