翻訳と辞書
Words near each other
・ Cryptographic engineering
・ Cryptographic hash function
・ Cryptographic High Value Product
・ Cryptographic key types
・ Cryptographic log on
・ Cryptographic Message Syntax
・ Cryptographic Modernization Program
・ Cryptographic Module Testing Laboratory
・ Cryptographic Module Validation Program
・ Cryptographic nonce
・ Cryptographic primitive
・ Cryptographic protocol
・ Cryptographic Quarterly
・ Cryptographic Service Provider
・ Cryptographically Generated Address
Cryptographically secure pseudorandom number generator
・ Cryptographie indéchiffrable
・ Cryptography
・ Cryptography law
・ Cryptography newsgroups
・ Cryptography Research
・ Cryptography standards
・ Cryptoheros
・ Cryptoheros sajica
・ Cryptoheros septemfasciatus
・ Cryptoholcocerus
・ Cryptohymenium
・ Cryptol
・ Cryptolabis
・ Cryptolacerta


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

Cryptographically secure pseudorandom number generator : ウィキペディア英語版
Cryptographically secure pseudorandom number generator
A cryptographically secure pseudo-random number generator (CSPRNG) or cryptographic pseudo-random number generator (CPRNG) is a pseudo-random number generator (PRNG) with properties that make it suitable for use in cryptography.
Many aspects of cryptography require random numbers, for example:
* key generation
* nonces
* one-time pads
* salts in certain signature schemes, including ECDSA, RSASSA-PSS
The "quality" of the randomness required for these applications varies.
For example creating a nonce in some protocols needs only uniqueness.
On the other hand, generation of a master key requires a higher quality, such as more entropy. And in the case of one-time pads, the information-theoretic guarantee of perfect secrecy only holds if the key material comes from a true random source with high entropy.
Ideally, the generation of random numbers in CSPRNGs uses entropy obtained from a high-quality source, which might be a hardware random number generator or perhaps unpredictable system processes — though unexpected correlations have been found in several such ostensibly independent processes. From an information-theoretic point of view, the amount of randomness, the entropy that can be generated, is equal to the entropy provided by the system. But sometimes, in practical situations, more random numbers are needed than there is entropy available. Also the processes to extract randomness from a running system are slow in actual practice. In such instances, a CSPRNG can sometimes be used. A CSPRNG can "stretch" the available entropy over more bits.
==Requirements==

The requirements of an ordinary PRNG are also satisfied by a cryptographically secure PRNG, but the reverse is not true. CSPRNG requirements fall into two groups: first, that they pass statistical randomness tests; and secondly, that they hold up well under serious attack, even when part of their initial or running state becomes available to an attacker.
*Every CSPRNG should satisfy the next-bit test. That is, given the first k bits of a random sequence, there is no polynomial-time algorithm that can predict the (k+1)th bit with probability of success better than 50%. Andrew Yao proved in 1982 that a generator passing the next-bit test will pass all other polynomial-time statistical tests for randomness.〔Andrew Chi-Chih Yao. (Theory and applications of trapdoor functions ). In Proceedings of the 23rd IEEE Symposium on Foundations of Computer Science, 1982.〕
*Every CSPRNG should withstand "state compromise extensions". In the event that part or all of its state has been revealed (or guessed correctly), it should be impossible to reconstruct the stream of random numbers prior to the revelation. Additionally, if there is an entropy input while running, it should be infeasible to use knowledge of the input's state to predict future conditions of the CSPRNG state.
:: Example: If the CSPRNG under consideration produces output by computing bits of π in sequence, starting from some unknown point in the binary expansion, it may well satisfy the next-bit test and thus be statistically random, as π appears to be a random sequence. (This would be guaranteed if π is a normal number, for example.) However, this algorithm is not cryptographically secure; an attacker who determines which bit of pi (i.e. the state of the algorithm) is currently in use will be able to calculate all preceding bits as well.
Most PRNGs are not suitable for use as CSPRNGs and will fail on both counts. First, while most PRNGs outputs appear random to assorted statistical tests, they do not resist determined reverse engineering. Specialized statistical tests may be found specially tuned to such a PRNG that shows the random numbers not to be truly random. Second, for most PRNGs, when their state has been revealed, all past random numbers can be retrodicted, allowing an attacker to read all past messages, as well as future ones.
CSPRNGs are designed explicitly to resist this type of cryptanalysis.

抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「Cryptographically secure pseudorandom number generator」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.