randomness test
Recently Published Documents


TOTAL DOCUMENTS

70
(FIVE YEARS 19)

H-INDEX

8
(FIVE YEARS 2)

Entropy ◽  
2021 ◽  
Vol 23 (10) ◽  
pp. 1327
Author(s):  
Meiran Galis ◽  
Milan Milosavljević ◽  
Aleksandar Jevremović ◽  
Zoran Banjac ◽  
Aleksej Makarov ◽  
...  

In this paper, we propose a new system for a sequential secret key agreement based on 6 performance metrics derived from asynchronously recorded EEG signals using an EMOTIV EPOC+ wireless EEG headset. Based on an extensive experiment in which 76 participants were engaged in one chosen mental task, the system was optimized and rigorously evaluated. The system was shown to reach a key agreement rate of 100%, a key extraction rate of 9%, with a leakage rate of 0.0003, and a mean block entropy per key bit of 0.9994. All generated keys passed the NIST randomness test. The system performance was almost independent of the EEG signals available to the eavesdropper who had full access to the public channel.


2021 ◽  
Author(s):  
Bikram Paul

<div>Recent advancements in the domain of quantum computing are posing a security threat to the classical cryptography algorithms. Popular symmetric and asymmetric cryptosystems including RSA, ECC, DES, Diffie-Hellman etc. can be broken by a quantum computer executing Shors and Grovers algorithms. This motivated scientific community to design newer encryption schemes to address security vulnerabilities. Hash, Code, Lattice, Multivariate Polynomial based cryptography algorithms, known as post-quantum cryptography algorithms (PQC), exhibit resistance against classical as well as quantum crypto-attacks. Apart from these PQC algorithms, a relatively new method of constructing cryptosystems utilizing the unpredictability property of discrete chaotic dynamic systems has become noteworthy from the practical perspective. In this paper, we present a novel approach to design an encryption scheme based on the chaotic dynamic physical system, which is derived from a mechanical model depicting nonlinear dynamics and exhibits resistance against various attacks. The effectiveness of the proposed cryptography scheme is validated against various standard tests, such as Lyapunov exponents test, bifurcation diagrams, sensitivity to parametric and to initial values, ergodicity, collision test, NIST, diehard randomness test etc. This algorithm is also verified through an FPGA implementation to assess its usage in low power high throughput applications as well. The power consumption and resource utilization of the proposed design are 56 % and 72.6 %, respectively, as compared to other known methods while operating at 628.14 MHz. It is observed that the proposed design can work efficiently with various wide range of applications. It is observed that the proposed design can work efficiently with various wide range of applications. The average power and area of its ASIC implementation at 180 nm technology are 61.8836 mW and 0.20374 mm 2 at 250 MHz, respectively.</div>


2021 ◽  
Author(s):  
Bikram Paul

<div>Recent advancements in the domain of quantum computing are posing a security threat to the classical cryptography algorithms. Popular symmetric and asymmetric cryptosystems including RSA, ECC, DES, Diffie-Hellman etc. can be broken by a quantum computer executing Shors and Grovers algorithms. This motivated scientific community to design newer encryption schemes to address security vulnerabilities. Hash, Code, Lattice, Multivariate Polynomial based cryptography algorithms, known as post-quantum cryptography algorithms (PQC), exhibit resistance against classical as well as quantum crypto-attacks. Apart from these PQC algorithms, a relatively new method of constructing cryptosystems utilizing the unpredictability property of discrete chaotic dynamic systems has become noteworthy from the practical perspective. In this paper, we present a novel approach to design an encryption scheme based on the chaotic dynamic physical system, which is derived from a mechanical model depicting nonlinear dynamics and exhibits resistance against various attacks. The effectiveness of the proposed cryptography scheme is validated against various standard tests, such as Lyapunov exponents test, bifurcation diagrams, sensitivity to parametric and to initial values, ergodicity, collision test, NIST, diehard randomness test etc. This algorithm is also verified through an FPGA implementation to assess its usage in low power high throughput applications as well. The power consumption and resource utilization of the proposed design are 56 % and 72.6 %, respectively, as compared to other known methods while operating at 628.14 MHz. It is observed that the proposed design can work efficiently with various wide range of applications. It is observed that the proposed design can work efficiently with various wide range of applications. The average power and area of its ASIC implementation at 180 nm technology are 61.8836 mW and 0.20374 mm 2 at 250 MHz, respectively.</div>


2021 ◽  
Vol 2021 ◽  
pp. 1-14
Author(s):  
John Prakash Arockiasamy ◽  
Lydia Elizabeth Benjamin ◽  
Rhymend Uthariaraj Vaidyanathan

The design of cryptographically secure pseudorandom number generator (CSPRNG) producing unpredictable pseudorandom sequences robustly and credibly has been a nontrivial task. Almost all the chaos-based CSPRNG design approaches invariably depend only on statistical analysis. Such schemes designed to be secure are being proven to be predictable and insecure day by day. This paper proposes a design and instantiation approach to chaos-based CSPRNG using proven generic constructions of modern cryptography. The proposed design approach with proper instantiation of such generic constructions eventually results in providing best of both worlds that is the provable security guarantees of modern cryptography and passing of necessary statistical tests as that of chaos-based schemes. Also, we introduce a new coupled map lattice based on logistic-sine map for the construction of CSPRNG. The proposed pseudorandom number generator is proven using rigorous security analysis as that of modern cryptography and tested using the standard statistical testing suites. It is observed that the generated sequences pass all stringent statistical tests such as NIST, Dieharder, ENT, and TestU01 randomness test suites.


2021 ◽  
Vol 54 (4) ◽  
pp. 1-34
Author(s):  
Elena Almaraz Luengo ◽  
Luis Javier García Villalba

Security in different applications is closely related to the goodness of the sequences generated for such purposes. Not only in Cryptography but also in other areas, it is necessary to obtain long sequences of random numbers or that, at least, behave as such. To decide whether the generator used produces sequences that are random, unpredictable and independent, statistical checks are needed. Different batteries of hypothesis tests have been proposed for this purpose. In this work, a survey of the main test batteries is presented, indicating their pros and cons, giving some guidelines for their use and presenting some practical examples.


2021 ◽  
Author(s):  
ANIRBAN BHOWMIK ◽  
JOYDEEP DEY ◽  
SUNIL KARFORMA

Abstract In this modern COVID-19 telemedicine industry, privacy and security of patients’ information is the most open challenge to keep it intact. Considering the current legal regulations, every hospital must impose a prominent security technique to maintain a secure electronic health records system. The realization of telemedicine is another notable advancement in the field of medical sciences. The healthcare services have increased its throughput with the help of Internet based computing. Recently, security flaws on patient’s information have become a more significant challenge in electronic healthcare system. Electronics health record i.e. collection of health related patients’ information are extremely sensitive in nature. So, it is very relevant to impose an advanced security techniques in such systems. Here, we have focused on security issues likes of technical safeguards. A novel Double Tier Cryptographic System (nDTCS) have been proposed here. We had proposed a modified logistic map and linear congruence based security model for the secured telemedicine transactions with an authentication technique. For encryption and decryption purpose, two keys have been used which were intermediate key, and session key. The modified logistic map and secret sharing were the backbone of the proposed technique. This new approach of key generation provides newness as well as extra robustness in our proposed technique. The chaotic sequences in the ranges of I and n on the initial values , and t respectively were noted under this technique test. 264, 2256, 21024, 24096, 216384hand 265536 were the possibilities of combined key space volumes. The different types of mathematical experiments like randomness test, brute force, histogram analysis and their obtained results have guided that it is very secured and efficient for patients’ data transmission in health sectors.


2021 ◽  
Vol 1861 (1) ◽  
pp. 012009
Author(s):  
Zhang Mengdi ◽  
Zhang Xiaojuan ◽  
Zhu Yayun ◽  
Miao Siwei

2020 ◽  
Vol 102 (4) ◽  
pp. 2887-2904
Author(s):  
Ngoc Nguyen ◽  
Georges Kaddoum ◽  
Fabio Pareschi ◽  
Riccardo Rovatti ◽  
Gianluca Setti

AbstractLow-power devices used in Internet-of-things networks have been short of security due to the high power consumption of random number generators. This paper presents a low-power hyperchaos-based true random number generator, which is highly recommended for secure communications. The proposed system, which is based on a four-dimensional chaotic system with hidden attractors and oscillators, exhibits rich dynamics. Numerical analysis is provided to verify the dynamic characteristics of the proposed system. A fully customized circuit is deployed using 130 nm CMOS technology to enable integration into low-power devices. Four output signals are used to seed a SHIFT-XOR-based chaotic data post-processing to generate random bit output. The chip prototype was simulated and tested at 100 MHz sampling frequency. The hyperchaotic circuit consumes a maximum of 980 $$\upmu $$ μ W in generating chaotic signals while dissipates a static current of 623 $$\upmu $$ μ A. Moreover, the proposed system provides ready-to-use binary random bit sequences which have passed the well-known statistical randomness test suite NIST SP800-22. The proposed novel system design and its circuit implementation provide a best energy efficiency of 4.37 pJ/b at a maximum sampling frequency of 100 MHz.


2020 ◽  
Vol 10 (5) ◽  
pp. 6187-6190
Author(s):  
A. S. Alshammari

The keyspace of a cryptography system must be long enough in order to protect it from brute force attacks. The One-Time Pad (OTP) encryption is unconditionally secure because of its truly random keystream that is used only once. This paper proposes a new chaotic symmetric cryptosystem approach, comparable to OTP. The proposed system utilizes two Lorenz generators, a main and an auxiliary, where the aim of the second one is to make one of the main Lorenz generator’s parameters to vary continually with time in a chaotic manner. This technique was built on digitizing two Lorenz chaotic models to increase the security level. The scrambling scheme was developed and the Lorenz stream cipher binary stream successfully passed the NIST randomness test. The cryptosystem showed a high degree of security, as it had a keyspace of 2576, and it was compared with existing symmetric key cryptography systems, such as DES, 3DES, AES, Blowfish, and OTP.


Sign in / Sign up

Export Citation Format

Share Document