Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content

Practical Seed-Recovery of Fast Cryptographic Pseudo-Random Number Generators

  • Conference paper
  • First Online:
Applied Cryptography and Network Security (ACNS 2022)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13269))

Included in the following conference series:

  • 1412 Accesses

Abstract

Trifork is a family of pseudo-random number generators described in 2010 by Orue et al. It is based on Lagged Fibonacci Generators and has been claimed as cryptographically secure. In 2017 was presented a new family of lightweight pseudo-random number generators: Arrow. These generators are based on the same techniques as Trifork and designed to be light, fast and secure, so they can allow private communication between resource-constrained devices. The authors based their choices of parameters on NIST standards on lightweight cryptography and claimed these pseudo-random number generators were of cryptographic strength.

We present practical implemented algorithms that reconstruct the internal states of the Arrow generators for different parameters given in the original article. These algorithms enable us to predict all the following outputs and recover the seed. These attacks are all based on a simple guess-and-determine approach which is efficient enough against these generators.

We also present an implemented attack on Trifork, this time using lattice-based techniques. We show it cannot have more than 64 bits of security, hence it is not cryptographically secure.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 109.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 139.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. NESSIE, the new european schemes for signatures, integrity and encryption (2000). https://www.cosic.esat.kuleuven.be/nessie/

  2. eStream, the ECRYPT stream cipher project (2004). https://www.ecrypt.eu.org/stream/project.html

  3. Babbage, S., De Cannière, C., Lano, J., Preneel, B., Vandewalle, J.: Cryptanalysis of Sober-t32. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 111–128. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-39887-5_10

    Chapter  Google Scholar 

  4. Banegas, G.: Attacks in stream ciphers: A survey. Cryptology ePrint Archive, Report 2014/677 (2014). https://eprint.iacr.org/2014/677

  5. Blanco Blanco, A., et al.: On-the-fly testing an implementation of arrow lightweight PRNG using a LabVIEW framework. In: Martínez Álvarez, F., Troncoso Lora, A., Sáez Muñoz, J.A., Quintián, H., Corchado, E. (eds.) CISIS/ICEUTE -2019. AISC, vol. 951, pp. 175–184. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-20005-3_18

    Chapter  Google Scholar 

  6. Bleichenbacher, D., Patel, S.: SOBER Cryptanalysis. In: Knudsen, L. (ed.) FSE 1999. LNCS, vol. 1636, pp. 305–316. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48519-8_22

    Chapter  Google Scholar 

  7. Elaine Barker, J.K.: Recommendation for random number generation using deterministic random bit generators. Tech. Rep. NIST Special Publication (SP) 800–90A, Rev. 1, National Institute of Standards and Technology, Gaithersburg, MD (2015). https://doi.org/10.6028/NIST.SP.800-90Arl

  8. Frieze, A.M., Kannan, R., Lagarias, J.C.: Linear congruential generators do not produce random sequences. In: 25th FOCS, pp. 480–484. IEEE Computer Society Press, October 1984. https://doi.org/10.1109/SFCS.1984.715950

  9. Keery A. McKay, L.B.: Report on lightweight cryptography. Tech. Rep. NISTIR 8114, National Institute of Standards and Technology, Gaithersburg, MD (2017). https://doi.org/10.6028/NIST.IR.8114

  10. Knuth, D.: Deciphering a linear congruential encryption. IEEE Trans. Inf. Theory 31(1), 49–52 (1985)

    Article  MathSciNet  MATH  Google Scholar 

  11. López, A.B.O., Encinas, L.H., Muñoz, A.M., Vitini, F.M.: A lightweight pseudorandom number generator for securing the internet of things. IEEE Access 5, 27800–27806 (2017)

    Article  Google Scholar 

  12. Orue, A., Montoya, F., Hernández Encinas, L.: Trifork, a new pseudorandom number generator based on lagged fibonacci maps. J. Comput. Sci. Eng. 2, 46–51 (2010)

    Google Scholar 

  13. Rose, G.: A stream cipher based on linear feedback over GF(28). In: Boyd, C., Dawson, E. (eds.) ACISP 1998. LNCS, vol. 1438, pp. 135–146. Springer, Heidelberg (1998). https://doi.org/10.1007/BFb0053728

    Chapter  Google Scholar 

  14. Stern, J.: Secret linear congruential generators are not cryptographically secure. In: 28th FOCS, pp. 421–426. IEEE Computer Society Press, October 1987. https://doi.org/10.1109/SFCS.1987.51

  15. Development team, T.F.: fpylll, a lattice reduction library for python (2016). https://github.com/fplll/fpylll, available at https://github.com/fplll/fpylll

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Florette Martinez .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Martinez, F. (2022). Practical Seed-Recovery of Fast Cryptographic Pseudo-Random Number Generators. In: Ateniese, G., Venturi, D. (eds) Applied Cryptography and Network Security. ACNS 2022. Lecture Notes in Computer Science, vol 13269. Springer, Cham. https://doi.org/10.1007/978-3-031-09234-3_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-09234-3_11

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-09233-6

  • Online ISBN: 978-3-031-09234-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics