Open Access Open Access  Restricted Access Subscription Access

DeeR-Gen : A Pseudo Random Number Generator for Industry 4.0 / IoT


Affiliations
1 Jamia Millia Islamia, New Delhi 110 025, India
 

Random binary bit sequences or random numbers are very useful in cryptographic applications. These sequences are used as a key in different encryption algorithms. Also, they can be used as random nonce in many mutual authentication protocols. Because these sequences are used at very basic level in cryptographic applications there generation should be fast, secure, and energy-efficient. Particularly in the case of Industry 4.0/IoT, a lightweight implementation is much needed along with high security and rapid production. The earlier generators of random numbers used the true source of randomness but the same is not feasible in current scalable Industry 4.0/IoT scenario. Many works have already been done to generate random numbers through PRNGs. Some examples are J3Gen, Warbler, LAMED, and ARROW. However, it is essential to bring a completely programmed, highly secured, energy efficient and a fast paced algorithm for random number generation. In this paper, a novel algorithm, named DeeR-Gen, which works with one multiplexer and two NLFSRs is presented. It requires only 245 GE on ASIC, lowest hardware requirement till date. Proposed methodology has also been tested for EPC test of randomness. The authors found the proposed algorithm secure and energy-efficient to be used in any lightweight cryptographic algorithm.

Keywords

IoT, Industry 4.0, Lightweight Cryptography, Random Nonce, Secret Key.
User
Notifications
Font Size

  • Anand R, Sinha A, Bhardwaj A & Sreeraj A, Flawed security of social network of things, in Handbook of Research on Network Forensics and Analysis Techniques (IGI Global) 2018, 65–86, https://doi.org/10.4018/978-1-5225-4100-4.ch005.
  • Gupta A, Srivastava A, Anand R & Tomažič T, Business application analytics and the internet of things: The connecting link, In New Age Analytics (Apple Academic Press) 2020, 249–273.
  • Gupta R, Shrivastava G, Anand R & Tomažič T, IoT-based privacy control system through android, In Handbook of E-business Security (Auerbach Publications) 2018, 341–363
  • Melia-Segui J, Garcia-Alfaro J & Herrera-Joancomarti J, Analysis and Improvement of a Pseudorandom Number Generator for EPC Gen2 Tags, Financial Cryptography and Data Security: Lect Notes Comput Sci (6054) (2010), https://doi.org/10.1007/978-3-642-14992-4_4.
  • Martin H, San Millan E, Entrena L, Lopez P & Castro J A: A pseudorandom number generator for secure lightweight systems, IEEE 17th Int on-line Test Symp (Athens, Greece) 2011), 228–233, https://doi.org10.1109/IOLTS.2011.5994534.
  • Tsoi K H, Leung K H & Leong P H W, Compact FPGA-based true and pseudo random number generators, 11th Proc Annu IEEE Symp Field-Program Cust Comput Mach (2003), 51–61, https://doi.org/10.1109/FPGA.2003.1227241.
  • Melià-Seguí J, Garcia-Alfaro J & Herrera-Joancomartí J, Multiple-polynomial LFSR based pseudorandom number generator for EPC Gen2 RFID tags, 37th Annu Conf IEEE Ind Electronsoc (2011) 3820–3825, https://doi.org10.1109/IECON.2011.6119932.
  • Gupta A, Asad A, Meena L & Anand R, IoT and RFID-Based Smart Card System Integrated with Health Care, Electricity, QR and Banking Sectors, Artif Intell Med Proc Int Symp (Springer, Singapore) 2023, 253–265.
  • Peris-Lopez P, Hernandez-Castro J C, Estevez-Tapiador J M & Ribagorda A, LAMED — A PRNG for EPC Class-1 Generation-2 RFID specification, Comput Stand Interfaces, 31(1) (2009) 88–97, https://doi.org/10.1016/j.csi.2007.11.013
  • Mandal K, Fan X & Gong G, Warbler: A Lightweight Pseudorandom Number Generator for EPC C1 Gen2 Passive RFID Tags, Int J RFID Secur Cryptogr, 2(2) (2013) 1–10.
  • López A B, Encinas L H, Muñoz A M & Vitini F M, A lightweight pseudorandom number generator for recuring the internet of things, IEEE Access, 5 (2017) 27800–27806, https://doi.org/10.1109/ACCESS.2017.2774105.
  • Melià-Seguí J, Garcia-Alfaro J & Herrera-Joancomartí J, J3Gen: A PRNG for Low-Cost Passive RFID, Sensors, 13(3) (2013) 3816–3830, https://doi.org/10.3390/s130303816.
  • Eljadi F M A & ShaikhliI F T A, Dynamic linear feedback shift registers: A review, the 5th Int Conf Inform Commun Technol Muslim World (IEEE) 2015, 1–5, https://doi.org10. 1109/ICT4M.2014.7020598.
  • Che W, Deng H, Tan W & Wang J, A random number generator for application in RFID tags, Networked RFID Systems and Lightweight Cryptography, (2008) 279–287, https://doi.org/10.1007/978-3-540-71641-9_16.
  • Melia-Segui J, Garcia-Alfaro J & Herrera-Joancomarti J, A practical implementation attack on weak pseudorandom number generator designs for EPC Gen2 tags, Wirel Pers Commun, 59(1) (2011) 27–42, https://doi.org/10.1007/s11277-010-0187-1
  • Chen J, Miyaj A, Sato H & Su C, Improved Lightweight Pseudo-Random Number Generators for the Low-Cost RFID Tags, IEEE Trustcom/BigDataSE/ISPA 2015, 17–24, https://doi.org/10.1109/Trustcom.2015.352.
  • E P C global, EPC radio-frequency identification protocol class-1 generation-2 UHF RFID for communication at 860-960 MHz (2008), https://www.gs1.org/sites/default/files/docs/epc/Gen2_Protocol_Standard.pdf.
  • Feldhofer M & Wolkerstorfer J, Hardware implementation of symmetric algorithms for RFID security, in RFID Security (Springer, Boston, MA) 2009, 373–415.
  • Cole P H & Ranasinghe D C, Networked RFID Systems and Lightweight Cryptography (Springer) 10 (2008) 157–167.
  • Etrog J Robshaw M & Savry O, The Possibilities and Limitations of Cryptography in Constrained Devices (INRIA and Orange Labs) 2009
  • Boni A & Facen A, Ultra low-voltage analog circuits for UHF RFID devices in 180 nm CMOS technology, Analog Integr Circuits Signal Process, 63(3) (2010) 359–367.

