Introduction to Secure PRNGs
Majid Babaei, Mohsen Farhadi
.
DOI: 10.4236/ijcns.2011.410074   PDF    HTML     6,060 Downloads   10,388 Views   Citations

Abstract

Pseudo-Random Number Generators (PRNGs) are required for generating secret keys in cryptographic algorithms, generating sequences of packet in Network simulations (workload generators) and other applications in various fields. In this paper we will discuss a list of some requirements for generating a reliable random sequence and then will present some PRNG methods which are based on combinational chaotic logistic map. In the final section after a brief introduction to two statistical test packets, TestU01 and NIST suite tests, the PRNG methods which are presented in the fourth section will be appraised under these test packets and the results will be reported.

Share and Cite:

M. Babaei and M. Farhadi, "Introduction to Secure PRNGs," International Journal of Communications, Network and System Sciences, Vol. 4 No. 10, 2011, pp. 616-621. doi: 10.4236/ijcns.2011.410074.

Conflicts of Interest

The authors declare no conflicts of interest.

References

[1] P. L. Ecuyer and R. Panneton, “Fast Random Number Generators Based on Linear Recurrences Modulo 2: Overview and Comparison,” Proceedings of the Winter Simulation Conference, IEEE Press, Springer, New York, 2005, pp. 110-119. doi:10.1007/978-1-4419-1576-4
[2] C. Robert and G. Casella, “Introducing Monte Carlo Methods with R,” Springer Textbook, New York, 2010.
[3] B. Jun and P. Kocher, “The Intel Random Number Generator,” White Paper Prepared for Intel Corporation, California, April 1999, pp. 1-8.
[4] L. Wang, F. -P. Wang and Z. -J. Wang, “Novel Chaos-Based Pseudo-Random Number Generator,” Acta Physica Sinica, Vol. 55, 2006, pp. 3964-3968.
[5] S. Ergun and S. Ozoguz, “Truly Random Number Generators Based on a Non-Autonomous Chaotic Oscillator,” AEU-International Journal of Electronics & Communications, Vol. 61, No. 4, 2007, pp. 235-242. doi:10.1016/j.aeue.2006.05.006
[6] Y. Hu, X. Liao, K. -W. Wong and Q. Zhou, “A True Random Number Generator Based on Mouse Movement and Chaotic Cryptography,” Chaos Solitons and Fractals, Vol. 40, No. 5, 2009, pp. 2286-2293. doi:10.1016/j.chaos.2007.10.022
[7] V. Patidar, K. K. Sud and N. K. Pareek, “A Pseudo Random Bit Generator Based on Chaotic Logistic Map and its Statistical Testing,” Journal of Informatical, Vol. 1, No. 1-3, 2009, pp. 441-452.
[8] B. Fechner and A. Osterloh, “A Meta-Level True Random Number Generator,” International Journal of Critical Computer-Based Systems, Vol. 1, No. 1-3, 2010, pp. 267-279. doi:10.1504/IJCCBS.2010.031719
[9] I. Shparlinski, “On the Uniformity of Distribution of the Decryption Exponent in Fixed Encryption Exponent RSA,” Journal of Computation Theory and Mathematics, Vol. 92, No. 3, 2004, pp.143-147.
[10] X. Wang and F. J. Hickernell, “Randomized Halton Sequences,” Journal of Mathematical and Computer Modelling, Vol. 32, 2000, pp. 2000.
[11] P. Syam Kumar, R. Subramanian and D. Thamizh Selvam, “Ensuring Data Storage Security in Cloud Computing using Sobol Sequence,” 1st International Conference on Parallel, Distributed and Grid Computing, 2010, pp. 217-222.
[12] H. Rahimov, M. Babaei and H. Hassanabadi, “Improving Middle Square Method RNG Using Chaotic Map,” Journal of Applied Mathematics, Vol. 2, No. 4, 2010, pp. 482-486.
[13] M. Babaei and M. Ramyar, “Improved Performance of LFSR’s System with Discrete Chaotic Iterations,” World Applied Science Journal, Vol. 13, No. 7, 2011, pp. 1720-1725.
[14] A. J. Menezes, P. C. van Oorschot and S. A. Vanstone, Handbook of Applied Cryptography, CRC Press, New York, 1997.
[15] B. Fechner and A. Osterloh, “A Meta-Level True Random Number Generator,” International Journal of Critical Computer-Based Systems, Vol. 1, No. 1-3, 2010, pp. 267-279. doi:10.1504/IJCCBS.2010.031719
[16] B. D. McCullough, “A Review of TESTU01,” Journal of Applied Econometrics, Vol. 21, No. 5, 2006, pp. 677-682. doi:10.1002/jae.917
[17] NIST Special Publication 800-22, “A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications,” October 2000.
[18] M. L. uscher, “A Portable High-Quality Random Number Generator for Lattice ?eld Theory Simu-Lations,” Computer Physics Communications, Vol. 79, 1994, pp. 100-110.

Copyright © 2024 by authors and Scientific Research Publishing Inc.

Creative Commons License

This work and the related PDF file are licensed under a Creative Commons Attribution 4.0 International License.