Skip to main content

2018 | OriginalPaper | Buchkapitel

6. Cryptographically Secure Pseudorandom Number Generators

verfasst von : Ronald T. Kneusel

Erschienen in: Random Numbers and Computers

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Cryptographically secure pseudorandom number generators (CSPRNGs) are pseudorandom number generators that protect against attack while still providing high quality pseudorandom values. In this chapter, we explore four of these generators, one for historical purposes (Blum Blum Shub) and three that are considered secure and are in current use: ISAAC, Fortuna, and ChaCha20.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Schneier, Bruce. Applied cryptography: protocols, algorithms, and source code in C. john wiley & sons, 2015. Schneier, Bruce. Applied cryptography: protocols, algorithms, and source code in C. john wiley & sons, 2015.
2.
Zurück zum Zitat Andrew Chi-Chih Yao. Theory and applications of trapdoor functions. In Proceedings of the 23rd IEEE Symposium on Foundations of Computer Science, 1982. Andrew Chi-Chih Yao. Theory and applications of trapdoor functions. In Proceedings of the 23rd IEEE Symposium on Foundations of Computer Science, 1982.
3.
Zurück zum Zitat Goldberg, Ian, and David Wagner. “Randomness and the Netscape browser.” Dr Dobb’s Journal-Software Tools for the Professional Programmer 21, no. 1 (1996): 66–71. Goldberg, Ian, and David Wagner. “Randomness and the Netscape browser.” Dr Dobb’s Journal-Software Tools for the Professional Programmer 21, no. 1 (1996): 66–71.
4.
Zurück zum Zitat Dorrendorf, Leo, Zvi Gutterman, and Benny Pinkas. “Cryptanalysis of the random number generator of the windows operating system.” ACM Transactions on Information and System Security (TISSEC) 13, no. 1 (2009): 10. Dorrendorf, Leo, Zvi Gutterman, and Benny Pinkas. “Cryptanalysis of the random number generator of the windows operating system.” ACM Transactions on Information and System Security (TISSEC) 13, no. 1 (2009): 10.
5.
Zurück zum Zitat Lenstra, Arjen, James P. Hughes, Maxime Augier, Joppe Willem Bos, Thorsten Kleinjung, and Christophe Wachter. “Ron was wrong, Whit is right.” (2012). Lenstra, Arjen, James P. Hughes, Maxime Augier, Joppe Willem Bos, Thorsten Kleinjung, and Christophe Wachter. “Ron was wrong, Whit is right.” (2012).
6.
Zurück zum Zitat Heninger, Nadia, Zakir Durumeric, Eric Wustrow, and J. Alex Halderman. “Mining Your Ps and Qs: Detection of Widespread Weak Keys in Network Devices.” In USENIX Security Symposium, vol. 8. 2012. Heninger, Nadia, Zakir Durumeric, Eric Wustrow, and J. Alex Halderman. “Mining Your Ps and Qs: Detection of Widespread Weak Keys in Network Devices.” In USENIX Security Symposium, vol. 8. 2012.
7.
Zurück zum Zitat Blum, Lenore, Manuel Blum, and Mike Shub. “A simple unpredictable pseudo-random number generator.” SIAM Journal on computing 15, no. 2 (1986): 364–383.MathSciNetCrossRefMATH Blum, Lenore, Manuel Blum, and Mike Shub. “A simple unpredictable pseudo-random number generator.” SIAM Journal on computing 15, no. 2 (1986): 364–383.MathSciNetCrossRefMATH
8.
Zurück zum Zitat Gauss, Carl Friedrich. Disquisitiones arithmeticae. Vol. 157. Yale University Press, 1966. Gauss, Carl Friedrich. Disquisitiones arithmeticae. Vol. 157. Yale University Press, 1966.
9.
Zurück zum Zitat Sidorenko, Andrey, and Berry Schoenmakers. “Concrete security of the blum-blum-shub pseudorandom generator.” Lecture notes in computer science 3796 (2005): 355.MathSciNetCrossRefMATH Sidorenko, Andrey, and Berry Schoenmakers. “Concrete security of the blum-blum-shub pseudorandom generator.” Lecture notes in computer science 3796 (2005): 355.MathSciNetCrossRefMATH
10.
Zurück zum Zitat Erdös, Paul, Carl Pomerance, and Eric Schmutz. “Carmichael’s lambda function.” Acta Arith 58, no. 4 (1991): 363–385.MathSciNetCrossRefMATH Erdös, Paul, Carl Pomerance, and Eric Schmutz. “Carmichael’s lambda function.” Acta Arith 58, no. 4 (1991): 363–385.MathSciNetCrossRefMATH
11.
Zurück zum Zitat Jenkins, Robert J. “Isaac.” In International Workshop on Fast Software Encryption, pp. 41–49. Springer, Berlin, Heidelberg, 1996. Jenkins, Robert J. “Isaac.” In International Workshop on Fast Software Encryption, pp. 41–49. Springer, Berlin, Heidelberg, 1996.
12.
Zurück zum Zitat Paul, Souradyuti, and Bart Preneel. “On the (in) security of stream ciphers based on arrays and modular addition.” In ASIACRYPT, vol. 6. 2006. Paul, Souradyuti, and Bart Preneel. “On the (in) security of stream ciphers based on arrays and modular addition.” In ASIACRYPT, vol. 6. 2006.
13.
Zurück zum Zitat Aumasson, Jean-Philippe. “On the pseudo-random generator ISAAC.” IACR Cryptology ePrint Archive 2006 (2006): 438. Aumasson, Jean-Philippe. “On the pseudo-random generator ISAAC.” IACR Cryptology ePrint Archive 2006 (2006): 438.
14.
Zurück zum Zitat Pudovkina, Marina. “A known plaintext attack on the ISAAC keystream generator.” IACR Cryptology ePrint Archive 2001 (2001): 49. Pudovkina, Marina. “A known plaintext attack on the ISAAC keystream generator.” IACR Cryptology ePrint Archive 2001 (2001): 49.
15.
Zurück zum Zitat Ferguson, Niels, and Bruce Schneier. Practical cryptography. Vol. 23. New York: Wiley, 2003.MATH Ferguson, Niels, and Bruce Schneier. Practical cryptography. Vol. 23. New York: Wiley, 2003.MATH
16.
Zurück zum Zitat McEvoy, Robert, James Curran, Paul Cotter, and Colin Murphy. “Fortuna: cryptographically secure pseudo-random number generation in software and hardware.” (2006): 457–Z462. McEvoy, Robert, James Curran, Paul Cotter, and Colin Murphy. “Fortuna: cryptographically secure pseudo-random number generation in software and hardware.” (2006): 457–Z462.
Metadaten
Titel
Cryptographically Secure Pseudorandom Number Generators
verfasst von
Ronald T. Kneusel
Copyright-Jahr
2018
DOI
https://doi.org/10.1007/978-3-319-77697-2_6