scholarly journals An Intrusion Resistant SCADA Framework Based on Quantum and Post-Quantum Scheme

2021 ◽  
Vol 11 (5) ◽  
pp. 2082
Author(s):  
Sagarika Ghosh ◽  
Marzia Zaman ◽  
Gary Sakauye ◽  
Srinivas Sampalli

The rapid emergence of quantum computing threatens current Supervisory Control and Data Acquisition (SCADA) security standards, mainly, American Gas Association (AGA)-12. Therefore, researchers are developing various security schemes based on either quantum or post-quantum algorithms. However, the efficiency of quantum algorithms impacts the security of the post-quantum digital signature scheme. We propose an intrusion resistant algorithm exploiting and applying quantum principles in the post-quantum signature algorithm. We use the Bennett 1992 (B92) protocol, a quantum key distribution scheme, to obtain the cipher, and the practical Stateless Hash-based Signatures (SPHINCS)-256 protocol to obtain a post-quantum signature. However, instead of Chacha-12, a well-known cryptographically secure pseudo-random number generator, we apply a quantum random number generator to obtain a truly random Hash to Obtain Random Subset (HORS) signature with Tree (HORST) secret key used in SPHINCS-256. We have implemented the design in Python with the Quantum Information Toolkit. We have validated the proposed algorithm using the Probabilistic Model Checking for Performance and Reliability Analysis (PRISM) and Scyther tools. Moreover, the National Institute of Standards and Technology (NIST) statistical tests show that the proposed algorithm key pairs have randomness of 98% and RSA and ECDSA are below 96%.

2014 ◽  
Vol 573 ◽  
pp. 181-186 ◽  
Author(s):  
G.P. Ramesh ◽  
A. Rajan

—Field-programmable gate array (FPGA) optimized random number generators (RNGs) are more resource-efficient than software-optimized RNGs because they can take advantage of bitwise operations and FPGA-specific features. A random number generator (RNG) is a computational or physical device designed to generate a sequence of numbers or symbols that lack any pattern, i.e. appear random. The many applications of randomness have led to the development of several different methods for generating random data. Several computational methods for random number generation exist, but often fall short of the goal of true randomness though they may meet, with varying success, some of the statistical tests for randomness intended to measure how unpredictable their results are (that is, to what degree their patterns are discernible).LUT-SR Family of Uniform Random Number Generators are able to handle randomness only based on seeds that is loaded in the look up table. To make random generation efficient, we propose new approach based on SRAM storage device.Keywords: RNG, LFSR, SRAM


2015 ◽  
Vol 61 (2) ◽  
pp. 199-204 ◽  
Author(s):  
Szymon Łoza ◽  
Łukasz Matuszewski ◽  
Mieczysław Jessa

Abstract Today, cryptographic security depends primarily on having strong keys and keeping them secret. The keys should be produced by a reliable and robust to external manipulations generators of random numbers. To hamper different attacks, the generators should be implemented in the same chip as a cryptographic system using random numbers. It forces a designer to create a random number generator purely digitally. Unfortunately, the obtained sequences are biased and do not pass many statistical tests. Therefore an output of the random number generator has to be subjected to a transformation called post-processing. In this paper the hash function SHA-256 as post-processing of bits produced by a combined random bit generator using jitter observed in ring oscillators (ROs) is proposed. All components – the random number generator and the SHA-256, are implemented in a single Field Programmable Gate Array (FPGA). We expect that the proposed solution, implemented in the same FPGA together with a cryptographic system, is more attack-resistant owing to many sources of randomness with significantly different nominal frequencies.


2018 ◽  
Vol 14 (1) ◽  
pp. 80-89
Author(s):  
Noor Jumaa

In nowadays world of rapid evolution of exchanging digital data, data protection is required to protect data from the unauthorized parities. With the widely use of digital images of diverse fields, it is important to conserve the confidentiality of image’s data form any without authorization access. In this paper the problem of secret key exchanging with the communicated parities had been solved by using a random number generator which based on Linear Feedback Shift Register (LFSR). The encryption/decryption is based on Advance Encryption Standard (AES) with the random key generator. Also, in this paper, both grayscale and colored RGB images have been encrypted/decrypted. The functionality of proposed system of this paper, is concerned with three features: First feature, is dealing with the obstetrics of truly random and secure encryption key while the second one deals with encrypting the plain or secret image using AES algorithm and the third concern is the extraction the original image by decrypting the encrypted or cipher one. “Mean Square Error (MSE)”, “Peak Signal to Noise Ratio (PSNR)”, “Normalized Correlation (NK)”, and “Normalized Absolute Error (NAE)” are measured for both (original-encrypted) images and (original-decrypted) image in order to study and analyze the performance of the proposed system according to image quality features.


