DOI QR코드

DOI QR Code

프로그램 가능 최대길이 CA기반 의사난수열 생성기의 설계와 분석

Design and Analysis of Pseudorandom Number Generators Based on Programmable Maximum Length CA

  • 최언숙 (동명대학교 정보통신공학과) ;
  • 조성진 (부경대학교 응용수학과) ;
  • 김한두 (인제대학교 컴퓨터공학부) ;
  • 강성원 (부경대학교 응용수학과)
  • 투고 : 2020.01.21
  • 심사 : 2020.04.15
  • 발행 : 2020.04.30

초록

PRNG(Pseudorandom number generator)는 안전한 온라인 통신을 위한 암호화 키 생성에 있어서 필수적이다. PRNG에 의해 생성되는 비트 스트림은 대칭키 암호 시스템에서 빅 데이터를 효과적으로 암호화할 수 있도록 고속으로 생성되어야 하며 또한 여러 통계적 테스트를 통과할 수준의 랜덤성을 확보해야 한다. CA(Cellular Automata) 기반의 PRNG는 하드웨어로 구현이 용이하고, LFSR기반의 PRNG보다 렌덤성이 우수하다고 알려져 있다. 본 논문에서는 대칭키 암호시스템에서 효과적인 키 수열을 생성할 수 있는 PMLCA(Programmable Maximum Length CA)기반의 PRNG를 설계한다. 제안하는 PRNG는 비선형 제어 방식을 통해 비트 스트림을 생성한다. 먼저 주기가 긴 선형 수열을 생성하는 단일 여원벡터를 갖는 (m,n)-셀 PMLCA ℙ 기반의 PRNG를 설계하고 주기와 생성다항식을 분석한다. 또한 ℙ와 주기가 같으면서 비선형 수열을 생성하는 두 개의 여원벡터를 갖는 (m,n)-셀 PC-MLCA기반의 PRNG를 설계하고 비선형 수열이 출력되는 위치를 분석한다.

PRNGs(Pseudorandom number generators) are essential for generating encryption keys for to secure online communication. A bitstream generated by the PRNG must be generated at high speed to encrypt the big data effectively in a symmetric key cryptosystem and should ensure the randomness of the level to pass through the several statistical tests. CA(Cellular Automata) based PRNGs are known to be easy to implement in hardware and to have better randomness than LFSR based PRNGs. In this paper, we design PRNGs based on PMLCA(Programable Maximum Length CA) that can generate effective key sequences in symmetric key cryptosystem. The proposed PRNGs generate bit streams through nonlinear control method. First, we design a PRNG based on an (m,n)-cell PMLCA ℙ with a single complement vector that produces linear sequences with the long period and analyze the period and the generating polynomial of ℙ. Next, we design an (m,n)-cell PC-MLCA based PRNG with two complement vectors that have the same period as ℙ and generate nonlinear sequences, and analyze the location of outputting the nonlinear sequence.

키워드

참고문헌

  1. A. Desai, A. Hevia, and Y. L. Yin, "A Practice-Oriented Treatment of Pseudorandom Number Generators," EUROCRYPT 2002, Amsterdam, The Netherlands, 2002, pp. 368-383.
  2. J. Kim and J. Chon, "Decoding problem of random linear codes and its cryptographic application," J. of the Korean Institute of Communication Sciences, vol. 32, no. 6, 2015, pp. 30-38.
  3. E. Jang, "Synchronization and Secure Communication Application of Chaos Based Malasoma System," J. of the Korea Institute of Electronic Communication Sciences, vol. 12, no. 5, 2017, pp. 747-754. https://doi.org/10.13067/JKIECS.2017.12.5.747
  4. J. Saidov, B. Kim, J. Lee, and G. Lee, "Distributed Hardware Security System with Secure Key Update," J. of the Korea Institute of Electronic Communication Sciences, vol. 12, no. 4, 2017, pp. 671-678. https://doi.org/10.13067/JKIECS.2017.12.4.671
  5. N. Jang, C. Kim, S. Hong, and Y. Park, "Efficient Bit-Parallel Shifted Polynomial Basis Multipliers for All Irreducible Trinomial," J. of the Korea Institute of Information Security & Cryptology, vol. 19, no. 2, 2009, pp.49-61.
  6. S. Wolfram, "Cryptography with Cellular Automata," in Advances in Cryintology: Crypto '85 Proceedings, Lecture Notes in Computer Science vol. 218, 1986, pp. 429-432.
  7. S. Nandi, B. Kar, and P. Chaudhuri, "Theory and Applications of Cellular Automata in Cryptography," IEEE Trans. on Computers, vol. 43, no. 12, 1994, pp. 1346-1357. https://doi.org/10.1109/12.338094
  8. S. Das and D. Chowdhury, "On usage of cellular automata in strengthening stream ciphers," J. Discrete Mathematical Sciences and Cryptography, vol. 14, no. 4, 2011, pp. 369-390. https://doi.org/10.1080/09720529.2011.10698343
  9. U. Choi, S. Cho, J. Kim, S. Kang, H. Kim, and S. Kim, "Color image encryption based on PC-MLCA and 3-D chaotic cat map," 2019 IEEE 4th International Conference on Computer and Communication System, Singapore, Singapore, 2019, pp. 272-277.
  10. K. Cattell and J. Muzio, "Synthesis of one-dimensional linear hybrid cellular automata," IEEE Trans. Comput-Aided Design Integrated Circuits and Systems, vol. 15, no. 3, 1996, pp. 325-335. https://doi.org/10.1109/43.489103
  11. A. Sabater and D. Martinez, "Simple Cellular Automata-Based Linear Models for the Shrinking Generator," Proc. of IEEE Information Theory Workshop, 2003, pp. 143-146.
  12. A. Sabater and P. Gil, "Synthesis of cryptographic interleaved sequences by means of linear cellular automata," Applied Mathematics Letters, vol. 22, 2009, pp. 1518-1524. https://doi.org/10.1016/j.aml.2009.03.018
  13. S. Cho, U. Choi, H. Kim, and H. An, "Analysis of nonlinear sequences based on shrinking generator," J. of the Korea Institute of Electronic Communication Sciences, vol. 5, no. 4, 2010, pp. 412-417.
  14. G. Y. Li, S. J. Cho, and S. T. Kim, "Complemented Maximum-Length Cellular Automata Applied on Video Encryption," J. The Institute of Internet, Broadcasting and Communication, vol. 17, no. 1, 2017, pp. 13-18. https://doi.org/10.7236/JIIBC.2017.17.1.13
  15. U. Choi, S. Cho, H. Kim, and J. Kim, "90/150 CA corresponding to polynomial of maximum weight," J. of Cellular Automata, vol. 13, no. 4, 2018, pp. 347-358.
  16. U. Choi and S. Cho, "Analysis of Pseudorandom Sequences Generated by Maximum Length Complemented Cellular Automata," J. of the Korean Institute of Communication Sciences, vol. 14, no. 5, 2019, pp. 1001-1008.
  17. P. P. Chaudhuri, D. R. Chowdhury, S. Nandi, and S. Chattopadhyay, Additive Cellular Automata Theory and Applications. Los Alamitos, California: IEEE Computer Society Press, 1997.
  18. R. Lidl and H. Niederreiter, Finite Fields. Cambridge: Cambridge University Press, 2008.