CFP last date
22 April 2024
Call for Paper
May Edition
IJCA solicits high quality original research papers for the upcoming May edition of the journal. The last date of research paper submission is 22 April 2024

Submit your paper
Know more
Reseach Article

Search for Secure Random 8-bit Generator by Modular Approach of Statistical Test

by J K M Sadique Uz Zamanand Ranjan Ghosh
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 96 - Number 10
Year of Publication: 2014
Authors: J K M Sadique Uz Zamanand Ranjan Ghosh
10.5120/16831-6591

J K M Sadique Uz Zamanand Ranjan Ghosh . Search for Secure Random 8-bit Generator by Modular Approach of Statistical Test. International Journal of Computer Applications. 96, 10 ( June 2014), 32-41. DOI=10.5120/16831-6591

@article{ 10.5120/16831-6591,
author = { J K M Sadique Uz Zamanand Ranjan Ghosh },
title = { Search for Secure Random 8-bit Generator by Modular Approach of Statistical Test },
journal = { International Journal of Computer Applications },
issue_date = { June 2014 },
volume = { 96 },
number = { 10 },
month = { June },
year = { 2014 },
issn = { 0975-8887 },
pages = { 32-41 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume96/number10/16831-6591/ },
doi = { 10.5120/16831-6591 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T22:21:24.079808+05:30
%A J K M Sadique Uz Zamanand Ranjan Ghosh
%T Search for Secure Random 8-bit Generator by Modular Approach of Statistical Test
%J International Journal of Computer Applications
%@ 0975-8887
%V 96
%N 10
%P 32-41
%D 2014
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Random key bit generators are used in statistically secured stream ciphers. In stream ciphers pseudorandom key bits are XORed with non-random text bits to generate random cipher bits. In practice, it is impossible to get a Random Bit Generator (RBG) that can be used for encryption as well as for decryption. The solution is to search for a suitable Pseudo Random Bit Generator (PRBG). In this paper, a comparative study of randomness of RC4 is made with that of six set of pseudorandom 8-bit sequences generated by introducing some variations in BBS and PM algorithms. In RC4, the given key randomizes an 8-bit identity S-Box in 256 rounds. The BBS and PM require an initial seed to be given as key. In the study, one algorithm generates 167800 pseudorandom 8-bit key sequences for a given key. For each of the seven sets, 300 such sequences are generated using 300 different given keys. The randomness of 300 sequences for each set are tested using three test modules.

References
  1. A. Menezes, P. van Oorschot, S. Vanstone, Handbook of Applied Cryptography (CRC Press, 1996) 169-190.
  2. S. Maitra, G. Paul, Analysis of RC4 and proposal of additional layers for better security margin, Proc. Indocrypt, 2008, IIT Kharagpur, LNCS 5365, 27-39.
  3. S. Paul, B. Preneel, A New Weakness in the RC4 Keystream. Generator and an Approach to Improve the Security of the Cipher, Proc. Fast Software Encryption, 2004, Berlin, LNCS 3017, 245-259.
  4. S. Fluhrer, I. Mantin, A. Shamir, Weakness in the Key Scheduling Algorithm of RC4, Proc. Int. Workshop on Selected Areas in Cryptography, 2001, Toronto, LNCS 2259, 1-24.
  5. I. Mantin, A. Shamir, A Practical Attack on Broadcast RC4, Proc. Fast Software Encryption, 2001, Japan, LNCS 2355, 152-164.
  6. S. Fluhrer, D. McGrew, Statistical Analysis of the Alleged RC4 Key Stream Generator, Proc. Fast Software Encryption, 2000, New York, LNCS 1978, 19-30.
  7. L. Knudsen, et al. , Analysis Method for Alleged RC4, Proc. ASIACRYPT, 1998, Beijing, LNCS 1514, 327-341.
  8. S. Mister, S. Tavares, Cryptanalysis of RC4-Like Ciphers, Proc. Int. Workshop on Selected Areas in Cryptography, 1998, Canada,LNCS 1556, 131-143.
  9. S. S. Gupta, K. Sinha, S. Maitra, B. P. Sinha, One Byte per Clock: A Novel RC4 Hardware, Proc. Indocrypt, 2010, Hyderabad, LNCS 6498, 347-363.
  10. P. Kitsos, G. Kostopoulos, N. Sklavos, O. Koufopavlou, Hardware Implementation of the RC4 stream Cipher, Proc. 46th IEEE Midwest Symposium on Circuits & Systems, 2003, Cairo, Vol. 3, 1363-1366.
  11. D. P. Matthews, Jr. System and method for a fast hardware implementation of RC4, US Patent No. 6549622, Campbell, CA, April 2003.
  12. R. Paul, S. Saha, JKM. S. Zaman, S. Das, A. Chakrabarti, R. Ghosh, A Simple 1-byte 1-clock RC4 hardware design and its implementation in FPGA coprocessor for secured Ethernet communication, Proc. National Workshop on Cryptology, 2012, India, 61-70.
  13. W. Stallings, Cryptography and Network Security (Delhi, Pearson Education, 4th Edition, 2008).
  14. L. Blum, M. Blum, M. Shub, A Simple Unpredictable Pseudo-Random Number Generator, SIAM Journal on Computing, 15(2), 1986, 364-383.
  15. S. K. Park, K. W. Miller, Random Number Generators: Good ones are hard to find, Communications of the ACM, 31(10), 1988, 1192 – 1201.
  16. D. R. Stinson, Cryptography Theory and Practice (Boca Raton, Chapman & Hall, CRC, 3rd Edition, 2006).
  17. JKM. S. Zaman, R. Ghosh, Review on fifteen Statistical Tests proposed by NIST, Journal of Theoretical Physics and Cryptography. 1, 2012, 18-31.
  18. Rukhin A. , Soto J. , et al, 2010. A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications, NIST, US.
  19. http://csrc. nist. gov/publications/nistpubs/800-22-revla/SP800-22rev1a. pdf
  20. Rukhin A. , Soto J. , et al, 2008. A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications, NIST, Technology Administration, U. S. Department of Commerce.
  21. http://csrc. nist. gov/groups/ST/toolkit/rng/documentation _software. html
  22. Donald Knuth, The Art of Computer Programming, Seminumerical Algorithms, Volume 2, 3rd edition, Addison Wesley, Reading, Massachusetts, 1998.
  23. W. H. Press, S. A. Teukolsky, W. T. Vetterling, B. P. Flannery, Numerical Recipes in C: The Art of Scientific Computing (New York, Cambridge University Press, 2nd Edition, 1988) 274-328.
  24. L. Schrage, A More Portable Fortran Random Number Generator, ACM Transactions on Mathematical Software, 5(2), 1979, 132-138.
  25. P. Bratley, B. L. Fox, L. E. Schrage, A Guide to Simulation, (New York, Springer-Verlag, 1983).
Index Terms

Computer Science
Information Sciences

Keywords

NIST Statistical Tests Pseudorandom Bit Generator Statistical Randomness Test Stream Cipher.