Signature Attractor Based Pseudorandom Generation Algorithm

Similar documents
Construction of Pseudorandom Binary Sequences Using Chaotic Maps

Self-shrinking Bit Generation Algorithm Based on Feedback with Carry Shift Register

F-FCSR: Design of a New Class of Stream Ciphers

CHAPTER 3 CHAOTIC MAPS BASED PSEUDO RANDOM NUMBER GENERATORS

An efficient parallel pseudorandom bit generator based on an asymmetric coupled chaotic map lattice

arxiv: v1 [cs.cr] 18 Jul 2009

Analysis of FIPS Test and Chaos-Based Pseudorandom Number Generator

Cryptanalysis of the Stream Cipher DECIM

A novel pseudo-random number generator based on discrete chaotic iterations

Weak key analysis for chaotic cipher based on randomness properties

A new simple technique for improving the random properties of chaos-based cryptosystems

Cube Test Analysis of the Statistical Behavior of CubeHash and Skein

COMPOSITIONS OF LINEAR FUNCTIONS AND APPLICATIONS TO HASHING

Multi-Map Orbit Hopping Chaotic Stream Cipher

A Fast Digital Chaotic Generator for Secure Communication

Constructing a Ternary FCSR with a Given Connection Integer

A novel parallel hash function based on 3D chaotic map

A Very Efficient Pseudo-Random Number Generator Based On Chaotic Maps and S-Box Tables M. Hamdi, R. Rhouma, S. Belghith

Distinguishing Stream Ciphers with Convolutional Filters

MODIFIED NON-OVERLAPPING TEMPLATE MATCHING TEST AND PROPOSAL ON SETTING TEMPLATE

We are IntechOpen, the world s leading publisher of Open Access books Built by scientists, for scientists. International authors and editors

NEW RESULTS CONCERNING THE POWER OF NIST RANDOMNESS TESTS

Cryptanalysis of a computer cryptography scheme based on a filter bank

Design of S-Box using Combination of Chaotic Functions

Breaking an encryption scheme based on chaotic Baker map

X-FCSR: a new software oriented stream cipher based upon FCSRs

Breaking the F-FCSR-H Stream Cipher in Real Time

AN EFFICIENT PRNG FOR STREAM CIPHERS BASED ON HYBRID CELLULAR AUTOMATA WITH NONLINEAR FEEDBACK

Design and Hardware Implementation of a Chaotic Encryption Scheme for Real-time Embedded Systems

Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R)

FResCA: A Fault-Resistant Cellular Automata Based Stream Cipher

How to strengthen pseudo-random generators by using compression

Security of Random Feistel Schemes with 5 or more Rounds

Weak key-iv Pairs in the A5/1 Stream Cipher

Weak Key Analysis and Micro-controller Implementation of CA Stream Ciphers

A Pseudo Random Bit Generator Based on Chaotic Logistic Map and its Statistical Testing

Impossible Differential-Linear Cryptanalysis of Reduced-Round CLEFIA-128

SOBER Cryptanalysis. Daniel Bleichenbacher and Sarvar Patel Bell Laboratories Lucent Technologies

One-way Hash Function Based on Neural Network

PERIOD LENGTHS OF CHAOTIC PSEUDO-RANDOM NUMBER GENERATORS

Cryptanalysis of Achterbahn

A new pseudorandom number generator based on complex number chaotic equation

Evolutionary generation and degeneration of randomness to assess the indepedence of the Ent test battery

Cryptanalysis of the Stream Cipher ABC v2

Image Encryption and Decryption Algorithm Using Two Dimensional Cellular Automata Rules In Cryptography

AES side channel attacks protection using random isomorphisms

Smart Hill Climbing Finds Better Boolean Functions

Traversing a n-cube without Balanced Hamiltonian Cycle to Generate Pseudorandom Numbers

USING POLY-DRAGON CRYPTOSYSTEM IN A PSEUDORANDOM NUMBER GENERATOR MSTg. 1. Introduction

Parallel Generation of l-sequences

Research Article A Novel True Random Number Generator Based on Mouse Movement and a One-Dimensional Chaotic Map

Stream Ciphers: Cryptanalytic Techniques

Improved Cascaded Stream Ciphers Using Feedback

Pseudo-Random Bit Generator Based on Couple Chaotic Systems and its Applications in Stream-Cipher Cryptography

Modified Alternating Step Generators

Towards Provable Security of Substitution-Permutation Encryption Networks

Differential Cryptanalysis of the Stream Ciphers Py, Py6 and Pypy

Decim, a new stream cipher for hardware applications

Maximum Correlation Analysis of Nonlinear S-boxes in Stream Ciphers

DNA Secret Writing With Laplace Transform

Cryptanalysis of a Multistage Encryption System

Linear Approximations for 2-round Trivium

Chaotic Based Secure Hash Algorithm

A Practical Method for Decomposition of the Essential Matrix

NEW ALTERNATE RING-COUPLED MAP FOR MULTI-RANDOM NUMBER GENERATION

Fast correlation attacks on certain stream ciphers

Practical Complexity Cube Attacks on Round-Reduced Keccak Sponge Function

A Fast Chaos-Based Pseudo-Random Bit Generator Using Binary64 Floating-Point Arithmetic

Analysis and Comparison of One Dimensional Chaotic Map Functions

On the security of a chaotic encryption scheme: problems with computerized chaos in finite computing precision

Probabilistic Analysis of Cellular Automata Rules and its Application in Pseudo Random Pattern Generation

Future Generation Computer Systems 16 (1999) Accepted 17 March Draft

Analysis of Some Quasigroup Transformations as Boolean Functions

Fast Correlation Attacks: An Algorithmic Point of View

Cryptanalysis of the Knapsack Generator

-Cryptosystem: A Chaos Based Public Key Cryptosystem

Chaotic Random Bit Generator Realized with a Microcontroller

Stream Ciphers and Number Theory

THEORETICAL SIMPLE POWER ANALYSIS OF THE GRAIN STREAM CIPHER. A. A. Zadeh and Howard M. Heys

Linear Cellular Automata as Discrete Models for Generating Cryptographic Sequences

Haar Spectrum of Bent Boolean Functions

Basins of Attraction for Optimal Third Order Methods for Multiple Roots

Gurgen Khachatrian Martun Karapetyan

New Construction of Single Cycle T-function Families

Cryptographically Robust Large Boolean Functions. Debdeep Mukhopadhyay CSE, IIT Kharagpur

Computing the biases of parity-check relations

Fast Correlation Attacks: an Algorithmic Point of View

Computers and Mathematics with Applications

The LILI-128 Keystream Generator

Affine equivalence in the AES round function

Solving Homogeneous Systems with Sub-matrices

Analysis of SHA-1 in Encryption Mode

New Dynamical Key Dependent S-Box based on chaotic maps

Searching for the Optimum Correlation Attack. Ross Anderson. Computer Laboratory, Pembroke Street, Cambridge CB2 3QG rj ac.

Information and Communications Security: Encryption and Information Hiding

Pseudorandom number generators based on random covers for finite groups

The Coincidence Test: a Bayesian Statistical Test for Block Ciphers and MACs

arxiv: v2 [nlin.cd] 28 Dec 2016

VMPC One-Way Function and Stream Cipher

A new approach for FCSRs

Transcription:

Advanced Studies in Theoretical Physics Vol. 9, 2015, no. 6, 287-293 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/astp.2015.517 Signature Attractor Based Pseudorandom Generation Algorithm Krasimir Kordov Department of Computer Informatics Faculty of Mathematics and Informatics Konstantin Preslavski University of Shumen, 9712 Shumen, Bulgaria Copyright c 2015 Krasimir Kordov. This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited. Abstract We study a chaotic attractor based pseudorandom generation algorithm. The novel scheme use a signature attractor and the logical XOR function. The output binary digits are analysed by NIST, ENT and DIEHARD statistical applications. Subject Classification: 03.67.Dd, 05.90.+m, 43.60.Cg, 46.65.+g Keywords: Signature attractor, XOR function, pseudorandom generation algorithm 1 Introduction The pseudorandom generators are main part in symmetric key encryption and public key encryption schemes. Large class of symmetric key algorithms is based on feedback shift registers. The Shrinking generator and the selfshrinking generator, based on linear feedback shift registers, are proposed in [5] and [8], respectively. Different variants of shrinking pseudorandom schemes, based on feedback with carry shift registers, are presented in [2], [3], [4], [13], [16], [17], and [19]. Another large symmetric key encryption class is based on chaotic maps. In [6], secure communications via chaotic synchronization is experimentally

288 Krasimir Kordov demonstrated using Chua s circuit. A method and system for secure encryption based on the Bernoulli Shift and the Logistic Map is proposed in [9]. A chaotic cryptographic pseudorandom generator constructed from the solutions of the Lorenz attractor, filtered by 32-bit bent Boolean function is presented in [12]. Novel pseudorandom generation algorithm based on Chebyshev polynomial and Tinkerbell map is proposed in [14]. In [15], a modified Chebyshev polynomial based pseudorandom generation scheme is constructed. The use of Circle map chaotic iterations to build pseudorandom number generator is presented in [18]. The aim of the paper is to present a pseudorandom bit generator based Signature attractor. The novel algorithm has excellent statistical properties. 2 Signature Attractor based Pseudorandom Generation Algorithm 2.1 Proposed scheme The Signature attractor is presented in [10], Eq. (1): x t+1 = x t cos θ t y t sin θ t + 1 0.8x t z t y t+1 = x t sin θ t + y t cos θ t z t+2 = 1.4z t+1 + 0.3z t (1 z t ) 1 θ t = 5.5. x 2 t + yt 2 + zt 2 (1) The novel algorithm is based on the following steps: Step 1: The initial values x 0, y 0, z 0, and z 1 from Eq. (1) are determined. Step 2: The attractor from Eq. (1) is iterated for L 1 times. Step 3: The iteration of the Eq. (1) continues, and as a result, two real fractions y i and z i 1, are generated and post-processed as follows: s 1 = mod(abs(integer(y i 10 7 )), 2) s 2 = mod(abs(integer(z i 1 10 7 )), 2), where integer(x) returns the integer part of x, truncating the value at the decimal point, abs(x) returns the absolute value of x, and mod(x, y) returns the reminder after division. Step 4: Perform logical XOR between s 1 and s 2 to get a single output bit. Step 5: Return to Step 3 until the bit stream limit is reached.

Signature attractor based PRG algorithm 289 The proposed bit generator is implemented in C++, using the following initial values: x 0 = 0.5390212, y 0 = 2.1918441, z 0 = 0.157331, and z 1 = 1.380591, and L 1 = 150. 2.2 Key space evaluation The secret key space is composed by the four secret values x 0, y 0, z 0, and z 1. With computational precision of about 10 15 [21] the proposed key space is more than 2 199, which is sufficient enough against brute-force attacks [1]. 2.3 Statistical tests Three software test programs are used in order to measure the behaviour of the output binary streams. The DIEHARD package [7] includes 19 statistical tests, the NIST software application [11] is a set of 15 statistical tests, and the ENT package [20] includes 6 statistical tests. The test results are given in Table 1, Table 2, and Table 3, respectively. All of statistical tests are passed successfully. DIEHARD Proposed Generator statistical test P-value Birthday spacings 0.642348 Overlapping 5-permutation 0.349805 Binary rank (31 x 31) 0.839956 Binary rank (32 x 32) 0.904074 Binary rank (6 x 8) 0.405068 Bitstream 0.503717 OPSO 0.515470 OQSO 0.508207 DNA 0.489971 Stream count-the-ones 0.769666 Byte count-the-ones 0.433502 Parking lot 0.697197 Minimum distance 0.485176 3D spheres 0.527554 Squeeze 0.796239 Overlapping sums 0.566081 Runs up 0.733746 Runs down 0.654742 Craps 0.177186 Table 1: DIEHARD statistical test results for two 80 million bits sequences generated by the proposed generator

290 Krasimir Kordov NIST Proposed Generator statistical test P-value Pass rate Frequency (monobit) 0.026410 989/1000 Block-frequency 0.217857 994/1000 Cumulative sums (Forward) 0.116065 987/1000 Cumulative sums (Reverse) 0.051281 991/1000 Runs 0.044797 991/1000 Longest run of Ones 0.278461 988/1000 Rank 0.191687 992/1000 FFT 0.248014 986/1000 Non-overlapping templates 0.440342 989/1000 Overlapping templates 0.990138 986/1000 Universal 0.190654 982/1000 Approximate entropy 0.743915 986/1000 Random-excursions 0.478173 605/611 Random-excursions Variant 0.477893 606/611 Serial 1 0.007918 991/1000 Serial 2 0.729870 990/1000 Linear complexity 0.347257 990/1000 Table 2: NIST Statistical test suite results for 1000 sequences of size 10 6 -bit each generated by the proposed generator ENT Proposed Generator statistical test results Entropy 7.999998 bits per byte Optimum compression OC would reduce the size of this 125000000 byte file by 0 %. χ 2 distribution For 125000000 samples is 295.49, and randomly would exceed this value 4.14 % of the time. Arithmetic mean value 127.4987 (127.5 = random) Monte Carlo π estim. 3.141381554 (error 0.01 %) Serial correl. coeff. 0.000113 (totally uncorrelated = 0.0) Table 3: ENT statistical test results for two 80 million bits sequences generated by the proposed generator.

Signature attractor based PRG algorithm 291 3 Conclusion We have designed a pseudorandom number generation scheme based on the Signature attractor. Our cryptanalysis showed that the new algorithm design has enough key space and good statistical results. Acknowledgements. This paper is supported by the Project BG051PO001-3.3.06-0003 Building and steady development of PhD students, post-phd and young scientists in the areas of the natural, technical and mathematical sciences. The Project is realized by the financial support of the Operative Program Development of the human resources of the European social fund of the European Union. References [1] G. Alvarez, S. Li, Some Basic Cryptographic Requirements for Chaos- Based Cryptosystems, International Journal of Bifurcation and Chaos, 16 (2006), 2129-2151. http://dx.doi.org/10.1142/s0218127406015970 [2] Arnault, F., Berger, T.: F-FCSR: design of a new class of stream ciphers. In: Gilbert, H., Handshuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 83 97. Springer-Verlag Berlin Heidelberg (2005). http://dx.doi.org/10.1007/11502760 6 [3] Arnault, F., Berger,T., Design and properties of a new pseudorandom generator based on a filtered FCSR automaton, IEEE Transactions on Computers, 54 (2005), 1374-1383. http://dx.doi.org/10.1109/tc.2005.181 [4] Arnault, F., Berger, T., Minier, M., Lauradoux, C., X-FCSR: a New Software Oriented Stream Cipher Based Upon FCSRs, In: Srinathan, K., Pandu Rangan, C., Yung, M. (eds.) Progress in Cryptology - Indocrypt 2007, LNCS, vol. 4859, pp. 341 350, Springer-Verlag Berlin Heidelberg. http://dx.doi.org/10.1007/978-3-540-77026-8 26 [5] D. Coppersmith, H. Krawczyk, Y. Mansour, The shrinking generator, in Advances in Cryptology - CRYPTO 93, LNCS 773, pp. 22 39. http://dx.doi.org/10.1007/3-540-48329-2 3 [6] Lj. Kocarev, K.S. Halle, K. Eckert, L.O. Chua, U. Parlitz, Experimental Demonstration of Secure Communications via Chaotic Synchronization, International Journal of Bifurcation and Chaos, Vol. 2, No. 3 (1992), 709 713. http://dx.doi.org/10.1142/s0218127492000823

