Cryptographic Grade Chaotic Random Number Generator Based on Tent-Map
Abstract
:1. Introduction
2. Related Works
3. Preliminaries
- When the control parameter belongs to the interval [0, 1), the system exhibits a single fixed point at , regardless of the initial conditions . Consequently, the trajectories originating from any point within the interval [0, 1] will converge to .
- When the control parameter equals one, the system possesses fixed points for all values of x except for . In other words, the trajectories are attracted to various fixed points, excluding the value .
- When the control parameter exceeds one, the system features two unstable fixed points: one at and the other at . The trajectories in this case are repelled by both fixed points, resulting in complex and chaotic behavior.
- When the control parameter falls between one and the square root of two, the system exhibits a characteristic where certain intervals, ranging from to , map onto themselves. This collection of intervals represents the Julia set of the system. As the value of exceeds the square root of two, these intervals merge together, forming a single connected Julia set.
- Within the range of control parameters from 1 to 2, the behavior of the system becomes chaotic. All orbits become unstable, and the interval between and contains both periodic and nonperiodic points.
- When is equal to two, System (1) demonstrates fully chaotic behavior. It maps the interval [0, 1] onto itself. The iterations produced by System (1) exhibit statistically uncorrelated noise with a uniform independent and identically distributed [62,63,64] distribution. In other words, the natural invariant density for the system is equal to one.
4. Proposed Scheme—State-Based Tent-Map (SBTM)
- (a)
- The array’s initial values consist of square roots of prime numbers that are less than a given value, denoted as n.
- (b)
- The initial values are derived from the digits of Pi multiplied by a renowned constant like e (2.718281828459045).
Algorithm 1 SBTM Pseudocode |
|
Discussion of Design Decisions
- (a)
- Number of elements in the circular array: The goal was to minimize the size of the generator’s state, as increasing its size is undesirable. Various experiments were conducted with different numbers of elements to examine their impact on the generated sequence. All the values used were prime numbers, starting from two. Recommendations for the optimal size are provided in Section 5.
- (b)
- Initialization of the state: This part was deemed crucial but finding the optimal set of initial values proved to be challenging. The rationale behind the chosen values was the need for irrationality. Specifically, the square roots of prime numbers were considered as if they met this criterion. While higher-order roots could potentially be as effective, further experimentation with them was left for future work. In version b, the individual digits of Pi were employed. The attractiveness of Pi lies in its irrational nature and the random arrangement of its digits. Since the digits of Pi do not possess fractional parts and could include zeros, the approach taken was to add one to each digit to avoid zeros and then multiply them by e (2.718) to introduce a fractional component. It is believed that any other irrational value could also be suitable, but the experimentation was focused solely on e. Although only 10 values (1–10) exist, the arrangement of these values in the state array had an influence on the generated sequences.
- (c)
- The factor f: It is evident that if the control variable µ approaches zero, the sequence will diminish. To mitigate the impact of this phenomenon, the initial values of the state are multiplied by a factor, such as 1000, 10,000, or 100,000. Selecting larger values will affect the random sequence since the majority of the digits stored in the double data type become part of the whole number, which is truncated in our algorithm, as demonstrated in Equation (2). Recommendations for the optimal factor values are provided in Section 5.
- (d)
- Equation (2): The numbers generated by Equation (1) are likely to exceed one. To ensure that the generated value remains within the desired limits of 0 and 1, the whole part of the number is discarded and only the fraction is considered. This mechanism effectively prevents backtracking, aligning with the principles outlined in “NIST Special Publication 800-90A Revision 1” [70].
- (e)
- Updating the state: If the array had been infinite, there would have been no need to update its values. However, due to the limited size of the state array and the desire for more chaotic behavior, updating the state became necessary. Various methods could have been employed for this purpose, but we aimed for a mechanism that was both simple and efficient. Therefore, we chose to add or subtract the newly generated value to the state element that produced it, based on the alternating sign variable that switched between 1 and −1. This approach ensured that the elements were updated while maintaining their values close to their initial states, as the addition and subtraction of random values tended to cancel each other out.
- (f)
- State automatic reset: To maintain alignment with [70] and mitigate the risk of a state element approaching zero or excessively large values, an automatic reset mechanism is implemented. This process ensures that the state element is reset to a value in close proximity to its initial value. By doing so, the algorithm enhances its resistance against adversarial attempts to predict future outputs through the generation of a large number of random values.
- (g)
- Updating index i variable: This variable determined the next state element to be used in generating the subsequent random value. There were several ways to update this variable, but we opted for a straightforward and efficient approach. By incrementing it by one and utilizing the Mod operator, we ensured that it wrapped back to zero as it approached the size of the state array. This sequential updating method proved to be both efficient and simple.
5. Experiments and Results
Analysis of Failed Tests
6. Contributions to Sensor and Actuator Networks
- Enhancing Network Security:Security is a paramount concern within SANs, particularly in applications such as military networks, healthcare systems, and critical infrastructure monitoring. Tent-Map RNGs make substantial contributions to SAN security by furnishing a robust source of randomness. They excel in resisting statistical tests, thus ensuring that the generated random numbers remain unpredictable and resistant to potential attacks. This, in turn, bolsters the confidentiality and integrity of data transmission throughout the network.
- Energy-Efficient Operations:Energy efficiency stands as a pivotal aspect of SANs, especially when dealing with battery-powered sensor nodes. Tent-Map RNGs offer a distinct advantage in this regard as they demand minimal computational resources for random number generation. This low computational overhead makes them particularly well-suited for resource-constrained SAN devices, ultimately extending battery life and sustaining the network’s operational longevity.
- Facilitating Distributed Coordination:SANs frequently comprise a multitude of sensor and actuator nodes necessitating seamless coordination. Tent-Map RNGs empower these nodes to generate random values, thereby aiding tasks such as time synchronization, the selection of routing protocols, and data aggregation. The introduction of randomness plays a crucial role in averting synchronization challenges and enhancing overall network performance.
- Enhancing Fault Tolerance:SANs operate in diverse environments where they may encounter factors like environmental fluctuations, hardware failures, or signal interference. Tent-Map RNGs contribute to fault tolerance by injecting randomness into decision-making processes. This randomness equips the network to adapt and recover swiftly from unforeseen events, ensuring continued functionality even in adverse conditions.
- Preserving Privacy in Data Aggregation:Data aggregation is a fundamental operation in SANs, where sensor nodes gather and transmit data to a central node or base station. Tent-Map RNGs can be employed to introduce controlled noise into the collected data. This preserves data privacy while still permitting meaningful aggregation at the central node. This approach safeguards sensitive information without compromising the network’s overall efficiency.
7. Conclusions and Future Work
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Rathore, M.S.; Poongodi, M.; Saurabh, P.; Lilhore, U.K.; Bourouis, S.; Alhakami, W.; Hamdi, M. A novel trust-based security and privacy model for internet of vehicles using encryption and steganography. Comput. Electr. Eng. 2022, 102, 108205. [Google Scholar] [CrossRef]
- Gupta, R.K.; Almuzaini, K.K.; Pateriya, R.K.; Shah, K.; Shukla, P.K.; Akwafo, R. An improved secure key generation using enhanced identity-based encryption for cloud computing in large-scale 5G. Wirel. Commun. Mob. Comput. 2022, 2022, 7291250. [Google Scholar] [CrossRef]
- Nisha, C.; Monoth, T. Analysis of spatial domain image steganography based on pixel-value differencing method. In Soft Computing for Problem Solving: SocProS 2018; Springer: Singapore, 2020; Volume 2, pp. 385–397. [Google Scholar]
- Karampidis, K.; Kavallieratou, E.; Papadourakis, G. A review of image steganalysis techniques for digital forensics. J. Inf. Secur. Appl. 2018, 40, 217–235. [Google Scholar] [CrossRef]
- Hosny, K.M.; Zaki, M.A.; Lashin, N.A.; Hamza, H.M. Fast colored video encryption using block scrambling and multi-key generation. Vis. Comput. 2022, 1–32. [Google Scholar] [CrossRef]
- Singh, L.; Singh, A.K.; Singh, P.K. Secure data hiding techniques: A survey. Multimed. Tools Appl. 2020, 79, 15901–15921. [Google Scholar] [CrossRef]
- Kaur, S.; Singh, S.; Kaur, M.; Lee, H.N. A systematic review of computational image steganography approaches. Arch. Comput. Methods Eng. 2022, 29, 4775–4797. [Google Scholar] [CrossRef]
- Sharma, M.; Ranjan, R.K.; Bharti, V. A pseudo-random bit generator based on chaotic maps enhanced with a bit-XOR operation. J. Inf. Secur. Appl. 2022, 69, 103299. [Google Scholar] [CrossRef]
- Wang, Y.; Gong, J.; Wang, M.; Jiang, G. A pseudo-random number generator for integer chaotic map. J. Beijing Univ. Posts Telecommun. 2022, 45, 58. [Google Scholar]
- Rustad, S.; Andono, P.N.; Shidik, G.F. Digital image steganography survey and investigation (goal, assessment, method, development, and dataset). Signal Process. 2022, 206, 108908. [Google Scholar]
