Skip to main content

Security Flaws in an Efficient Pseudo-Random Number Generator for Low-Power Environments

  • Conference paper
Security in Emerging Wireless Communication and Networking Systems (SEWCN 2009)

Abstract

In 2004, Settharam and Rhee tackled the design of a lightweight Pseudo-Random Number Generator (PRNG) suitable for low-power environments (e.g. sensor networks, low-cost RFID tags). First, they explicitly fixed a set of requirements for this primitive. Then, they proposed a PRNG conforming to these requirements and using a free-running timer [9]. We analyze this primitive discovering important security faults. The proposed algorithm fails to pass even relatively non-stringent batteries of randomness such as ENT (i.e. a pseudorandom number sequence test program). We prove that their recommended PRNG has a very short period due to the flawed design of its core. The internal state can be easily revealed, compromising its backward and forward security. Additionally, the rekeying algorithm is defectively designed mainly related to the unpractical value proposed for this purpose.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. David Sexton’s battery (2005), http://www.geocities.com/da5id65536

  2. Barak, B., Halevi, S.: A model and architecture for pseudo-random generation with applications to /dev/random. In: ACM Conference on Computer and Communications Security, pp. 203–212 (2005)

    Google Scholar 

  3. Bernstein, D.J.: Salsa20 specifications (2005), http://www.ecrypt.eu.org/stream/

  4. Klimov, A., Shamir, A.: Cryptographic applications of T-functions. In: Matsui, M., Zuccherato, R.J. (eds.) SAC 2003. LNCS, vol. 3006, pp. 248–261. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  5. Marsaglia, G.: The Marsaglia Random Number CDROM Including the DIEHARD Battery of Tests of Randomness (1996), http://stat.fsu.edu/pub/diehard

  6. Phan, R.C.-W., Wu, J., Ouafi, K., Stinson, D.R.: Privacy Analysis of Forward and Backward Untraceable RFID Authentication Schemes (2008), http://www.cacr.math.uwaterloo.ca/~dstinson/papers/bfrfid-2.pdf

  7. Rhee, S., Seetharam, D., Liu, S., Wang, N., Xiao, J.: i-Bean Network: An Ultra-Low Power Wireless Sensor Network. In: Proceedings of UBICOMP 2003 (2003)

    Google Scholar 

  8. Rukhin, A., Soto, J., Nechvatal, J., Smid, M., Barker, E., Leigh, S., Levenson, M., Vangel, M., Banks, D., Heckert, A., Dray, J., Vo, S.: A statistical test suite for random and pseudorandom number generators for cryptographic applications. NIST special publication 800-22 (2001), http://csrc.nist.gov/rng/

  9. Seetharam, D., Rhee, S.: An Efficient Pseudo Random Number Generator for Low-Power Sensor Networks. In: Proceedings of LCN 2004, pp. 560–562. IEEE Computer Society, Los Alamitos (2004)

    Google Scholar 

  10. Walker, J.: Randomness Battery (1998), http://www.fourmilab.ch/random/

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 ICST Institute for Computer Science, Social Informatics and Telecommunications Engineering

About this paper

Cite this paper

Peris-Lopez, P., Hernandez-Castro, J.C., Tapiador, J.M.E., Millán, E.S., van der Lubbe, J.C.A. (2010). Security Flaws in an Efficient Pseudo-Random Number Generator for Low-Power Environments. In: Gu, Q., Zang, W., Yu, M. (eds) Security in Emerging Wireless Communication and Networking Systems. SEWCN 2009. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 42. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-11526-4_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-11526-4_3

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-11525-7

  • Online ISBN: 978-3-642-11526-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics