Construction of Pseudorandom Binary Sequences Using Chaotic Maps

Similar documents
Signature Attractor Based Pseudorandom Generation Algorithm

Self-shrinking Bit Generation Algorithm Based on Feedback with Carry Shift Register

An efficient parallel pseudorandom bit generator based on an asymmetric coupled chaotic map lattice

CHAPTER 3 CHAOTIC MAPS BASED PSEUDO RANDOM NUMBER GENERATORS

A new simple technique for improving the random properties of chaos-based cryptosystems

arxiv: v1 [cs.cr] 18 Jul 2009

Analysis of FIPS Test and Chaos-Based Pseudorandom Number Generator

Multi-Map Orbit Hopping Chaotic Stream Cipher

MODIFIED NON-OVERLAPPING TEMPLATE MATCHING TEST AND PROPOSAL ON SETTING TEMPLATE

A Very Efficient Pseudo-Random Number Generator Based On Chaotic Maps and S-Box Tables M. Hamdi, R. Rhouma, S. Belghith

A novel parallel hash function based on 3D chaotic map

Weak key analysis for chaotic cipher based on randomness properties

COMPOSITIONS OF LINEAR FUNCTIONS AND APPLICATIONS TO HASHING

A new pseudorandom number generator based on complex number chaotic equation

A novel pseudo-random number generator based on discrete chaotic iterations

Cube Test Analysis of the Statistical Behavior of CubeHash and Skein

A Fast Chaos-Based Pseudo-Random Bit Generator Using Binary64 Floating-Point Arithmetic

NEW RESULTS CONCERNING THE POWER OF NIST RANDOMNESS TESTS

Evolutionary generation and degeneration of randomness to assess the indepedence of the Ent test battery

A Fast Digital Chaotic Generator for Secure Communication

Cryptanalysis of a computer cryptography scheme based on a filter bank

We are IntechOpen, the world s leading publisher of Open Access books Built by scientists, for scientists. International authors and editors

Design of S-Box using Combination of Chaotic Functions

NEW ALTERNATE RING-COUPLED MAP FOR MULTI-RANDOM NUMBER GENERATION

Research Article A Novel True Random Number Generator Based on Mouse Movement and a One-Dimensional Chaotic Map

Chaotic Random Bit Generator Realized with a Microcontroller

Probabilistic Analysis of Cellular Automata Rules and its Application in Pseudo Random Pattern Generation

Fully digital 1-D, 2-D and 3-D multiscroll chaos as hardware pseudo random number generators

PERIOD LENGTHS OF CHAOTIC PSEUDO-RANDOM NUMBER GENERATORS

Future Generation Computer Systems 16 (1999) Accepted 17 March Draft

DNA Secret Writing With Laplace Transform

One-way Hash Function Based on Neural Network

New Dynamical Key Dependent S-Box based on chaotic maps

Breaking an encryption scheme based on chaotic Baker map

Solving Homogeneous Systems with Sub-matrices

Cryptanalysis of a Multistage Encryption System

Pseudo-Random Generators

Pseudo-Random Generators

Brownian motion properties of optoelectronic random bit generators based on laser chaos

Topics. Pseudo-Random Generators. Pseudo-Random Numbers. Truly Random Numbers

A Pseudo Random Bit Generator Based on Chaotic Logistic Map and its Statistical Testing

arxiv: v2 [cs.cr] 13 Oct 2016

Research Article Design of PDC Controllers by Matrix Reversibility for Synchronization of Yin and Yang Chaotic Takagi-Sugeno Fuzzy Henon Maps

Analysis and Comparison of One Dimensional Chaotic Map Functions

Pipelined Pseudo-Random Number Generator with the Efficient Post-Processing Method

Information and Communications Security: Encryption and Information Hiding

Traversing a n-cube without Balanced Hamiltonian Cycle to Generate Pseudorandom Numbers

A Chaotic Encryption System Using PCA Neural Networks

Chaotic Based Secure Hash Algorithm

FResCA: A Fault-Resistant Cellular Automata Based Stream Cipher

Design and Hardware Implementation of a Chaotic Encryption Scheme for Real-time Embedded Systems

A Practical Method for Decomposition of the Essential Matrix

Chair for Network Architectures and Services Institute of Informatics TU München Prof. Carle. Network Security. Chapter 2 Basics

A Novel Hyper Chaos-based Image Encryption Algorithm Using Dynamic DNA Coding and SHA-256

-Cryptosystem: A Chaos Based Public Key Cryptosystem

On the Equation of Fourth Order with. Quadratic Nonlinearity

Research Article Complex Dynamic Behaviors in Cellular Automata Rule 14

On Symmetric Bi-Multipliers of Lattice Implication Algebras

CHAPTER-1 INTRODUCTION

USING POLY-DRAGON CRYPTOSYSTEM IN A PSEUDORANDOM NUMBER GENERATOR MSTg. 1. Introduction

On the pseudo-random generator ISAAC

Pseudorandom number generators based on random covers for finite groups

Complete Synchronization, Anti-synchronization and Hybrid Synchronization Between Two Different 4D Nonlinear Dynamical Systems

Poincaré`s Map in a Van der Pol Equation

arxiv: v1 [math.nt] 20 Jun 2017

Speeding up the Scalar Multiplication on Binary Huff Curves Using the Frobenius Map

Weak key-iv Pairs in the A5/1 Stream Cipher

B. Encryption using quasigroup

Nonexistence of Limit Cycles in Rayleigh System

On Some Identities of k-fibonacci Sequences Modulo Ring Z 6 and Z 10

New Construction of Single Cycle T-function Families

A General Control Method for Inverse Hybrid Function Projective Synchronization of a Class of Chaotic Systems

Adaptation of Taylor s Formula for Solving System of Differential Equations

Efficient Calculation of the Weight. Distributions for Linear Codes over. Large Finite Fields

Stream Ciphers: Cryptanalytic Techniques

Stream ciphers I. Thomas Johansson. May 16, Dept. of EIT, Lund University, P.O. Box 118, Lund, Sweden

Chaos and Cryptography

MSTg: Cryptographically strong pseudorandom number generator and its realization

VMPC One-Way Function and Stream Cipher

Image Encryption and Decryption Algorithm Using Two Dimensional Cellular Automata Rules In Cryptography

HYBRID CHAOS SYNCHRONIZATION OF HYPERCHAOTIC LIU AND HYPERCHAOTIC CHEN SYSTEMS BY ACTIVE NONLINEAR CONTROL

Evaluating Quality of Chaotic Pseudo-Random Generators: Application to Information Hiding

arxiv: v2 [nlin.cd] 28 Dec 2016

A Color Image Encryption Scheme Based on Arnold Scrambling and Quantum Chaotic

Devaney's Chaos of One Parameter Family. of Semi-triangular Maps

A Trivial Dynamics in 2-D Square Root Discrete Mapping

Security of Random Feistel Schemes with 5 or more Rounds

Anti-synchronization of a new hyperchaotic system via small-gain theorem

AN EFFICIENT PRNG FOR STREAM CIPHERS BASED ON HYBRID CELLULAR AUTOMATA WITH NONLINEAR FEEDBACK

A fast random number generator for stochastic simulations

Image Encryption Algorithm Using Natural Interval Extensions

On Some Identities and Generating Functions

Research Article A Note on the Solutions of the Van der Pol and Duffing Equations Using a Linearisation Method

Chaos Control for the Lorenz System

SOBER Cryptanalysis. Daniel Bleichenbacher and Sarvar Patel Bell Laboratories Lucent Technologies

ADAPTIVE CHAOS SYNCHRONIZATION OF UNCERTAIN HYPERCHAOTIC LORENZ AND HYPERCHAOTIC LÜ SYSTEMS

Metric Analysis Approach for Interpolation and Forecasting of Time Processes

New Chaotic Permutation Methods for Image Encryption

arxiv: v2 [cs.cr] 6 Aug 2017

Family of PRGs based on Collections of Arithmetic Progressions

Transcription:

Applied Mathematical Sciences, Vol. 9, 2015, no. 78, 3847-3853 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ams.2015.52149 Construction of Pseudorandom Binary Sequences Using Chaotic Maps Dimo Malchev Department of Computer Informatics Konstantin Preslavski University of Shumen, 9712 Shumen, Bulgaria Ilhan Ibryam Department of Mathematics and Informatics Konstantin Preslavski University of Shumen, 9712 Shumen, Bulgaria Copyright c 2015 Dimo Malchev and Ilhan Ibryam. This article is distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited. Abstract This paper proposes a modified construction of pseudorandom binary sequences using chaotic maps. The output binary digits are statistically tested with NIST, DIEHARD and ENT packages. The experimental results show that the output streams possess statistically identical properties with true random values. Keywords: Chaotic map, pseudo-random binary sequence generator 1 Introduction Pseudorandom binary sequences using chaotic maps are continually increasing in the last three decades. The need of novel ones is always expanding in the advanced interactive media. A novel pseudorandom number algorithm based on Logistic map, is proposed in [8]. A novel variable parameters hyperchaotic pseudorandom number generation structure which is composed by homogenized Logistic chaos and unified hyperchaos cascade, is presented in [17]. Two pseudorandom bit generators based on Chebyshev polynomial and Duffing map are presented in

3848 Dimo Malchev and Ilhan Ibryam [13]. In [10], pseudorandom bit stream scheme based on the Lorenz attractor and bent Boolean function is provided. A pseudorandom generation scheme constructed from the solutions of two Chebyshev polynomials, filtered by a threshold function, is designed in [11]. Modified Chebyshev map based pseudorandom bit generator is proposed in [5]. Cryptography secure bit generation scheme based on Circle map, is provided in [12]. In [6], a pseudorandom sequence generator based on two Circle maps and XOR function is designed. The Chen chaotic map is proposed as pseudorandom sequence generator in [3]. Chaos-based pseudorandom bit generator, which uses two Chirikov standard maps filtered by a search-based rule, is proposed in [14]. The aim of the paper is to present as modified pseudorandom generating scheme based on the Tinkerbell map. The proposed method could be used as a separate element of the information protection systems [7]. 2 Description of the Chaotic Map In this paper we use a Tinkerbell map as a main key generation engine. It is recursively defined as [1]: u m+1 = u 2 m v 2 m + au m + bv m v m+1 = 2u m v m + cu m + dv m, (1) where a = 0.9, b = 0.6013, c = 2.0 and d = 0.50. 3 Novel Construction of Pseudorandom Binary Sequences using the Chaotic Map 3.1 Proposed Scheme The novel construction is a simple modification of [15]. The generator of B. Stoyanov and K. Kordov is based on the following two Tinkerbell maps: u 1,n+1 = u 2 1,n v 2 1,n + au 1,n + bv 1,n v 1,n+1 = 2u 1,n v 1,n + cu 1,n + dv 1,n u 2,m+1 = u 2 2,m v 2 2,m + au 2,m + bv 2,m v 2,m+1 = 2u 2,m v 2,m + cu 2,m + dv 2,m, where a = 0.9, b = 0.6013, c = 2.0 and d = 0.50. The algorithm starts with real numbers u 1,0, v 1,0, u 2,0, and v 2,0. On every iteration, two pseudorandom output bits are computed from v 1,i and v 2,i, respectively, by using the following function: s i = abs(mod(integer(x 100000000000000), 2) (3) (2)