2008 ◽  
Vol 18 (03) ◽  
pp. 851-867 ◽  
Author(s):  
K. W. TANG ◽  
H. S. KWOK ◽  
WALLACE K. S. TANG ◽  
K. F. MAN

Random number generators are widely used in different applications. However, it is difficult to obtain a good random number generator in low precision and resource constrained system, such as an eight-bit micro-controller system which is still commonly used in industrial and consumer markets. This paper provides a practical solution for this problem based on chaotic systems. By the use of a modified Chua's circuit, it is demonstrated that the sampled state, after post-processing by a high-dimensional chaotic map, can be used as a random source even in an eight-bit environment. The randomness of the generated sequence is testified and confirmed by different statistical tests and the up-to-date statistical suite.


Author(s):  
Kentaro Tamura ◽  
Yutaka Shikano

Abstract A cloud quantum computer is similar to a random number generator in that its physical mechanism is inaccessible to its users. In this respect, a cloud quantum computer is a black box. In both devices, its users decide the device condition from the output. A framework to achieve this exists in the field of random number generation in the form of statistical tests for random number generators. In the present study, we generated random numbers on a 20-qubit cloud quantum computer and evaluated the condition and stability of its qubits using statistical tests for random number generators. As a result, we observed that some qubits were more biased than others. Statistical tests for random number generators may provide a simple indicator of qubit condition and stability, enabling users to decide for themselves which qubits inside a cloud quantum computer to use.


2020 ◽  
Author(s):  
Scott Stoller

Random numbers are an important, but often overlooked part of the modern computing environment. They are used everywhere around us for a variety of purposes, from simple decision making in video games such as a coin toss, to securing financial transactions and encrypting confidential communications. They are even useful for gambling and the lottery. Random numbers are generated in many ways. Pseudo random number generators (PRNGs) generate numbers based on a formula. True random number generators (TRNGs) capture entropy from the environment to generate randomness. As our society and our devices become more connected in the digital world, it is important to develop new ways to generate truly random numbers in order to secure communications and connected devices. In this work a novel memristor-based True Random Number Generator is designed and a physical implementation is fabricated and tested using a W-based self-directed channel (SDC) memristor. The circuit was initially designed and prototyped on a breadboard. A custom Printed Circuit Board (PCB) was fabricated for the final circuit design and testing of the novel memristor-based TRNG. The National Institute of Standards and Technology (NIST) Statistical Test Suite (STS) was used to check the output of the TRNG for randomness. The TRNG was demonstrated to pass 13 statistical tests out of the 15 in the STS.


2021 ◽  
Author(s):  
Kayvan Tirdad

Pseudo random number generators (PRNGs) are one of the most important components in security and cryptography applications. We propose an application of Hopfield Neural Networks (HNN) as pseudo random number generator. This research is done based on a unique property of HNN, i.e., its unpredictable behavior under certain conditions. Also, we propose an application of Fuzzy Hopfield Neural Networks (FHNN) as pseudo random number generator. We compare the main features of ideal random number generators with our proposed PRNGs. We use a battery of statistical tests developed by National Institute of Standards and Technology (NIST) to measure the performance of proposed HNN and FHNN. We also measure the performance of other standard PRNGs and compare the results with HNN and FHNN PRNG. We have shown that our proposed HNN and FHNN have good performance comparing to other PRNGs accordingly.


2020 ◽  
Vol 10 (2) ◽  
pp. 451 ◽  
Author(s):  
Octaviana Datcu ◽  
Corina Macovei ◽  
Radu Hobincu

This article presents a configurable, high-throughput pseudo-random number generator template targeting cryptographic applications. The template is parameterized using a chaotic map that generates data, an entropy builder that is used to periodically change the parameters of the map and a parameter change interval, which is the number of iterations after which the entropy builder will change the generator’s parameters. The system is implemented in C++ and evaluated using the TestU01 and NIST RNG statistical tests. The same implementation is used for a stream cipher that can encrypt and decrypt PNG images. A Monte-Carlo analysis of the seed space was performed. Results show that for certain combinations of maps and entropy builders, more than 90% of initial states (seeds) tested pass all statistical randomness tests. Also, the throughput is large enough so that a 8 K color image can be encrypted in 2 s on a modern laptop CPU (exact specifications are given in the paper). The conclusion is that chaotic maps can be successfully used as a building block for cryptographic random number generators.


Sign in / Sign up

Export Citation Format

Share Document