BibTex RIS Cite

Kriptolojik Rasgele Sayı Üreteçleri

Year 2015, Volume: 8 Issue: 2, 37 - 45, 24.06.2016

Abstract

Rasgele sayı üreteçleri kriptolojik uygulamalar için önemli bir araçtır. Çünkü rasgelelik kaynağının yetersizliği tüm sistemin güvenliğini etkileyebilmektedir. Gerekli rasgele verinin frekansı ve miktarı uygulama ile büyük farklılık gösterebilmektedir. Bu yüzden kullanıcının ya yüksek kalitede rasgele veri ya da çok büyük miktarda sözde rasgele veri üretmek isteyebileceği hesaba katılmalıdır. Rasgele sayı üreteçlerinin çeşitli tipleri bulunmaktadır. Bu çalışmada kriptolojik uygulamalar için gürbüz rasgele sayı üreteçlerinin gereksinimlerini ve bu gereksinimleri gerçekleştirecek mimari tanımlanmıştır.

References

  • Katz J., Lindell Y. Introduction to modern cryptography : principles and protocols, Chapman & Hall. (2008).
  • Paar C., Pelzl J., Understanding Cryptography A Textbook for Student and Practitioners, Springer. (2010).
  • Koç Ç. K., Cryptographic Engineering, Springer-Verlag. (2009).
  • Menezes A. J., Oorschot P. C., Vanstone S. A.. Handbook of Applied Cryptography. CRC Press, Boca Raton (1997).
  • Özkaynak F., Cryptographically secure random number generator with chaotic additional input, Nonlinear Dynamics (2014) 78 pp. 2015–2020.
  • Lagarias J. C., Pseudorandom Number Generators in Cryptography and Number Theory. Proc. Symp. Appl. Math., 42: 1990, pp. 115–143,
  • AIS 20. Functionality Classes and Evaluation Methodology for Deterministic Random Number Generators.
  • AIS 31. Functionality Classes and Evaluation Methodology for Physical Random Number Generators. Security 9. NIST. Requirements for Cryptographic Modules. FIPS PUB 140-2.
  • Marsaglia G. Diehard (Test Suite for Number http://www.stat.fsu.edu/pub/die hard/ Generators).
  • Rukhin, A., Soto, J., Nechvatal, J., Smid, M., Barker, E., Leigh, S., Levenson, M., Vangel, M., Banks, D., Heckert, A., Dray, J., Vo, S.: A statistical test suite for random and pseudorandom number generators for cryptographic applications. NIST Special Publication 800–22rev1a (2010).
  • Knuth, D. 1981. The Art of Computer Programming, Vol. 2, Seminumerical Algorithms. 2nd ed. Addison-Wesley: Reading, Massachusetts.
  • Ripley, B. 1983. Computer Generation of Variables: Random International Statistical Review. 51: 301- 319. A Tutorial.
  • L'Ecuyer, P. 1990. Random Numbers for Simulation. Communications of the ACM. 33(1): 85-97.
  • James, F. 1990. A review of pseudorandom number generators. Computer Physics Communications. 60: 329-344. North-Holland.
  • Lagarias, J. 1990. Pseudorandom Number Generators in Cryptography and Number Theory. Proceedings of Symposia in Advanced Mathematics. 42: 115-143.
  • Zeng, K., C. Yang, D. Wei and T. Rao. 1991. Pseudorandom Bit Generators in Stream-Cipher Cryptography. IEEE Computer. February. 8-17.
  • Ritter, T. 1991. The Efficient Generation of Cryptographic Confusion Sequences. Cryptologia. 15(2): 81-13

Cryptographic Random Number Generators

Year 2015, Volume: 8 Issue: 2, 37 - 45, 24.06.2016

Abstract

Random number generators are an important tool for cryptographic applications. Since inadequate source of randomness can be effect security of whole system. The frequency and the amount of required random data can differ greatly with the application. Therefore, random data generation should take into account the fact that the user can request either high quality random data or a great amount of pseudorandom data. There are several types of random number generators. This paper describes requirements of robust random number generators for cryptographic applications and an architecture to realize these requirements.

References

  • Katz J., Lindell Y. Introduction to modern cryptography : principles and protocols, Chapman & Hall. (2008).
  • Paar C., Pelzl J., Understanding Cryptography A Textbook for Student and Practitioners, Springer. (2010).
  • Koç Ç. K., Cryptographic Engineering, Springer-Verlag. (2009).
  • Menezes A. J., Oorschot P. C., Vanstone S. A.. Handbook of Applied Cryptography. CRC Press, Boca Raton (1997).
  • Özkaynak F., Cryptographically secure random number generator with chaotic additional input, Nonlinear Dynamics (2014) 78 pp. 2015–2020.
  • Lagarias J. C., Pseudorandom Number Generators in Cryptography and Number Theory. Proc. Symp. Appl. Math., 42: 1990, pp. 115–143,
  • AIS 20. Functionality Classes and Evaluation Methodology for Deterministic Random Number Generators.
  • AIS 31. Functionality Classes and Evaluation Methodology for Physical Random Number Generators. Security 9. NIST. Requirements for Cryptographic Modules. FIPS PUB 140-2.
  • Marsaglia G. Diehard (Test Suite for Number http://www.stat.fsu.edu/pub/die hard/ Generators).
  • Rukhin, A., Soto, J., Nechvatal, J., Smid, M., Barker, E., Leigh, S., Levenson, M., Vangel, M., Banks, D., Heckert, A., Dray, J., Vo, S.: A statistical test suite for random and pseudorandom number generators for cryptographic applications. NIST Special Publication 800–22rev1a (2010).
  • Knuth, D. 1981. The Art of Computer Programming, Vol. 2, Seminumerical Algorithms. 2nd ed. Addison-Wesley: Reading, Massachusetts.
  • Ripley, B. 1983. Computer Generation of Variables: Random International Statistical Review. 51: 301- 319. A Tutorial.
  • L'Ecuyer, P. 1990. Random Numbers for Simulation. Communications of the ACM. 33(1): 85-97.
  • James, F. 1990. A review of pseudorandom number generators. Computer Physics Communications. 60: 329-344. North-Holland.
  • Lagarias, J. 1990. Pseudorandom Number Generators in Cryptography and Number Theory. Proceedings of Symposia in Advanced Mathematics. 42: 115-143.
  • Zeng, K., C. Yang, D. Wei and T. Rao. 1991. Pseudorandom Bit Generators in Stream-Cipher Cryptography. IEEE Computer. February. 8-17.
  • Ritter, T. 1991. The Efficient Generation of Cryptographic Confusion Sequences. Cryptologia. 15(2): 81-13
There are 17 citations in total.

Details

Other ID JA37PC34BU
Journal Section Makaleler(Araştırma)
Authors

Fatih Özkaynak This is me

Publication Date June 24, 2016
Published in Issue Year 2015 Volume: 8 Issue: 2

Cite

APA Özkaynak, F. (2016). Kriptolojik Rasgele Sayı Üreteçleri. Türkiye Bilişim Vakfı Bilgisayar Bilimleri Ve Mühendisliği Dergisi, 8(2), 37-45.
AMA Özkaynak F. Kriptolojik Rasgele Sayı Üreteçleri. TBV-BBMD. June 2016;8(2):37-45.
Chicago Özkaynak, Fatih. “Kriptolojik Rasgele Sayı Üreteçleri”. Türkiye Bilişim Vakfı Bilgisayar Bilimleri Ve Mühendisliği Dergisi 8, no. 2 (June 2016): 37-45.
EndNote Özkaynak F (June 1, 2016) Kriptolojik Rasgele Sayı Üreteçleri. Türkiye Bilişim Vakfı Bilgisayar Bilimleri ve Mühendisliği Dergisi 8 2 37–45.
IEEE F. Özkaynak, “Kriptolojik Rasgele Sayı Üreteçleri”, TBV-BBMD, vol. 8, no. 2, pp. 37–45, 2016.
ISNAD Özkaynak, Fatih. “Kriptolojik Rasgele Sayı Üreteçleri”. Türkiye Bilişim Vakfı Bilgisayar Bilimleri ve Mühendisliği Dergisi 8/2 (June 2016), 37-45.
JAMA Özkaynak F. Kriptolojik Rasgele Sayı Üreteçleri. TBV-BBMD. 2016;8:37–45.
MLA Özkaynak, Fatih. “Kriptolojik Rasgele Sayı Üreteçleri”. Türkiye Bilişim Vakfı Bilgisayar Bilimleri Ve Mühendisliği Dergisi, vol. 8, no. 2, 2016, pp. 37-45.
Vancouver Özkaynak F. Kriptolojik Rasgele Sayı Üreteçleri. TBV-BBMD. 2016;8(2):37-45.

Article Acceptance

Use user registration/login to upload articles online.

The acceptance process of the articles sent to the journal consists of the following stages:

1. Each submitted article is sent to at least two referees at the first stage.

2. Referee appointments are made by the journal editors. There are approximately 200 referees in the referee pool of the journal and these referees are classified according to their areas of interest. Each referee is sent an article on the subject he is interested in. The selection of the arbitrator is done in a way that does not cause any conflict of interest.

3. In the articles sent to the referees, the names of the authors are closed.

4. Referees are explained how to evaluate an article and are asked to fill in the evaluation form shown below.

5. The articles in which two referees give positive opinion are subjected to similarity review by the editors. The similarity in the articles is expected to be less than 25%.

6. A paper that has passed all stages is reviewed by the editor in terms of language and presentation, and necessary corrections and improvements are made. If necessary, the authors are notified of the situation.

0

.   This work is licensed under a Creative Commons Attribution-NonCommercial 4.0 International License.