Construction of PRBS using chaotic map 3849 where abs(x) returns the absolute value of x, integer(x) returns the integer part of x, truncating the value at the decimal point, mod(x, 2) returns the reminder after division. In order to use the four real numbers in the keystream calculation, we propose a modified construction of pseudorandom binary sequence generation by using Eq.(3) twice for two different parameters u 1,i and u 2,i. Then we perform XOR operation between the four post-processing bits s i1, s i2, s i3, and s i4, to get a single output bit s i. A software simulation of the novel keystream generator is developed in PHP language, using the following initial values: u 1,0 = 0.134622309652632, v 1,0 = 0.652799703451106, u 2,0 = 0.434155080322762, and v 2,0 = 0.532344590085386. 3.2 Key space analysis The set of all possible initial values creates the key space. The novel algorithm has four secret keys u 1,0, v 1,0, u 2,0, and v 2,0., L 1, and L 2. As stated in [18], the computational precision of the 64-bit double-precision number is about 10 15. We work with the same precision and the proposed key space is more than 2 199. The key space is long enough against brute-force search [2]. 3.3 Statistical tests Three software statistical applications to estimate the pseudorandom characteristics of the output stream are used. The NIST package [9] includes 15 statistical tests. One thousand sequences of 1000000 bits were generated using the proposed algorithm. The results are given in Table 1. The entire NIST package is passed successfully. The minimum pass rate for each statistical test with the exception of the Random excursion (variant) test is approximately of 980 for a sample size of 1000 zeroone sequences. The minimum pass rate for the random excursion (variant) test is approximately equal to 584 for a sample size 598 bit sequences.

3850 Dimo Malchev and Ilhan Ibryam NIST Proposed Construction statistical test P-value Pass rate Frequency (monobit) 0.072514 988/1000 Block-frequency 0.707513 991/1000 Cumulative sums (Forward) 0.107512 987/1000 Cumulative sums (Reverse) 0.486646 991/1000 Runs 0.023228 995/1000 Longest run of Ones 0.223648 991/1000 Rank 0.522100 987/1000 FFT 0.576961 981/1000 Non-overlapping templates 0.492172 990/1000 Overlapping templates 0.950247 992/1000 Universal 0.881662 989/1000 Approximate entropy 0.783019 992/1000 Random-excursions 0.411631 592/598 Random-excursions Variant 0.534956 593/598 Serial 1 0.288249 986/1000 Serial 2 0.262249 988/1000 Linear complexity 0.526105 983/1000 Table 1: NIST statistical package results. The DIEHARD statistical suite [4] consists of 19 tests. The result is given in Table 2. All calculated P-values are in a range of [0, 1). All tests are passed successfully. DIEHARD Proposed Construction statistical test P-value Birthday spacings 0.50526 Overlapping 5-permutation 0.15132 Binary rank (31 x 31) 0.93832 Binary rank (32 x 32) 0.33144 Binary rank (6 x 8) 0.54686 Bitstream 0.52291 OPSO 0.53710 OQSO 0.42495 DNA 0.48471 Stream count-the-ones 0.81137 Byte count-the-ones 0.60367 Parking lot 0.56038 Minimum distance 0.56465 3D spheres 0.47836 Squeeze 0.29765 Overlapping sums 0.42241 Runs up 0.76122 Runs down 0.76522 Craps 0.35821 Table 2: DIEHARD statistical test results.

Construction of PRBS using chaotic map 3851 The ENT package [16] includes 6 statistical tests. We tested output string of 125000000 bytes of the proposed scheme. The result is in Table 3. The construction of pseudorandom binary sequences passed all the tests of ENT. ENT Proposed Construction statistical test results Entropy 7.999999 bits per byte Optimum compression OC would reduce the size of this 125000000 byte file by 0 %. χ 2 distribution For 125000000 samples is 246.70, and randomly would exceed this value 63.38 % of the time. Arithmetic mean value 127.5053 (127.5 = random) Monte Carlo π estim. 3.141731186 (error 0.00 %) Serial correl. coeff. 0.000112 (totally uncorrelated = 0.0) Table 3: ENT statistical test results. 4 Conclusion We have proposed a construction of pseudorandom binary sequences using chaotic maps. The experimental results show that the output streams possess statistically identical properties with true random values. Acknowledgements. This work is partially supported by the Scientific research fund of Konstantin Preslavski University of Shumen under the grant No. RD-08-305/12.03.2015. References [1] K. T. Alligood, T. D. Sauer, J. A. Yorke, CHAOS: An Introduction to Dynamical Systems, Springer-Verlag, Berlin, 1996. http://dx.doi.org/10.1007/978-3-642-59281-2 [2] G. Alvarez, S. Li, Some Basic Cryptographic Requirements for Chaos- Based Cryptosystems, International Journal of Bifurcation and Chaos, 16 (2006), 2129 2151. http://dx.doi.org/10.1142/s0218127406015970 [3] H. P. Hu, L. F. Liu, N. D. Ding, Pseudorandom sequence generator based on the Chen chaotic system, Computer Physics Communications, 184 (2013), 765 768. http://dx.doi.org/10.1016/j.cpc.2012.11.017

3852 Dimo Malchev and Ilhan Ibryam [4] G. Marsaglia, Diehard: a Battery of Tests of Randomness. http://www.fsu.edu/pub/diehard/ [5] K. Kordov, Modified Chebyshev map based pseudo-random bit generator, in 6th AMiTaNS 14, AIP CP, 1629 (2014), 432 436. http://dx.doi.org/10.1063/1.4902305 [6] K. Kordov, Modified Pseudo-Random Bit Generation Scheme Based on Two Circle Maps and XOR Function, Applied Mathematical Sciences, 9 (2015), 129 135. http://dx.doi.org/10.12988/ams.2015.411887 [7] A. Nachev, S. Zhelezov, Assessing the efficiency of information protection systems in the computer systems and networks, Information Technology and Security, 1 (2013), 79 85. [8] K. J. Persohn, R. J. Povinelli, Analyzing logistic map pseudorandom number generators for periodicity induced by finite precision floatingpoint representation, Chaos, Solitons & Fractals, 45 (2012), 238 245. http://dx.doi.org/10.1016/j.chaos.2011.12.006 [9] A. Rukhin, J. Soto, J. Nechvatal, M. Smid, E. Barker, S. Leigh, M. Levenson, M. Vangel, D. Banks, A. Heckert, J. Dray, and S. Vo, A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Application, NIST Special Publication 800-22, Revision 1a (Revised: April 2010), Lawrence E. Bassham III, 2010. http://csrc.nist.gov/rng/ [10] B.P. Stoyanov, Chaotic cryptographic scheme and its randomness evaluation, in 4th AMiTaNS 12, AIP CP, 1487 (2012), 397 404. http://dx.doi.org/10.1063/1.4758983 [11] B.P. Stoyanov, Pseudo-random bit generator based on Chebyshev map, in 5th AMiTaNS 13, AIP CP, 1561 (2013), 369 372. http://dx.doi.org/10.1063/1.4827248 [12] B.P. Stoyanov, Using Circle Map in Pseudorandom Bit Generation, in 6th AMiTaNS 14, AIP CP, 1629 (2014), 460 463. http://dx.doi.org/10.1063/1.4902309 [13] B. Stoyanov, K. Kordov, Novel Image Encryption Scheme Based on Chebyshev Polynomial and Duffing Map, The Scientific World Journal 2014, Article ID 283639, 2014, 1 11. http://dx.doi.org/10.1155/2014/283639

Construction of PRBS using chaotic map 3853 [14] B. Stoyanov, K. Kordov, K., A Novel Pseudorandom Bit Generator Based on Chirikov Standard Map Filtered with Shrinking Rule, Mathematical Problems in Engineering, 2014, Article ID 986174, 2014, 1 4. http://dx.doi.org/10.1155/2014/986174 [15] B. Stoyanov, K. Kordov, Novel Secure Pseudo-Random Number Generation Scheme Based on Two Tinkerbell Maps, unpublished. [16] J. Walker, ENT: A Pseudorandom Number Sequence Test Program. http://www.fourmilab.ch/random/ [17] K. Wang, Q. Yan, S. Yu, X. Qi, Y. Zhou, Z. Tang, High throughput pseudorandom number generator based on variable argument unified hyperchaos, VLSI Design 2014, Article ID 923618, 2014, 1 9. http://dx.doi.org/10.1155/2014/923618 [18] IEEE Computer Society, IEEE standard for binary floating-point arithmetic, ANSI/IEEE Std. 754, 1985. Received: March 5, 2015; Published: May 15, 2015