Comparing Some Pseudo-Random Number Generators and Cryptography Algorithms Using a General Evaluation Pattern

Full Text (PDF, 300KB), PP.25-31

Views: 0 Downloads: 0

Author(s)

Ahmad Gaeini 1,* Abdolrasoul Mirghadri 1 Gholamreza Jandaghi 2 Behbod Keshavarzi 3

1. Imam Husein Comprehensive University, Iran

2. University of Tehran, Farabi College

3. Shahed University

* Corresponding author.

DOI: https://doi.org/10.5815/ijitcs.2016.09.04

Received: 14 Sep. 2015 / Revised: 23 Feb. 2016 / Accepted: 11 May 2016 / Published: 8 Sep. 2016

Index Terms

Pseudo-Random Sequences, Block Ciphers, Stream ciphers, NIST tests

Abstract

Since various pseudo-random algorithms and sequences are used for cryptography of data or as initial values for starting a secure communication, how these algorithms are analyzed and selected is very important. In fact, given the growingly extensive types of pseudo-random sequences and block and stream cipher algorithms, selection of an appropriate algorithm needs an accurate and thorough investigation. Also, in order to generate a pseudo-random sequence and generalize it to a cryptographer algorithm, a comprehensive and regular framework is needed, so that we are enabled to evaluate the presented algorithm as quick as possible. The purpose of this study is to use a number of pseudo-random number generators as well as popular cryptography algorithms, analyze them in a standard framework and observe the results obtained in each stage. The investigations are like a match between different algorithms, such that in each stage, weak algorithms are eliminated using a standard method and successful algorithms enter the next stage so that the best algorithms are chosen in the final stage. The main purpose of this paper is to certify the approved algorithm.

Cite This Paper

Ahmad Gaeini, Abdolrasoul Mirghadri, Gholamreza Jandaghi, Behbod Keshavarzi, "Comparing Some Pseudo-Random Number Generators and Cryptography Algorithms Using a General Evaluation Pattern", International Journal of Information Technology and Computer Science(IJITCS), Vol.8, No.9, pp.25-31, 2016. DOI:10.5815/ijitcs.2016.09.04

Reference

[1]N. K. Pareek, V. Patidar, and K. K. Sud, "A Random Bit Generator Using Chaotic Maps," IJ Network Security, vol. 10, pp. 32-38, 2010. 

[2]A. B. O. López, G. A. Maranon, A. G. Estévez, G. P. Dégano, M. R. García, and F. M. Vitini, "Trident, a new pseudo random number generator based on coupled chaotic maps," in Computational Intelligence in Security for Information Systems 2010, ed: Springer, 2010, pp. 183-190. 

[3]A. Orue, F. Montoya, and L. Hernández Encinas, "Trifork, a new pseudorandom number generator based on lagged fibonacci maps," 2010. 

[4]M. Francois, T. Grosges, D. Barchiesi, and R. Erra, "A New Pseudo-Random Number Generator Based on Two Chaotic Maps," Informatica, Lith. Acad. Sci., vol. 24, pp. 181-197, 2013. 

[5]M. Francois and D. Defour, "A Pseudo-Random Bit Generator Using Three Chaotic Logistic Maps," 2013. 

[6]L. Yang and T. Xiao-Jun, "A new pseudorandom number generator based on a complex number chaotic equation," Chinese Physics B, vol. 21, p. 090506, 2012. 

[7]J. Szczepański and Z. Kotulski, "Pseudorandom number generators based on chaotic dynamical systems," Open Systems & Information Dynamics, vol. 8, pp. 137-146, 2001.

[8]S. Lian, J.  Sun, and Z. Wang, "A block cipher based on a suitable use of the chaotic standard map," Chaos, Solitons & Fractals, vol. 26, pp. 117-129, 2005.

[9]A. Gaeini, A. Mirghadri, and G. Jandaghi, "A General Evaluation Pattern for Pseudo Random Number Generators," Trends in Applied Sciences Research, vol. 10, p. 231, 2015.

[10]J. C. Hernandez, J. M. Sierra, and A. Seznec, "The SAC test: a new randomness test, with some applications to PRNG analysis," in Computational Science and Its Applications–ICCSA 2004, ed: Springer, 2004, pp. 960-967.

[11]G. Alvarez and S. Li, "Some basic cryptographic requirements for chaos-based cryptosystems," International Journal of Bifurcation and Chaos, vol. 16, pp. 2129-2151, 2006.

[12]N. K. Pareek, V. Patidar, and K. K. Sud, "A Random Bit Generator Using  Chaotic Maps," IJ Network Security, vol. 10, pp. 32-38, 2010.

[13]K. Entacher, "Bad subsequences of well-known linear congruential pseudorandom number generators," ACM Transactions on Modeling and Computer Simulation (TOMACS), vol. 8, pp. 61-70, 1998.

[14]M. Matsumoto and T. Nishimura, "Mersenne twister: a 623-dimensionally equidistributed uniform pseudo-random number generator," ACM Transactions on Modeling and Computer Simulation (TOMACS), vol. 8, pp. 3-30, 1998.

[15]D. Coppersmith, "The Data Encryption Standard (DES) and its strength against attacks," IBM journal of research and development, vol. 38, pp. 243-250, 1994.

[16]E. Biham,  "Differential cryptanalysis of the data encryption standard," 1993.

[17]N.-F. Standard,  "Announcing the advanced encryption standard (aes)," Federal Information Processing Standards Publication, vol. 197,  pp.  1-51, 2001.

[18]E. F. Brickell, D. E. Denning, S. T. Kent, D. P. Maher, and W. Tuchmann, "The SKIPJACK Algorithm," Jul, vol. 28, pp. 1-7, 1993.

[19]C. Adams, "The CAST-256 encryption algorithm," 1999.

[20]M. R. O. Billet, "New stream cipher designs," 2008.

[21]A. Mousa and A. Hamad, "Evaluation of the RC4 Algorithm for Data Encryption," IJCSA, vol. 3, pp. 44-56, 2006.

[22]D. J. Bernstein, "The Salsa20 family of stream ciphers," in New stream cipher designs, ed: Springer, 2008, pp. 84-97.

[23]W. Janke, "Pseudo random numbers: Generation and quality checks," Quantum Simulations of Complex Many-Body Systems: From Theory to Algorithms.–John von Neumann Institute for Computing.–Jülich.–2002.–NIC Series, vol. 10, pp. 447-458, 2002.

[24]C. Adams  and S. Tavares, "The structured design of cryptographically good S-boxes," journal of Cryptology, vol. 3, pp.  27-41, 1990.

[25]M. S. Turan, A. Doganaksoy, and C. Calık, "Statistical analysis of synchronous stream ciphers," SASC 2006: Stream Ciphers Revisited, 2006.

[26]H. Ahmadi and T. Eghlidos, "Heuristic guess-and-determine attacks on stream ciphers," IET Information Security, vol. 3,  pp.  66-73,  2009.

[27]S. Mister and S. E. Tavares, "Cryptanalysis of RC4-like Ciphers," in Selected Areas in Cryptography, 1999, pp. 131-143.

[28]D. Coppersmith, S. Halevi, and C. Jutla, "Cryptanalysis of stream ciphers with linear masking," in Advances in Cryptology—CRYPTO 2002, ed: Springer, 2002, pp. 515-532.

[29]A. Rukhin, J. Soto, J. Nechvatal, M. Smid, and E.  Barker,  "A statistical test suite for random and pseudorandom number generators for cryptographic applications," DTIC Document2001.

[30]Y. Wang and T. Nicol, "On Statistical Distance Based Testing of Pseudo Random Sequences and Experiments with PHP and DebianOpenSSL," 2014.