Skip to main content

Bit-Plane Specific Randomness Testing for Statistical Analysis of Ciphers

  • Conference paper
  • First Online:
Soft Computing for Problem Solving 2019

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 1138))

  • 238 Accesses

Abstract

For a cipher system, the key-sequences generated by a random number generator must satisfy the randomness characteristics which can be analyzed statistically by various measures. Existing randomness analysis study considers key-sequence as a stream of bits as one-dimension. In the paper, we consider key-sequence of bits as a two-dimensional vector and propose new randomness tests based on bit-plane specific statistical measures. We obtain row-vector and column-vector measures by computing row-wise and column-wise frequency of ones, entropy, and adjacent row (column) correlation for every bit-plane. We apply chi-square goodness of fit on said vectors to compute p-values. A randomness test passes when p-values satisfy test criteria in each bit-plane. Statistical analysis is performed by applying proposed randomness tests on different data. Cipher data shows good randomness but random alphabetic data and plain image data show non-randomness due to presence of patterns. Proposed tests perform rigorous analysis by exploiting two-dimensional characteristics of data and seem very useful to perform statistical analysis of ciphers.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. W. Stallings, Cryptography and Network Security (Prentice Hall, Englewood Cliffs, 2003)

    Google Scholar 

  2. A.J. Menezes, P.C. Van Oorschot, S.A. Vanstone, in Handbook of Applied Cryptography (CRC Press, Boca Raton, 1996)

    Google Scholar 

  3. B. Schneier, Applied Cryptography, 2nd edn (Wiley, New York, 1996)

    Google Scholar 

  4. C.E. Shannon, Communication theory of secrecy systems. Bell Syst. Tech. J. 28, 656–715 (1949)

    Article  MathSciNet  Google Scholar 

  5. M. Stipčević, Ç.K. Koç, True random number generators, in Open Problems in Mathematics and Computational Science, ed. by Koç ÇK (Springer, Berlin, Germany), pp. 275–315 (2014)

    Google Scholar 

  6. Q. Nasir, True random bit generator using ZCDPLL based on TMS320C6416. Int. J. Commun. Netw. Syst. Sci. 4, 249–324 (2009)

    Google Scholar 

  7. W. Schindler, Random number generators for cryptographic applications, in Cryptographic Engineering (Springer, Berlin, 2009), pp. 5–23

    Google Scholar 

  8. S.W. Golomb, Shift Register Sequences (World Scientific, Singapore, 2017)

    Book  Google Scholar 

  9. P. Peris-Lopez, E. San Millan, J.C.A. , L.A. Entrena, Cryptographically secure pseudo-random bit generator for RFID tags, in International Conference for Internet Technology and Secured Transactions (ICITST), pp. 1–6 (2010)

    Google Scholar 

  10. B.-H. Kang, D.-H. Lee, C.-P. Hong: High-performance pseudorandom number generator using two-dimensional cellular automata, in 4th IEEE International Symposium on Electronic Design, Test and Applications (Delta 2008), pp. 597–602 (2010)

    Google Scholar 

  11. D. Ud Nusrat Mohi, Testing and generation of synchronous stream ciphers. Int. J. Comput. Sci. Netw. 7(2), 79–82 (2018)

    Google Scholar 

  12. L. Blum, M. Blum, M. Shub, A simple unpredictable pseudo-random number generator. SIAM J. Comput. 15(2), 364–383 (1986)

    Google Scholar 

  13. F. Rubin, One-time pad cryptography. Cryptologia 20(4), 359–364 (1996)

    Google Scholar 

  14. R. Rivest, A. Shamir, L. Adleman, A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978). CiteSeerX 10.1.1.607.2677

    Google Scholar 

  15. D. Knuth, The Art of Computer Programming (Addison-Wesley, U.S., 1981)

    MATH  Google Scholar 

  16. A. Rukhin, J. Soto, J. Nechvatal, M. Smid, E. Barker, S. Leigh, M. Levenson, M. Vangel, D. Banks, A. Heckert, J. Dray, A statistical test suite for random and pseudorandom number generators for cryptographic applications. NIST Special Publication SP, pp. 800–822. Revision-1a, http://www.nist.gov (2010)

  17. M.M. Alani, Testing randomness in cipher text of block-ciphers using DieHard tests. Int. J. Comput. Sci. Netw. Secur. (IJCSNS) 10(4), 53–57 (2010)

    MathSciNet  Google Scholar 

  18. J.C. Hernandez, J.M. Sierra, A. Seznec, The SAC test: a new randomness test with some applications to PRNG analysis, in Proceedings of the International Conference Computational Science and Its Applications (ICCSA), pp. 960–967 (2004)

    Google Scholar 

  19. B.Y. Ryabko, V.S. Stognienko, Y.I. Shokin, A new test for randomness and its application to some cryptographic problems. J. Stat. Plan. Inference 123, pp. 365–376 (2004)

    Google Scholar 

  20. R. Ratan, Arvind: Bit-plane specific measures and its applications in analysis of image ciphers, in Advances in Signal Processing and Intelligent Recognition Systems, SIRS 2018, Communications in Computer and Information Science, 968, pp. 282–297 (2019)

    Google Scholar 

  21. R. Gonzalez, P. Woods, Digital Image Processing, 2nd edn (Addison-Wesley, 2002)

    Google Scholar 

  22. R. Bose, Information Theory, Coding and Cryptography (Mcgraw-Hill, New Delhi, 2008)

    Google Scholar 

  23. Advanced Encryption Standard, Federal Information Processing Standards Publication, 197 (2001)

    Google Scholar 

  24. Data Encryption Standard, Federal Information Processing Standards Publication 46–3 (1999)

    Google Scholar 

  25. B. Schneier, Description of a new variable-length key, 64-bit block cipher (Blowfish), in Cambridge Security Workshop Proceedings (Springer, Berlin), pp. 191–204 (1993)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ram Ratan .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Ratan, R., Jangid, B.L., Arvind (2020). Bit-Plane Specific Randomness Testing for Statistical Analysis of Ciphers. In: Nagar, A., Deep, K., Bansal, J., Das, K. (eds) Soft Computing for Problem Solving 2019 . Advances in Intelligent Systems and Computing, vol 1138. Springer, Singapore. https://doi.org/10.1007/978-981-15-3290-0_16

Download citation

Publish with us

Policies and ethics