Abstract Views: 261

PDF Views: 53




  • DeeR-Gen : A Pseudo Random Number Generator for Industry 4.0 / IoT

Abstract Views: 261  |  PDF Views: 53

Authors

Deena Nath Gupta
Jamia Millia Islamia, New Delhi 110 025, India
Rajendra Kumar
Jamia Millia Islamia, New Delhi 110 025, India

Abstract


Random binary bit sequences or random numbers are very useful in cryptographic applications. These sequences are used as a key in different encryption algorithms. Also, they can be used as random nonce in many mutual authentication protocols. Because these sequences are used at very basic level in cryptographic applications there generation should be fast, secure, and energy-efficient. Particularly in the case of Industry 4.0/IoT, a lightweight implementation is much needed along with high security and rapid production. The earlier generators of random numbers used the true source of randomness but the same is not feasible in current scalable Industry 4.0/IoT scenario. Many works have already been done to generate random numbers through PRNGs. Some examples are J3Gen, Warbler, LAMED, and ARROW. However, it is essential to bring a completely programmed, highly secured, energy efficient and a fast paced algorithm for random number generation. In this paper, a novel algorithm, named DeeR-Gen, which works with one multiplexer and two NLFSRs is presented. It requires only 245 GE on ASIC, lowest hardware requirement till date. Proposed methodology has also been tested for EPC test of randomness. The authors found the proposed algorithm secure and energy-efficient to be used in any lightweight cryptographic algorithm.

Keywords


IoT, Industry 4.0, Lightweight Cryptography, Random Nonce, Secret Key.

References