Testing the pseudorandom number generator as a component of the security of the internet of things

Authors

  • Світлана Володимирівна Поперешняк Taras Shevchenko National University of Kyiv

DOI:

https://doi.org/10.18372/2310-5461.46.14813

Keywords:

Internet of Things, algorithms, multidimensional statistics, random sequences, s-chains, cryptography, pseudorandom sequence, statistical testing

Abstract

Internet of Things (IoT) devices collect some volumes of data, some of which will require protection based on sensitivity or compliance requirements. IoT data protection solutions must span edge to cloud, provide scalable encryption and key management, and not impede data analysis. An analysis of recent research and publications shows a great deal of interest in finding various ways to develop lightweight pseudorandom number generators that have been widely used on the Internet of Things or mobile devices. These so-called lightweight IoT devices have limited power, space, and computing resources. Therefore, there is a huge need to develop and test the quality of lightweight pseudorandom number generators, which is an important component of cybersecurity. The available approaches to testing random or pseudorandom sequences show low flexibility and versatility in the means of finding hidden patterns in the data. It is revealed that for sequences of length up to 100 bits there are not enough existing statistical packets. The available techniques show low flexibility and versatility in the means of finding hidden patterns in the data. Perspective direction of research — static testing of sequences using multidimensional statistics is considered. To solve this problem, it is suggested to use algorithms based on multidimensional statistics. In the work, formulas are given and theorem for testing sequences for randomness, using two or three-dimensional statistics that can be used for small and medium-sized sequences is formulated. The new technique of PRS testing is proposed in the paper, and several criteria for testing bit sequence of small length are considered, which, in comparison with one-dimensional statistics, gives a more accurate result. As a result of the implementation of this technique, an information system can be created that will allow analyzing the PRS of a small length and choosing a quality PRS for use in the Internet of Things Security.

Author Biography

Світлана Володимирівна Поперешняк, Taras Shevchenko National University of Kyiv

PhD, Associate Professor

Department of Software Systems and Technologies

 

References

Airehrour D., Gutierrez J., Ray S. K., ‘‘Secure routing for Internet of Things: A survey,’’ J. Netw. Comput. Appl., vol. 66, 2016. Pp. 198–213 (eng).

Mouha N. “The Design Space of Lightweight Cryptography. NIST Lightweight Cryptography Workshop.” 2015 [Online]. Available: https://hal.inria.fr/hal-01241013 (eng)

Pоpereshnyаk S. “The technique for testing short sequences as a component of cryptography on the Internet of Things”, CEUR-WS.org/vol/ 2516/paper 11.

Гайдышев И. П. Программное обеспечение анализа данных AtteStat. Руководство пользователя. Версия 13. 2012. 505 с.

Bakiri M., Guyeux C., Couchot J., Marangio L., Galatolo S. “A Hardware and Secure Pseudorandom Generator for Constrained Devices” IEEE Transactions on Industrial Informatics Special Sections: Applied Cryptography, Security, and Trust Computing for Industrial Internet-of-Things(99) · March 2018 DOI: 10.1109/TII.2018.2815985 (eng)

Chugunkov I. V., Novikova O. Yu., Perevoz¬chikov V. A., Troitskiy S. S. “The development and researching of lightweight pseudorandom number generators” Conference Paper · February 2016 with 8 Reads DOI: 10.1109/EIConRusNW.2016.7448150 Conference: 2016 IEEE NW Russia Young Researchers in Electrical and Electronic Engineering Conference (EIConRusNW) (eng)

Ramakrishnan K., Balasubramanian A., Mishra S., Sridhar R. “Wireless security protocol using a low cost pseudo random number generator” View All Authors Conference Paper · November 2005 with 45 Reads DOI: 10.1109/MILCOM.2005.1605863 · Source: IEEE Xplore Conference: Military Commu¬nications Conference, 2005. MILCOM 2005. (eng)

Kösemen C., Aydın Öm., Dalkılıç G. “The Pseudorandom Number Generator Generation Method with Genetic Programming for Lightweight Devices” Conference Paper (PDF Available) · September 2018 with 41 Reads DOI: 10.1109/UBMK.2018.8566484 Conference: 2018 3rd International Conference on Computer Science and Engineering (UBMK) (eng)

Busireddygari P., Kak S «Pseudorandom tableau sequences», IEEE 51st Asilomar Conference on Signals, Systems, and Computers, 2017, P. 1733–1736.

Popereshnyak S, Dimitrov GP “The Testing of Pseudorandom Sequences using Multidimensional Statistics” CEUR-WS.org/vol/ 2533/paper14.pdf (eng)

Маsоl V., Pоpereshnyаk S. “Statistical Analysis of Local Sections of Bits Sequences” Journal of Automation and Information Sciences, Volume 51, 2019 Issue 10, pp. 31-45 DOI: 10.1615/JAutomatInfScien.v51.i10.30 (eng)

Speсіаl Publісаtіоn 800-22. А Stаtіstісаl Тest Suіte fоr Rаndоm аnd Pseudоrаndоm Number Generаtоrs fоr Сryptоgrаphіс Аpplісаtіоns. [Оnlіne]. Аvаіlаble: http://сsrс. nіst.gоv (eng)

Мооdy D. “Pоst-quаntum сryptоgrаphy: NІSТ’s plаn fоr the future,” Prосeedіngs оf the Seventh Іnternаtіоnаl Соnferenсe оn Pоst Quаntum Сryptоgrаphy, Jаpаn, 2016. [Оnlіne]. Аvаіlаble: https://pqсryptо2016.jp (eng)

Issue

Section

Information technology, cybersecurity