Skip to main content

A Random Key Generation Scheme Using Primitive Polynomials over GF(2)

  • Conference paper
  • First Online:
Security in Computing and Communications (SSCC 2016)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 625))

Included in the following conference series:

Abstract

A new key generation algorithm is proposed using primitive polynomials over Glaois Field GF(2). In this approach, we have used MD5 algorithm to digest the system time and IP address of the system. The combination of these digest values acts as random seed for the key generation process. The randomness test for the generated key is performed by using Blum Blum Shub (BBS), Micali-Schnorr and Mersenne Twister (MT19937) PRNG algorithms. The generated key has been compared on the basis of the combination of 2 bit, 3 bit, 4 bit and 8 bit count values of 0’s and 1’s. In this paper, we have used chi squared test, R squared test and standard deviation to check the randomness of the generated key. We have analyzed our result based on the above three criteria and observed that the proposed algorithm achieves lower dispersion in 72.5 % of the test cases, lower error rate in 61.6 % of the test cases and higher fitness value in 68.3 % of the test cases.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. van Dijk, M., Gentry, C., Halevi, S., Vaikuntanathan, V.: Fully homomorphic encryption over the integers. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 24–43. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  2. Saxena, N., McClusky, E.J.: Primitive polynomial generation algorithms-implementation and performance analysis. Technical report, vol. 31, Center for Reliable Computing (2004)

    Google Scholar 

  3. Li, C.-Y., Chen, J.-S., Chang, T.-Y.: A chaos-based pseudo random number generator using timing-based reseeding method. In: Proceedings of 2006 IEEE International Symposium on Circuits and Systems, ISCAS 2006, p. 4. IEEE (2006)

    Google Scholar 

  4. Chegini, M.G., Mehrabi, A.: Intelligent random sequence generating. In: Fifth International Conference on Natural Computation, ICNC 2009, vol. 4, pp. 307–310. IEEE (2009)

    Google Scholar 

  5. Lovett, S., Mukhopadhyay, P., Shpilka, A.: Pseudorandom generators for CC\(^{\text{ o }}\)[p] and the fourier spectrum of low-degree polynomials over finite fields. Comput. Complex. 22(4), 679–725 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  6. Héam, P.-C., Nicaud, C.: Seed: an easy-to-use random generator of recursive data structures for testing. In: 2011 IEEE Fourth International Conference on Software Testing, Verification and Validation (ICST), pp. 60–69. IEEE (2011)

    Google Scholar 

  7. Yadav, V.K., Agarwal, S., Uprety, J., Batham, S.: SRTS: a novel technique to generate random text. In: 2014 International Conference on Computational Intelligence and Communication Networks (CICN), pp. 268–272. IEEE (2014)

    Google Scholar 

  8. Tkacik, T.E.: A hardware random number generator. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  9. Goresky, M., Klapper, A.M.: Fibonacci and Galois representations of feedback-with-carry shift registers. IEEE Trans. Inf. Theor. 48(11), 2826–2836 (2002)

    Article  MathSciNet  MATH  Google Scholar 

  10. Key, E.L.: An analysis of the structure and complexity of nonlinear binary sequence generators. IEEE Trans. Inf. Theor. 22(6), 732–736 (1976)

    Article  MathSciNet  MATH  Google Scholar 

  11. Ding, C.: Blum-Blum-Shub generator. Electron. Lett. 33(8), 677–677 (1997)

    Article  Google Scholar 

  12. Konuma, S., Ichikawa, S.: Design and evaluation of hardware pseudo-random number generator MT19937. IEICE Trans. Inf. Syst. 88(12), 2876–2879 (2005)

    Article  Google Scholar 

  13. Menezes, A.J., Van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1996)

    Book  MATH  Google Scholar 

  14. Rivest, R.: The MD5 message-digest algorithm (1992)

    Google Scholar 

  15. Sidorenko, A., Schoenmakers, B.: Concrete security of the Blum-Blum-Shub pseudorandom generator. In: Smart, N.P. (ed.) Cryptography and Coding 2005. LNCS, vol. 3796, pp. 355–375. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  16. Bland, J.M., Altman, D.G.: Statistics notes: measurement error. BMJ 313(7059), 744 (1996)

    Article  Google Scholar 

  17. Lewis, P.A.W., Goodman, A.S., Miller, J.M.: A pseudo-random number generator for the system/360. IBM Syst. J. 8(2), 136–146 (1969)

    Article  Google Scholar 

  18. Wikipedia: Coefficient of determination – Wikipedia, the free encyclopedia (2016). https://en.wikipedia.org/w/index.php?title=Coefficient_of_determination&oldid=723297210. Accessed 4 June 2016

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Inderjeet Singh .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer Nature Singapore Pte Ltd.

About this paper

Cite this paper

Singh, I., Pais, A.R. (2016). A Random Key Generation Scheme Using Primitive Polynomials over GF(2). In: Mueller, P., Thampi, S., Alam Bhuiyan, M., Ko, R., Doss, R., Alcaraz Calero, J. (eds) Security in Computing and Communications. SSCC 2016. Communications in Computer and Information Science, vol 625. Springer, Singapore. https://doi.org/10.1007/978-981-10-2738-3_4

Download citation

  • DOI: https://doi.org/10.1007/978-981-10-2738-3_4

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-10-2737-6

  • Online ISBN: 978-981-10-2738-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics