Design of a Cryptographically Secure Pseudo Random Number Generator with Grammatical Evolution

Author(s):  
Conor Ryan ◽  
Meghana Kshirsagar ◽  
Gauri Vaidya ◽  
Andrew Cunningham ◽  
R Sivaraman

Abstract This work investigates the potential of evolving an initial seed with Grammatical Evolution (GE), for the construction of cryptographically secure (CS) pseudo-random number generator (PRNG). We harness the flexibility of GE as an entropy source for returning initial seeds. The initial seeds returned by GE demonstrate an average entropy value of 7.920261600000001 which is extremely close to the ideal value of 8. The initial seed combined with our proposed approach, control_flow_incrementor, is used to construct both, GE-PRNG and GE-CSPRNG.The random numbers generated with CSPRNG meet the prescribed National Institute of Standards and Technology (NIST) SP800-22 requirements. Monte Carlo simulations established the efficacy of the PRNG. The experimental setup was designed to estimate the value for pi, in which 100,000,000 random numbers were generated by our system and which resulted in returning the value of pi to 3.146564000, with a precision up to six decimal digits. The random numbers by GE-PRNG were compared against those generated by Python’s rand() function for sampling. The sampling results, when measured for accuracy against twenty-nine real world regression datasets, showed that GE-PRNG had less error when compared to Python’s rand() against the ground truths in seventeen of those, while there was no discernible difference in the remaining twelve.

Micromachines ◽  
2020 ◽  
Vol 12 (1) ◽  
pp. 31
Author(s):  
Junxiu Liu ◽  
Zhewei Liang ◽  
Yuling Luo ◽  
Lvchen Cao ◽  
Shunsheng Zhang ◽  
...  

Recent research showed that the chaotic maps are considered as alternative methods for generating pseudo-random numbers, and various approaches have been proposed for the corresponding hardware implementations. In this work, an efficient hardware pseudo-random number generator (PRNG) is proposed, where the one-dimensional logistic map is optimised by using the perturbation operation which effectively reduces the degradation of digital chaos. By employing stochastic computing, a hardware PRNG is designed with relatively low hardware utilisation. The proposed hardware PRNG is implemented by using a Field Programmable Gate Array device. Results show that the chaotic map achieves good security performance by using the perturbation operations and the generated pseudo-random numbers pass the TestU01 test and the NIST SP 800-22 test. Most importantly, it also saves 89% of hardware resources compared to conventional approaches.


2020 ◽  
Vol 8 (6) ◽  
pp. 5741-5748

This paper proposes a hybrid programmable two-dimensional Cellular Automata (CA) based pseudo-random number generator which includes a newly designed rule set. The properties and evolution of one and two dimensional CA are revisited. The various metrics for evaluating CA as a Pseudo-Random Number Generator (PRNG) are discussed. It is proved that the randomness is high irrespective of the initial seed by applying this newly designed rule set. The PRNG is tested against a popular statistical test called Diehard test suite and the results show that the PRNG is highly random. The chaotic measures like entropy, hamming distance and cycle length have been measured


Sensors ◽  
2020 ◽  
Vol 20 (7) ◽  
pp. 1869 ◽  
Author(s):  
Luca Baldanzi ◽  
Luca Crocetti ◽  
Francesco Falaschi ◽  
Matteo Bertolucci ◽  
Jacopo Belli ◽  
...  

In the context of growing the adoption of advanced sensors and systems for active vehicle safety and driver assistance, an increasingly important issue is the security of the information exchanged between the different sub-systems of the vehicle. Random number generation is crucial in modern encryption and security applications as it is a critical task from the point of view of the robustness of the security chain. Random numbers are in fact used to generate the encryption keys to be used for ciphers. Consequently, any weakness in the key generation process can potentially leak information that can be used to breach even the strongest cipher. This paper presents the architecture of a high performance Random Number Generator (RNG) IP-core, in particular a Cryptographically Secure Pseudo-Random Number Generator (CSPRNG) IP-core, a digital hardware accelerator for random numbers generation which can be employed for cryptographically secure applications. The specifications used to develop the proposed project were derived from dedicated literature and standards. Subsequently, specific architecture optimizations were studied to achieve better timing performance and very high throughput values. The IP-core has been validated thanks to the official NIST Statistical Test Suite, in order to evaluate the degree of randomness of the numbers generated in output. Finally the CSPRNG IP-core has been characterized on relevant Field Programmable Gate Array (FPGA) and ASIC standard-cell technologies.


2004 ◽  
Vol 18 (17n19) ◽  
pp. 2409-2414 ◽  
Author(s):  
HUAPING LÜ ◽  
SHIHONG WANG ◽  
GANG HU

A one-way coupled chaotic map lattice is used for generating pseudo-random numbers. It is shown that with suitable cooperative applications of both chaotic and conventional approaches, the output of the spatiotemporally chaotic system can easily meet the practical requirements of random numbers, i.e., excellent random statistical properties, long periodicity of computer realizations, and fast speed of random number generations. This pseudo-random number generator system can be used as ideal synchronous and self-synchronizing stream cipher systems for secure communications.


2013 ◽  
Vol 16 (2) ◽  
pp. 210-216 ◽  
Author(s):  
Sattar B. Sadkhan ◽  
◽  
Sawsan K. Thamer ◽  
Najwan A. Hassan ◽  
◽  
...  

Electronics ◽  
2020 ◽  
Vol 10 (1) ◽  
pp. 16
Author(s):  
Sehoon Lee ◽  
Myungseo Park ◽  
Jongsung Kim

With the rapid increase in computer storage capabilities, user data has become increasingly important. Although user data can be maintained by various protection techniques, its safety has been threatened by the advent of ransomware, defined as malware that encrypts user data, such as documents, photographs and videos, and demands money to victims in exchange for data recovery. Ransomware-infected files can be recovered only by obtaining the encryption key used to encrypt the files. However, the encryption key is derived using a Pseudo Random Number Generator (PRNG) and is recoverable only by the attacker. For this reason, the encryption keys of malware are known to be difficult to obtain. In this paper, we analyzed Magniber v2, which has exerted a large impact in the Asian region. We revealed the operation process of Magniber v2 including PRNG and file encryption algorithms. In our analysis, we found a vulnerability in the PRNG of Magniber v2 developed by the attacker. We exploited this vulnerability to successfully recover the encryption keys, which was by verified the result in padding verification and statistical randomness tests. To our knowledge, we report the first recovery result of Magniber v2-infected files.


Sign in / Sign up

Export Citation Format

Share Document