Skip to main content

Pseudorandom Number Generator Using Optimal Normal Basis

  • Conference paper
Book cover Computational Science and Its Applications - ICCSA 2006 (ICCSA 2006)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 3982))

Included in the following conference series:

  • 1385 Accesses

Abstract

This paper proposes a simple pseudorandom number generator [PRNG] by using optimal normal basis. It is well known that the squaring and multiplication in finite field with optimal normal basis is very fast and the basis can be transformed to a canonical form. The suggested PRNG algorithm combines typical multiplications and exclusive-or bit operations, both operations can be easily implemented. It is shown that the algorithm passes all terms of the Diehard and the ENT tests for long sequences. This algorithm can be applied in various applications such as financial cryptography.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 139.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Rukhin, A., Soto, J., Nechvatal, J., Smid, M., Barker, E., Leigh, S., Levenson, M., Vangel, M., Banks, D., Heckert, A., Dray, J., Vo, S.: A statistical test suite for random and pseudorandom number generators for cryptographic applications. NIST Special Publication 800-22 (2001), http://www.nist.gov/

  2. Wu, P.: Random number generation with primitive pentanomials. ACT Trans. on Modeling and Computer Simulations 11(4), 346–351 (2001)

    Article  Google Scholar 

  3. Carr, J.R.: Simple random number generation. Computers & Geosciences 29, 1269–1275 (2003)

    Article  Google Scholar 

  4. Lee, L., Wong, K.: A random number generator based on elliptic curve operations. Computers and Mathematics with Applications 47, 217–226 (2004)

    Article  MATH  MathSciNet  Google Scholar 

  5. Mullin, R.C., Onyszchuk, I.M., Vanstone, S.A.: Optimal normal bases in GF(pn). Discrete Applied Mathematics 22, 146–161 (1988)

    MathSciNet  Google Scholar 

  6. Sunar, B., Koc, C.K.: An efficient optimal normal basis type II multiplier. IEEE Trans. on Computers 50(1), 83–87 (2001)

    Article  MathSciNet  Google Scholar 

  7. Sunar, B., Koc, C.K.: An efficient optimal normal basis type II multiplier. IEEE Trans. on Computers 50(1), 83–87 (2001)

    Article  MathSciNet  Google Scholar 

  8. Walker, J.: ENT, A pseudorandom number sequence test program (1998), http://www.fourmilab.ch/random/

  9. Ritter, T.: The efficient generation of cryptographic confusion sequences. Cryptologia 12(5), 81–139 (1991)

    Article  MathSciNet  Google Scholar 

  10. Marsaglia, G., Tsang, W.W.: The 64-bit universal RNG. Statistics & Probability Letters 66, 183–187 (2004)

    Article  MATH  MathSciNet  Google Scholar 

  11. Marsaglia, G.: Diehard battery of tests of randomness (1995), http://www.stat.fsu.edu/pub/diehard/

  12. Ryabko, B.Y., Stognienko, V.S., Shokin, Y.I.: A new test for randomness and its application to some cryptographic problems. Journal of Statistical Planning and Inference 123, 365–376 (2004)

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Jang, I., Yoo, H.S. (2006). Pseudorandom Number Generator Using Optimal Normal Basis. In: Gavrilova, M., et al. Computational Science and Its Applications - ICCSA 2006. ICCSA 2006. Lecture Notes in Computer Science, vol 3982. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11751595_23

Download citation

  • DOI: https://doi.org/10.1007/11751595_23

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-34075-1

  • Online ISBN: 978-3-540-34076-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics