Araştırma Makalesi
BibTex RIS Kaynak Göster
Yıl 2020, Cilt: 26 Sayı: 5, 953 - 958, 23.10.2020

Öz

Kaynakça

  • [1] Beaulieu R, Shors D, Smith J, Treatman-Clark S, Weeks B, Wingers L. “The SIMON and SPECK families of lightweight block ciphers”. 52nd ACM/EDAC/IEEE Design Automation Conference (DAC), IEEE, San Francisco, CA, USA, 7-11 June 2015.
  • [2] Canniere C D, Dunkelman O, Kneˇzevi ́c M. “KATAN and KTANTAN–a family of small and efficient hardware-oriented block ciphers”. Cryptographic Hardware and Embedded Systems-CHES 2009, Springer, Lausanne, Switzerland, 6-9 September 2009.
  • [3] Guo J, Peyrin T, Poschmann A, Robshaw M. “The led block cipher”. 13th International Workshop Cryptographic Hardware and Embedded Systems–CHES 2011, Nara, Japan, 28 September-1 October 2011.
  • [4] Gong Z, Nikova S, Law YW. KLEIN: A New Family of Lightweight Block Ciphers. Editors: Juels A, Paar C. RFID Security and Privacy Lecture Notes in Computer Science, 1-18, Berlin, Heidelberg, Germany, Springer, 2012.
  • [5] Knudsen L, Leander G, Poschmann A, Robshaw MJB. “PRINTcipher: a block cipher for ic-printing”. 12th International Workshop Cryptographic Hardware and Embedded Systems CHES 2010, Santa Barbara, USA, 17-20 August 2010.
  • [6] Shibutani K, Isobe T, Hiwatari H, Mitsuda A, Akishita T, Shirai T. “Piccolo:an ultra-lightweight blockcipher”. 13th International Workshop Cryptographic Hardware and Embedded Systems–CHES 2011, Nara, Japan, 28 September-1 October 2011.
  • [7] Wu W, Zhang L. “LBlock: a lightweight block cipher”. International Conference on Applied Cryptography and Network Security ACNS 2011: Applied Cryptography and Network Security, Nerja, Spain, 7-10 June, 2011.
  • [8] Aumasson JP, Henzen L, Meier W, Naya-Plasencia M. “Quark: a lightweight hash”. Journal of Cryptology, 26(2), 313-339, 2013.
  • [9] Bogdanov A, Kneˇzevi ́c M, Leander G, Toz D, Varıcı K, Verbauwhede I. “SPON-GENT: a lightweight hash function”. International Workshop on Cryptographic Hardware and Embedded Systems CHES 2011: Cryptographic Hardware and Embedded Systems, Nara, Japan, 28 September-1 October 2011.
  • [10] Guo J, Peyrin T, Poschmann A. “The PHOTON family of lightweight hash functions”. 31st Annual Cryptology Conference, Santa Barbara, CA, USA, 14-18 August 2011.
  • [11] Turner N. “Software vs. Hardware RNG’s”. iGaming Business Magazine 2 pp. Issue 55, http://www.igamingbusiness.com/sites/default/files/file/March_%20April%202009/28-29_Mar_Apr09.pdf (16.06.2020).
  • [12] Fischer V, Bernard F. True Random Number Generators in FPGAs. Editors: Badrignans B, Danger J, Fischer V, Gogniat G, Torres L. Security Trends for FPGAS From Secured to Secure Reconfigurable Systems, 101-135, Dordrecht, Netherlands, Springer, 2011.
  • [13] Marsaglia G. “Xorshift RNGs”. Journal of Statistical Software, 8(14), 1-6, 2003.
  • [14] Chae H, Salajegheh M, Yeager D, Smith J R, Fu K. Maximalist Cryptography and Computation on the WISP UHF RFID tag. Editors: Smith J R. Wirelessly Powered Sensor Networks and Computational RFID, 175-187, New York, USA, Springer, 2013.
  • [15] Sample A, Yeager D, Powledge P, Smith J. “Design of a passively-powered, programmable sensing platform for UHF RFID systems”. IEEE International Conference on RFID, Grapevine, TX, USA, 26-28 March 2007.
  • [16] Smith J R, Sample A P, Powledge P S, Roy S, Mamishev A. “A wirelessly-powered platform for sensing and computation” UbiComp 2006: Ubiquitous Computing: 8th International Conference, Orange County, CA, USA, 17-21 September 2006.
  • [17] Wisp5. “Welcome to the WISP 5 Wiki!”. http://wisp5.wispsensor.net/ (20.09.2019).
  • [18] Avaroğlu E, Koyuncu I, Özer AB, Türk M. “Hybrid pseudo-random number generator for cryptographic systems”. Nonlinear Dynamics, 82(1-2), 239-248, 2015.
  • [19] Koç ÇK. Cryptographic Engineering. New York, USA, Springer, 2009.
  • [20] Avaroğlu E. “Pseudorandom number generator based on Arnold cat map and statistical analysis”. Turkish Journal of Electrical Engineering & Computer Sciences, 25(1), 633-643, 2017.
  • [21] Arnold VI Avez A “Problemes ergodiques de la mecanique classique”. Science, 1968(159), 1344-1344, 1968.
  • [22] Koyuncu İ, Özcerit AT. “The design and realization of a new high speed FPGA-based chaotic true random number generator”. Computers & Electrical Engineering, 58, 203-214, 2017.
  • [23] Çabuk U C, Aydın Ö, Dalkılıç G. “A random number generator for lightweight authentication protocols: xorshiftR+”. Turkish Journal of Electrical Engineering & Computer Sciences, 25(6), 4818-4828, 2017.
  • [24] Kösemen C, Dalkılıç G, Aydın Ö, “Genetic programming based pseudorandom number generator for wireless identification and sensing platform”. Turkish Journal of Electrical Engineering & Computer Sciences, 26(5), 2500-2511, 2018.
  • [25] Lawnik M. “Generation of pseudo-random numbers with the use of inverse chaotic transformation”. Open Mathematics formerly Central European Journal of Mathematics, 16(1), 16-22, 2018.
  • [26] Rose GG. “KISS: a bit too simple”. Cryptography and Communications, 10(1), 123-137, 2018.
  • [27] Marsaglia G, Zaman A. “The KISS Generator”. Technical Report, Department of Statistics, Florida State University, Tallahassee, FL, USA, 1993.
  • [28] Alcin M, Koyuncu I, Tuna M, Varan M, Pehlivan I. “A novel high speed Artificial Neural Network–based chaotic true random number generator on field programmable gate array”. International Journal of Circuit Theory and Applications, 47(3), 365-378, 2019.
  • [29] Rahmat R F, Ramadhana S, Faza S, Fawwaz I, Nababan E B. “Implementation of vector algebra and the hybrid pseudo random number generator in android game of kuaci”. Journal of Physics: Conference Series, 1235(1), 1-6, 2019.
  • [30] Devi DI, Chithra S, Sethumadhavan M. “Hardware random number generator using FPGA”. Journal of Cyber Security and Mobility, 8(4), 409-418, 2019.
  • [31] Matsumoto M, Nishimura T. “Mersenne twister: A 623-dimensionally equi-distributed uniform pseudo-random number generator”. ACM Transactions on Modeling and Computer Simulation (TOMACS), 8(1), 3-30, 1998.
  • [32] Saito M, Matsumoto M. "XORSHIFT-ADD (XSadd): A variant of XORSHIFT". http://www.math.sci.hiroshima-u.ac.jp/~m-mat/MT/XSADD/ (20.09.2019).
  • [33] Smith JR. History of the WISP Program. Editors: Smith JR. Wirelessly Powered Sensor Networks and Computational RFID, 13-29, New York, NY, USA, Springer, 2013.
  • [34] Dalkılıç G. “Radyo frekansı ile tanımlama etiketleri için gerçek rastgele sayı tabanlı üreteç”. Dokuz Eylül Üniversitesi Fen ve Mühendislik Dergisi, 18(54), 640-651, 2016.
  • [35] Aydın Ö, Dalkılıç G. “A hybrid random number generator for lightweight cryptosystems: Xorshiftlplus”. 3rd International Conference on Engineering Technology and Applied Sciences (ICETAS), Skopje, Macedonia, 17-21 July 2018.
  • [36] Rukhin A, Soto J, Nechvatal J, Smid M, Barker E, Leigh S, Levenson M, Vangel M, Banks D, Heckert A, Dray J, Vo S. “A statistical test suite for random and pseudorandom number generators for cryptographic applications”. https://doi.org/10.6028/NIST.SP.800-22r1a (30.04.2010).
  • [37] Peris-Lopez P, Hernandez-Castro J C, Estevez-Tapiador J M, Ribagorda A. “LAMED-a PRNG for EPC class-1 generation-2 RFID specification”. Computer Standards & Interfaces, 31(1), 88-97, 2009.
  • [38] EPCGlobal GS1. “EPC™ Radio-Frequency Identity Protocols Generation-2 UHF RFID Specification for RFID Air Interface Protocol for Communications at 860 MHz–960 MHz version 2.0.1 ratified”. https://www.gs1.org/sites/default/files/docs/epc/Gen2_Protocol_Standard.pdf (30.09.2019).
  • [39] Walker J. “ENT-A Pseudorandom Number Sequence Test Program”. http://www.fourmilab.ch/random/ (30.09.2019).

XorshiftUL+: A novel hybrid random number generator for internet of things and wireless sensor network applications

Yıl 2020, Cilt: 26 Sayı: 5, 953 - 958, 23.10.2020

Öz

There are an increasing number of lightweight devices such as smart cards, radio frequency identification (RFID) tags, wireless sensor nodes and devices associated with the Internet of Things (IoT) concept, all of which need effective and lightweight security structures. One of the basic elements used in authentication protocols is the nonce values that are generated by PRNGs. Also random numbers are used for encryption process in secure communication. Proposed PRNG has demonstrated great suitability for devices with limited resources in terms of performance, resource usage and randomness. This generator is tested with NIST statistical test suite (NIST STS), which is one of the most comprehensive randomness test tools. It is also implemented, tested on wireless identification and sensing platform (WISP) passive RFID tag and compared with well-known PRNGs. As a result of the comparisons, it has better results than its rivals.

Kaynakça

  • [1] Beaulieu R, Shors D, Smith J, Treatman-Clark S, Weeks B, Wingers L. “The SIMON and SPECK families of lightweight block ciphers”. 52nd ACM/EDAC/IEEE Design Automation Conference (DAC), IEEE, San Francisco, CA, USA, 7-11 June 2015.
  • [2] Canniere C D, Dunkelman O, Kneˇzevi ́c M. “KATAN and KTANTAN–a family of small and efficient hardware-oriented block ciphers”. Cryptographic Hardware and Embedded Systems-CHES 2009, Springer, Lausanne, Switzerland, 6-9 September 2009.
  • [3] Guo J, Peyrin T, Poschmann A, Robshaw M. “The led block cipher”. 13th International Workshop Cryptographic Hardware and Embedded Systems–CHES 2011, Nara, Japan, 28 September-1 October 2011.
  • [4] Gong Z, Nikova S, Law YW. KLEIN: A New Family of Lightweight Block Ciphers. Editors: Juels A, Paar C. RFID Security and Privacy Lecture Notes in Computer Science, 1-18, Berlin, Heidelberg, Germany, Springer, 2012.
  • [5] Knudsen L, Leander G, Poschmann A, Robshaw MJB. “PRINTcipher: a block cipher for ic-printing”. 12th International Workshop Cryptographic Hardware and Embedded Systems CHES 2010, Santa Barbara, USA, 17-20 August 2010.
  • [6] Shibutani K, Isobe T, Hiwatari H, Mitsuda A, Akishita T, Shirai T. “Piccolo:an ultra-lightweight blockcipher”. 13th International Workshop Cryptographic Hardware and Embedded Systems–CHES 2011, Nara, Japan, 28 September-1 October 2011.
  • [7] Wu W, Zhang L. “LBlock: a lightweight block cipher”. International Conference on Applied Cryptography and Network Security ACNS 2011: Applied Cryptography and Network Security, Nerja, Spain, 7-10 June, 2011.
  • [8] Aumasson JP, Henzen L, Meier W, Naya-Plasencia M. “Quark: a lightweight hash”. Journal of Cryptology, 26(2), 313-339, 2013.
  • [9] Bogdanov A, Kneˇzevi ́c M, Leander G, Toz D, Varıcı K, Verbauwhede I. “SPON-GENT: a lightweight hash function”. International Workshop on Cryptographic Hardware and Embedded Systems CHES 2011: Cryptographic Hardware and Embedded Systems, Nara, Japan, 28 September-1 October 2011.
  • [10] Guo J, Peyrin T, Poschmann A. “The PHOTON family of lightweight hash functions”. 31st Annual Cryptology Conference, Santa Barbara, CA, USA, 14-18 August 2011.
  • [11] Turner N. “Software vs. Hardware RNG’s”. iGaming Business Magazine 2 pp. Issue 55, http://www.igamingbusiness.com/sites/default/files/file/March_%20April%202009/28-29_Mar_Apr09.pdf (16.06.2020).
  • [12] Fischer V, Bernard F. True Random Number Generators in FPGAs. Editors: Badrignans B, Danger J, Fischer V, Gogniat G, Torres L. Security Trends for FPGAS From Secured to Secure Reconfigurable Systems, 101-135, Dordrecht, Netherlands, Springer, 2011.
  • [13] Marsaglia G. “Xorshift RNGs”. Journal of Statistical Software, 8(14), 1-6, 2003.
  • [14] Chae H, Salajegheh M, Yeager D, Smith J R, Fu K. Maximalist Cryptography and Computation on the WISP UHF RFID tag. Editors: Smith J R. Wirelessly Powered Sensor Networks and Computational RFID, 175-187, New York, USA, Springer, 2013.
  • [15] Sample A, Yeager D, Powledge P, Smith J. “Design of a passively-powered, programmable sensing platform for UHF RFID systems”. IEEE International Conference on RFID, Grapevine, TX, USA, 26-28 March 2007.
  • [16] Smith J R, Sample A P, Powledge P S, Roy S, Mamishev A. “A wirelessly-powered platform for sensing and computation” UbiComp 2006: Ubiquitous Computing: 8th International Conference, Orange County, CA, USA, 17-21 September 2006.
  • [17] Wisp5. “Welcome to the WISP 5 Wiki!”. http://wisp5.wispsensor.net/ (20.09.2019).
  • [18] Avaroğlu E, Koyuncu I, Özer AB, Türk M. “Hybrid pseudo-random number generator for cryptographic systems”. Nonlinear Dynamics, 82(1-2), 239-248, 2015.
  • [19] Koç ÇK. Cryptographic Engineering. New York, USA, Springer, 2009.
  • [20] Avaroğlu E. “Pseudorandom number generator based on Arnold cat map and statistical analysis”. Turkish Journal of Electrical Engineering & Computer Sciences, 25(1), 633-643, 2017.
  • [21] Arnold VI Avez A “Problemes ergodiques de la mecanique classique”. Science, 1968(159), 1344-1344, 1968.
  • [22] Koyuncu İ, Özcerit AT. “The design and realization of a new high speed FPGA-based chaotic true random number generator”. Computers & Electrical Engineering, 58, 203-214, 2017.
  • [23] Çabuk U C, Aydın Ö, Dalkılıç G. “A random number generator for lightweight authentication protocols: xorshiftR+”. Turkish Journal of Electrical Engineering & Computer Sciences, 25(6), 4818-4828, 2017.
  • [24] Kösemen C, Dalkılıç G, Aydın Ö, “Genetic programming based pseudorandom number generator for wireless identification and sensing platform”. Turkish Journal of Electrical Engineering & Computer Sciences, 26(5), 2500-2511, 2018.
  • [25] Lawnik M. “Generation of pseudo-random numbers with the use of inverse chaotic transformation”. Open Mathematics formerly Central European Journal of Mathematics, 16(1), 16-22, 2018.
  • [26] Rose GG. “KISS: a bit too simple”. Cryptography and Communications, 10(1), 123-137, 2018.
  • [27] Marsaglia G, Zaman A. “The KISS Generator”. Technical Report, Department of Statistics, Florida State University, Tallahassee, FL, USA, 1993.
  • [28] Alcin M, Koyuncu I, Tuna M, Varan M, Pehlivan I. “A novel high speed Artificial Neural Network–based chaotic true random number generator on field programmable gate array”. International Journal of Circuit Theory and Applications, 47(3), 365-378, 2019.
  • [29] Rahmat R F, Ramadhana S, Faza S, Fawwaz I, Nababan E B. “Implementation of vector algebra and the hybrid pseudo random number generator in android game of kuaci”. Journal of Physics: Conference Series, 1235(1), 1-6, 2019.
  • [30] Devi DI, Chithra S, Sethumadhavan M. “Hardware random number generator using FPGA”. Journal of Cyber Security and Mobility, 8(4), 409-418, 2019.
  • [31] Matsumoto M, Nishimura T. “Mersenne twister: A 623-dimensionally equi-distributed uniform pseudo-random number generator”. ACM Transactions on Modeling and Computer Simulation (TOMACS), 8(1), 3-30, 1998.
  • [32] Saito M, Matsumoto M. "XORSHIFT-ADD (XSadd): A variant of XORSHIFT". http://www.math.sci.hiroshima-u.ac.jp/~m-mat/MT/XSADD/ (20.09.2019).
  • [33] Smith JR. History of the WISP Program. Editors: Smith JR. Wirelessly Powered Sensor Networks and Computational RFID, 13-29, New York, NY, USA, Springer, 2013.
  • [34] Dalkılıç G. “Radyo frekansı ile tanımlama etiketleri için gerçek rastgele sayı tabanlı üreteç”. Dokuz Eylül Üniversitesi Fen ve Mühendislik Dergisi, 18(54), 640-651, 2016.
  • [35] Aydın Ö, Dalkılıç G. “A hybrid random number generator for lightweight cryptosystems: Xorshiftlplus”. 3rd International Conference on Engineering Technology and Applied Sciences (ICETAS), Skopje, Macedonia, 17-21 July 2018.
  • [36] Rukhin A, Soto J, Nechvatal J, Smid M, Barker E, Leigh S, Levenson M, Vangel M, Banks D, Heckert A, Dray J, Vo S. “A statistical test suite for random and pseudorandom number generators for cryptographic applications”. https://doi.org/10.6028/NIST.SP.800-22r1a (30.04.2010).
  • [37] Peris-Lopez P, Hernandez-Castro J C, Estevez-Tapiador J M, Ribagorda A. “LAMED-a PRNG for EPC class-1 generation-2 RFID specification”. Computer Standards & Interfaces, 31(1), 88-97, 2009.
  • [38] EPCGlobal GS1. “EPC™ Radio-Frequency Identity Protocols Generation-2 UHF RFID Specification for RFID Air Interface Protocol for Communications at 860 MHz–960 MHz version 2.0.1 ratified”. https://www.gs1.org/sites/default/files/docs/epc/Gen2_Protocol_Standard.pdf (30.09.2019).
  • [39] Walker J. “ENT-A Pseudorandom Number Sequence Test Program”. http://www.fourmilab.ch/random/ (30.09.2019).
Toplam 39 adet kaynakça vardır.

Ayrıntılar

Birincil Dil İngilizce
Konular Mühendislik
Bölüm Makale
Yazarlar

Ömer Aydın

Cem Kösemen Bu kişi benim

Yayımlanma Tarihi 23 Ekim 2020
Yayımlandığı Sayı Yıl 2020 Cilt: 26 Sayı: 5

Kaynak Göster

APA Aydın, Ö., & Kösemen, C. (2020). XorshiftUL+: A novel hybrid random number generator for internet of things and wireless sensor network applications. Pamukkale Üniversitesi Mühendislik Bilimleri Dergisi, 26(5), 953-958.
AMA Aydın Ö, Kösemen C. XorshiftUL+: A novel hybrid random number generator for internet of things and wireless sensor network applications. Pamukkale Üniversitesi Mühendislik Bilimleri Dergisi. Ekim 2020;26(5):953-958.
Chicago Aydın, Ömer, ve Cem Kösemen. “XorshiftUL+: A Novel Hybrid Random Number Generator for Internet of Things and Wireless Sensor Network Applications”. Pamukkale Üniversitesi Mühendislik Bilimleri Dergisi 26, sy. 5 (Ekim 2020): 953-58.
EndNote Aydın Ö, Kösemen C (01 Ekim 2020) XorshiftUL+: A novel hybrid random number generator for internet of things and wireless sensor network applications. Pamukkale Üniversitesi Mühendislik Bilimleri Dergisi 26 5 953–958.
IEEE Ö. Aydın ve C. Kösemen, “XorshiftUL+: A novel hybrid random number generator for internet of things and wireless sensor network applications”, Pamukkale Üniversitesi Mühendislik Bilimleri Dergisi, c. 26, sy. 5, ss. 953–958, 2020.
ISNAD Aydın, Ömer - Kösemen, Cem. “XorshiftUL+: A Novel Hybrid Random Number Generator for Internet of Things and Wireless Sensor Network Applications”. Pamukkale Üniversitesi Mühendislik Bilimleri Dergisi 26/5 (Ekim 2020), 953-958.
JAMA Aydın Ö, Kösemen C. XorshiftUL+: A novel hybrid random number generator for internet of things and wireless sensor network applications. Pamukkale Üniversitesi Mühendislik Bilimleri Dergisi. 2020;26:953–958.
MLA Aydın, Ömer ve Cem Kösemen. “XorshiftUL+: A Novel Hybrid Random Number Generator for Internet of Things and Wireless Sensor Network Applications”. Pamukkale Üniversitesi Mühendislik Bilimleri Dergisi, c. 26, sy. 5, 2020, ss. 953-8.
Vancouver Aydın Ö, Kösemen C. XorshiftUL+: A novel hybrid random number generator for internet of things and wireless sensor network applications. Pamukkale Üniversitesi Mühendislik Bilimleri Dergisi. 2020;26(5):953-8.





Creative Commons Lisansı
Bu dergi Creative Commons Al 4.0 Uluslararası Lisansı ile lisanslanmıştır.