292 Krasimir Kordov [7] G. Marsaglia, DIEHARD: a Battery of Tests of Randomness, http://www.fsu.edu/pub/diehard/. [8] W. Meier, O. Staffelbach, The Self-Shrinking Generator, Advances in Cryptology, EUROCRYPT 94, LNCS Vol. 950, 1995, pp. 205-214. http://dx.doi.org/10.1007/bfb0053436 [9] V.A. Protopopescu, R.T. Santoro, J.S. Tolliver, Fast and secure encryption-decryption method based on chaotic dynamics, US Patent, US 5479513 A, 1995. [10] C.H. Skiadas, C. Skiadas, Chaotic modelling and simulation: analysis of chaotic models, attractors and forms. CRC Press, 2008. http://dx.doi.org/10.1201/9781420079012 [11] A. Rukhin, J. Soto, J. Nechvatal, M. Smid, E. Barker, S. Leigh, M. Levenson, M. Vangel, D. Banks, A. Heckert, J. Dray, and S. Vo, A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Application, NIST Special Publication 800-22, Revision 1a (Revised: April 2010), Lawrence E. Bassham III, 2010, http://csrc.nist.gov/rng/. [12] B.P. Stoyanov, Chaotic cryptographic scheme and its randomness evaluation, in 4th AMiTaNS 12, AIP CP, 1487 (2012), 397-404. http://dx.doi.org/10.1063/1.4758983. [13] B. Stoyanov, Improved Cryptoanalysis of the Self-shrinking p-adic Cryptographic Generator, International Book Series, Book 4 Advanced Studies in Software and Knowledge Engineering, Supplement to International Journal Information Technologies and Knowledge, vol. 2, 2008, pp. 112 115. [14] B. Stoyanov, Pseudo-random Bit Generation Algorithm Based on Chebyshev Polynomial and Tinkerbell Map, Applied Mathematical Sciences, Vol. 8, 2014, no. 125, 6205-6210, http://dx.doi.org/10.12988/ams.2014.48676 [15] B.P. Stoyanov, Pseudo-random bit generator based on Chebyshev map, in 5th AMiTaNS 13, AIP CP, 1561 (2013), 369-372, http://dx.doi.org/10.1063/1.4827248. [16] B. Stoyanov, Recent Attacks Against Summation, Shrinking and Self- Shrinking Stream Ciphers - Short Survey, in Fourth Scientific Conference with International Participation Space, Ecology, Nanotechnology, Safety, SENS 2008, 47 June 2008, Varna, Bulgaria, pp. 197-200.

Signature attractor based PRG algorithm 293 [17] B. Stoyanov, Self-shrinking bit generation algorithm based on feedback with carry shift register, Advanced Studies in Theoretical Physics, Vol. 8, 2014, no. 24, 10571061, http://dx.doi.org/10.12988/astp.2014.49132 [18] B.P. Stoyanov, Using Circle Map in Pseudorandom Bit Generation, in 6th AMiTaNS 14, AIP CP, 1629 (2014), 460-463, http://dx.doi.org/10.1063/1.4902309 [19] B. Stoyanov, M. Kolev, A. Nachev, Design of a New Self-Shrinking 2-adic Cryptographic System with Application to Image Encryption, European Journal of Scientific Research, 78 (2012), 362-374. [20] J. Walker, ENT: A Pseudorandom Number Sequence Test Program, http://www.fourmilab.ch/random/. [21] IEEE Computer Society, IEEE standard for binary floating-point arithmetic, ANSI/IEEE Std. 754, 1985. Received: February 1, 2015; Published: March 9, 2015