Skip to main content

JSpongeGen: A Pseudo Random Generator for Low Resource Devices

  • Conference paper
  • First Online:
Distributed Computing and Internet Technology (ICDCIT 2019)

Part of the book series: Lecture Notes in Computer Science ((LNISA,volume 11319))

  • 1067 Accesses

Abstract

In this paper, we develop a new lightweight pseudorandom number generator (PRNG) scheme for low-cost Radio-frequency identification (RFID) tags named JSpongeGen. EPC Gen2 RFID tags are used worldwide and considered as international standards. However, these are the low resource devices and even unable to support symmetric key based cryptographic operation. Although various promising PRNG generation schemes for RFID tags have been proposed, developing a lightweight and secure scheme which also fulfills the randomness criteria is one of the open research problems. To this end, we propose JSpongeGen, a lightweight and secure mechanism that satisfies NIST randomness tests and also fulfills EPC Gen2 randomness criteria. Our proposed scheme is based on multiple polynomial dynamic feedback shift register in which we added a sponge function to update the contents of the shift register during the change of feedback polynomial. We show that our scheme outperforms one of the promising lightweight schemes in certain randomness metrics while remaining lightweight and secure solution.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Global, E.: EPC radio-frequency identity protocols class-1 generation-2 UHF RFID protocol for communications at 860 MHz–960 MHz. Version 1, 23 (2008)

    Google Scholar 

  2. Melià-Seguí, J., Garcia-Alfaro, J., Herrera-Joancomartí, J.: J3Gen: a PRNG for low-cost passive RFID. Sensors 13(3), 3816–3830 (2013)

    Article  Google Scholar 

  3. Garcia, F.D., et al.: Dismantling MIFARE classic. In: Jajodia, S., Lopez, J. (eds.) ESORICS 2008. LNCS, vol. 5283, pp. 97–114. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-88313-5_7

    Chapter  Google Scholar 

  4. Melia-Segui, J., Garcia-Alfaro, J., Herrera-Joancomartí, J.: Multiple-polynomial LFSR based pseudorandom number generator for EPC Gen2 RFID tags. In: IECON 2011–37th Annual Conference on IEEE Industrial Electronics Society, pp. 3820–3825. IEEE (2011)

    Google Scholar 

  5. Chen, J., Miyaj, A., Sato, H., Su, C.: Improved lightweight pseudo-random number generators for the low-cost RFID tags. In: 2015 IEEE Trustcom/BigDataSE/ISPA, vol. 1, pp. 17–24. IEEE (2015)

    Google Scholar 

  6. Lee, H., Hong, D.: The tag authentication scheme using self-shrinking generator on RFID system. Trans. Eng. Comput. Technol. 18, 52–57 (2006)

    Google Scholar 

  7. Coppersmith, D., Krawczyk, H., Mansour, Y.: The shrinking generator. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 22–39. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-48329-2_3

    Chapter  Google Scholar 

  8. Meier, W., Staffelbach, O.: The self-shrinking generator. In: Blahut, R.E., Costello, D.J., Maurer, U., Mittelholzer, T. (eds.) Communications and Cryptography, pp. 287–295. Springer, Heidelberg (1994). https://doi.org/10.1007/978-1-4615-2694-0_28

    Chapter  Google Scholar 

  9. Che, W., Deng, H., Tan, W., Wang, J.: A random number generator for application in RFID tags. In: Cole, P., Ranasinghe, D. (eds.) Networked RFID Systems and Lightweight Cryptography, pp. 279–287. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-71641-9_16

    Chapter  Google Scholar 

  10. Melià-Seguí, J., Garcia-Alfaro, J., Herrera-Joancomartí, J.: A practical implementation attack on weak pseudorandom number generator designs for EPC Gen2 tags. Wireless Pers. Commun. 59(1), 27–42 (2011)

    Article  Google Scholar 

  11. De Cannière, C.: Trivium: a stream cipher construction inspired by block cipher design principles. In: Katsikas, S.K., López, J., Backes, M., Gritzalis, S., Preneel, B. (eds.) ISC 2006. LNCS, vol. 4176, pp. 171–186. Springer, Heidelberg (2006). https://doi.org/10.1007/11836810_13

    Chapter  Google Scholar 

  12. Hell, M., Johansson, T., Meier, W.: Grain: a stream cipher for constrained environments. Int. J. Wireless Mobile Comput. 2(1), 86–93 (2007)

    Article  Google Scholar 

  13. Peris-Lopez, P., Hernandez-Castro, J.C., Estevez-Tapiador, J.M., Ribagorda, A.: LAMEDa PRNG for EPC class-1 generation-2 RFID specification. Comput. Stand. Interfaces 31(1), 88–97 (2009)

    Article  Google Scholar 

  14. Martin, H., San Millán, E., Entrena, L., Lopez, P.P., Castro, J.C.H.: Akari-X: a pseudorandom number generator for secure lightweight systems (2011)

    Google Scholar 

  15. Mandal, K., Fan, X., Gong, G.: Design and implementation of Warbler family of lightweight pseudorandom number generators for smart devices. ACM Trans. Embed. Comput. Syst. (TECS) 15(1), 1 (2016)

    Article  Google Scholar 

  16. Peinado, A., Munilla, J., Fúster-Sabater, A.: EPCGen2 pseudorandom number generators: analysis of J3Gen. Sensors 14(4), 6500–6515 (2014)

    Article  Google Scholar 

  17. Joseph, M., Sekar, G., Balasubramanian, R.: Distinguishing attacks on (ultra-)lightweight WG ciphers. In: Bogdanov, A. (ed.) LightSec 2016. LNCS, vol. 10098, pp. 45–59. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-55714-4_4

    Chapter  Google Scholar 

  18. Nomaguchi, H., Miyaji, A., Su, C.: Evaluation and improvement of pseudo-random number generator for EPC Gen2. In: Trustcom/BigDataSE/ICESS, pp. 721–728. IEEE (2017)

    Google Scholar 

  19. Hellebrand, S., Rajski, J., Tarnick, S., Venkataraman, S., Courtois, B.: Built-in test for circuits with scan based on reseeding of multiple-polynomial linear feedback shift registers. IEEE Trans. Comput. 44(2), 223–233 (1995)

    Article  Google Scholar 

  20. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: Sponge functions. In: ECRYPT Hash Workshop, vol. 2007. Citeseer (2007)

    Google Scholar 

  21. Bogdanov, A., Knežević, M., Leander, G., Toz, D., Varıcı, K., Verbauwhede, I.: spongent: a lightweight hash function. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 312–325. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-23951-9_21

    Chapter  Google Scholar 

  22. Schneier, B.: Applied Cryptography: Protocols, Algorithms, and Source Code in C. Wiley, Hoboken (2007)

    MATH  Google Scholar 

  23. Bassham III, L.E., et al.: SP 800–22 rev. 1a. a statistical test suite for random and pseudorandom number generators for cryptographic applications (2010)

    Google Scholar 

  24. Massey, J.: Shift-register synthesis and BCH decoding. IEEE Trans. Inf. Theory 15(1), 122–127 (1969)

    Article  MathSciNet  Google Scholar 

  25. Paar, C., Poschmann, A., Robshaw, M.: New designs in lightweight symmetric encryption. In: Kitsos, P., Zhang, Y. (eds.) RFID Security, pp. 349–371. Springer, Heidelberg (2008). https://doi.org/10.1007/978-0-387-76481-8_14

    Chapter  Google Scholar 

  26. Bogdanov, A., et al.: PRESENT: an ultra-lightweight block cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450–466. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-74735-2_31

    Chapter  Google Scholar 

Download references

Acknowledgments

The research work has been conducted in the Information Security Education and Awareness (ISEA) Lab of Indian Institute of Technology, Guwahati. The authors would like to acknowledge IIT Guwahati and ISEA MeitY, India for the support.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Pranav Kumar Singh .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Singh, P.K., Monsy, A.V., Garg, R., Dey, S., Nandi, S. (2019). JSpongeGen: A Pseudo Random Generator for Low Resource Devices. In: Fahrnberger, G., Gopinathan, S., Parida, L. (eds) Distributed Computing and Internet Technology. ICDCIT 2019. Lecture Notes in Computer Science(), vol 11319. Springer, Cham. https://doi.org/10.1007/978-3-030-05366-6_34

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-05366-6_34

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-05365-9

  • Online ISBN: 978-3-030-05366-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics