Skip to main content
Top

2018 | OriginalPaper | Chapter

A Review of Cryptographically Secure PRNGs in Constrained Devices for the IoT

Authors : Amalia Beatriz Orúe, Luis Hernández Encinas, Veronica Fernández, Fausto Montoya

Published in: International Joint Conference SOCO’17-CISIS’17-ICEUTE’17 León, Spain, September 6–8, 2017, Proceeding

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

In this work we show a deep review of lightweight random and pseudorandom number generators designed for constrained devices such as wireless sensor networks and RFID tags along with a study of Trifork pseudorandom number generator for constrained devices.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Footnotes
1
One GE is equal to the area needed by two-input NAND gate with the lowest driving strength of the corresponding technology. Hence, the area in GE is obtained by dividing the area in \(\mu m^2\) by the area of a two-input NAND gate.
 
Literature
1.
go back to reference Che, W., Deng, H., Tan, X., Wang, J.: A random number generator for application in RFID tags. In: Networked RFID Systems and Lightweight Cryptography: Raising Barriers to Product Counterfeiting, pp. 279–287. Springer, Heidelberg (2008) Che, W., Deng, H., Tan, X., Wang, J.: A random number generator for application in RFID tags. In: Networked RFID Systems and Lightweight Cryptography: Raising Barriers to Product Counterfeiting, pp. 279–287. Springer, Heidelberg (2008)
2.
go back to reference Conti, M.: Secure wireless sensor networks. In: Threats and solutions, Advances in Information Security, vol. 65. Springer, New York (2015) Conti, M.: Secure wireless sensor networks. In: Threats and solutions, Advances in Information Security, vol. 65. Springer, New York (2015)
3.
go back to reference EPCglobal: EPC radio-frequency identity protocols generation-2 UHF RFID, specification for RFID air interface, protocol for communications at 860 mhz-960 mhz. Version 2.0.0 Ratified (2013) EPCglobal: EPC radio-frequency identity protocols generation-2 UHF RFID, specification for RFID air interface, protocol for communications at 860 mhz-960 mhz. Version 2.0.0 Ratified (2013)
4.
go back to reference Francillon, A., Castelluccia, C.: TinyRNG: a cryptographic random number generator for wireless sensors network nodes. In: IEEE 2007 5th International Symposium on Modeling and Optimization in Mobile, Ad Hoc and Wireless Networks (WiOpt), pp. 1–7 (2007) Francillon, A., Castelluccia, C.: TinyRNG: a cryptographic random number generator for wireless sensors network nodes. In: IEEE 2007 5th International Symposium on Modeling and Optimization in Mobile, Ad Hoc and Wireless Networks (WiOpt), pp. 1–7 (2007)
5.
go back to reference Gaglio, V., De Paola, A., Ortolani, M., Lo Re, G.: A TRNG exploiting multi-source physical data. In: Proceedings of the 6th ACM Workshop on QoS and Security for Wireless and Mobile Networks, Q2SWinet 2010, pp. 82–89. ACM (2010) Gaglio, V., De Paola, A., Ortolani, M., Lo Re, G.: A TRNG exploiting multi-source physical data. In: Proceedings of the 6th ACM Workshop on QoS and Security for Wireless and Mobile Networks, Q2SWinet 2010, pp. 82–89. ACM (2010)
6.
go back to reference Lo Re, G., Milazzo, F., Ortolani, M.: Secure random number generation in wireless sensor networks. In: Proceedings of the 4th International Conference on Security of Information and Networks (SIN 2011), pp. 175–182. ACM (2011) Lo Re, G., Milazzo, F., Ortolani, M.: Secure random number generation in wireless sensor networks. In: Proceedings of the 4th International Conference on Security of Information and Networks (SIN 2011), pp. 175–182. ACM (2011)
7.
go back to reference Mabin, J., Gautham, S., Balasubramanian, R.: Distinguishing attacks on (Ultra)Lightweight WG ciphers, pp. 45–59. Springer International Publishing (2017) Mabin, J., Gautham, S., Balasubramanian, R.: Distinguishing attacks on (Ultra)Lightweight WG ciphers, pp. 45–59. Springer International Publishing (2017)
8.
go back to reference Mandal, K., Fan, X., Gong, G.: Warbler: a lightweight pseudorandom number generator for EPC C1 Gen2 passive RFID tags. Int. J. RFID Secur. Crypt. (IJRFIDSC) 2(1–4), 82–91 (2013)CrossRef Mandal, K., Fan, X., Gong, G.: Warbler: a lightweight pseudorandom number generator for EPC C1 Gen2 passive RFID tags. Int. J. RFID Secur. Crypt. (IJRFIDSC) 2(1–4), 82–91 (2013)CrossRef
9.
go back to reference Mandal, K., Fan, X., Gong, G.: Design and implementation of Warbler family of lightweight pseudorandom number generators for smart devices. ACM Trans. Embed. Comput. Syst. 15, 1–28 (2016)CrossRef Mandal, K., Fan, X., Gong, G.: Design and implementation of Warbler family of lightweight pseudorandom number generators for smart devices. ACM Trans. Embed. Comput. Syst. 15, 1–28 (2016)CrossRef
10.
go back to reference Martín, H., Peris-Lopez, P., Tapiador, J.E., San Millán, E.: An estimator for the ASIC footprint area of lightweight cryptographic algorithms. IEEE Trans. Ind. Inf. 10(2), 1216–1225 (2014)CrossRef Martín, H., Peris-Lopez, P., Tapiador, J.E., San Millán, E.: An estimator for the ASIC footprint area of lightweight cryptographic algorithms. IEEE Trans. Ind. Inf. 10(2), 1216–1225 (2014)CrossRef
11.
go back to reference Melia-Segui, J., Garcia-Alfaro, J., Herrera-Joancomarti, J.: Analysis and improvement of a pseudorandom number generator for EPC Gen2 tags, pp. 34–46. Springer, Heidelberg, Berlin (2010) Melia-Segui, J., Garcia-Alfaro, J., Herrera-Joancomarti, J.: Analysis and improvement of a pseudorandom number generator for EPC Gen2 tags, pp. 34–46. Springer, Heidelberg, Berlin (2010)
12.
go back to reference Melià-Seguí, J., Garcia-Alfaro, J., Herrera-Joancomartí, J.: Multiple-polynomial lfsr based pseudorandom number generator for EPC Gen2 RFID tags. In: IECON 2011–37th Annual Conference of the IEEE Industrial Electronics Society, pp. 3820–3825 (2011) Melià-Seguí, J., Garcia-Alfaro, J., Herrera-Joancomartí, J.: Multiple-polynomial lfsr based pseudorandom number generator for EPC Gen2 RFID tags. In: IECON 2011–37th Annual Conference of the IEEE Industrial Electronics Society, pp. 3820–3825 (2011)
13.
go back to reference Melià-Seguí, J., Garcia-Alfaro, J., Herrera-Joancomartí, J.: J3Gen: a PRNG for low-cost passive RFID. Sensors 13, 3816–3830 (2016)CrossRef Melià-Seguí, J., Garcia-Alfaro, J., Herrera-Joancomartí, J.: J3Gen: a PRNG for low-cost passive RFID. Sensors 13, 3816–3830 (2016)CrossRef
14.
15.
go back to reference Orúe, A., Montoya, F., Hernández-Encinas, L.: Trifork, a new pseudorandom number generator based on lagged fibonacci maps. J. Comput. Sci. Eng. 2(2), 46–51 (2010) Orúe, A., Montoya, F., Hernández-Encinas, L.: Trifork, a new pseudorandom number generator based on lagged fibonacci maps. J. Comput. Sci. Eng. 2(2), 46–51 (2010)
16.
go back to reference Özcanhan, M., Dalkiliç, G., Gürle, M.: An ultra-light PRNG for RFID tags. In: Gelenbe E., Lent, R. (eds.) Computer and Information Sciences III, pp. 231–238. Springer (2013) Özcanhan, M., Dalkiliç, G., Gürle, M.: An ultra-light PRNG for RFID tags. In: Gelenbe E., Lent, R. (eds.) Computer and Information Sciences III, pp. 231–238. Springer (2013)
17.
go back to reference Peinado, A., Munilla, J., Fúster-Sabater, A.: EPCGen2 pseudorandom number generators: analysis of J3Gen. Sensors 14(4), 6500–6515 (2014)CrossRef Peinado, A., Munilla, J., Fúster-Sabater, A.: EPCGen2 pseudorandom number generators: analysis of J3Gen. Sensors 14(4), 6500–6515 (2014)CrossRef
18.
go back to reference Peris-Lopez, P., Hernandez-Castro, J., Estevez-Tapiador, J., Ribagorda, A.: LAMED - a PRNG for EPC Class-1 Generation-2 RFID specification. Comput. Stan. Interfaces 31(1), 88–97 (2009)CrossRef Peris-Lopez, P., Hernandez-Castro, J., Estevez-Tapiador, J., Ribagorda, A.: LAMED - a PRNG for EPC Class-1 Generation-2 RFID specification. Comput. Stan. Interfaces 31(1), 88–97 (2009)CrossRef
19.
go back to reference Peris-Lopez, P., Hernandez-Castro, J.C., Tapiador, J.M.E., Millán, E.S., Lubbe, J.C.A.: Security flaws in an efficient pseudo-random number generator for low-power environments. In: Gu, Q., Zang, W., Yu, M. (eds.) SEWCN 2009. LNICSSITE, vol. 42, pp. 25–35. Springer, Heidelberg (2010). doi:10.1007/978-3-642-11526-4_3 Peris-Lopez, P., Hernandez-Castro, J.C., Tapiador, J.M.E., Millán, E.S., Lubbe, J.C.A.: Security flaws in an efficient pseudo-random number generator for low-power environments. In: Gu, Q., Zang, W., Yu, M. (eds.) SEWCN 2009. LNICSSITE, vol. 42, pp. 25–35. Springer, Heidelberg (2010). doi:10.​1007/​978-3-642-11526-4_​3
20.
go back to reference Peris-Lopez, P., San Millán, E., van der Lubbe, J., Entrena, L.: Cryptographically secure pseudo-random bit generator for RFID tags. In: International Conference for Internet Technology and Secured Transactions (ICITST), pp. 1–6, (Best paper award) (2010) Peris-Lopez, P., San Millán, E., van der Lubbe, J., Entrena, L.: Cryptographically secure pseudo-random bit generator for RFID tags. In: International Conference for Internet Technology and Secured Transactions (ICITST), pp. 1–6, (Best paper award) (2010)
21.
go back to reference Safkhani, M., Bagheri, N.: For an EPC-C1 G2 RFID compliant protocol, CRC with concatenation: No; PRNG with concatenation: Yes. Cryptology ePrint Archive, Report 2013/490 (2013) Safkhani, M., Bagheri, N.: For an EPC-C1 G2 RFID compliant protocol, CRC with concatenation: No; PRNG with concatenation: Yes. Cryptology ePrint Archive, Report 2013/490 (2013)
22.
go back to reference Seetharam, D., Rhee, S.: An efficient pseudo random number generator for low-power sensor networks. In: 29th Annual IEEE International Conference on Local Computer Networks, pp. 560–562 (2004) Seetharam, D., Rhee, S.: An efficient pseudo random number generator for low-power sensor networks. In: 29th Annual IEEE International Conference on Local Computer Networks, pp. 560–562 (2004)
23.
go back to reference Sohrabi-Bonab, Z., Alagheband, M., Aref, M.: Formal cryptanalysis of a CRC-based RFID authentication protocol. In: 2014 22nd Iranian Conference on Electrical Engineering (ICEE), pp. 1642–1647 (2014) Sohrabi-Bonab, Z., Alagheband, M., Aref, M.: Formal cryptanalysis of a CRC-based RFID authentication protocol. In: 2014 22nd Iranian Conference on Electrical Engineering (ICEE), pp. 1642–1647 (2014)
25.
go back to reference Yang, G., Aagaard, M., Gong, G.: Efficient hardware implementations of the Warbler pseudorandom number generator. IACR Cryptology ePrint Archive 2015, 789 (2015) Yang, G., Aagaard, M., Gong, G.: Efficient hardware implementations of the Warbler pseudorandom number generator. IACR Cryptology ePrint Archive 2015, 789 (2015)
Metadata
Title
A Review of Cryptographically Secure PRNGs in Constrained Devices for the IoT
Authors
Amalia Beatriz Orúe
Luis Hernández Encinas
Veronica Fernández
Fausto Montoya
Copyright Year
2018
DOI
https://doi.org/10.1007/978-3-319-67180-2_65

Premium Partner