What is the entropy generation rate of the OneRNG?

Richard Geddes richardcgeddes at gmail.com
Mon Nov 2 22:46:42 GMT 2015


I was looking for a way to verify this rate... If not the entropy rate, the rate of random numbers sourced from the OneRNG.  I came up with this, and :

script:
--------
#!/bin/bash

numKB=$1

if [[ $numKB == '' ]] ; then
	numKB='32'
fi

for i in $(seq 1 100);do
	sleep 2
	dd if=/dev/random of=/dev/null iflag=fullblock count=1000 bs=$numKB
done

Sample output:
--------------------
1000+0 records in
1000+0 records out
32000 bytes (32 kB) copied, 1.2021 s, 26.6 kB/s
1000+0 records in
1000+0 records out
32000 bytes (32 kB) copied, 1.20266 s, 26.6 kB/s
1000+0 records in
1000+0 records out
32000 bytes (32 kB) copied, 1.20126 s, 26.6 kB/s
1000+0 records in
1000+0 records out
32000 bytes (32 kB) copied, 1.06192 s, 30.1 kB/s
1000+0 records in
1000+0 records out
32000 bytes (32 kB) copied, 1.06072 s, 30.2 kB/s
1000+0 records in
1000+0 records out
32000 bytes (32 kB) copied, 1.06002 s, 30.2 kB/s
1000+0 records in
1000+0 records out
32000 bytes (32 kB) copied, 1.06124 s, 30.2 kB/s

I give the OneRNG 2 seconds to generate 32000 random bits, and he OneRNG takes a little over 1 second to complete, at a rate of about 30kB/s.

Is this a valid way of measuring the OneRNG's performance?  If yes, can I extrapolate the entropy rate from this measurement?


More information about the Discuss mailing list