Investigation and Design of the Efficient Hardwarebased RNG for Cryptographic Applications

Size: px
Start display at page:

Download "Investigation and Design of the Efficient Hardwarebased RNG for Cryptographic Applications"

Transcription

1 Investigation and Design of the Efficient Hardwarebased RNG for Cryptographic Applications Ahmad Firdaus Mohamad Razy, Siti Zarina Md Naziri, Rizalafande Che Ismail and Norina Idris School of Microelectronic Engineering Universiti Malaysia Perlis Arau, Malaysia Abstract The best security factor in any encryption algorithm is the random values used in key management or the structure of the algorithm itself. Thus, some of the encryption algorithm employed random number generator to produce this type of numbers. This paper describes the process of selecting the most efficient algorithm to represent the hardware RNG for the usage in cryptography. For this purpose, a number of RNG algorithms are selected and analyzed in terms of the sequence s randomness using theoretical simulator analysis. Among of the algorithms, the Inverse Congruential Generator algorithm was chosen based on the analysis as it provides the most high quality random sequence and insensitivity in initial condition. The algorithm was further proceed to the NIST test for nonrandomness test and it shown reasonable complexity. The design was proven to be implemented successfully on hardware as it then been designed using Verilog HDL and been simulated and verified using Altera QuartusII 9.0sp2 web edition software. The design utilized 7,711 logic elements of Cyclone EP1C20F400C6. Benefited the usage of FPGA, the design could possibly provide reduction in size of the RNG, low power consumption and low cost production for hardware-based encryption. Keywords random number generator; Inverse Congruential Generator; Verilog; hardware; encryption I. INTRODUCTION Random number generator (RNG) is designed to generate a sequence of number that will appear random. RNG have been used for many application such as statistical sampling, computer simulation, cryptography, security system and identification, depending to the purpose of the development and the method been used. There are two types of RNG. Firstly, the RNG which are generated by computers through special algorithm called pseudorandom number generators (PRNG). Secondly is the true random number generator (TRNG) that can be generated by the environment or other methods that do not have periodicity sequences. PRNG numbers are not random in the way might be expect, as repeating sequence is acceptable for certain applications. Special RNG algorithms use mathematical formulae or simple pre-calculated tables to produce sequences of numbers that appear random. From that it can automatically create long runs of numbers with good random properties, but eventually the sequence repeats because of finite range. A TRNG could be created from a PRNG, as the PRNG performs the production of the seed for the cryptographic application. Seed in RNG is an initial parameter to execute PRNG algorithm in generating a random number. Since PRNG relies on an initial short key and a deterministic algorithm, the security is not comparable to the TRNG output [1]. While cryptography and certain numerical algorithms require a very high degree of apparent randomness, many other operations only need a modest of unpredictability sequences. PRNG algorithms is efficient because they can produce many number in a short time, and also deterministic, meaning that a given sequences of numbers can be reproduced at a later time if the starting point in the sequences is known. PRNG are also periodic-able, which means that the sequence will eventually repeat itself. While periodicity is hardly ever a desirable characteristic, modern PRNG have a long period that can be ignore the periodicity criteria for most practical purposes. These characteristics make PRNG suitable for application where many numbers are required and where it is useful that the same sequence can be replayed easily such as simulation and modelling applications. In cryptography, RNG plays a major role as a vital ingredient in many algorithms and systems, such as generation of keys in secret key cryptography and public key cryptography, generation of challenge or response in user authentication algorithm, and commercial applications like lottery games and slot machines. The security of such systems highly relies on the quality of the random output produces by the generators [2]. The purpose of this research is to select the best RNG algorithm to be further proceed into hardware design, purposely for cryptographic applications. Due to this objective, the selection must be made according to the musthave criteria of a good RNG in producing quality sequence of random numbers. As in [3], a good random number sequence must have good distribution, each random number must be distributed according to what will expect from a truly random distribution. The sequence must not have high correlations between the outputs that have been produced. Good algorithm must have long period, to avoid undesired correlation and repeated sequence. For some purpose, the algorithm must have /14/$ IEEE

2 repeatability characteristic for testing and development, because it is necessary or not possible to repeat an exact sequence as the previous run. Lastly the efficiency, which is one of the important factor in security system. Meanwhile, hardware design of RNG could benefit in terms of the security, speed and power as it is designed on an all-in-one platform, which is the IC. Conventional hardware design which requires solely electronic components are bulky in size, problematic and gain high rate of thermal noise produced by the components [4]. All-in-one design could overcome these problems. However, the research is to prove that the selected RNG algorithm could possibly be translated into hardware design. The process and the outcome of the study is elaborated in this paper through several sections. Section II will discussed on the process and the analysis that been done in gaining the best RNG algorithm. Further section will elaborating on the special test done on the chosen algorithm, which is the NIST test. The hardware design of the chosen algorithm is described in Section IV. II. PRNG ALGORITHMS: COMPARISON AND ANALYSIS In order to retrieve the best PRNG algorithm, a number of algorithms have been selected for the investigation. The comparison which involves data distribution analysis, comprised of eight algorithms; which were Linear Congruential Generator, Multiply With Carry Generator, Complimentary Multiply With Carry Generator, Additive Lagged Fibonacci Generator, Park Miller/Lehmar Random Number Generator, Blum Blum Shub Generator, Linear Feedback Shift Register Generator and Inverse Congruential Generator. The generation of random number sequence from these algorithms that forms several sequence patterns, were tabled and plotted using Microsoft Excel. These algorithms were selected from the several pseudorandom number generator algorithms, according to each requirements and the output sequence characteristic offered. A. Selected RNG Algorithms 1) Linear Congruential Generator (LCG) LCG is the oldest and the most basic of pseudorandom number generator algorithm. The random values are generated from (1). X n+ 1 = ( a X n+ C ) mod m m, 0 < m is the modulus a, 0 < a < m is the multiplier c, 0 c < m is the increment X 0, 0 X 0 < m is the seed 2) Multiply With carry Generator (MWCG) MWCG has been introduced by George Marsaglia for generating sequence of random integer from an initial set of (1) two into thousands of randomly choosed seed values. The generator is represented by (2) and (3). X = ( a X + C ) mod m n n r n 1 ( a X n r + Cn 1) Cn = m b, is the base a, is the multiplier c, is the increment r, is the lag number (previous number as initial number) 3) Complimentary Multiply With Carry Generator (CMWCG) CMWCG is a based on MWCG with slight modification to form the new X n. The random values are produced according to (4), with the specification in (5). where X = (( b 1) ( a X + C )) (mod m) n n r n 1 C n ( a X n r + Cn 1) = m b, is the base a, is the multiplier c, is the increment r, is the lag number 4) Additive Lagged Fibonacci Generator (ALFG) Lagged Fibonacci Generator is an improved LCG algorithm. The algorithm s idea is based on a generalization of Fibonacci sequence. By using addition operation as its general operation, the algorithm s name is changed to ALFG. Eq. (6) illustrates how the random number is generated. X = ( X + X ) mod m n n 1 n k S n, is the sequence of pseudorandom values j, random number at previous output k, random number at previous output (at least odd number) m, is the modulus *ratio between j and k was suggested as golden ratio 5) Park Miller/Lehmar Generator Park Miller generator which is also known as Lehmar Generator, is a variant of LCG that operates with multiplicative operations of integer modulo n. The random numbers for this algorithm are generated based on (7). (2) (3) (4) (5) (6) X = n 1 ( X + n g) mod m (7)

3 X k, is the sequence of pseudorandom values g, is the multiplier (high multiplicative) n, is the modulus (prime number) 6) Blum Blum Shub Generator (BBS) BBS is believed to be one of the strongest cryptographically secure random bit generator (CSRBG) algorithm [5]. The algorithm that was proposed in 1986 by Lenore Blum, Manuel Blum and Michael Shub is appropriate for the use in cryptographic applications since it has a strong security proof. The generation of random numbers for the algorithm is represented by (8) and (9). 2 X = n+ 1 X n mod M (8) M = p q M, is the product of two large prime number p and q, is the large prime number 7) Linear Feedback Shift Register Generator (LFSR) LFSR is a well-known mechanism for generating a sequence of binary bits. The register consists of a series of cells that set by an initialization vector that is, most often, the secret seed. LFSR has been implemented into many hardware application that need very fast generation of random number sequences. Simple XOR operations (represented by the symbol ^) are utilized effectively in generating random numbers, as denoted in (10). x, is the position of bits (9) y = x8 ^ x6 ^ x5 ^ x4 (10) 8) Inverse Congruential Generator (ICG) ICG was introduced by Eichenauer and Lehn in This algorithm is a nonlinear congruential pseudorandom number generator, which uses the modular multiplicative inverse to generate the next number in a sequence as designated in (11). 1 y = i 1 ( a y + + i b) mod p (11) X -1, is the inverse of previous output p, is the modulus a, is the multiplier b, is the additive B. Algorithm Comparison and Analysis The algorithms stated in the previous section were simulated and analysed for the first 300 random numbers. The analysis was made based on the output data distribution pattern and randomness quality. The LCG data distribution as shown in Fig. 1(a) exposed a high serial correlation output. Nevertheless, the algorithm was fast and used minimal memory when generating these random numbers. This is due to the simplicity of the algorithm s equation. However, the close repetition of data pattern shown in the same figure does not suit for Monte Carlo simulation and cryptography application. Meanwhile, Fig. 1(b) illustrated the simulation of the MWCG. The data distribution pattern of MWCG has slightly biased outputs. In addition, the outputs have some overlapping sequence, instead of very fast generation of sequences numbers caused by the simple computer integer arithmetic. With suitable initial condition parameter, it passed the statistical test that the LCG fails. The difference between LCG and MWCG is the latter needs to select some of the previous output depending on the lag condition in initializing the generator. Next in the row is CMWCG, which is the modification of MWCG. The simulation result is based on equation (4) and (5). Fig. 1(c) showed the results of the algorithm s data distribution. From the data distribution and pattern of CMWCG, it has illustrated that it has low overlapping output compared to MWCG. Similar to MWCG, CMWCG needs to select some of previous values as seed, depending on lag condition to initialize the generator. However, CMWCG is faster in generating random number sequence with immense periods compared to MWCG. It also provides more unpredictability to the recurrence relationship due to the changing carry value affecting the cycle length. Moreover, CMWCG also passed the statistical test that the LCG fails in using suitable parameter for initialization. The ALFG algorithm was obtained from generalisation of Fibonacci number. With additional arithmetic operation, the ALFG had produced a simulation as depicted in Fig. 1(d) based on (6). The result had shown that the algorithm produced low overlapping output compared to MWCG. Similar to MWCG and CMWCG, it uses more than one of previous number to produce random number sequence. Besides, the ALFG mathematical theory is incomplete, so it leads to complex initialization problem. The simulation also shows that this generator needs a very high attention into initial condition, caused by algorithm s ultra-sensitivity to initial condition. Furthermore, the output (i.e. random numbers) seemed partially random in the earlier stage of random number generation. Thus, it needs a very big number to avoid a short period of sequences. The simulation of Park Miller/Lehmar generator is presented in Fig. 1(e). From the data distribution and pattern, it shows that the algorithm is fast and yet requires minimal memory in generating random number sequences due to simple computer arithmetic used by the algorithm. Besides, the output sequences has lack of certain numbers that can be seen clearly by the hole of data distribution result. The random numbers also seemed close to each other, which make the sum of data distribution output were likely overlapped. Fig. 1(f) shows the simulation result based on Blum Blum Shub (BBS) random number generation using the Eq. (8) and (9). The figure demonstrates a not-very-fast generation of random number sequence, thus make it unsuitable for simulation. Furthermore, BBS generator needs large value for M in generating non-random patterns because small value of M

4 (a) Linaer Congruential Generator (b) Multiply with Carry Generator (c) Complementary Multiply with Carry Generator (d) Additive Lagged Fibonacci Generator (e) Park Miller/Lehmar Generator (f) Blum Blum Shub Generator Fig. 1. (g) Linear Feedback Shift Generator Data distribution of selected PRNG algorithms will let the sequence keep repeating themselves as depicted in the same figure, which let them to be unsecure. Additionally, the sequence number contributes difficulties in integer factorization [5]. Theoretically, the algorithm will produce a strong security random pattern using suitable initial conditions. In other simulation, the LFSR generator (Fig. 1(g)) produced deterministic output [6]. The sequence of the random numbers were not really random even though the data distribution seems random. However, the LFSR generator is very fast in generating random number sequence because it used only XOR operation. Contradict to the generation speed, the algorithm requires a lengthy cycle of sequence number for higher bit of operation. Currently, most of the software and hardware which in need of random numbers employed LFSR generator [5] due to its simplicity. The final simulation was done for the ICG algorithm as depicted in Fig. 1(h). The data distribution and pattern of the (h) Inverse Congruential Generator output shows the algorithm has the most random sequence compared to other selected algorithms. It provides a high quality randomness, besides a not-so-sensitive initial condition compared to other algorithms [7]. Even though the algorithm produced a high quality random number sequence, a prime number must be used as the initial condition for the algorithm. In ICG, the prime number characteristics ensures more random number sequence to be created. For this reason, the algorithm has been supported by Euclid algorithm, in which turns the initial value i.e. the seed into an inverse number. The data distribution and pattern of the combined algorithm is illustrated in Fig. 2. From the distribution and pattern, the generated output numbers were more random as a result of the random inverse numbers used as the seed. In conclusion, based on all simulation that have been made and verified, the ICG is found as the most suitable PRNG for security purpose due to its high quality in randomness. The

