Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

access icon free Pseudorandom bit generator based on non-stationary logistic maps

Pseudorandom binary sequences play a significant role in many fields, such as error control coding, spread spectrum communications, and cryptography. In recent years, chaotic system is regarded as an important pseudorandom source in the design of pseudorandom bit generators (PRBGs). Among them, most are based on one or more fixed chaotic systems, and the generated binary sequences come to be stationary. However, these kinds of chaotic PRBGs can be attacked by reconstructing the phase space or using some statistical analysis methods. In this study, a scheme for chaotic PRBG based on non-stationary logistic map is proposed. The authors design a dynamic algorithm to change the driven parameter sequence (not random) into a random-like sequence. The variable parameters disrupt the phase space of the system, which can resist the phase space reconstruction attacks effectively. They prove that the non-stationary logistic map is still chaotic under Wiggins’ chaos definition. The numerical analysis shows that the generated binary sequences have good cryptographic properties and can pass the well-known statistical tests. The authors’ chaotic PRBG based on non-stationary logistic map is a novel scheme in the design of PRBG, and is more secure than the PRBGs based on fixed chaotic systems.

References

    1. 1)
      • 47. Chen, Z.D., Zhang, Z.G.: ‘A fast algorithm of multidimensional discrete Fourier transform’, Prog. Nat. Sci., 1999, 9, (1), pp. 780782.
    2. 2)
    3. 3)
    4. 4)
      • 40. Francois, M., Grosges, T., Barchiesi, D., Erra, R.: ‘A new pseudo-random number generator based on two chaotic maps’, Informatica, 2013, 24, (2), pp. 181197.
    5. 5)
    6. 6)
      • 28. Xie, B.Y., Wang, D.S., Jiang, X.Z.: ‘On pseudo-random bit generator based on couple chaotic systems’, J. Naval Univ. Eng., 2007, 19, (5), pp. 5155.
    7. 7)
    8. 8)
    9. 9)
    10. 10)
      • 1. Golomb, S.W.: ‘Shift Register Sequences’ (Holden-Day, San Francisco, CA, 1967).
    11. 11)
    12. 12)
      • 4. Oishi, S., Inoue, H.: ‘Pseudo-random number generators and chaos’, Trans. Inst. Electron. Commun. Eng. Jpn. E, 1982, 65, (1), pp. 534541.
    13. 13)
    14. 14)
    15. 15)
    16. 16)
      • 37. Wang, X.Y., Yang, L.: ‘Design of pseudo-random bit generator based on chaotic maps’, Int. J. Mod. Phys. B, 2012, 26, (32) p. 1250208-1.
    17. 17)
      • 48. Beker, H., Piper, F.C.: ‘Cipher systems: the protection of communications’ (Wiley, New York, 1982).
    18. 18)
    19. 19)
      • 42. Ulam, S.L., von Neumann, J.: ‘On combination of stochastic and deterministic processes’, Bull. Math. Soc., 1947, 53, p. 1120.
    20. 20)
    21. 21)
    22. 22)
      • 19. Szczepanski, J., Kotulski, Z., Gorski, K., Paszkiewicz, A., Zugaj, A.: ‘On some models of pseudorandom number generators based on chaotic dynamical systems’. Proc. RCMCIS'99, 1999, vol. 3, pp. 213220.
    23. 23)
      • 45. Rukin, A., Soto, J., Nechvatal, J., et al: ‘A Statistical Test Suite for the Validation of Random Number Generators and Pseudo Random Number Generators for Cryptographic Applications’. NIST Special Publication 800-22rev1a,, April 2010.
    24. 24)
    25. 25)
    26. 26)
    27. 27)
      • 36. Cristina, D.A., Radu, B., Ciprian, R.: ‘A new pseudorandom bit generator using compounded chaotic tent maps’. Ninth Int. Conf. on Communications, Bucharest, Romania, June 2012, pp. 339342.
    28. 28)
    29. 29)
    30. 30)
    31. 31)
    32. 32)
    33. 33)
      • 23. Huaping, L., Wang, S., Gang, H.: ‘Pseudo-random number generator based on coupled map lattices’, Int. J. Mod. Phys. B, 2004, 18, (17–19), pp. 24092414.
    34. 34)
    35. 35)
    36. 36)
      • 27. Mao, Y.B., Liu, C., Liu, W.B.: ‘Design and FPGA implementation of a pseudo-random bit sequence generator using spatiotemporal chaos’. IEEE 2006 Int. Conf. on Communications, Circuits and Systems Proc., Guilin, China, June 2006, pp. 21142118.
    37. 37)
    38. 38)
      • 24. Fu, S., Chen, M., Zhou, Y.: ‘A chaos-based random number generators’, Comput. Res. Develop., 2004, 41, (3), pp. 749754.
    39. 39)
      • 34. Guyeux, C., Wang, Q.X., Bahi, J.M.: ‘A pseudo random numbers generator based on chaotic iterations: application to watermarking’. Int. Conf. on Web Information Systems and Mining, Sanya, Peoples R China, October 2014, pp. 202211.
    40. 40)
    41. 41)
    42. 42)
      • 41. Lasota, A., Mackey, M.C.: ‘Chaos, fractals, and noise’ (Springer-Verlag, New York, 1994).
    43. 43)
      • 2. Kalouptsidis, N.: ‘Signal processing systems’ (Telecommunications and Signal Processing Series, Wiley, New York, 1996).
    44. 44)
      • 22. Li, S.J., Mou, X.Q., Cai, Y.L.: ‘Pseudo-random bit generator based on couple chaotic systems and its applications in stream-cipher cryptography’. Second Int. Conf. on Cryptology Progress in Cryptology – INDOCRYPT 2001, India, (LNCS 2247), 2001, pp. 316329.
    45. 45)
    46. 46)
      • 25. Li, P., Li, Z., Halang, W.A., Chen, G.R.: ‘A novel multiple pseudorandom bits generator based on spatiotemporal chaos’, World Congress, 2005, 16, (2), p. 836.
    47. 47)
      • 49. NIST. Federal Information Processing Standards Publication (FIPS140-1). Security requirements for cryptographic modules, 1994.
    48. 48)
      • 33. Patidar, V., Sud, K.K.: ‘A pseudo random bit generator based on chaotic logistic map and its statistical testing’, Informatica, 2009, 33, (4), pp. 441452.
    49. 49)
    50. 50)
    51. 51)
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2014.0192
Loading

Related content

content/journals/10.1049/iet-ifs.2014.0192
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address