Skip to main content
Log in

Hybrid pseudo-random number generator for cryptographic systems

  • Original Paper
  • Published:
Nonlinear Dynamics Aims and scope Submit manuscript

Abstract

For a powerful cryptographic system, high-quality random number streams are essential. Those raw pseudo-random number generators (PRNG) that are used to generate high-quality random numbers have some disadvantages, such as failure to meet the R4 security requirement. Therefore, use of random number sequences generated by these generators in a cryptographic system puts the entire system at risk. This study proposes a new hybrid PRNG by means of an additional input introduced to transition and output functions used in a raw PRNG system in order to eliminate this risk. The additional inputs to the designed system have been implemented via the true random number generator developed by using the Sprott 94 G chaotic system on FPGA. The random number streams obtained from the recommended hybrid structure have been subjected to the NIST 800.22 and FIPS statistical test, which have given good results. According to these results, it has been proved that the recommended hybrid PRNG system meets the R4 security requirement and can be used in cryptographic applications.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  1. Corrigan-Gibbs, H., Mu, W., Boneh, D., Ford, B.: Ensuring high-quality randomness in cryptographic key generation. In: CCS’13 Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security, pp. 685–696 (2013). doi:10.1145/2508859.2516680

  2. Wold, K.: Security properties of a class of true random number generators in programmable logic. Thesis submitted to Gjøvik University College for the degree of Doctor of Philosophy in Information Security (2011)

  3. Koç, Ç.: Cryptographic Engineering. Springer, New York (2009)

    Book  Google Scholar 

  4. Calegari, S., Rovatti, R.: Embeddable ADC-based true random number generator for cryptographic applications exploiting nonlinear signal processing and chaos. IEEE Trans. signal process. 53(2), 793–805 (2005)

    Article  MathSciNet  Google Scholar 

  5. Hu, Y., Liao, X., Wong, K., Zhou, Q.: A true random number generator based on mouse movement and chaotic cryptography. Chaos Solitons Fractals 40(5), 2286–2293 (2009). doi:10.1016/j.chaos.2007.10.022

    Article  Google Scholar 

  6. Pareschi, F., Setti, G., Rovatti, R.: A fast chaos-based true random number generator for cryptographic applications. In: Solid-State Circuits Conference. ESSCIRC 2006, pp. 130–133 (2006). doi:10.1109/ESSCIR.2006.307548

  7. Tuncer, T., Avaroğlu, E., Türk, M., Özer, A.B.: Implementation of non-periodic sampling true random number generator on FPGA. J. Microelectron. Electron. Compon. Mater 4(4), 296–302 (2014)

    Google Scholar 

  8. Vasyltsov, I., Hambardzumyan, E., Kım, Y.-S., Karpinskyy, B.: Fast digital TRNG based on metastable ring oscillator. In: Proceedings of the 10th International Workshop on Cryptographic Hardware and Embedded Systems (CHES’08), vol. 5154 of Lecture Notes in Computer Science, Springer, pp. 164–180 (2008)

  9. Ergün, S., Özoğuz, S.: A chaos-modulated dual oscillator-based truly random number generator. In: Proceedings, International Symposium on Circuits and Systems, pp. 2482–2485 (2007)

  10. Beirami, A., Nejati, H., Massoud, Y.: A performance metric for discrete-time chaos-based truly random number generators. In: Circuits and Systems, MWSCAS 2008. 51st Midwest Symposium on, pp. 133–136 (2008)

  11. Yalcın, M.E., Suykens, J.A.K., Vandewalle, J.: True random bit generation from a double scroll attractor. IEEE Trans. Circuits Syst-I 51(7), 1395–1404 (2004)

    Article  MathSciNet  Google Scholar 

  12. Koyuncu, I., Ozcerit, A.T., Pehlivan, I.: Implementation of FPGA-based real time novel chaotic oscillator. Nonlinear Dyn. 77(1–2), 49–59 (2014). doi:10.1007/s11071-014-1272-x

    Article  MathSciNet  Google Scholar 

  13. Wang, X.-Y., Oin, X.: A new pseudo random number generator based on CML and chaotic iteration. Nonlinear Dyn. 70(2), 1589–1592 (2012). doi:10.1007/s11071-012-0558-0

    Article  Google Scholar 

  14. Keller, S.S.: NIST-recommended random number generator based on ANSI X9.31 appendix A.2.4 using the 3-key triple DES and AES algorithms. In: National Institute of Standards and Technology Information Technology Laboratory Computer Security Division, 31 January 2005

  15. Prescott, T.: Random Number Generation. Automot.Compil. 8, 30–34 (2011)

    Google Scholar 

  16. Akram, R.N.: Pseudorandom number generation in smart cards an implementation performance and randomness analysis. In: New Technologies, Mobility and Security (NTMS), 2012 5th International Conference on, 7–10 May 2012, pp. 1–7

  17. Sobotka, J., Zeman, V.: Design of the true random numbers generator. Elektrorevue 2(3), 1–6 (2011)

    Google Scholar 

  18. Özkaynak, F.: Cryptographically secure random number generator with chaotic additional input. Nonlinear Dynamics (2014). doi:10.1007/s11071-014-1591-y

    Google Scholar 

  19. Avaroğlu, E., Tuncer, T., Özer, A.B., Türk, M.: A new method for hybrid pseudo random number generator. J. Microelectron. Electron. Compon. Mater. 4(4), 311 (2014)

    Google Scholar 

  20. Bodanov, A., Khovratovich, D., Rechberger C.: Biclique cryptanalysis of the full AES. In: ASIACRYPT’11 Proceedings of the 17th international conference on the Theory and Application of Cryptology and Information Security, pp. 344–371 (2011). doi:10.1007/978-3-642-25385-0_19

  21. Kriptoloji Seminer Notları: Uygulamalı Matematik Enstitüsü, Kriptografi Bölümü, ODTÜ, Türkiye (Şubat 2004)

  22. Daemen, J., Rijmen, V.: The Design of Rijndael: AES–The Advanced Encryption Standard. Springer, New York (2001)

    Google Scholar 

  23. http://www.cs.bc.edu/~straubin/cs381-05/blockciphers/rijndael_ingles2004.swf

  24. Koyuncu, I., Ozcerit, A.T., ve Pehlivan, I.: An analog circuit design and FPGA-based implementation of the Burke-Shaw chaotic system. Optoelectron. Adv. Mater. Rapid Commun. 7(9–10), 635–638 (2013)

    Google Scholar 

  25. Avaroğlu, E.: Donanım Tabanlı Rasgele Sayı Üretecinin Gerçekleştilmesi. Ph.D, Fırat Üniversitesi, Elazığ, Türkiye (2014)

Download references

Acknowledgments

We thank the referees contributing to the development of the article with their positive critics.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Erdinç Avaroğlu.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Avaroğlu, E., Koyuncu, İ., Özer, A.B. et al. Hybrid pseudo-random number generator for cryptographic systems. Nonlinear Dyn 82, 239–248 (2015). https://doi.org/10.1007/s11071-015-2152-8

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11071-015-2152-8

Keywords

Navigation