5 high quality of randomness increases the security level of any encryption algorithm and information. Moreover, ICG also is the only non-linear algorithm that makes the random number sequence undeterministic. The second part of test is non-parameterized test that includes 9 tests. This test includes Cumulative Sums test, Runs test, Longest Runs of Ones test, Rank test, Spectral DFT test, Random Excursion test, Random Excursion Variant test, Frequency test and Lempel Ziv test. The purpose of these 9 tests is to verify the tester whether it can run thoroughly without any specific of properties or not. Table II shows the NIST non-parameterized test result for the same 5 data selected in previous test. TABLE II. NIST NON-PARAMETERIZED TEST RESULT Fig. 2. Combined ICG and Euclid algorithm generator data distribution. III. NIST TESTER NIST test will detects the deviations from randomness due to either poorly designed generator or anomalies that appeared in the binary sequence that is tested. However, it is up to the tester to determine the correct interpretation of the test result. Various statistical tests can be applied to a sequence to attempt, compare and evaluate the sequence to a truly random sequence. Randomness is a probabilistic property, that is the properties of a random sequence can be characterized and described in terms of probability [8]. NIST Tester have three main goal, but in this research the test is focusing on one goal, that is to detect the nonrandomness in binary sequence using random number generator that will be utilized in cryptographic application. This generator will generate 5 different seed in order to know the average of NIST tester result. For this research, the NIST tester conducted 16 tests that would verify based on the algorithms function and characteristic of randomness. NIST tester is divided into 2 parts; first is parameterized test and secondly is non-parameterized test. Parameterized test includes 7 test; named as Block Frequency test, Overlapping Templates test, Non-Overlapping Templates test, Serial test, Approximate Entropy test, Linear Complexity test and Universal test. These tests needs a certain specific properties that must be used to operate the tester. Table I shows the NIST parameterized test result for 5 data that had been generated by the ICG-based programme. Test TABLE I. Linear Complexity NIST PARAMETERIZED TEST RESULT Properties Block Length = 500 Focus to length of Linear Feedback Shift Register (LFSR). It Function determine whether or not the sequence is complex enough to be considered random From all data only 4 data get P-value >= 0.01 that show the sequence have enough of complexity, other than that it does t Result have enough complexity in random number sequence to be considered as random Test Function Result Test Function Result Rank Focus to testing the rank of disjoint sub-matrices of the entire sequence. The test purpose is to check the linear dependence among fixed length substrings of the original sequence 2 out of 5 data sequence get P-value >=1, means that the random number sequence considered as random. Otherwise it will indicated a deviation of the rank distribution from corresponding random number sequence Lempel Ziv Focus to testing the number of cumulatively distinct pattern (words) in the sequence. It determine how far the tested sequence can be compressed All data get P-value >= 0.01, means that the sequence can t be compressed significantly and can be consider as random From the NIST test, the data passed 3 out of 16 conducted tests, which were the Linear Complexity test, Rank test and Lempel Ziv test. In overall, the ICG-based programme passed 13.75% of NIST test. Nonetheless, NIST test result is not the absolute benchmark of a good generator. For example, one algorithm could be a very good generator in a real application but it shows unimpressive result in NIST test. Thus, NIST test is a good medium to show the characteristic of the tested algorithm. Concluding the test, the ICG algorithm test result exposed reasonable complexity and significant uncompressed random number sequence. Thus, ICG algorithm can be considered and selected as the best PRNG algorithm for further application. IV. HARDWARE DESIGN The most efficient algorithm based on previous analysis, which was the ICG algorithm, was then proceed to hardware design. For a rapid proof of hardware implementation, the design was implemented on the Altera FPGA. Consequently, the hardware design of ICG algorithm was described in Verilog, and been simulated, verified and debugged using the Altera QuartusII 9.0sp2 web edition software. Targeting the Cyclone EPIC20F400C6 FPGA, the design utilized 7,711 logic elements with 244 I/O pins. Table III summarizes the configuration of the ICG-based hardware RNG generator. Based on the settings in Table III, the simulated results were gain and verified, as shown in Fig. 3. From this table of configuration, the design was simulated and generated appropriate waveform as shown in Fig. 3.

6 Fig. 3. Simulation waveform of hardware ICG design. TABLE III. CONFIGURATION OF ICG-BASED HARDWARE RNG DESIGN Family Cyclone Device EP1C20F400C6 Total Logic 7,711/20,060 (38%) Elements Total Pins 244/301 (81%) Clk, rst = low, enable = high, Input P = 251, y = 17 (first cycle only), A = 43, B = 29 Remainder = (R1, R2, R3, R4, R5, R6, R7, R8, R9, R10), Multiplier = (V1, V2, V3, V4, V5, V6, V7, V8, V9, V10), Output inverse number = inv, final value = icg V. CONCLUSION Based on the conducted data simulation and theoretical analysis of selected RNG algorithms, the ICG algorithm was chosen as the most efficient algorithm to represent the research s hardware RNG design. The selection was made as the ICG provides high quality of randomness compared to other investigated algorithms, besides the non-linear characteristic of the algorithm that provides the quality of the random number generated. The data distribution pattern simulation analysis proved that ICG have met the requirements of a good RNG criteria compared to other algorithms. From the simulation, ICG have shown a good distribution, owned a long period to avoid undesired correlation if the initialization parameter was been set-up for big numbers. Other than that, ICG can be used in cryptography because it has repeatability function in repeating the exact sequence to be used in future functions. Besides, the efficiency of the algorithm was considerable, because it used simple combination of mathematical operation that doesn t need big memory and lengthy execution time duration except for inverse operation. The analysis of the randomness quality by NIST tester resulted percent of the sequence that was considered as acceptably random. The advantage of ICG is the non-linear characteristic, which allows the algorithm to produce more random values. For further improvements, the ICG could be combined with other algorithms in producing better results, with exploiting the strength and abilities of the ICG algorithm. In this study, the ICG was designed successfully using Verilog. The Cyclone-based hardware design was synthesized using the Altera QuartusII 9.0sp2 web edition software and comprised reasonable amount of logic elements, which are 7,711 logic elements in total. Improvements could be done in near future in optimizing the hardware design using better styles of Verilog representations, besides implementing the design using the latest FPGA which could provide better speed and less power consumption. REFERENCES [1] S. H. M. Kwok, and E. Y. Lam, "FPGA-based High-speed True Random Number Generator for Cryptographic Applications," TENCON IEEE Region 10 Conference, pp. 1-4, [2] D. C. Hyde, CSCI 320 Computer Architecture Handbook on Verilog HDL. Computer Science Department, Lewisburg: Bucknell University, [3] J. D. Golic, "New Methods for Digital Generation and Postprocessing of Random Data," Computers, IEEE Transactions on, vol. 55, pp , [4] W. D. Passos, Numerical Methods, Algorithms and Tools in C#. vol. null, ed: CRC Press,, pp , [5] K. H. Tsoi, K. H. Leung, and P.H.-W. Leong, "Compact FPGA-based true and pseudo random number generators," Field-Programmable Custom Computing Machines, FCCM th Annual IEEE Symposium on, vol., no., pp.51,61, 9-11 April [6] Y. Wang, H. Y. Wang, A. Guan and H. Zhang, "Evolutionary Design of Random Number Generator," jcai, 2009 International Joint Conference on Artificial Intelligence, pp , [7] P. Hellekalek. Inversive pseudorandom number generators: concepts, results and links. Proceedings of the 27th conference on Winter simulation (WSC '95), pp , [8] L. E. Bassham, A. L. Rukhin, J. Soto, J. R. Nechvatal, M. E. Smid, E. B. Barker, S. D. Leigh, M. Levenson, M. Vangel, D. L. Banks, N. A. Heckert, J. F. Dray, and S. Vo, SP Rev. 1a. a Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications. Technical Report. NIST, Gaithersburg, MD, United States

Pseudo-random Bit Generation Algorithm Based on Chebyshev Polynomial and Tinkerbell Map

Pseudo-random Bit Generation Algorithm Based on Chebyshev Polynomial and Tinkerbell Map Applied Mathematical Sciences, Vol. 8, 2014, no. 125, 6205-6210 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ams.2014.48676 Pseudo-random Bit Generation Algorithm Based on Chebyshev Polynomial

More information

Randomness Testing of the Advanced Encryption Standard Finalist Candidates 1

Randomness Testing of the Advanced Encryption Standard Finalist Candidates 1 Randomness Testing of the Advanced Encryption Standard Finalist Candidates 1 Juan Soto and Lawrence Bassham Computer Security Division National Institute of Standards and Technology 100 Bureau Drive, Stop

More information

Randomness Analysis on Speck Family Of Lightweight Block Cipher

Randomness Analysis on Speck Family Of Lightweight Block Cipher International Journal of Cryptology Research 5(1): 44-60 (2015) Randomness Analysis on Speck Family Of Lightweight Block Cipher 1 Liyana Chew Nizam Chew 2 Isma Norshahila Mohammad Shah 3 Nik Azura Nik

More information

Comparative Analysis of SLA-LFSR with Traditional Pseudo Random Number Generators

Comparative Analysis of SLA-LFSR with Traditional Pseudo Random Number Generators International Journal of Computational Intelligence Research ISSN 0973-1873 Volume 13, Number 6 (2017), pp. 1461-1470 Research India Publications http://www.ripublication.com Comparative Analysis of SLA-LFSR

More information

Proposed Pseudorandom Number Generator

Proposed Pseudorandom Number Generator IJSRD National Conference on Technological Advancement and Automatization in Engineering January 2016 ISSN:2321-0613 Mahesh S Naik Research Scholar Shri Jagdishprasad Jhabarmal Tibrewala University, Rajasthan

More information

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY A PATH FOR HORIZING YOUR INNOVATIVE WORK MORE RANDOMNESS OF IMPROVED RC4 (IRC4) THAN ORIGINAL RC4 HEMANTA DEY 1, DR. UTTAM

More information

Chapter 6 Random Number Generation

Chapter 6 Random Number Generation Chapter 6 Random Number Generation Requirements / application Pseudo-random bit generator Hardware and software solutions [NetSec/SysSec], WS 2007/2008 6.1 Requirements and Application Scenarios Security

More information

Analysis of Cryptography and Pseudorandom Numbers

Analysis of Cryptography and Pseudorandom Numbers ISSN: 2454-2377 Volume 2, Issue 2, June 2016 Analysis of Cryptography and Pseudorandom Numbers Richa Agarwal Student, M. Tech., Computer Science, Invertis University, Bareilly, India Abstract: With the

More information

T Cryptography and Data Security

T Cryptography and Data Security T-79.159 Cryptography and Data Security Lecture 10: 10.1 Random number generation 10.2 Key management - Distribution of symmetric keys - Management of public keys Kaufman et al: Ch 11.6; 9.7-9; Stallings:

More information

T Cryptography and Data Security

T Cryptography and Data Security T-79.4501 Cryptography and Data Security Lecture 10: 10.1 Random number generation 10.2 Key management - Distribution of symmetric keys - Management of public keys Stallings: Ch 7.4; 7.3; 10.1 1 The Use

More information

UNIT 9A Randomness in Computation: Random Number Generators

UNIT 9A Randomness in Computation: Random Number Generators UNIT 9A Randomness in Computation: Random Number Generators 1 Last Unit Computer organization: what s under the hood 3 This Unit Random number generation Using pseudorandom numbers 4 Overview The concept

More information

Implementation of Modified Chaos- based Random Number Generator for Text Encryption

Implementation of Modified Chaos- based Random Number Generator for Text Encryption Proceedings of the 2 nd International Conference on Combinatorics, Cryptography and Computation (I4C2017) Implementation of Modified Chaos- based Random Number Generator for Text Encryption Rahim Asghari

More information

Recurrent Neural Network Models for improved (Pseudo) Random Number Generation in computer security applications

Recurrent Neural Network Models for improved (Pseudo) Random Number Generation in computer security applications Recurrent Neural Network Models for improved (Pseudo) Random Number Generation in computer security applications D.A. Karras 1 and V. Zorkadis 2 1 University of Piraeus, Dept. of Business Administration,

More information

The Comparative Study of Randomness Analysis between Modified Version of LBlock Block Cipher and its Original Design

The Comparative Study of Randomness Analysis between Modified Version of LBlock Block Cipher and its Original Design The Comparative Study of Randomness Analysis between Version of Block Cipher and its Original Design Nik Azura Nik Abdullah *, Liyana Chew Nizam Chew, Abdul Alif Zakaria Cryptography Development Department

More information

CPSC 531: System Modeling and Simulation. Carey Williamson Department of Computer Science University of Calgary Fall 2017

CPSC 531: System Modeling and Simulation. Carey Williamson Department of Computer Science University of Calgary Fall 2017 CPSC 531: System Modeling and Simulation Carey Williamson Department of Computer Science University of Calgary Fall 2017 Outline Random number generation Properties of random numbers Linear Congruential

More information

Blum-Blum-Shub cryptosystem and generator. Blum-Blum-Shub cryptosystem and generator

Blum-Blum-Shub cryptosystem and generator. Blum-Blum-Shub cryptosystem and generator BBS encryption scheme A prime p is called a Blum prime if p mod 4 = 3. ALGORITHM Alice, the recipient, makes her BBS key as follows: BBS encryption scheme A prime p is called a Blum prime if p mod 4 =

More information

Random Number Generators. Summer Internship Project Report submitted to Institute for Development and. Research in Banking Technology (IDRBT)

Random Number Generators. Summer Internship Project Report submitted to Institute for Development and. Research in Banking Technology (IDRBT) Random Number Generators Summer Internship Project Report submitted to Institute for Development and Research in Banking Technology (IDRBT) Submitted by: Vipin Kumar Singhal Bachelor in Technology, 3 rd

More information

A True Random Number Generator Based On Meta-stable State Lingyan Fan 1, Yongping Long 1, Jianjun Luo 1a), Liangliang Zhu 1 Hailuan Liu 2

A True Random Number Generator Based On Meta-stable State Lingyan Fan 1, Yongping Long 1, Jianjun Luo 1a), Liangliang Zhu 1 Hailuan Liu 2 This article has been accepted and published on J-STAGE in advance of copyediting. Content is final as presented. IEICE Electronics Epress, Vol.* No.*,*-* A True Random Number Generator Based On Meta-stable

More information

Network Security. Random Number Generation. Chapter 6. Network Security (WS 2003): 06 Random Number Generation 1 Dr.-Ing G.

Network Security. Random Number Generation. Chapter 6. Network Security (WS 2003): 06 Random Number Generation 1 Dr.-Ing G. Network Security Chapter 6 Random Number Generation Network Security (WS 2003): 06 Random Number Generation 1 Tasks of Key Management (1) Generation: It is crucial to security, that keys are generated

More information

Cryptography and Network Security Chapter 7

Cryptography and Network Security Chapter 7 Cryptography and Network Security Chapter 7 Fifth Edition by William Stallings Lecture slides by Lawrie Brown (with edits by RHB) Chapter 7 Stream Ciphers and Random Number Generation The comparatively

More information

Stream Ciphers. Çetin Kaya Koç Winter / 13

Stream Ciphers. Çetin Kaya Koç   Winter / 13 Çetin Kaya Koç http://koclab.cs.ucsb.edu Winter 2016 1 / 13 Block Ciphers Cryptography Plaintext: M i with M i = n, where n is the block length (in bits) Ciphertext: C i with C i = m, where m n, however,

More information

Improved Structure of True Random Number Generator with Direct Amplification of Analog Noise V. Kote 1, 2, V. Molata 1, 2, J.

