SOURCES OF RANDOMNESS FOR USE IN RANDOM NUMBER GENERATION

Authors

  • A. G. Fragopoulos
  • D. N. Serpanos

DOI:

https://doi.org/10.47839/ijc.4.2.337

Keywords:

Random Number Generators, randomness, embedded systems, RNGs, true RNGs, hybrid RNGs, cryptographic RNGs

Abstract

Efficient generation of random numbers plays significant role in cryptographic applications. Such a generator has to produce unpredictable and un-correlated random bits. Random number generators are classified as pseudo-random number generators (PRNGs) and true random number generators (TRNGs). The first ones have the disadvantage that they can be proven predictable, while the latter ones can produce true random bits but it is not easy to re-produce specific sequences or implement them in constrained environments and there may exist correlations and biases of produced sequences. A third class of random number generators has been introduced, called hybrid-random number generators (h-RNGs), where there is a combination of a cryptographically strong PRNGs or TRNGs which are seeded, and possibly re-seeded, through a source of randomness with high entropy. In this paper, we present an overview of various sources of randomness that can be used either as direct random number generators or as seed sources in h-RNGs, for application in embedded systems.

References

R. von Mises, Grundlagen der Wahrscheinlicheitsrechnung, Math. Z., pp. 52- 99, 1919.

Compagner, Definition of Randomness, Amer. J. Phys., vol. 59, pp. 700-705, 1991.

S. Wolfram, A New Kind of Science, Wolfram Media, 2002.

G.J. Chaitin, Randomness and Mathematical Proof, Sci. Am., vol. 232, pp. 47, 1975.

G. Chaitin, Information-theoretic computation complexity, IEEE Trans. on Inf. Theory, vol. 20, pp. 10-15, 1974.

C.E. Shannon, A mathematical theory of communication, Bell Syst. Tech. J., vol. 27, pp. 379-423, July 1948. 1948.

C.E. Shannon, Communication theory of secrecy systems, Bell Sys. Tech. J., vol. 28, pp. 656-715, 1949. 1949.

Stefanov, N. Gisin, O. Guinnard, L. Guinnard and H. Zbinden, Optical Quantum Random Number Generator, available at http://arxiv.org/abs/quant-ph/9907006, 1999-07-02. 1999.

M. Jakobsson, E. Shriver, B.K. Hillyer and A. Juels, A practical secure physical random bit generator, in Proceedings of the 5th ACM conference on Computer and communications security, 1998, pp. 103-111.

D. Davis, R. Ihaka and P. Fenstermacher, Cryptographic Randomness from Air Turbulence in Disk Drives, in Proceedings of the 14th Annual International Cryptology Conference on Advances in Cryptology, 1994, pp. 114-120.

A.W. Montville, Random Number Generation on Handheld Devices for Cryptographic Applications. M.Sc. Thesis, Oregon State University, May 21, 2003.

J. Walker, ENT – A Pseudo Random Number Sequence Test Program, http://www.Fourmilab.ch/random/, 2003.

Neve, D. Flandre and J. Quisquater, Feasibility of Smart Cards in Silicon-On-Insulator (SOI) Technology, in USENIX Workshop on Smartcard Technology, 1999, pp. 1-9.

A.J. Menezes, P.C. van Oorschot and S.A. Vanstone, Pseudorandom Bits and Sequences, chapter in Handbook of Applied Cryptography, 5th ed., CRC Press, 2001, pp. 169-190.

S. Fujita, K. Uchida, S. Yasuda, R. Ohba and T. Tanamoto, Novel Random Number Generators Based on Si Nanodevices for Mobile Communication Security Systems, in Technical Proceedings of the 2003 Nanotechnology Conference and Trade Show, 2003, pp. 309-312.

Rukhin, J. Soto, J. Nechvatal, M. Smid and E. Barker, A Statistical Test Suite for Random and Pseudo-Random Number Generators for Cryptographic Applications, NIST Special Publication 800-22, May 15, 2001.

J. Soto, Statistical Testing of Random Number Generators, in Proceedings of the 22nd National Information Systems Security Conference, 1999.

S. Yasuda, H. Satake, T. Tanamoto, R. Ohba, K. Uchida and S. Fujita, Physical random number generator based on MOS structure after soft breakdown, IEEE Journal of Solid-State Circuits, vol. 39, pp. 1375-1377, Aug., 2004.

S. Yoshiaki, H. Junichi, N. Hiroshi and K. Tohru, Generation of physical random numbers with a variable-capacitor parametron, Electronics and Communications in Japan (Part III: Fundamental Electronic Science, vol. 86, pp. 24-32, 31 Oct 2002. 2003.

D.E. Knuth, The art of computer programming, volume 2 (3rd ed.): Seminumerical algorithms, Addison-Wesley Longman Publishing Co., Inc, 1997.

B. Jun and P. Kocher, The Intel Random Number Generator, Cryptography Research Inc., White Paper, 22-4-1999.

J. von Neumann , Various techniques for use in connection with random digits, in John von Neumann's Collected Works, vol. 5, A.H. Taub Ed. Pergamon Press, 1963, pp. 768-770.

FIPS 140-2, NIST, 2002, available at http://csrc.nist.gov/publications/fips/fips140-2/fips1402.pdf

V. Bagini and M.E. Bucci, A Design of Reliable True Random Number Generator for Cryptographic Applications, in Proc. of Cryptographic Hardware and Embedded Systems (CHES), LNCS 1717, pp.204-219, 1999.

M.E. Yalcin, J.A.K. Suykens and J. Vandewalle, True Random Bit Generation from a Double Scroll Attractor, Tech. Rep., ESAT-SISTA, K.U.Leuven., Belgium,. Internal Report 03-84, 2003.

L. Chua, M. Komuro and T. Matsumoto, The double scroll family, IEEE Transactions on Circuits and Systems, vol. 33, pp. 1072-1118, 1986.

L.O. Chua, C.W. Wu, A. Huang and G. Zhong, A universal circuit for studying and generating chaos. II. Strange attractors, IEEE Transactions on Circuits and Systems I: Fundamental Theory and Applications, vol. 40, pp. 745-761, 1993.

Marsaglia, G. DIEHARD Test Suite, http://stat.fsu.edu/pub/diehard/, Florida State University, 1997.

NIST Statistical Test Suite for Testing Randomness, http://csrc.nist.gov/rng/ .

FIPS 140-1, Security Requirements for Cryptographic Modules, NIST, 1994, available at http://www.itl.nist.gov/fipspubs/fip140-1.htm.

Random Master [Online] http://www.t-rs.co.jp/eng/products/index.htm

Ian Goldberg, David Wagner, Randomness and the Netscape Browser, Dr. Dobb’s Journal, online at http://www.ddj.com/documents/s=965/ddj9601h/

Soohoo, A., Lockdown! Random Numbers Secure Network SoC Designs, Communication Systems Design, 2003, online at http://www.commsdesign.com

D.E. Eastlake, J.I Schiller, S. Crocker, RFC 1750 - Randomness Requirements for Security, RFC Archives, 1994, Network Working Group, online at http://www.faqs.org/rfcs/rfc1750.html

Rohe, Markus, RANDy – A True Random Number Generator based on Radioactive Decay, online at http://www-krypt.cs.uni-sb.de/projects/randy/randy.pdf

Downloads

Published

2014-08-01

How to Cite

Fragopoulos, A. G., & Serpanos, D. N. (2014). SOURCES OF RANDOMNESS FOR USE IN RANDOM NUMBER GENERATION. International Journal of Computing, 4(2), 54-60. https://doi.org/10.47839/ijc.4.2.337

Issue

Section

Articles