Open Access Journal

ISSN : 2394-2320 (Online)

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

Open Access Journal

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

ISSN : 2394-2320 (Online)

Enhancement of Security in Cryptographic Systems by Improving Randomness

Author : Antu Annam Thomas 1 Varghese Paul 2

Date of Publication :9th October 2017

Abstract: Randomness plays an important role in many of the applications where natural selection process needs to be simulated. The term randomness also finds an important and irreplaceable role in the area of data security and cryptography. There are various traditional random number generators. Multiplicative Congruential Generator (MCG) is one among them. The randomness of the generated sequence is enhanced by the concept of nesting introduced into the algorithm. In this work the traditional MCG is compared with Nested Multiplicative Congruential Generator(NMCG) using statistical and graphical analysis techniques. The most important advantage of NMCG is that the period of the generated sequence is infinity. In the case of MCG the period depends upon the value of multiplicand. The analysis performed also concludes that NMCG is a better random number generator when compared to MC.

Reference :

    1. B. Schneier, “Applied cryptography: protocols, algorithms, and source code in C,” Second Edition, John Wiley & Sons, 1996.
    2. D. Dilli, Madhu S., “Design of a New Cryptography Algorithm using Reseeding -Mixing Pseudo Random Number Generator,” IJITEE, vol.52, No. 5, 2013
    3. K. Marton, A. Suciu, C. Sacarea, and Octavian Cret, “Generation and Testing of Random Numbers for Cryptographic Applications,” Proceedings of the Ramanian Academy, Series A, Vol. 13, No. 4, 2012, PP 368–377.
    4. Wikipedia, “Pseudorandom number generator”, Last visited December 2014.
    5. D. Dilli, and S. Madhu, “Design of a New Cryptography Algorithm using Reseeding -Mixing Pseudo Random Number Generator,” IJITEE, vol. 52, no. 5, 2013.
    6. “True Random Number Generators Secure in a Changing Environment”, Boaz Barak, Ronen Shaltiel, and Eran Tromer, Department of Computer Science and Applied Mathematics, Weizmann Institute of Science , Rehovot, ISRAEL [
    7. David DiCarlo, “Random Number Generation: Types and Techniques,” A Senior Thesis submitted in partial fulfillment of the requirements for graduation in the Honors Program Liberty University Spring 2012.
    8. McNichol, Tom (2003-08-11). "Totally Random". Conde Nast Publications. p. 2. Retrieved 2009- 10-23. Mads Haahr, a lecturer in computer science at Trinity College in Dublin, designed the system
    9. T. Simul, S.M. Assad, P.K. Lam “Real time demonstration of high bitrate quantum random number generation with coherent laser light”, Appl Phys Lett 98:231103-1-3
    10. Atsushi Uchida, Kazuya Amano, Masaki Inoue, Kunihito Hirano, Sunao Naito, Hiroyuki Someya, Isao Oowada, Takayuki Kurashige, Masaru Shiki, Shigeru Yoshimori, Kazuyuki Yoshimura & Peter Davis, “Fast physical random bit generation with chaotic semiconductor lasers”, Nature Photonics 2, 728 - 732 (2008)
    11. Sunar, B., Martin, W.J., Stinson, D.R. “A Provably Secure True Random Number Generator with Built-In Tolerance to Active Attacks”, Computers, IEEE Transactions on (Volume:56 , Issue: 1 ), Jan. 2007, pp. 109 – 119

Recent Article