Improved Structure of True Random Number Generator with Direct Amplification of Analog Noise V. Kote 1, 2, V. Molata 1, 2, J. Ročník 01 Číslo VI Improved Structure of True Random Number Generator with Direct Amplification of Analog Noise V. Kote 1,, V. Molata 1,, J. Jakovenko 1 1 Department of Microelectronics, Faculty of Electrical

More information

SIMULATION SYSTEMS PART 1: RANDOM NUMBER GENERATION. Prof. Yasser Mostafa Kadah

SIMULATION SYSTEMS PART 1: RANDOM NUMBER GENERATION. Prof. Yasser Mostafa Kadah 1 SIMULATION SYSTEMS PART 1: RANDOM NUMBER GENERATION Prof. Yasser Mostafa Kadah Introduction to Simulation 2 Simulating the process can be useful as a validation of a model or a comparison of two different

More information

RC4 Stream Cipher with a Random Initial State

RC4 Stream Cipher with a Random Initial State RC4 Stream Cipher with a Random Initial State Maytham M. Hammood, Kenji Yoshigoe and Ali M. Sagheer Abstract Rivest Cipher 4 (RC4) is one of the modern encryption techniques utilized in many real time

More information

Scientific Computing: An Introductory Survey

Scientific Computing: An Introductory Survey Scientific Computing: An Introductory Survey Chapter 13 Random Numbers and Stochastic Simulation Prof. Michael T. Heath Department of Computer Science University of Illinois at Urbana-Champaign Copyright

More information

Random-Number Generation

Random-Number Generation Random-Number Generation Overview Desired properties of a good generator Linear-congruential generators Tausworthe generators Survey of random number generators Seed selection Myths about random number

More information

An Image encryption using pseudo random bit generator based on a non-linear dynamic chaotic system

An Image encryption using pseudo random bit generator based on a non-linear dynamic chaotic system An Image encryption using pseudo random bit generator based on a non-linear dynamic chaotic system ALGIMANTAS ČITAVIČIUS, AUDRIUS JONAVIČIUS Department of Electronics and Measurement Systems Kaunas University

More information

DESIGN AND IMPLEMENTATION OF PSEUDO RANDOM NUMBER GENERATOR USED IN AES ALGORITHM

DESIGN AND IMPLEMENTATION OF PSEUDO RANDOM NUMBER GENERATOR USED IN AES ALGORITHM DESIGN AND IMPLEMENTATION OF PSEUDO RANDOM NUMBER GENERATOR USED IN AES ALGORITHM M.SUNITHA (1), P.S.SUREKHA (2) M.TECH Scholor, VLSI Design, Jyothismathi College of Engineering and Technology (1) ASST.Professor,

More information

Chapter 4: (0,1) Random Number Generation

Chapter 4: (0,1) Random Number Generation Chapter 4: (0,1) Random Number Generation Refer to Text Book: Simulation Modeling and ARENA, Manuel Rossetti, Ch. 2 Operations Research: Applications and Algorithms By Wayne L. Winston,Ch. 21 Operations

More information

A Secured Key Generation Scheme Using Enhanced Entropy

A Secured Key Generation Scheme Using Enhanced Entropy 236 A Secured Key Generation Scheme Using Enhanced Entropy M.S. Irfan Ahmed Asst. Professor, VLB Engineering College, Coimbatore E.R. Naganathan Reader, Computer Science Department Alagappa University,

More information

True Random Number Generator using Solar Output Characteristics

True Random Number Generator using Solar Output Characteristics True Random Number Generator using Solar Output Characteristics Stephen Ritter, Tyler Pigg, Connor Brown, and Biswajit Ray Presenter: Biswajit Ray, Assistant Professor Electrical and Computer Engineering,

More information

Stream Ciphers. Koç ( ucsb ccs 130h explore crypto fall / 13

Stream Ciphers.   Koç (  ucsb ccs 130h explore crypto fall / 13 Stream Ciphers Çetin Kaya Koç http://cs.ucsb.edu/~koc koc@cs.ucsb.edu Koç (http://cs.ucsb.edu/~koc) ucsb ccs 130h explore crypto fall 2014 1 / 13 Block Ciphers Plaintext: M i with M i = n, where n is the

More information

DESIGNING OF STREAM CIPHER ARCHITECTURE USING THE CELLULAR AUTOMATA

DESIGNING OF STREAM CIPHER ARCHITECTURE USING THE CELLULAR AUTOMATA DESIGNING OF STREAM CIPHER ARCHITECTURE USING THE CELLULAR AUTOMATA 1 Brundha K A MTech Email: 1 brundha1905@gmail.com Abstract Pseudo-random number generators (PRNGs) are a key component of stream ciphers

More information

Calculation of extended gcd by normalization

Calculation of extended gcd by normalization SCIREA Journal of Mathematics http://www.scirea.org/journal/mathematics August 2, 2018 Volume 3, Issue 3, June 2018 Calculation of extended gcd by normalization WOLF Marc, WOLF François, LE COZ Corentin

More information

UNIT 9A Randomness in Computation: Random Number Generators Principles of Computing, Carnegie Mellon University - CORTINA

UNIT 9A Randomness in Computation: Random Number Generators Principles of Computing, Carnegie Mellon University - CORTINA UNIT 9A Randomness in Computation: Random Number Generators 1 Course Announcements We are in the process of setting up the tutoring help system. PS7 is due Wednesday 3/20 in class Midterm 2 (written) is

More information

- 0 - CryptoLib: Cryptography in Software John B. Lacy 1 Donald P. Mitchell 2 William M. Schell 3 AT&T Bell Laboratories ABSTRACT

- 0 - CryptoLib: Cryptography in Software John B. Lacy 1 Donald P. Mitchell 2 William M. Schell 3 AT&T Bell Laboratories ABSTRACT - 0 - CryptoLib: Cryptography in Software John B. Lacy 1 Donald P. Mitchell 2 William M. Schell 3 AT&T Bell Laboratories ABSTRACT With the capacity of communications channels increasing at the current

More information

Computational Methods. Randomness and Monte Carlo Methods

Computational Methods. Randomness and Monte Carlo Methods Computational Methods Randomness and Monte Carlo Methods Manfred Huber 2010 1 Randomness and Monte Carlo Methods Introducing randomness in an algorithm can lead to improved efficiencies Random sampling

More information

A study of simulated normal probability functions using Microsoft Excel

A study of simulated normal probability functions using Microsoft Excel Accred Qual Assur (2016) 21:271 276 DOI 10.1007/s00769-016-1200-5 GENERAL PAPER A study of simulated normal probability functions using Microsoft Excel Anders Kallner 1 Received: 6 October 2015 / Accepted:

More information

Basic principles of pseudo-random number generators

Basic principles of pseudo-random number generators Basic principles of pseudo-random number generators Faculty of Informatics, Masaryk University Outline PRNGs True-randomness and pseudo-randomness Linear feedback shift registers Cryptographically secure

More information

Reproducibility in Stochastic Simulation

Reproducibility in Stochastic Simulation Reproducibility in Stochastic Simulation Prof. Michael Mascagni Department of Computer Science Department of Mathematics Department of Scientific Computing Graduate Program in Molecular Biophysics Florida

More information

Random and Pseudorandom Bit Generators

Random and Pseudorandom Bit Generators Random and Pseudorandom Bit Generators Random bit generators Pseudorandom bit generators Cryptographically Secure PRBG Statistical tests Unpredictable quantities The security of many cryptographic systems

More information

Lab 1: Cipher Fundamentals

Lab 1: Cipher Fundamentals Lab 1: Cipher Fundamentals Objective: The key objective of this lab is to be introduced to some of the fundamental principles involved in cryptography, including the usage of Base-64, hexadecimal, the

More information

Parallel Implementation of the NIST Statistical Test Suite

Parallel Implementation of the NIST Statistical Test Suite Parallel Implementation of the NIST Statistical Test Suite Alin Suciu, Iszabela Nagy, Kinga Marton, Ioana Pinca Computer Science Department Technical University of Cluj-Napoca Cluj-Napoca, Romania Alin.Suciu@cs.utcluj.ro,

More information

CS 179: GPU Computing. Lecture 16: Simulations and Randomness

CS 179: GPU Computing. Lecture 16: Simulations and Randomness CS 179: GPU Computing Lecture 16: Simulations and Randomness Simulations South Bay Simulations, http://www.panix.com/~brosen/graphics/iacc.400.jpg Exa Corporation, http://www.exa.com/images/f16.png Flysurfer

More information

You ve already read basics of simulation now I will be taking up method of simulation, that is Random Number Generation

You ve already read basics of simulation now I will be taking up method of simulation, that is Random Number Generation Unit 5 SIMULATION THEORY Lesson 39 Learning objective: To learn random number generation. Methods of simulation. Monte Carlo method of simulation You ve already read basics of simulation now I will be

More information

APPENDIX D RANDOM AND PSEUDORANDOM NUMBER GENERATION

APPENDIX D RANDOM AND PSEUDORANDOM NUMBER GENERATION APPENDIX D RANDOM AND PSEUDORANDOM NUMBER GENERATION William Stallings D.1 THE USE OF RANDOM NUMBERS... 2 Randomness... 2 Unpredictability... 4 D.2 PSEUDORANDOM NUMBER GENERATORS (PRNGS)... 4 Linear Congruential

More information

Acronyms. International Organization for Standardization International Telecommunication Union ITU Telecommunication Standardization Sector

Acronyms. International Organization for Standardization International Telecommunication Union ITU Telecommunication Standardization Sector Acronyms 3DES AES AH ANSI CBC CESG CFB CMAC CRT DoS DEA DES DoS DSA DSS ECB ECC ECDSA ESP FIPS IAB IETF IP IPsec ISO ITU ITU-T Triple DES Advanced Encryption Standard Authentication Header American National

More information

DESIGN OF STANDARD AND CUSTOM PERIPHERAL USING NIOS II PROCESSOR

DESIGN OF STANDARD AND CUSTOM PERIPHERAL USING NIOS II PROCESSOR DESIGN OF STANDARD AND CUSTOM PERIPHERAL USING NIOS II PROCESSOR 1 K.J.VARALAKSHMI, 2 M.KAMARAJU 1 Student, 2 Professor and HOD E-mail: Kjvaralakshmi @gmail.com, prof.mkr @gmail.com Abstract- Today, Field

More information

The rsprng Package. July 24, 2006

The rsprng Package. July 24, 2006 The rsprng Package July 24, 2006 Version 0.3-3 Date $Date: 2006-07-14 13:47:47-0500 (Fri, 14 Jul 2006) $ Title R interface to SPRNG (Scalable Parallel Random Number Generators) Author Na (Michael) Li

More information

SAC: G: 3-D Cellular Automata based PRNG

SAC: G: 3-D Cellular Automata based PRNG SAC: G: 3-D Cellular Automata based PRNG Rosemary Koikara Kungpook National University School of Computer Science and Engineering Daegu, South Korea rosekoikara@gmail.com ABSTRACT Random numbers are critical

More information

I. INTRODUCTION II. EXISTING SYSTEM

I. INTRODUCTION II. EXISTING SYSTEM Design and Implementation of Pseudo Random Number Generator Used in AES Algorithm N.Madhavi 1, R.Viswanadham 2 M. Tech Student, Department of ECE, Shri Vishnu Engg College for women Asst. Professor, Department

More information

Linear Congruential Number Generators. A useful, if not important, ability of modern computers is random number

Linear Congruential Number Generators. A useful, if not important, ability of modern computers is random number Jagannath Pisharath Newer Math Fall 2003 Linear Congruential Number Generators A useful, if not important, ability of modern computers is random number generation. Without this ability, if you wanted to,

More information

Cryptography. Summer Term 2010

Cryptography. Summer Term 2010 Cryptography Summer Term 2010 Harald Baier Chapter 3: Pseudo Random Bit Generators and Stream Ciphers Contents Random bits and pseudo random bits Stream ciphers Harald Baier Cryptography h_da, Summer Term

More information

Lab 1: Cipher Fundamentals

Lab 1: Cipher Fundamentals Lab 1: Cipher Fundamentals Objective: The key objective of this lab is to be introduced to some of the fundamental principles involved in cryptography, including the usage of Base-64, hexadecimal, the

More information

Analysis, demands, and properties of pseudorandom number generators

Analysis, demands, and properties of pseudorandom number generators Analysis, demands, and properties of pseudorandom number generators Jan Krhovják Department of Computer Systems and Communications Faculty of Informatics, Masaryk University Brno, Czech Republic Jan Krhovják

More information

PRNGCL: OpenCL Library of Pseudo-Random Number Generators for Monte Carlo Simulations

PRNGCL: OpenCL Library of Pseudo-Random Number Generators for Monte Carlo Simulations PRNGCL: OpenCL Library of Pseudo-Random Number Generators for Monte Carlo Simulations Vadim Demchik vadimdi@yahoo.com http://hgpu.org/ Dnipropetrovsk National University Dnipropetrovsk, Ukraine GTC 14

More information

Lab 6 Using PicoBlaze. Fast Sorting.

Lab 6 Using PicoBlaze. Fast Sorting. Lab 6 Using PicoBlaze. Fast Sorting. Design, implement, and verify experimentally a circuit shown in the block diagram below, composed of the following major components: PicoBlaze-6 microcontroller with

More information

CHAPTER 1 INTRODUCTION

CHAPTER 1 INTRODUCTION 1 CHAPTER 1 INTRODUCTION 1.1 Advance Encryption Standard (AES) Rijndael algorithm is symmetric block cipher that can process data blocks of 128 bits, using cipher keys with lengths of 128, 192, and 256

More information

AKARI-X: a pseudorandom number generator for secure lightweight systems

AKARI-X: a pseudorandom number generator for secure lightweight systems AKARI-X: a pseudorandom number generator for secure lightweight systems Honorio Martín, Enrique San Millán, Luis Entrena Electronic Technology Department Carlos III University Leganés, Spain hmartin, quique,

More information

CS408 Cryptography & Internet Security

CS408 Cryptography & Internet Security CS408 Cryptography & Internet Security Lectures 16, 17: Security of RSA El Gamal Cryptosystem Announcement Final exam will be on May 11, 2015 between 11:30am 2:00pm in FMH 319 http://www.njit.edu/registrar/exams/finalexams.php

More information

A Countermeasure Circuit for Secure AES Engine against Differential Power Analysis

A Countermeasure Circuit for Secure AES Engine against Differential Power Analysis A Countermeasure Circuit for Secure AES Engine against Differential Power Analysis V.S.Subarsana 1, C.K.Gobu 2 PG Scholar, Member IEEE, SNS College of Engineering, Coimbatore, India 1 Assistant Professor

