Cryptography Reference
In-Depth Information
hardware-based and software-based random bit generators. In either case, de-
skewing techniques may be used to improve the defectiveness of a specific random
bit generator, and statistical randomness testing (e.g., Maurer's universal statistical
test) may be used to evaluate the quality of its output. In practice, it is often required
that a random bit generator conforms to a security level specified in FIPS PUB 140-2
[15]. 4
From an application viewpoint, it is important to be able to generate some
truly random bits (using a random bit generator) and use them to seed a PRBG as
introduced in Section 2.2.3. The PRBG is then used to generate a potentially infinite
sequence of pseudorandom bits. It depends on a secret key (i.e., a seed), and hence
it represents a secret key cryptosystem. PRBGs are further addressed in Chapter 12.
References
[1]
Massey, J., “Shift-Register Synthesis and BCH Decoding,” IEEE Transactions on Information
Theory , IT-15(1), 1969, pp. 122-127.
[2]
Eastlake, D., S. Crocker, and J. Schiller, “Randomness Recommendations for Security,” Request
for Comments 1750, December 1994.
[3]
Menezes, A., P. van Oorschot, and S. Vanstone, Handbook of Applied Cryptography . CRC Press,
Boca Raton, FL, 1996.
[4]
Fairfield, R.C., R.L. Mortenson, and K.B. Koulhart, “An LSI Random Number Generator (RNG),”
Proceedings of CRYPTO '84 , 1984, pp. 203-230.
[5]
Agnew, G.B., “Random Sources for Cryptographic Systems,” Proceedings of EUROCRYPT '87 ,
Springer-Verlag, LNCS 304, 1988, pp. 77-81.
[6]
Davis, D., R. Ihaka, and P. Fenstermacher, “Cryptographic Randomness from Air Turbulance in
Disk Drives,” Proceedings of CRYPTO '94 , Springer-Verlag, LNCS 839, 1994, pp. 114-120.
[7]
Jakobsson, M., et al., “A Practical Secure Physical Random Bit Generator,” Proceedings of the
ACM Conference on Computer and Communications Security , 1998, pp. 103-111.
[8]
Lacy, J.B., D.P. Mitchell, and W.M. Schell, “CryptoLib: Cryptography in Software,” Proceedings
of the USENIX Security Symposium IV , USENIX Association, October 1993, pp. 1-17.
[9]
Goldberg, I., and D. Wagner, “Randomness and the Netscape Browser—How Secure Is the World
Wide Web?” Dr. Dobb's Journal , January 1996.
[10]
Dole, B., S. Lodin, and E.H. Spafford, “Misplaced Trust: Kerberos 4 Session Keys,” Proceedings
of the ISOC Network and Distributed System Security Symposium , 1997, pp. 60-70.
[11]
von Neumann, J., “Various Techniques for Use in Connection with Random Digits,” In von
Neumann's Collected Works , Vol. 5, Pergamon Press, New York, NY, 1963, pp. 768-770.
4
http://csrc.nist.gov/publications/fips/fips140-2/fips1402.pdf
Search WWH ::




Custom Search