Skip to main content

Cryptographically Secure Diffusion Sequences—An Attempt to Prove Sequences Are Random

  • Conference paper
  • First Online:

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 750))

Abstract

The use of random numbers in day-to-day digital life is increasing drastically to make the digital data more secure in various disciplines, particularly in cryptography, cloud data storage, and big data applications. Generally, all the random numbers or sequences are not truly random enough to be used in various applications of randomness, predominantly in cryptographic applications. Therefore, the sequences generated by pseudorandom number generator (PRNGs) are not cryptographically secure. Hence, this study proposes a concept that the diffusion sequences which are used during cryptographic operations need to be validated for randomness, though the random number generator produces the random sequences. This study discusses the NIST, Diehard and ENT test suite results of random diffusion sequences generated by two improved random number generators namely, Enhanced Chaotic Economic Map (ECEM), and Improved Linear Congruential Generator (ILCG).

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Chen, J., Miyaji, A., Su, C.: Distributed pseudo-random number generation and its application to cloud database. In: Huang, X., Zhou, J. (eds.) Information Security Practice and Experience. ISPEC 2014. Lecture Notes in Computer Science, vol. 8434. Springer, Cham (2014)

    Google Scholar 

  2. Deng, L.Y., Bowman, D.: Developments in pseudo-random number generators: Pseudo-random number generators. Wiley Interdisc. Rev. Comput. Stat. 9(5), e1404 (2017). https://doi.org/10.1002/wics.1404

  3. Stoyanov, B.P., Kordov, K.: A Novel pseudorandom bit generator based on Chirikov standard map filtered with shrinking rule. Math. Prob. Eng. 2014, (2014) Article ID 986174, p. 4. https://doi.org/10.1155/2014/986174

  4. Patidar, V., Sud K.K., Pareek K.: A pseudo random bit generator based on chaotic logistic map and its statistical testing. Informatica 33, 441–452 (2009)

    Google Scholar 

  5. Stoyanov, B.P., Szczypiorski, K., Kordov, K.: Yet another pseudorandom number generator. Int. J. Electron. Telecommun. 63(2), 195–199 (2017). https://doi.org/10.1515/eletel-2017-0026

    Article  Google Scholar 

  6. Kordov, K., Stoyanov B.:, Least significant bit steganography using Hitzl-Zele Chaotic Map. Int. J. Electron. Telecommun. 63(4) (2017)

    Google Scholar 

  7. Rahimov, H., Babaie, M., Hassanabadi, H.: Improving middle square method RNG using chaotic map. Appl. Math. 2, 482–486 (2011)

    Article  MathSciNet  Google Scholar 

  8. Sridevi, R., Philominat, P., Padmapriya, P., Rayappan, J.B.B., Amirtharajan, R.: Logistic and standard coupled mapping on pre and post shuffled images: a method of image encryption. Asian J. Sci. Res. 10(1), 10–23. (2016). https://doi.org/10.3923/ajsr.2017.10.23

  9. Patidar, V.R., Sud, K.K.: A novel pseudo random bit generator based on chaotic standard map and its testing. Electron. J. Theoret. Phys. 6(20), 327–344 (2009)

    Google Scholar 

  10. Rukhin, A., Soto, J., Nechvatal, J., et al.: A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Application. NIST Special Publication 800-22, Revision 1a (Revised: April 2010), Lawrence E. Bassham III, (2010). http://csrc.nist.gov/groups/ST/toolkit/rng/index.html

  11. Marsaglia, G. Diehard: a battery of tests of randomness (1996) http://www.fsu.edu/pub diehard

  12. Walker, J.: ENT: a pseudorandom number sequence test program (2008) http://www.fourmilab.ch/random/

  13. Soto, J.: Randomness testing of the advanced encryption standard candidate algorithms. NIST Internal Reports 6390 (1999), http://csrc.nist.gov/publications/nistir/ir6390.pdf

  14. Parvees, M.Y.M., Samath, J.A.: Bose BP secured medical images—a chaotic pixel scrambling approach. J. Med. Syst. 40, 232 (2016). https://doi.org/10.1007/s10916-016-0611-5

    Article  Google Scholar 

  15. Parvees, M.Y.M., Samath, J.A., Bose, B.P.: Medical images are safe—an enhanced chaotic scrambling approach. J. Med. Syst. 41, 167 (2017). https://doi.org/10.1007/s10916-017-0809-1

    Article  Google Scholar 

  16. Stępień, R., Walczak, J.: Statistical analysis of the LFSR generators in the NIST STS test suite. Comput. Appl. Electr. Eng. 11, 356–362 (2013)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to M. Y. Mohamed Parvees .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Mohamed Parvees, M.Y., Abdul Samath, J., Parameswaran Bose, B. (2019). Cryptographically Secure Diffusion Sequences—An Attempt to Prove Sequences Are Random. In: Peter, J., Alavi, A., Javadi, B. (eds) Advances in Big Data and Cloud Computing. Advances in Intelligent Systems and Computing, vol 750. Springer, Singapore. https://doi.org/10.1007/978-981-13-1882-5_37

Download citation

Publish with us

Policies and ethics