More information

Component Connectivity of Generalized Petersen Graphs

Component Connectivity of Generalized Petersen Graphs March 11, 01 International Journal of Computer Mathematics FeHa0 11 01 To appear in the International Journal of Computer Mathematics Vol. 00, No. 00, Month 01X, 1 1 Component Connectivity of Generalized

More information

The Encoding Complexity of Network Coding

The Encoding Complexity of Network Coding The Encoding Complexity of Network Coding Michael Langberg Alexander Sprintson Jehoshua Bruck California Institute of Technology Email: mikel,spalex,bruck @caltech.edu Abstract In the multicast network

More information

IJESRT INTERNATIONAL JOURNAL OF ENGINEERING SCIENCES & RESEARCH TECHNOLOGY FPGA

IJESRT INTERNATIONAL JOURNAL OF ENGINEERING SCIENCES & RESEARCH TECHNOLOGY FPGA IJESRT INTERNATIONAL JOURNAL OF ENGINEERING SCIENCES & RESEARCH TECHNOLOGY FPGA Implementations of Tiny Mersenne Twister Guoping Wang Department of Engineering, Indiana University Purdue University Fort

More information

Chapter 4: Implicit Error Detection

Chapter 4: Implicit Error Detection 4. Chpter 5 Chapter 4: Implicit Error Detection Contents 4.1 Introduction... 4-2 4.2 Network error correction... 4-2 4.3 Implicit error detection... 4-3 4.4 Mathematical model... 4-6 4.5 Simulation setup

More information

George Landon Chao Shen Chengdong Li

George Landon Chao Shen Chengdong Li George Landon Chao Shen Chengdong Li An Introduction George Landon Anyone who considers arithmetical methods of producing random digits is, of course, in a state of sin. John Von Neumann (1951) Introduction

More information

Design and Implementation of Low-Complexity Redundant Multiplier Architecture for Finite Field

Design and Implementation of Low-Complexity Redundant Multiplier Architecture for Finite Field Design and Implementation of Low-Complexity Redundant Multiplier Architecture for Finite Field Veerraju kaki Electronics and Communication Engineering, India Abstract- In the present work, a low-complexity

More information

Cryptography and Network Security Chapter 7. Fourth Edition by William Stallings

Cryptography and Network Security Chapter 7. Fourth Edition by William Stallings Cryptography and Network Security Chapter 7 Fourth Edition by William Stallings Chapter 7 Confidentiality Using Symmetric Encryption John wrote the letters of the alphabet under the letters in its first

More information

Cryptography. Dr. Michael Schneider Chapter 10: Pseudorandom Bit Generators and Stream Ciphers

Cryptography. Dr. Michael Schneider Chapter 10: Pseudorandom Bit Generators and Stream Ciphers Cryptography Dr. Michael Schneider michael.schneider@h-da.de Chapter 10: Pseudorandom Bit Generators and Stream Ciphers December 12, 2017 h_da WS2017/18 Dr. Michael Schneider 1 1 Random and Pseudorandom

More information

PRNGs & DES. Luke Anderson. 16 th March University Of Sydney.

PRNGs & DES. Luke Anderson. 16 th March University Of Sydney. PRNGs & DES Luke Anderson luke@lukeanderson.com.au 16 th March 2018 University Of Sydney Overview 1. Pseudo Random Number Generators 1.1 Sources of Entropy 1.2 Desirable PRNG Properties 1.3 Real PRNGs

More information

What We ll Do... Random

What We ll Do... Random What We ll Do... Random- number generation Random Number Generation Generating random variates Nonstationary Poisson processes Variance reduction Sequential sampling Designing and executing simulation

More information

COZMO - A New Lightweight Stream Cipher

COZMO - A New Lightweight Stream Cipher COZMO - A New Lightweight Stream Cipher Rhea Bonnerji 0000-0002-5825-8800, Simanta Sarkar 0000-0002-4210-2764, Krishnendu Rarhi 0000-0002-5794-215X, Abhishek Bhattacharya School of Information Technology,

More information

Pomcor JavaScript Cryptographic Library (PJCL)

Pomcor JavaScript Cryptographic Library (PJCL) Pomcor JavaScript Cryptographic Library (PJCL) Version 0.9 (beta test version) Contents 1 Functionality provided in Version 0.9 6 2 Requirements 7 3 License 8 4 Downloadable zip archive 8 5 Data encodings

More information

Using Quasigroups for Generating Pseudorandom Numbers

Using Quasigroups for Generating Pseudorandom Numbers Using Quasigroups for Generating Pseudorandom Numbers Vinod Kumar Godavarty Email: vgodavarty@unomaha.edu Abstract - This paper presents an algorithm for generating pseudorandom numbers using quasigroups.

More information

Improved Attack on Full-round Grain-128

Improved Attack on Full-round Grain-128 Improved Attack on Full-round Grain-128 Ximing Fu 1, and Xiaoyun Wang 1,2,3,4, and Jiazhe Chen 5, and Marc Stevens 6, and Xiaoyang Dong 2 1 Department of Computer Science and Technology, Tsinghua University,

More information

SCHOOL OF ENGINEERING & BUILT ENVIRONMENT. Mathematics. Numbers & Number Systems

SCHOOL OF ENGINEERING & BUILT ENVIRONMENT. Mathematics. Numbers & Number Systems SCHOOL OF ENGINEERING & BUILT ENVIRONMENT Mathematics Numbers & Number Systems Introduction Numbers and Their Properties Multiples and Factors The Division Algorithm Prime and Composite Numbers Prime Factors

More information

Random Number Generator Andy Chen

Random Number Generator Andy Chen Andy Chen University of California, Santa Barbara Andy Chen University of California, Santa Barbara Spring 2017 1 / 17 Introduction Does true randomness exist scientifically? If you know all the elements

More information

This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest

This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest 1 2 3 This chapter continues our overview of public-key cryptography systems (PKCSs), and begins with a description of one of the earliest and simplest PKCS, Diffie- Hellman key exchange. This first published

More information

VLSI ARCHITECTURE FOR NANO WIRE BASED ADVANCED ENCRYPTION STANDARD (AES) WITH THE EFFICIENT MULTIPLICATIVE INVERSE UNIT

VLSI ARCHITECTURE FOR NANO WIRE BASED ADVANCED ENCRYPTION STANDARD (AES) WITH THE EFFICIENT MULTIPLICATIVE INVERSE UNIT VLSI ARCHITECTURE FOR NANO WIRE BASED ADVANCED ENCRYPTION STANDARD (AES) WITH THE EFFICIENT MULTIPLICATIVE INVERSE UNIT K.Sandyarani 1 and P. Nirmal Kumar 2 1 Research Scholar, Department of ECE, Sathyabama

More information

Further scramblings of Marsaglia s xorshift generators

Further scramblings of Marsaglia s xorshift generators Further scramblings of Marsaglia s xorshift generators Sebastiano Vigna Università degli Studi di Milano, Italy Abstract xorshift* generators are a variant of Marsaglia s xorshift generators that eliminate

More information

Statistical Analysis of the SHA-1 and SHA-2 Hash Functions

Statistical Analysis of the SHA-1 and SHA-2 Hash Functions Statistical Analysis of the SHA-1 and SHA-2 Hash Functions Will Smith Department of Computer Science Rochester Institute of Technology wjs3641@rit.edu Abstract - The SHA-1 and SHA-2 hash functions are

More information

Pseudorandom Number Generator. Using Rabbit Cipher

Pseudorandom Number Generator. Using Rabbit Cipher Applied Mathematical Sciences, Vol. 9, 2015, no. 88, 4399-4412 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ams.2015.5143 Pseudorandom Number Generator Using Rabbit Cipher A. H. Kashmar 1, 2*

More information

Introduction to Cryptography and Security Mechanisms. Abdul Hameed

Introduction to Cryptography and Security Mechanisms. Abdul Hameed Introduction to Cryptography and Security Mechanisms Abdul Hameed http://informationtechnology.pk Before we start 3 Quiz 1 From a security perspective, rather than an efficiency perspective, which of the

More information

Deduction and Logic Implementation of the Fractal Scan Algorithm

Deduction and Logic Implementation of the Fractal Scan Algorithm Deduction and Logic Implementation of the Fractal Scan Algorithm Zhangjin Chen, Feng Ran, Zheming Jin Microelectronic R&D center, Shanghai University Shanghai, China and Meihua Xu School of Mechatronical

More information

Advanced WG and MOWG Stream Cipher with Secured Initial vector

Advanced WG and MOWG Stream Cipher with Secured Initial vector International Journal of Scientific and Research Publications, Volume 5, Issue 12, December 2015 471 Advanced WG and MOWG Stream Cipher with Secured Initial vector Dijomol Alias Pursuing M.Tech in VLSI

More information

Applications of The Montgomery Exponent

Applications of The Montgomery Exponent Applications of The Montgomery Exponent Shay Gueron 1,3 1 Dept. of Mathematics, University of Haifa, Israel (shay@math.haifa.ac.il) Or Zuk 2,3 2 Dept. of Physics of Complex Systems, Weizmann Institute

More information

Topics. Key Generation. Applying Cryptography

Topics. Key Generation. Applying Cryptography Applying Cryptography Topics 1. Key Generation 2. Randomness and Information Theory 3. PRNGs 4. Entropy Gathering 5. Key Storage 6. Cryptographic APIs Key Generation Goal: generate difficult to guess keys

More information

GENERATION OF PSEUDO-RANDOM NUMBER BY USING WELL AND RESEEDING METHOD. V.Divya Bharathi 1, Arivasanth.M 2

GENERATION OF PSEUDO-RANDOM NUMBER BY USING WELL AND RESEEDING METHOD. V.Divya Bharathi 1, Arivasanth.M 2 GENERATION OF PSEUDO-RANDOM NUMBER BY USING WELL AND RESEEDING METHOD V.Divya Bharathi 1, Arivasanth.M 2 1 PG Scholar, M.E-VLSI Design,Srinivasan Engineering College, Perambalur, TamilNadu, India. 2 Assistant

More information

Stream Ciphers An Overview

Stream Ciphers An Overview Stream Ciphers An Overview Palash Sarkar Indian Statistical Institute, Kolkata email: palash@isicalacin stream cipher overview, Palash Sarkar p1/51 Classical Encryption Adversary message ciphertext ciphertext

More information

A PARALLEL RANDOM NUMBER GENERATOR FOR SHARED MEMORY ARCHITECTURE MACHINE USING OPENMP

A PARALLEL RANDOM NUMBER GENERATOR FOR SHARED MEMORY ARCHITECTURE MACHINE USING OPENMP A PARALLEL RANDOM NUMBER GENERATOR FOR SHARED MEMORY ARCHITECTURE MACHINE USING OPENMP Sayed Ahmed Department of Computer Science University of Manitoba, Canada email:sayed@cs.umanitoba.ca Rasit Eskicioglu

More information

NEW CLASS OF PSEUDORANDOM D-SEQUENCES TO GENERATE CRYPTOGRAPHIC KEYS B. Prashanth Reddy Oklahoma State University, Stillwater

NEW CLASS OF PSEUDORANDOM D-SEQUENCES TO GENERATE CRYPTOGRAPHIC KEYS B. Prashanth Reddy Oklahoma State University, Stillwater NEW CLASS OF PSEUDORANDOM D-SEQUENCES TO GENERATE CRYPTOGRAPHIC KEYS B. Prashanth Reddy Oklahoma State University, Stillwater Abstract This article proposes the use of pseudorandom decimal sequences that

More information

Encryption à la Mod Name

Encryption à la Mod Name Rock Around the Clock Part Encryption à la Mod Let s call the integers,, 3,, 5, and the mod 7 encryption numbers and define a new mod 7 multiplication operation, denoted by, in the following manner: a

More information

Cryptography BITS F463 S.K. Sahay

Cryptography BITS F463 S.K. Sahay Cryptography BITS F463 S.K. Sahay BITS-Pilani, K.K. Birla Goa Campus, Goa S.K. Sahay Cryptography 1 Terminology Cryptography: science of secret writing with the goal of hiding the meaning of a message.

More information

VHDL for RSA Public Key System

VHDL for RSA Public Key System VHDL for RSA Public Key System Rui He, Jie Gu, Liang Zhang, Cheng Li Engineering and Applied Science Memorial University of Newfoundland St. John s, NL, Canada, A1B3X5 E-mail: {ruihe, jiegu, lzhang, licheng}@engr.mun.ca

More information

Random Number Generators for Parallel Computers

Random Number Generators for Parallel Computers Random Number Generators for Parallel Computers Paul D. Coddington Northeast Parallel Architectures Center, 111 College Place, Syracuse University, Syracuse, NY 13244-4100, U.S.A. paulc@npac.syr.edu Version

More information

Universal Fuzzy Statistical Test for Pseudo Random Number Generators (UFST-PRNG)

Universal Fuzzy Statistical Test for Pseudo Random Number Generators (UFST-PRNG) Universal Fuzzy Statistical Test for Pseudo Random Number Generators (UFST-PRNG) Raad A. Muhajjar, Ph.D. ICCR Scholar, Dept. of Computer Science, Dr. S. Kazim Naqvi, Sr. System Analyst, Centre for IT,

More information

The Elliptic Curve Discrete Logarithm and Functional Graphs

The Elliptic Curve Discrete Logarithm and Functional Graphs Rose-Hulman Institute of Technology Rose-Hulman Scholar Mathematical Sciences Technical Reports (MSTR) Mathematics 7-9-0 The Elliptic Curve Discrete Logarithm and Functional Graphs Christopher J. Evans

More information

A Reconfigurable Supercomputing Library for Accelerated Parallel Lagged-Fibonacci Pseudorandom Number Generation

A Reconfigurable Supercomputing Library for Accelerated Parallel Lagged-Fibonacci Pseudorandom Number Generation University of Tennessee, Knoxville Trace: Tennessee Research and Creative Exchange Masters Theses Graduate School 12-2006 A Reconfigurable Supercomputing Library for Accelerated Parallel Lagged-Fibonacci

More information

Design and evaluation of random number generators

Design and evaluation of random number generators Journal of Applied Mathematics & Bioinformatics, vol.5, no.3, 2015, 155-176 ISSN: 1792-6602 (print), 1792-6939 (online) Scienpress Ltd, 2015 Design and evaluation of random number generators George Marinakis

More information

Assignment 9 / Cryptography

Assignment 9 / Cryptography Assignment 9 / Cryptography Michael Hauser March 2002 Tutor: Mr. Schmidt Course: M.Sc Distributed Systems Engineering Lecturer: Mr. Owens CONTENTS Contents 1 Introduction 3 2 Simple Ciphers 3 2.1 Vignère

More information