Secure and Fast Encryption (SAFE) with Classical Random Number Generators

Pseudo-random number generators (PRNGs) play an important role in both areas of computer simulation and computer security. Currently, there appears to be a huge divide between the types of PRNGs used in these two areas. For PRNGs in computer security applications, the security concern is extremely important. For PRNGs in computer simulation applications, the properties of high-dimensional equi-distribution, efficiency, long period-length, and portability are important. In recent years, there have been many PRNGs proposed in the area of computer simulation satisfying these nice properties. However, most of them are linear generators, thus sharing the same weakness in predictability. The major aim of this article is to propose a general class of secure generators, called SAFE (secure and fast encryption) generators, by properly “mixing” two baseline generators with the aforementioned properties to obtain a secure generator that would inherit these nice properties. Specifically, we propose applying a general mutual-shuffling method to certain linear generators, such as the currently most popular MT19937 generator and large-order multiple recursive generators, as well as outputting certain nonlinear transformations of the generated variates to construct secure PRNGS.

[1]  Hongjun Wu A New Stream Cipher HC-256 , 2004, FSE.

[2]  Lih-Yuan Deng,et al.  A system of high-dimensional, efficient, long-cycle and portable uniform random number generators , 2003, TOMC.

[3]  Pierre L'Ecuyer,et al.  Good Parameters and Implementations for Combined Multiple Recursive Random Number Generators , 1999, Oper. Res..

[4]  William Stallings,et al.  Cryptography and network security - principles and practice (3. ed.) , 2014 .

[5]  Palash Sarkar,et al.  New Applications of Time Memory Data Tradeoffs , 2005, ASIACRYPT.

[6]  Pierre L'Ecuyer,et al.  TestU01: A C library for empirical testing of random number generators , 2006, TOMS.

[7]  John Kelsey,et al.  NIST Special Publication 800-90A: Recommendation for Random Number Generation Using Deterministic Random Bit Generators , 2011 .

[8]  Lih-Yuan Deng,et al.  Period Extension and Randomness Enhancement Using High-Throughput Reseeding-Mixing PRNG , 2012, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[9]  Lih-Yuan Deng,et al.  Large-Order Multiple Recursive Generators with Modulus 231 - 1 , 2012, INFORMS J. Comput..

[10]  Mariko Hagita,et al.  A Fast Stream Cipher with Huge State Space and Quasigroup Filter for Software , 2007, Selected Areas in Cryptography.

[11]  P. L’Ecuyer Random Number Generation , 2012 .

[12]  Andrew Chi-Chih Yao,et al.  Theory and application of trapdoor functions , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).

[13]  Donald E. Knuth,et al.  The art of computer programming. Vol.2: Seminumerical algorithms , 1981 .

[14]  Donald Ervin Knuth,et al.  The Art of Computer Programming , 1968 .

[15]  H. Niederreiter,et al.  Introduction to finite fields and their applications: Factorization of Polynomials , 1994 .

[16]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[17]  Lih-Yuan Deng,et al.  Efficient and portable multiple recursive generators of large order , 2005, TOMC.

[18]  John Kelsey,et al.  Recommendation for Random Number Generation Using Deterministic Random Bit Generators , 2014 .

[19]  Lih-Yuan Deng,et al.  64-Bit and 128-bit DX random number generators , 2010, Computing.

[20]  William Stallings,et al.  Cryptography and Network Security: Principles and Practice , 1998 .

[21]  Mariko Hagita,et al.  CryptMT3 Stream Cipher , 2008, The eSTREAM Finalists.

[22]  Pierre L'Ecuyer,et al.  Combined Multiple Recursive Random Number Generators , 1995, Oper. Res..

[23]  Matthew J. B. Robshaw,et al.  New Stream Cipher Designs: The eSTREAM Finalists , 2008 .

[24]  Mariko Hagita,et al.  Cryptographic Mersenne Twister and Fubuki Stream/block Cipher , 2005, IACR Cryptol. ePrint Arch..

[25]  Takuji Nishimura,et al.  Mersenne twister: a 623-dimensionally equidistributed uniform pseudo-random number generator , 1998, TOMC.

[26]  Caroline Fontaine Shrinking Generator , 2011, Encyclopedia of Cryptography and Security.

[27]  D. Murdoch,et al.  P-Values are Random Variables , 2008 .

[28]  Lih-Yuan Deng,et al.  Generation of Uniform Variates from Several Nearly Uniformly Distributed Variables , 1990 .

[29]  Jovan Dj. Golic Correlation Analysis of the Shrinking Generator , 2001, CRYPTO.

[30]  Vladimir V. Chepyzhov,et al.  On A Fast Correlation Attack on Certain Stream Ciphers , 1991, EUROCRYPT.

[31]  Pierre L'Ecuyer Uniform random number generators , 1998, WSC '98.

[32]  Adi Shamir,et al.  The cryptographic security of truncated linearly related variables , 1985, STOC '85.

[33]  Alfred Menezes,et al.  Handbook Of Applied Cryptography Crc Press , 2015 .

[34]  Willi Meier,et al.  Fast correlation attacks on certain stream ciphers , 1989, Journal of Cryptology.

[35]  Douglas R. Stinson,et al.  Cryptography: Theory and Practice , 1995 .

[36]  Joan Boyar,et al.  Inferring sequences produced by pseudo-random number generators , 1989, JACM.

[37]  Thomas Johansson,et al.  Fast Correlation Attacks through Reconstruction of Linear Polynomials , 2000, CRYPTO.