References
- Abdalla, M. and Bellare, M. "Increasing the lifetime of a key: a comparative analysis of the security of re-keying techniques." International Conference on the Theory and Application of Cryptology and Information Security. Springer, Berlin, Heidelberg, 2000.
- Lavrikov, I. and Shishkin, V. "Within a Friend Zone: How Far Can We Proceed with Data Encryption not Getting Out." 7th Workshop on Current Trends in Cryptology. Suzdal, Russia, 2018.
- Lavrikov, I. and Shishkin, V. "How much data may be safely processed on one key in different modes?" Mathematical Aspects of Cryptography. Vol. 10(2) 2019.
- Medwed, M., Standaert, F., Großschädl, J. and Regazzoni, F. "Fresh re-keying: Security against side-channel and fault attacks for low-cost devices." International Conference on Cryptology in Africa. Springer, Berlin, Heidelberg, 2010.
- Abdalla, M., Belaïd, S. and Fouque, P. "Leakage-resilient symmetric encryption via re-keying." International Workshop on Cryptographic Hardware and Embedded Systems. Springer, Berlin, Heidelberg, 2013.
- Dobraunig, C., et al. "Towards fresh and hybrid re-keying schemes with beyond birthday security." International Conference on Smart Card Research and Advanced Applications. Springer, 2015.
- Gueron, S. and Yehuda L. "Better bounds for block cipher modes of operation via nonce-based key derivation." Proceedings of the 2017 Conference on Computer and Communications Security. ACM, 2017.
- Ahmetzyanova, R., et al. "Increasing the Lifetime of Symmetric Keys for the GCM Mode by Internal Re-keying." IACR Cryptology ePrint Archive, 697, 2017.
- Goncharenko, K., Alekseev, E. and Marshalko, G. “Provably secure counter mode with related key-based internal rekeying." 7th Workshop on Current Trends in Cryptology. Suzdal, Russia, 2018.
- Akhmetzyanova, L., Alekseev, K. and Smyshlyaev, V. "Security bound for СTR-ACPKM internally re-keyed encryption mode." 2018.
- Akhmetzyanova, L., et al. "Security bounds for standardized internally re-keyed block cipher modes and their practical significance." 7th Workshop on Current Trends in Cryptology. Suzdal, Russia, 2018.
- Akhmetzyanova, L., et al. "Practical significance of security bounds for standardized internally re-keyed block cipher modes" Mathematical Aspects of Cryptography. Vol. 10(2) 2019.
- Ferguson, N., Schneier, B. and Kohno, T. "Cryptography Engineering. Design, Principles and Practical Applications." Wiley Publishing Inc., 2010. Chapter 9. (Second version of "Practical Cryptography." Wiley Publishing Inc., 2003.)
- CryptoPro. "Re-keying Mechanisms for Symmetric Keys draft-irtf-cfrg-re-keying-00." Internet-Draft, 2017.
- National Institute of Standards and Technology. "A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications.” NIST Special Publication 800-22, 2010.
- McEvoy, R., Curran, J., Cotter, P. and Murphy, C. "Fortuna: cryptographically secure pseudo-random number generation in software and hardware." 2006.
- Akbar, M. and Zulkifl, M. "Fuzzy-Fortuna: A fuzzified approach to generation of cryptographically secure pseudo-random numbers." IEEE International Multitopic Conference. IEEE, 2008.
- Yevgeniy, D., Shamir, A., Stephens-Davidowitz, N. and Wichs, D. "How to eat your entropy and have it too: Optimal recovery strategies for compromised RNGs." Algorithmica, 79 (4), 2017.
- Marsaglia, G. "Diehard Battery of Tests of Randomness." 1985.
- Soto, J. "Randomness testing of the advanced encryption standard candidate algorithms." National Institute of Standards and Technology, 1999.
- El-Fotouh, M. and Diepold, K. "Statistical Testing for Disk Encryption Modes of Operations." IACR Cryptology ePrint Archive, 362, 2007.
- Santoro, R., Sentieys, O. and Roy, S. "On-the-fly evaluation of FPGA-based true random number generator." IEEE, 2009.
- Doganaksoy, A. et al. "Cryptographic Randomness Testing of Block Ciphers and Hash Functions." IACR Cryptology ePrint Archive, 564, 2010.
- Chen, X., et al. "Evaluation of ECG random number generator for wireless body sensor networks security." 5th International Conference on BioMedical Engineering and Informatics. IEEE, 2012.
- Zubkov, A. and Serov, A. "Testing the NIST Statistical Test Suite on artificial pseudorandom sequences." Mathematical Aspect of Cryptography, 10(2), 2019.
- Kim, S., Ken U. and Hasegawa, A. "Corrections of the NIST statistical test suite for randomness." 2004.
- Suciu, A., et al. "Parallel implementation of the NIST statistical test suite." Proceedings of the 2010 IEEE 6th International Conference on Intelligent Computer Communication and Processing. IEEE, 2010.
- Zhu, S., et al. "More powerful and reliable second-level statistical randomness tests for NIST SP 800-22." International Conference on the Theory and Application of Cryptology and Information Security. Springer, Berlin, Heidelberg, 2016.
- Chugunkov, I., Prokofiev, A. and Strelchenko, P. "The optimization of statistical tests for pseudorandom number generators." IEEE, 2016.
- Simion, Emil, and Paul Burciu. "A Note On the Correlations Between NIST Cryptographic Statistical Tests Suite." 2019.
- Burciu, P. and Simion, E. "A Systematic Approach of NIST Statistical Tests Dependencies." Journal of Electrical Engineering, Electronics, Control and Computer Science. 5(1), 2019.
- Mishra, P., Nandan, B. and Gaba, N. "An Efficient and Compact Reformulation of NIST Collision Estimate Test." IACR Cryptology ePrint Archive, 481, 2019.
- Okutomi, H., Nakamura, K., and Aihara, K. "A study on rational judgment method of randomness property using NIST randomness test (NIST SP. 800-22)." IEICE Trans. A, 93 (1), 2010, pp. 11-22.
- Iwasaki, A. "Analysis of NIST SP800-22 focusing on randomness of each sequence." JSIAM Letters, Vol. 10, pp. 1-4, 2018.
- T. Yuichi, H.M., K. Toshinari, W. Norio, S. Takakazu, The Suggestion of Corrected Non-overlapping Template Matching Test [in Japanese]. Technical report of IEICE., 2010.
- Pareschi, F., R. Rovatti, and G. Setti, On statistical tests for randomness included in the NIST SP800-22 test suite and based on the binomial distribution. IEEE Transactions on Information Forensics and Security, 2012. 7(2): pp. 491-505.
- Takeda, Y., et al., Modified Non-overlapping template matching test and proposal on setting template. 2014. 27(1): pp. 49-60.
- Okada, H. and K. Umeno, Randomness evaluation with the discrete Fourier transform test based on exact analysis of the reference distribution. IEEE Transactions on Information Forensics Security, 2017. 12(5): pp. 1218-1226.
- Iwasaki, A. and K. Umeno, A new randomness test solving problems of Discrete Fourier Transform Test. arXiv preprint arXiv:.08218, 2017.
- DOĞANAKSOY, ALİ, et al. "Mutual correlation of NIST statistical randomness tests and comparison of their sensitivities on transformed sequences." Turkish Journal of Electrical Engineering & Computer Sciences 25.2 (2017): 655-665.
- Doğnaksoy, A., Barış Ege, and Köksal Muş. "Extended results for independence and sensitivity of NIST randomness tests." Information Security and Cryptography Conference, ISC Turkey. 2008.
- Jorge Augusto Karell-Albo, Carlos Miguel Legón-Pérez, Evaristo José Madarro-Capó, Omar Rojas, and Guillermo Sosa-Gómez. Measuring independence between statistical randomness tests by mutual information. Entropy, 22(7):741, 2020.
- Koçak, Onur. "A unified evaluation of statistical randomness tests and experimental analysis of their relations." 2016.
- Sulak, Fatih, et al. "On the independence of statistical randomness tests included in the NIST test suite." Turkish Journal of Electrical Engineering & Computer Sciences 25.5. 2017. pp. 3673-3683.
|