Browse > Article
http://dx.doi.org/10.3745/KIPSTC.2002.9C.6.809

Proposing a PRNG based on a block cipher and cryptanalyzing its security  

Song, Jun-Hwan (한양대학교 수학과)
Hyun, Jin-Su (한국정보보호진흥원)
Koo, Bon-Wook (한양대학교 대학원 수학과)
Chang, Ku-Young (한국전자통신연구원)
Abstract
Cryptographic applications, such as data confidentiality and authentication, must be used for secure data communications. PRNG(Pseudo-Random Number Generator) is a basic cryptographic component which is supposed to be satisfied by criteria that we provable security and randomness properties. PRNG it used for generating an initial value or key value of cipher and security of whole cryptographic module depends on the security of PRNG. In this paper, we introduce an PRNG based on a block cipher and prove their security.
Keywords
RNG; PRNG; Random Number; Security;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 J. Kelsey, B. Schneier and N. Ferguson, 'Yarrow-160: Notes on the Design and Analysis of the Yarrow Cryptographic Pseudorandom Number Generator,' Selected Areas in Cryptography, SAC '99, LNCS 1758, Springer-Verlag, pp.13-33, 1999
2 NIST Special Publication 800-22, 'A Statistical Test Suite for the Validation of Random Number Generators and Pseudo Random Number Generators for Cryptographic Applications,' July, 2000
3 P. Kocher, 'Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and other Systems,' Advances in Cryptology-CRYPTO'96 Proceedings, Springer-Verlag, pp.104-113, 1996
4 M. Matsui, 'Linear Cryptanalysis method of DES cipher,' Advances in Cryptology-EUROCRYPT'93, LNCS, Springer-Verlag, Vol.1039, pp.386-397, 1993
5 이상진, 성수학, 송정환, '블록 암호 알고리즘 구조 복잡도 및 암호문 특성분석', 한국정보보호센터 연구 00-8, 2000
6 RSA Data Security, 'Hardware-based random number generation,' An RSA Data Security Wjite Paper, http://developer.intel.com/design/security/rng/rngppr_v3.htm
7 송정환, 조용국, 현진수, 신교일, '3GPP 인증알고리즘 적용위한 난수발생기 안전성 분석에 관한 연구', 한국전자통신연구원(ETRI) 연구 01MK1110, 2001
8 P. Gutmann, 'Software Generation of Practically Strong Randam Numbers, extended version,' available at http://www.cryptoengines.com/~peter/06 random.pdf, June, 2000
9 D. Davia, R. Ihaka and P. Fenstermacher, 'Cryptographic Randomness from Air Turbulience in Disk Drives,' Advances in Cryptology-CRYPTO'94 Proceedings, Springer-Verlag, pp.114-120, 1994
10 G. B. Agnew, 'Random Source for Cryptographic Systems,' Advances in Cryptology-EUROCRYPT '87 Proceedings, Springer-Verlag, pp.77-81, 1988
11 성수학, 박상우, 강주성, 지성택, 'SPN 구조에서 최적의 선형변환을 찾는 알고리즘', WISC2000, pp.189-197, 2000
12 R. C. Fairchild, R. L. Mortenson and K. B. Koulthart, 'An LSI Random Number Generator (RNG),' Advances in Cryptology-CRYPTO'84 Proceedings, Springer-Verlag, pp. 203-230, 1985
13 3GPP TSG SA WG3 Security-S3#15, 'Report on the Evaluation of 3GPP Standard Confidentiality and Integrity Algorithms,' Sep., 2000
14 3GPP TS 35.201 ;F8 and F9 Algorithms Specification; this is available at http://www.etsi.org/dvbandca/3gpp/3gppspecs.htm
15 Intel Platform Security Division, The Intel random number generator, available at http://developer.intel.com/design/security/rng/rngppr_v3.htm, 1999
16 송정환, 성수학, 서창호, '안전성 증명 가능한 블록 암호 알고리즘 개발 (I)', 한국정보보호센터 연구 00-5, 2000
17 임채훈, 황효선, 강명희, '소프트웨어 의사난수 발생기의 설계 및 구현', CISC, pp.362-374, 2000
18 NIST, FIPS PUB 180-1, Secure Hash Standard, http://www.itl.nist.gov/div897/pubs/fip180-1.htm, April, 1995
19 B. E.Jung, H. Ryu, K. Kim, K. Y. Chang and O. Y Yi, 'Analysis and Implementation for 3GPP Authentication Mechanism,' Proceeding of WISA, pp.87-102, 2001
20 J. Kelsey, B. Schneier, D. Wagner and C. Hall, 'Cryptanalytic Attacks on Pseudorandom Number Generators,' Fast Software Encryption, 5th International Workshop Proceedings, Springer-Verlag, pp.168-188, 1998
21 E. Biham, A. Shamir, 'Differential Cryptanalysis of DES-like Cryptosystem,' Advances in Cryptology-CRYPTO'90, LNCS, Springer-Verlag, Vol.537, pp.2-21, 1990