Skip to main content

2009 | OriginalPaper | Buchkapitel

2. Random Number Generators for Cryptographic Applications

verfasst von : Werner Schindler

Erschienen in: Cryptographic Engineering

Verlag: Springer US

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Excerpt

A large number of cryptographic applications require random numbers, e.g., as session keys, signature parameters, ephemeral keys (DSA, ECDSA), challenges or in zero-knowledge protocols. For this reason, random number generators (RNGs) are part of many IT-security products. Inappropriate RNGs may totally weaken IT systems that are principally strong, e.g., if an adversary is able to determine session keys. …

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat ISO/IEC 18031. Random Bit Generation. November, 2005. ISO/IEC 18031. Random Bit Generation. November, 2005.
2.
Zurück zum Zitat NIST. Digital Signature Standard (DSS). FIPS PUB 186-2, 27.01.2000 with Change Notice 1, 5.10.2001. csrc.nist.gov/publications/fips/fips186-2/fips186-2-change1.pdf NIST. Digital Signature Standard (DSS). FIPS PUB 186-2, 27.01.2000 with Change Notice 1, 5.10.2001. csrc.nist.gov/publications/fips/fips186-2/fips186-2-change1.pdf
4.
Zurück zum Zitat L. Dorrendorf, Z. Gutterman, and B. Pinkas. Cryptanalysis of the Windows Random Number Generator. In Proc. ACM–-CCS 2007, ACM Press, pp. 476–485, New York, 2007. L. Dorrendorf, Z. Gutterman, and B. Pinkas. Cryptanalysis of the Windows Random Number Generator. In Proc. ACM–-CCS 2007, ACM Press, pp. 476–485, New York, 2007.
5.
Zurück zum Zitat A. J. Menezes, P. C. v. Oorschot, and S. A. Vanstone. Handbook of Applied Cryptography. CRC Press, Boca Raton (1997). A. J. Menezes, P. C. v. Oorschot, and S. A. Vanstone. Handbook of Applied Cryptography. CRC Press, Boca Raton (1997).
6.
Zurück zum Zitat J. C. Lagarias. Pseudorandom Number Generators in Cryptography and Number Theory. Proc. Symp. Appl. Math., 42: 115–143, 1990.MathSciNet J. C. Lagarias. Pseudorandom Number Generators in Cryptography and Number Theory. Proc. Symp. Appl. Math., 42: 115–143, 1990.MathSciNet
8.
Zurück zum Zitat D. E. Knuth. Deciphering a Linear Congruential Encryption. IEEE Trans. Inform. Theory, 31: 49–52, 1985.MATHMathSciNet D. E. Knuth. Deciphering a Linear Congruential Encryption. IEEE Trans. Inform. Theory, 31: 49–52, 1985.MATHMathSciNet
9.
Zurück zum Zitat C. Shannon. Mathematical Theory of Communication. Bell System Technology, 27, 1949. C. Shannon. Mathematical Theory of Communication. Bell System Technology, 27, 1949.
10.
Zurück zum Zitat A. Réenyi. On the Measure of Entropy and Information. In Proc. Fourth Berkeley Symp. Math. Stat. Prob. 1 1960, University of California Press, Berkeley, 1961. A. Réenyi. On the Measure of Entropy and Information. In Proc. Fourth Berkeley Symp. Math. Stat. Prob. 1 1960, University of California Press, Berkeley, 1961.
11.
Zurück zum Zitat J. O. Pliam. The Disparity Between the Work and the Entropy in Cryptology, 01.02.1999. eprint.iacr.org/complete/ J. O. Pliam. The Disparity Between the Work and the Entropy in Cryptology, 01.02.1999. eprint.iacr.org/complete/
12.
Zurück zum Zitat J. O. Pliam. Incompatibility of Entropy and Marginal Guesswork in Brute-Force Attacks. In B. K. Roy, E. Okamoto editors, Indocrypt 2000, Springer, Lecture Notes in Computer Science, Vol. 2177, 67–79, Berlin, 2000. J. O. Pliam. Incompatibility of Entropy and Marginal Guesswork in Brute-Force Attacks. In B. K. Roy, E. Okamoto editors, Indocrypt 2000, Springer, Lecture Notes in Computer Science, Vol. 2177, 67–79, Berlin, 2000.
14.
Zurück zum Zitat Z. Gutterman, B. Pinkas, and T. Reinman. Analysis of the Linux Random Number Generator. IEEE Symp. on Security and Privacy, IEEE, pp. 371–385, 2006. Z. Gutterman, B. Pinkas, and T. Reinman. Analysis of the Linux Random Number Generator. IEEE Symp. on Security and Privacy, IEEE, pp. 371–385, 2006.
16.
Zurück zum Zitat AIS 31. Functionality Classes and Evaluation Methodology for Physical Random Number Generators. Version 1, 25.09.2001 (mandatory if a German IT security certificate is applied for; English translation). www.bsi.bund.de/zertifiz/ zert/interpr/ais31e.pdf AIS 31. Functionality Classes and Evaluation Methodology for Physical Random Number Generators. Version 1, 25.09.2001 (mandatory if a German IT security certificate is applied for; English translation). www.​bsi.​bund.​de/​zertifiz/​ zert/interpr/ais31e.pdf
17.
Zurück zum Zitat ANSI X9.82. Random Number Generation (Draft Version). ANSI X9.82. Random Number Generation (Draft Version).
18.
Zurück zum Zitat NIST. Security Requirements for Cryptographic Modules. FIPS PUB 140-2, 25.05.2001 and Change Notice 1, 10.10.2001. csrc.nist.gov/publications/ fips/fips140-2/fips1402.pdf NIST. Security Requirements for Cryptographic Modules. FIPS PUB 140-2, 25.05.2001 and Change Notice 1, 10.10.2001. csrc.nist.gov/publications/ fips/fips140-2/fips1402.pdf
19.
Zurück zum Zitat W. Schindler. Functionality Classes and Evaluation Methodology for Deterministic Random Number Generators. Version 2.0, 02.12.1999, mathematical-technical reference of (15) (English translation); www.bsi.bund.de/zertifiz/ zert/interpr/ais20e.pdf W. Schindler. Functionality Classes and Evaluation Methodology for Deterministic Random Number Generators. Version 2.0, 02.12.1999, mathematical-technical reference of (15) (English translation); www.​bsi.​bund.​de/​zertifiz/​ zert/interpr/ais20e.pdf
22.
Zurück zum Zitat M. Blum and S. Micali. How to Generate Cryptographically Strong Sequences of Pseudo-Random Bits. SIAM Journal of computers, 13 850–864: 1984.MATHMathSciNet M. Blum and S. Micali. How to Generate Cryptographically Strong Sequences of Pseudo-Random Bits. SIAM Journal of computers, 13 850–864: 1984.MATHMathSciNet
23.
Zurück zum Zitat J.-S. Coron and D. Naccache. An Accurate Evaluation of Maurer’s Universal Test. In S. Tavares and H. Meijer editors. Selected Areas in Cryptography–-SAC ’98. Springer, Lecture Notes in Computer Science, Vol. 1556 pp. 57–71, Berlin, 1999. J.-S. Coron and D. Naccache. An Accurate Evaluation of Maurer’s Universal Test. In S. Tavares and H. Meijer editors. Selected Areas in Cryptography–-SAC ’98. Springer, Lecture Notes in Computer Science, Vol. 1556 pp. 57–71, Berlin, 1999.
24.
Zurück zum Zitat L. Devroye. Non-Uniform Random Variate Generation. Springer, New York, 1986. L. Devroye. Non-Uniform Random Variate Generation. Springer, New York, 1986.
25.
Zurück zum Zitat U. Maurer. A Universal Statistical Test for Random Bit Generators. Journal of Cryptology, 5: 89–105, 1992.MATHMathSciNet U. Maurer. A Universal Statistical Test for Random Bit Generators. Journal of Cryptology, 5: 89–105, 1992.MATHMathSciNet
26.
Zurück zum Zitat A. Rukhin et al. A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications. NIST Special Publication 800–22 with revisions dated (15.05.2001). csrc.nist.gov/rng/SP800-22b.pdf A. Rukhin et al. A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications. NIST Special Publication 800–22 with revisions dated (15.05.2001). csrc.nist.gov/rng/SP800-22b.pdf
27.
Zurück zum Zitat W. Schindler and W. Killmann. Evaluation Criteria for True (Physical) Random Number Generators Used in Cryptographic Applications. In B. S. Kaliski Jr., Ç. K. Koç, C. Paar editors, Cryptographic Hardware and Embedded Systems–-CHES 2002, Springer, Lecture Notes in Computer Science 2523, pp. 431-449, Berlin, 2003.CrossRef W. Schindler and W. Killmann. Evaluation Criteria for True (Physical) Random Number Generators Used in Cryptographic Applications. In B. S. Kaliski Jr., Ç. K. Koç, C. Paar editors, Cryptographic Hardware and Embedded Systems–-CHES 2002, Springer, Lecture Notes in Computer Science 2523, pp. 431-449, Berlin, 2003.CrossRef
Metadaten
Titel
Random Number Generators for Cryptographic Applications
verfasst von
Werner Schindler
Copyright-Jahr
2009
Verlag
Springer US
DOI
https://doi.org/10.1007/978-0-387-71817-0_2

Neuer Inhalt