High-Speed and Secure PRNG for Cryptographic Applications

Full Text (PDF, 1100KB), PP.1-10

Views: 0 Downloads: 0

Author(s)

Zhengbing Hu 1,* Sergiy Gnatyuk 2 Tetiana Okhrimenko 2 Sakhybay Tynymbayev 3 Maksim Iavich 4

1. School of Educational Information Technology, Central China Normal University, Wuhan, China

2. Faculty of Cybersecurity, Computer and Software Engineering, National Aviation University, Kyiv, Ukraine

3. Almaty University of Power Engineering and Telecommunication, Almaty, Kazakhstan

4. Scientific Cyber Security Association, Caucasus University, Tbilisi, Georgia

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2020.03.01

Received: 24 Mar. 2020 / Revised: 26 Mar. 2020 / Accepted: 30 Mar. 2020 / Published: 8 Jun. 2020

Index Terms

Quantum cryptography, information security, pseudorandom numbers (sequences), PRNG, evaluation, trit, quantum deterministic protocol, NIST STS

Abstract

Due to the fundamentally different approach underlying quantum cryptography (QC), it has not only become competitive, but also has significant advantages over traditional cryptography methods. Such significant advantage as theoretical and informational stability is achieved through the use of unique quantum particles and the inviolability of quantum physics postulates, in addition it does not depend on the intruder computational capabilities. However, even with such impressive reliability results, QC methods have some disadvantages. For instance, such promising trend as quantum secure direct communication – eliminates the problem of key distribution, since it allows to transmit information by open channel without encrypting it. However, in these protocols, each bit is confidential and should not be compromised, therefore, the requirements for protocol stability are increasing and additional security methods are needed. For a whole class of methods to ensure qutrit QC protocols stability, reliable trit generation method is required. In this paper authors have developed and studied trit generation method and software tool TriGen v.2.0 PRNG. Developed PRNG is important for various practical cryptographic applications (for example, trit QC systems, IoT and Blockchain technologies). Future research can be related with developing fully functional version of testing technique and software tool.

Cite This Paper

Zhengbing Hu, Sergiy Gnatyuk, Tetiana Okhrimenko, Sakhybay Tynymbayev, Maksim Iavich, "High-Speed and Secure PRNG for Cryptographic Applications", International Journal of Computer Network and Information Security(IJCNIS), Vol.12, No.3, pp.1-10, 2020. DOI: 10.5815/ijcnis.2020.03.01

Reference

[1] Korchenko O., Vasiliu Y., Gnatyuk S. Modern quantum technologies of information security against cyber-terrorist attacks, Aviation, Vol. 14, №3, рр. 58-69, 2010.

[2] A. Kuznetsov, I. Svatovskij, N. Kiyan and A. Pushkar'ov, Code-based public-key cryptosystems for the post-quantum period, 4th International Scientific-Practical Conference Problems of Infocommunications. Science and Technology (PIC S&T), Kharkiv, 2017, pp. 125-130. DOI: 10.1109/INFOCOMMST.2017.8246365

[3] S. Gnatyuk, T. Zhmurko, P. Falat, Efficiency Increasing Method for Quantum Secure Direct Communication Protocols, Proceedings of the 2015 IEEE 8th International Conference on Intelligent Data Acquisition and Advanced Computing Systems: Technology and Applications (IDAACS’2015), Warsaw, Poland, September 24-26, Vol. 1, 2015, рр. 468-472.

[4] Gnatyuk S., Akhmetov B., Kozlovskyi V., Kinzeryavyy V., Aleksander M., Prysiazhnyi D. New Secure Block Cipher for Critical Applications: Design, Implementation, Speed and Security Analysis, Advances in Intelligent Systems and Computing, Vol. 1126, pp. 93-104, 2020.

[5] Gorbenko I., Shapochka N., Kozulin O., Requirements statement for random bit generators in accordance to ISO/IEC 18031, Radioelectronics and Computer Systems, 2009, №6 (40), pp. 94-97 (in Ukrainian).

[6] Z. Hu, S. Gnatyuk, T. Okhrimenko, V. Kinzeryavyy, M. Iavich, Kh. Yubuzova, High-Speed Privaсy Amplification Method for Deterministic Quantum Cryptography Protocols Using Pairs of Entangled Qutrits, CEUR Workshop Proceedings, Vol. 2393, pp. 810-821, 2019.

[7] Yevseev S., Korolyov R., Krasnyanska M., Analysis of up-to-date methods for pseudorandom numbers generation, Eastern-European Journal of Enterprise Technologies, 2010, Vol. 3/4 (45), pp. С. 11-15. (in Ukrainian).

[8] Gnatyuk S., Kinzeryavyy V., Kyrychenko K., Yubuzova Kh., Aleksander M., Odarchenko R. Secure Hash Function Constructing for Future Communication Systems and Networks, Advances in Intelligent Systems and Computing, Vol. 902, pp. 561-569, 2020.

[9] Kalugin A. Modification of multilevel pseudorandom sequences by binary LFSR-CNS generators, Computer optics, 2005, № 28, pp. 112-118 (in Russian).

[10] Korolyov R. Periodical characteristics study of pseudo-random number generators based on abnormal block codes using, Systems of weaponization and military technics, 2008, № 3 (15), pp. 126-128 (in Ukrainian).

[11] Mohammed Abdul Samad AL-Khatib, Auqib Hamid Lone, Acoustic Lightweight Pseudo Random Number Generator based on Cryptographically Secure LFSR, International Journal of Computer Network and Information Security (IJCNIS), Vol.10, №2, pp. 38-45, 2018.

[12] Qoussini A.E., Daradkeh Y.I. Al Tabib S.M., Gnatyuk S., Okhrimenko T., Kinzeryavyy V. Improved model of quantum deterministic protocol implementation in channel with noise, Proceedings of the 2019 10th IEEE Int. Conf. on Intelligent Data Acquisition and Advanced Computing Systems: Technology and Applications (IDAACS 2019), 2019, pp. 572-578.

[13] Gnatyuk S., Zhmurko T., Kinzeryavyy V., Seilova N., Method for evaluating trit pseudorandom sequences quality for cryptographic applications, Information Technology and Security, 2015, Vol. 3, №2 (5), pp. 108-116 (in Ukrainian).

[14] Nazarov Ye., Gubenko N., Pseudorandom generators for cryptographic systems, Scientific works collection of Int., scien.-tech. conf. “Informatics and computer technologies - 2012”, DonNTU, 2012, pp. 139-144 (in Ukrainian).

[15] Potiy O., Orlova S., Grinenko T. Statistical testing PRNG using statistical tests NIST STS, Regulatory, normative and metrological providing of information security systems in Ukraine, 2001, issue 2, pp. 206-214 (in Ukrainian).

[16] Rysovanyy O., Gogotov V., Generator of pseudorandom sequences by modulo 3 with various frequencies of pseudo random numbers generating, Information processing systems, 2010, Vol. 2 (83), pp. 141-143 (in Ukrainian).

[17] A Statistical Test Suite for the Validation of Random Number Generators and Pseudo Random Number Generators for Cryptographic Applications. NIST Special Publication 800-22, May 15, 2001, 164 р.

[18] NIST STS, Download documentation and software https://github.com/kravietz/nist-sts

[19] M. Sys, Z. Riha, V. Matyas, K. Marton, A. Suciu, On the Interpretation of Results from the NIST Statistical Test Suite, Romanian Journal of Information Science and Technology, Vol. 18, № 1, 2015, pp. 18-32.

[20] I. Gorbenko, O. Kuznetsov, Y. Gorbenko, A. Alekseychuk and V. Tymchenko, Strumok key stream generator, IEEE 9th International Conference on Dependable Systems, Services and Technologies (DESSERT), Kyiv, Ukraine, 2018, pp. 294-299.

[21] S.K. Pal, S. De, An Encryption Technique based upon Encoded Multiplier with Controlled Generation of Random Numbers, International Journal of Computer Network and Information Security (IJCNIS), Vol.7, Issue 10, pp. 50-57, 2015.

[22] S. Gnatyuk, T. Okhrimenko, M. Iavich, R. Berdibayev, Intruder Control Mode Simulation of Deterministic Quantum Cryptography Protocol for Depolarized Quantum Channel, Proceedings of 2019 Intern. Scientific-Practical Conf. on the Problems of Infocommunications. Science and Technology (PIC S&T 2019), Kyiv, Ukraine, October 08-11, 2019, рр. 825-828.

[23] Md. A. Ali, E. Ali, Md. A. Habib et al, Pseudo Random Ternary Sequence and its Autocorrelation Property Over Finite Field, International Journal of Computer Network and Information Security (IJCNIS), Vol. 9, Issue 9, pp. 54-63, 2017.

[24] L. Poluboyina, S. Reddy, M. Prasad, Evaluation of QoS Support of AODV and its Multicast Extension for Multimedia over MANETs, International Journal of Computer Network and Information Security (IJCNIS), Vol.12, Issue 1, pp. 13-19, 2020.

[25] O. Baranovsky, O. Gorbadey, A. Zenevich et al, Quantum method of secure key distribution in optical fiber communication lines, Proceedings of Intern. Conf. on Information and Telecommunication Technologies and Radio Electronics, UkrMiCo 2017, Odessa, 2017, 8095366.

[26] A. Prokofev, A. Chirkin, G. Ivanov, Issues of Quality Assessing of Stochastic Transformations Results, Conf. of Russian Young Researchers in Electrical and Electronic Engineering (EIConRus) 2020 IEEE, pp. 463-467, 2020.

[27] I. Gorbenko, A. Kuznetsov, Y. Gorbenko, A. Pushkar’ov, Y. Kotukh and K. Kuznetsova, Random S-Boxes Generation Methods for Symmetric Cryptography, IEEE 2nd Ukraine Conference on Electrical and Computer Engineering (UKRCON), Lviv, Ukraine, 2019, pp. 947-950.

[28] A. Kuznetsov, O. Nariezhnii, I. Stelnyk, T. Kokhanovska, O. Smirnov and T. Kuznetsova, Side Channel Attack on a Quantum Random Number Generator, 2019 10th IEEE Intern. Conf. on Intelligent Data Acquisition and Advanced Computing Systems: Technology and Applications (IDAACS), Metz, France, 2019, pp. 713-717.