Skip to main content

Random Number Generators for Cryptographic Applications

  • Chapter
Cryptographic Engineering

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 219.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 279.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 279.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. ISO/IEC 18031. Random Bit Generation. November, 2005.

    Google Scholar 

  2. NIST. Digital Signature Standard (DSS). FIPS PUB 186-2, 27.01.2000 with Change Notice 1, 5.10.2001. csrc.nist.gov/publications/fips/fips186-2/fips186-2-change1.pdf

    Google Scholar 

  3. Lucent Technologies, Bell Labs. Scientist discovers significant flaw that would have threatened the integrity of on-line transactions, press article at www.lucent.com/press/0201/010205.bla.html.

  4. L. Dorrendorf, Z. Gutterman, and B. Pinkas. Cryptanalysis of the Windows Random Number Generator. In Proc. ACM–-CCS 2007, ACM Press, pp. 476–485, New York, 2007.

    Google Scholar 

  5. A. J. Menezes, P. C. v. Oorschot, and S. A. Vanstone. Handbook of Applied Cryptography. CRC Press, Boca Raton (1997).

    Google Scholar 

  6. J. C. Lagarias. Pseudorandom Number Generators in Cryptography and Number Theory. Proc. Symp. Appl. Math., 42: 115–143, 1990.

    MathSciNet  Google Scholar 

  7. G. Marsaglia. Diehard (Test Suite for Random Number Generators). http://www.stat.fsu.edu/geo/diehard.html

  8. D. E. Knuth. Deciphering a Linear Congruential Encryption. IEEE Trans. Inform. Theory, 31: 49–52, 1985.

    MATH  MathSciNet  Google Scholar 

  9. C. Shannon. Mathematical Theory of Communication. Bell System Technology, 27, 1949.

    Google Scholar 

  10. A. Réenyi. On the Measure of Entropy and Information. In Proc. Fourth Berkeley Symp. Math. Stat. Prob. 1 1960, University of California Press, Berkeley, 1961.

    Google Scholar 

  11. J. O. Pliam. The Disparity Between the Work and the Entropy in Cryptology, 01.02.1999. eprint.iacr.org/complete/

    Google Scholar 

  12. J. O. Pliam. Incompatibility of Entropy and Marginal Guesswork in Brute-Force Attacks. In B. K. Roy, E. Okamoto editors, Indocrypt 2000, Springer, Lecture Notes in Computer Science, Vol. 2177, 67–79, Berlin, 2000.

    Google Scholar 

  13. T. Ts’o. random.c–-Linux kernel random number generator. http://www.kernel.org.

  14. Z. Gutterman, B. Pinkas, and T. Reinman. Analysis of the Linux Random Number Generator. IEEE Symp. on Security and Privacy, IEEE, pp. 371–385, 2006.

    Google Scholar 

  15. AIS 20. Functionality Classes and Evaluation Methodology for Deterministic Random Number Generators. Version 1, 02.12.1999 (mandatory if a German IT security certificate is applied for; English translation). www.bsi.bund.de/zertifiz/zert/interpr/ais20e.pdf

  16. AIS 31. Functionality Classes and Evaluation Methodology for Physical Random Number Generators. Version 1, 25.09.2001 (mandatory if a German IT security certificate is applied for; English translation). www.bsi.bund.de/zertifiz/ zert/interpr/ais31e.pdf

  17. ANSI X9.82. Random Number Generation (Draft Version).

    Google Scholar 

  18. NIST. Security Requirements for Cryptographic Modules. FIPS PUB 140-2, 25.05.2001 and Change Notice 1, 10.10.2001. csrc.nist.gov/publications/ fips/fips140-2/fips1402.pdf

    Google Scholar 

  19. W. Schindler. Functionality Classes and Evaluation Methodology for Deterministic Random Number Generators. Version 2.0, 02.12.1999, mathematical-technical reference of (15) (English translation); www.bsi.bund.de/zertifiz/ zert/interpr/ais20e.pdf

  20. W. Killmann and W. Schindler. A Proposal for Functionality Classes and Evaluation Methodology for True (Physical) Random Number Generators. Version 3.1, 25.09.2001, mathematical-technical reference of (16) (English translation); www.bsi.bund.de/zertifiz/zert/interpr/trngk31e.pdf

  21. NIST. Security Requirements for Cryptographic Modules. FIPS PUB 140-1, 11.04.1994. www.itl.nist.gov/fipspubs/fip140-1.htm

  22. M. Blum and S. Micali. How to Generate Cryptographically Strong Sequences of Pseudo-Random Bits. SIAM Journal of computers, 13 850–864: 1984.

    MATH  MathSciNet  Google Scholar 

  23. J.-S. Coron and D. Naccache. An Accurate Evaluation of Maurer’s Universal Test. In S. Tavares and H. Meijer editors. Selected Areas in Cryptography–-SAC ’98. Springer, Lecture Notes in Computer Science, Vol. 1556 pp. 57–71, Berlin, 1999.

    Google Scholar 

  24. L. Devroye. Non-Uniform Random Variate Generation. Springer, New York, 1986.

    Google Scholar 

  25. U. Maurer. A Universal Statistical Test for Random Bit Generators. Journal of Cryptology, 5: 89–105, 1992.

    MATH  MathSciNet  Google Scholar 

  26. A. Rukhin et al. A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications. NIST Special Publication 800–22 with revisions dated (15.05.2001). csrc.nist.gov/rng/SP800-22b.pdf

    Google Scholar 

  27. W. Schindler and W. Killmann. Evaluation Criteria for True (Physical) Random Number Generators Used in Cryptographic Applications. In B. S. Kaliski Jr., Ç. K. Koç, C. Paar editors, Cryptographic Hardware and Embedded Systems–-CHES 2002, Springer, Lecture Notes in Computer Science 2523, pp. 431-449, Berlin, 2003.

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Werner Schindler .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer Science+Business Media, LLC

About this chapter

Cite this chapter

Schindler, W. (2009). Random Number Generators for Cryptographic Applications. In: Koç, Ç.K. (eds) Cryptographic Engineering. Springer, Boston, MA. https://doi.org/10.1007/978-0-387-71817-0_2

Download citation

  • DOI: https://doi.org/10.1007/978-0-387-71817-0_2

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-0-387-71816-3

  • Online ISBN: 978-0-387-71817-0

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics