Skip to main content

A Secure Server-Based Pseudorandom Number Generator Protocol for Mobile Devices

  • Conference paper
  • First Online:
Information Security Practice and Experience (ISPEC 2017)

Abstract

Mobile devices play an essential role in telecommunication era. The need for securing this type of communications is inevitable. The majority of security and cryptographic protocols require unpredictable random numbers. However, mobile computing devices have difficulty in generating random numbers due to constraints in terms of power and computing resources. We propose a novel pseudorandom number generator protocol to enable secure communication between mobile devices and a trusted centralized server. The trusted centralized server generates qualified random numbers based on the location of mobile device specified by geographical latitude and longitude. We evaluate the quality of generated random bit sequences through the National Institute of Standards and Technology (NIST) tests, and compare them with other methods in regard to security and quality of generated random numbers. The quality of the randomness of generated numbers is comparable to that from the existing methods and more superior than them found in use in mobile devices today.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Agarwal, R., Agarwal, G.: An efficient method of generating random numbers from congruence equations for cryptographic applications. Int. J. Sci. Eng. Comput. Technol. 6(7), 290 (2016)

    Google Scholar 

  2. Bazai, S.U., Jang-Jaccard, J., Zhang, X.: A privacy preserving platform for MapReduce. In: Batten, L., Kim, D.S., Zhang, X., Li, G. (eds.) ATIS 2017. CCIS, vol. 719, pp. 88–99. Springer, Singapore (2017). https://doi.org/10.1007/978-981-10-5421-1_8

    Chapter  Google Scholar 

  3. Bhaskar, P., Gawande, P.: A survey on implementation of random number generator in FPGA. Int. J. Sci. Res. (IJSR) 1590–1592 (2013)

    Google Scholar 

  4. Blum, M., Micali, S.: How to generate cryptographically strong sequences of pseudorandom bits. SIAM J. Comput. 13(4), 850–864 (1984)

    Article  MathSciNet  MATH  Google Scholar 

  5. Callegari, S., Rovatti, R., Setti, G.: Embeddable ADC-based true random number generator for cryptographic applications exploiting nonlinear signal processing and chaos. IEEE Trans. Signal Process. 53(2), 793–805 (2005)

    Article  MathSciNet  MATH  Google Scholar 

  6. Chefranov, A., Abhari, S.M.A., Alavizadeh, H., Zanjani, M.F.: Secure true random number generator in WLAN/LAN. In: Proceedings of the 6th International Conference on Security of Information and Networks, pp. 331–335. ACM (2013)

    Google Scholar 

  7. Francillon, A., Castelluccia, C.: Tinyrng: A cryptographic random number generator for wireless sensors network nodes. In: 2007 5th International Symposium on Modeling and Optimization in Mobile, Ad Hoc and Wireless Networks and Workshops, WiOpt 2007, pp. 1–7. IEEE (2007)

    Google Scholar 

  8. Kozierski, P., Lis, M., Królikowski, A.: Parallel uniform random number generator in FPGA. Comput. Appl. Electr. Eng. 12 (2014)

    Google Scholar 

  9. LEcuyer, P., Munger, D., Oreshkin, B., Simard, R.: Random numbers for parallel computers: requirements and methods, with emphasis on GPUs. Math. Comput. Simul. 135, 3–17 (2017)

    Article  MathSciNet  Google Scholar 

  10. Lee, J.-H., Jeon, M.-J., Kim, S.C.: Uniform random number generator using leap-ahead LFSR architecture. In: Kim, T., Ramos, C., Kim, H., Kiumi, A., Mohammed, S., Ślęzak, D. (eds.) ASEA 2012. CCIS, vol. 340, pp. 264–271. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-35267-6_34

    Chapter  Google Scholar 

  11. Lo Re, G., Milazzo, F., Ortolani, M.: Secure random number generation in wireless sensor networks. Concurrency Comput. Pract. Experience 27(15), 3842–3862 (2015)

    Article  Google Scholar 

  12. Noll, L.C., Mende, R.G., Sisodiya, S.: Method for seeding a pseudo-random number generator with a cryptographic hash of a digitization of a chaotic system. US Patent 5,732,138, 24 March 1998

    Google Scholar 

  13. Pareschi, F., Setti, G., Rovatti, R.: Implementation and testing of high-speed cmos true random number generators based on chaotic systems. IEEE Trans. Circuits Syst. I Regul. Pap. 57(12), 3124–3137 (2010)

    Article  MathSciNet  Google Scholar 

  14. Rukhin, A., Soto, J., Nechvatal, J., Barker, E., Leigh, S., Levenson, M., Banks, D., Heckert, A., Dray, J., Vo, S., et al.: Statistical test suite for random and pseudorandom number generators for cryptographic applications, NIST Special Publication (2010)

    Google Scholar 

  15. Sathyamorthy, D., Shafii, S., Amin, Z.F.M., Jusoh, A., Ali, S.Z.: Evaluation of the trade-off between global positioning system (GPS) accuracy and power saving from reduction of number of GPS receiver channels. Appl. Geomatics 8(2), 67–75 (2016)

    Article  Google Scholar 

  16. Shujun, L., Xuanqin, M., Yuanlong, C.: Pseudo-random bit generator based on couple chaotic systems and its applications in stream-cipher cryptography. In: Rangan, C.P., Ding, C. (eds.) INDOCRYPT 2001. LNCS, vol. 2247, pp. 316–329. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45311-3_30

    Chapter  Google Scholar 

  17. Stefanov, A., Gisin, N., Guinnard, O., Guinnard, L., Zbinden, H.: Optical quantum random number generator. J. Mod. Opt. 47(4), 595–598 (2000)

    Google Scholar 

  18. Suo, H., Wan, J., Zou, C., Liu, J.: Security in the internet of things: a review. In: 2012 International Conference on Computer Science and Electronics Engineering (ICCSEE), vol. 3, pp. 648–651. IEEE (2012)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hooman Alavizadeh .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Alavizadeh, H., Alavizadeh, H., Dube, K., Kim, D.S., Jang-Jaccard, J., Guesgen, H.W. (2017). A Secure Server-Based Pseudorandom Number Generator Protocol for Mobile Devices. In: Liu, J., Samarati, P. (eds) Information Security Practice and Experience. ISPEC 2017. Lecture Notes in Computer Science(), vol 10701. Springer, Cham. https://doi.org/10.1007/978-3-319-72359-4_54

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-72359-4_54

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-72358-7

  • Online ISBN: 978-3-319-72359-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics