IMPORTANCE AND PROSPECTS OF RANDOM NUMBER GENERATORS IN CRYPTOGRAPHIC PROTECTION OF INFORMATION

Authors

  • Nuriddin Safoyev Author

Keywords:

physical randomness, Cryptographic security, Free-Running Oscillator (FRO), Deterministic and quantum systems, RNG integration for digital devices.

Abstract

Random numbers are an integral part of many processes, such as cryptography, modeling, and risk analysis. Due to the deterministic nature of computers, true randomness can only be generated by True Random Number Generators (TRNGs) based on physical processes. The Free-Running Oscillator (FRO) method, widely used in practice, uses electronic noise, but its randomness has not been fully proven. This article compares TRNG and FRO technologies, analyzes their advantages and limitations. It also discusses the role of TRNGs in cryptographic security and the main scientific and technical problems that prevent their widespread implementation.

References

1. Carlet, C. (2010). Boolean Functions for Cryptography and Error Correcting Codes. In Y. Crama & P. L. Hammer (Eds.), Boolean Models and Methods in Mathematics, Computer Science, and Engineering (pp. 257–397). Cambridge University Press.

2. Maitra, S., & Pasalic, E. (2004). Further Constructions of Resilient Boolean Functions with Very High Nonlinearity. IEEE Transactions on Information Theory, 50(2), 379–386. https://doi.org/10.1109/TIT.2003.821971

3. Youssef, A. M., & Tavares, S. E. (1993). Resistance of balanced S-boxes to linear and differential cryptanalysis. Information Processing Letters, 56(5), 249–252. https://doi.org/10.1016/0020-0190(95)00119-N

4. Tokareva, N. (2015). Bent Functions: Results and Applications to Cryptography. Academic Press. https://doi.org/10.1016/C2014-0-04255-1

5. Cusick, T. W., & Stănică, P. (2009). Cryptographic Boolean Functions and Applications. Academic Press. https://doi.org/10.1016/B978-0-12-374890-4.00001-0

6. Daemen, J., & Rijmen, V. (2002). The Design of Rijndael: AES - The Advanced Encryption Standard. Springer. https://doi.org/10.1007/978-3-662-04722-4

7. Carlet, C., & Preneel, B. (2008). Boolean functions in cryptology and information security. In Handbook of Boolean Functions. CRC Press.

8. Rothaus, O. S. (1976). On "Bent" Functions. Journal of Combinatorial Theory, Series A, 20(3), 300–305. https://doi.org/10.1016/0097-3165(76)90031-0

9. Nyberg, K. (1993). Differentially uniform mappings for cryptography. In Advances in Cryptology — EUROCRYPT '93 (pp. 55–64). Lecture Notes in Computer Science, vol 765. Springer. https://doi.org/10.1007/3-540-48285-7_6

10. Zhang, X., & Zheng, Y. (2000). GAC - the Criterion for Global Avalanche Characteristics of Cryptographic Functions. Journal of Universal Computer Science, 6(1), 307–328. https://doi.org/10.3217/jucs-006-01-0307

11. Millan, W., Clark, J., & Dawson, E. (1998). Heuristic Design of Cryptographically Strong Balanced Boolean Functions. In Advances in Cryptology — EUROCRYPT '98 (pp. 489–499). Lecture Notes in Computer Science, vol 1403. Springer. https://doi.org/10.1007/BFb0054143

12. Zhang, X., Liu, Z., & Wu, X. (2013). A Study of the Cryptographic Properties of Balanced Boolean Functions. Cryptography and Communications, 5(3), 171–190. https://doi.org/10.1007/s12095-012-0064-6

13. Preneel, B., Govaerts, R., & Vandewalle, J. (1990). Boolean Functions Satisfying Higher Order Strict Avalanche Criterion. In Advances in Cryptology — EUROCRYPT '90 (pp. 49–60). Lecture Notes in Computer Science, vol 473. Springer. https://doi.org/10.1007/3-540-46877-3_5

14. Ding, J., & Liu, J. (2009). On the Algebraic Degree of Boolean Functions and its Applications to Cryptography. Information and Computation, 207(5), 505–513. https://doi.org/10.1016/j.ic.2008.09.012

15. Canteaut, A., & Charpin, P. (2001). The nonlinearity of Boolean functions and their algebraic immunity. Designs, Codes and Cryptography, 24(3), 257–269. https://doi.org/10.1023/A:1010685126671

16. Kavut, M., & Yılmaz, İ. (2013). Boolean Functions and their Cryptographic Properties. In Proceedings of the 2013 International Conference on Security and Cryptography (pp. 207–211). IARIA. https://www.thinkmind.org/index.php?view=article&articleid=securrity_2013_4_10_30026

17. Kasami, T. (1985). The Properties of 2k-1 Functions on GF(2n). In Advances in Cryptology — CRYPTO '84 (pp. 211–217). Lecture Notes in Computer Science, vol 196. Springer. https://doi.org/10.1007/3-540-39568-7_15

18. Oruç, E., & Yılmaz, İ. (2009). On the correlation immunity of Boolean functions. Journal of the Franklin Institute, 346(3), 256–265. https://doi.org/10.1016/j.jfranklin.2008.10.005

19. Liu, Z., & Zhang, X. (2011). A survey on the design of cryptographically strong Boolean functions. Cryptography and Communications, 3(1), 1–19. https://doi.org/10.1007/s12095-011-0033-0

20. Carlet, C. (2003). Boolean Functions and the Design of Cryptographic Systems. In Proceedings of the International Conference on Information Security (pp. 104–113). Springer. https://doi.org/10.1007/978-3-540-36025-5_10

21. Tavares, S. E. (1996). On the construction of S-boxes with high nonlinearity. Advances in Cryptology — CRYPTO '96 (pp. 205–216). Lecture Notes in Computer Science, vol 1109. Springer. https://doi.org/10.1007/3-540-68697-5_16

22. Yang, Y. (2015). Correlation immunity of Boolean functions: A survey. Cryptography and Communications, 7(2), 141–155. https://doi.org/10.1007/s12095-014-0135-y

23. Abduraximov, B. F. S-blokni ifodalovchi algebraik tenglamalar sistemasini qurish algoritmi / B. F. Abduraximov, A. B. Sattarov // Проблемы вычислительной и прикладной математики. – 2018. – No 2(14). – P. 132-145. – EDN KYSDAD.

24. W. Zhang, E. Pasalic, Highly nonlinear balanced S-boxes with good differential properties, IEEE Trans. Inf. Theory 60 (12) (2014) 7970–7979.

25. Yong Wang, Zhiqiang Zhang, Leo Yu Zhang, Jun Feng, Jerry Gao, Peng Lei, A genetic algorithm for constructing bijective substitution boxes with high nonlinearity, Information Sciences, Volume 523, 2020, Pages 152-166,ISSN 0020- 0255, https://doi.org/10.1016/j.ins.2020.03.025

26. H. Zahid et al., "Efficient Dynamic S-Box Generation Using Linear Trigonometric Transformation for Security Applications," in IEEE Access, vol. 9, pp. 98460-98475, 2021, doi: 10.1109/ACCESS.2021.3095618.

Downloads

Published

2025-12-02

How to Cite

Safoyev, N. (2025). IMPORTANCE AND PROSPECTS OF RANDOM NUMBER GENERATORS IN CRYPTOGRAPHIC PROTECTION OF INFORMATION. UZBEKISTAN — 2030: PROSPECTS FOR INNOVATION, SCIENCE AND EDUCATION, 1(9), 27-33. https://konferensiyalar.com/index.php/ifti/article/view/202