CFP last date
22 April 2024
Call for Paper
May Edition
IJCA solicits high quality original research papers for the upcoming May edition of the journal. The last date of research paper submission is 22 April 2024

Submit your paper
Know more
Reseach Article

An Overview of Cryptographically Secure Pseudorandom Number Generators and BBS

Published on March 2014 by Divyanjali, Ankur, Vikas Pareek
International Conference on Advances in Computer Engineering and Applications
Foundation of Computer Science USA
ICACEA - Number 2
March 2014
Authors: Divyanjali, Ankur, Vikas Pareek
5697f1df-52e6-436e-a56f-d901bfd5aa08

Divyanjali, Ankur, Vikas Pareek . An Overview of Cryptographically Secure Pseudorandom Number Generators and BBS. International Conference on Advances in Computer Engineering and Applications. ICACEA, 2 (March 2014), 19-28.

@article{
author = { Divyanjali, Ankur, Vikas Pareek },
title = { An Overview of Cryptographically Secure Pseudorandom Number Generators and BBS },
journal = { International Conference on Advances in Computer Engineering and Applications },
issue_date = { March 2014 },
volume = { ICACEA },
number = { 2 },
month = { March },
year = { 2014 },
issn = 0975-8887,
pages = { 19-28 },
numpages = 10,
url = { /proceedings/icacea/number2/15617-1407/ },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Proceeding Article
%1 International Conference on Advances in Computer Engineering and Applications
%A Divyanjali
%A Ankur
%A Vikas Pareek
%T An Overview of Cryptographically Secure Pseudorandom Number Generators and BBS
%J International Conference on Advances in Computer Engineering and Applications
%@ 0975-8887
%V ICACEA
%N 2
%P 19-28
%D 2014
%I International Journal of Computer Applications
Abstract

In this manuscript we have presented a literature survey of cryptographically securepseudo random number generators, their requirements regarding statistical properties and next bit test. The paper also provides a brief overview of Blum Blum Shub (BBS) Generator specifically, which is considered to be the best cryptographically secure pseudorandom number generator. We have performed the rigorous testing of BBS generator on National Institute of Science and Technology (NIST) statistical test suite2.1.1. Scatter plot and P-value distribution graphs are also included in the manuscript to support the conclusion.

References
  1. Landon Curt Noll ,http://www.lavarnd.org/
  2. Blum M. and Micali S.1984. How to generate cryptographically strong sequences of pseudo-random bits. SIAM Journal on Computing 13, pp. 850–864.
  3. Blum L., Blum M.and Shub M. 1986.A simple unpredictablepseudorandom numbergenerator.SIAM JournalonComputing15,pp. 364–383.
  4. FIPS 186. 1994.Digital signaturestandard. Federal Information Processing Standards Publication 186,U.S. Departmentof Commerce/N.I.S.T.,NationalTechnical Information Service, Springfield,Virginia.
  5. Lap-Piu Lee and Kwok-Wo WongJanuary–February 2004. A Random Number Generator Based on Elliptic Curve Operations. Elsevier,Computers & Mathematics with Applications Volume47,Issues 2–3,pp.217–226.
  6. Merkle R. C.Hellman M. 1978.Hiding informationand Signature in TrapdoorKnapsack,IEEETransaction on InformationTheory,vol.24,pp.525-530.
  7. Shamir A. 1983. On the generationofCryptographically StrongPseudorandom Sequences. ACMTransactionson Computer Systems, 1,pp.38–44.
  8. RivestR. Shamir A.Adleman L.1978.AMethod forObtainingDigital Signaturesand Public-Key Cryptosystems.Communications of the ACM21(2), 120–126.
  9. Rukhin A.Soto J. Nechvatal J.Smid M. Barker E. Leigh S. Levenson M. Vangel M. Banks D. Heckert A. Dray J.SanVo 2001 Statisticaltestsuiteforrandom and pseudorandom numbergeneratorsforcryptographic applications.NISTspecial publication800-22.
  10. Andrew Chi-Chih Yao 1982. Theory and Applications of Trapdoor Functions. InProceedingsof the23rdIEEE Symposiumon FoundationsofComputer Science.
  11. Stinson D. R. 2006. Cryptography Theory and Practice.Taylor&Francis Group, 3rd.edition, pp.324-325.
  12. Park S. K. Miller K. W. 1988. RandomNumber Generators: Good onesare hard tofind. Communications ofthe ACM 31,1192-1201.
  13. Reeds J. A. 1977.Cracking'arandomnumber generator. Cryptologia,1(1).
  14. Nowak D. 2009. On Formal Verification of Arithmetic Based Cryptographic Primitives, Information Security and Cryptology - ICISC 2008, 11th International Conference, Seoul, Korea, December 3-5, 2008, Proceedings, volume 5461 of Lecture Notes in Computer Science, pp. 368-382.
  15. Marsaglia G. 1995. DIEHARD statistical tests. http://www.stat.fsu.edu/pub/diehard/,lastaccessed onJuly26,2013.
  16. Knuth D. E. 1998.TheartofComputer Programming:SeminumericalAlgorithms.Addison Wesley,Reading, USA.
  17. Gustafson H. Dawson E. Nielsen L. Caelli W. 1994. A Computer package for measuringthe Strengthof EncryptionAlgorithms,J.Computer Security,vol.13, pp.687-697.
  18. Soto J. 1999. Statisticaltestingofrandom number generators, Proc.of22ndNationalInformation SystemSecurity Conference, retrieved from http://csrc.nist.gov/groups/ST/toolkit/rng/documents/nissc-paper.pdf
  19. Haahr M.Haahr S. Random.org.http://random.org,last accessed onJuly26,2013.
  20. GCC:the GNU Compiler Collection.http://gcc.gnu.org/, lastaccessed onJuly26,2013.
  21. The GNU Multiple PrecisionArithmetic Library. http://gmplib.org/,lastaccessed onJuly26,2013.
Index Terms

Computer Science
Information Sciences

Keywords

Blum Blum Shub generator Cryptographically Secure Pseudo Random Bit Generator RSA generator