- Fridrich, J. Steganography in Digital Media: Principles, Algorithms, and Applications; Cambridge University Press: Cambridge, UK, 2009. [Google Scholar]
- Bhavani, Y.; Kamakshi, P.; Kavya Sri, E.; Sindhu Sai, Y. A survey on image steganography techniques using least significant bit. In Intelligent Data Communication Technologies and Internet of Things: Proceedings of ICICI 2021; Springer Nature: Singapore, 2022; pp. 281–290. [Google Scholar]
- Rahman, S.; Uddin, J.; Khan, H.U.; Hussain, H.; Khan, A.A.; Zakarya, M. A novel steganography technique for digital images using the least significant bit substitution method. IEEE Access 2022, 10, 124053–124075. [Google Scholar] [CrossRef]
- Eaton, M.; Hossameldin, A.; Birrittella, R.J.; Alsing, P.M.; Gerry, C.C.; Dong, H.; Pfister, O. Resolution of 100 photons and quantum generation of unbiased random numbers. Nat. Photonics 2023, 17, 106–111. [Google Scholar] [CrossRef]
- Xu, B.; Chen, Z.; Li, Z.; Yang, J.; Su, Q.; Huang, W.; Guo, H. High speed continuous variable source-independent quantum random number generation. Quantum Sci. Technol. 2019, 4, 025013. [Google Scholar] [CrossRef]
- Ding, J.; Chen, K.; Wang, Y.; Zhao, N.; Zhang, W.; Yu, N. Discop: Provably Secure Steganography in Practice Based on “Distribution Copies”. In Proceedings of the 2023 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 21–25 May 2023; pp. 2238–2255. [Google Scholar]
- Daoui, A.; Yamni, M.; Chelloug, S.A.; Wani, M.A.; El-Latif, A.A.A. Efficient image encryption scheme using novel 1D multiparametric dynamical tent map and parallel computing. Mathematics 2023, 11, 1589. [Google Scholar] [CrossRef]
- Khalil, N.; Sarhan, A.; Alshewimy, M.A. An efficient color/grayscale image encryption scheme based on hybrid chaotic maps. Opt. Laser Technol. 2021, 143, 107326. [Google Scholar] [CrossRef]
- Hazell, P.; Mather, P.; Longstaff, A.; Fletcher, S. Digital System Performance Enhancement of a Tent Map-Based ADC for Monitoring Photovoltaic Systems. Electronics 2020, 9, 1554. [Google Scholar] [CrossRef]
- Kanwal, S.; Inam, S.; Othman, M.T.B.; Waqar, A.; Ibrahim, M.; Nawaz, F.; Hamam, H. An effective color image encryption based on Henon map, tent chaotic map, and orthogonal matrices. Sensors 2020, 22, 4359. [Google Scholar] [CrossRef]
- Zheng, J.; Hu, H. A highly secure stream cipher based on analog-digital hybrid chaotic system. Inf. Sci. 2022, 587, 226–246. [Google Scholar] [CrossRef]
- Maolood, A.T.; Gbashi, E.K.; Mahmood, E.S. Novel lightweight video encryption method based on ChaCha20 stream cipher and hybrid chaotic map. Int. J. Electr. Comput. Eng. 2022, 12, 4988–5000. [Google Scholar] [CrossRef]
- Alawida, M.; Teh, J.S.; Mehmood, A.; Shoufan, A. A chaos-based block cipher based on an enhanced logistic map and simultaneous confusion-diffusion operations. J. King Saud Univ.-Comput. Inf. Sci. 2022, 34, 8136–8151. [Google Scholar] [CrossRef]
- Amdouni, R.; Gafsi, M.; Guessmi, R.; Hajjaji, M.A.; Mtibaa, A.; Bourennane, E.B. High-performance hardware architecture of a robust encryption block-cipher algorithm based on different chaotic maps and DNA sequence encoding. Integration 2022, 87, 346–363. [Google Scholar] [CrossRef]
- El-Meligy, N.E.; Diab, T.O.; Mohra, A.S.; Hassan, A.Y.; El-Sobky, W.I. A novel dynamic mathematical model applied in hash function based on DNA algorithm and chaotic maps. Mathematics 2022, 10, 1333. [Google Scholar] [CrossRef]
- Zellagui, A.; Hadj-Said, N.; Ali-Pacha, A. A new hash function inspired by sponge construction using chaotic maps. J. Discret. Math. Sci. Cryptogr. 2022, 1–31. [Google Scholar] [CrossRef]
- Liu, J.; Wang, Y.; Han, Q.; Gao, J. A sensitive image encryption algorithm based on a higher-dimensional chaotic map and steganography. Int. J. Bifurc. Chaos 2022, 32, 2250004. [Google Scholar] [CrossRef]
- Bhandari, M.; Panday, S.; Bhatta, C.P.; Panday, S.P. Image steganography approach based ant colony optimization with triangular chaotic map. In Proceedings of the 2022 2nd International Conference on Innovative Practices in Technology and Management (ICIPTM), Gautam Buddha Nagar, India, 23–25 February 2022; Volume 2, pp. 429–434. [Google Scholar]
- Wang, K.; Gao, T.; You, D.; Wu, X.; Kan, H. A secure dual-color image watermarking scheme based 2D DWT, SVD and Chaotic map. Multimed. Tools Appl. 2022, 81, 6159–6190. [Google Scholar] [CrossRef]
- Hosny, K.M.; Darwish, M.M. Robust color image watermarking using multiple fractional-order moments and chaotic map. Multimed. Tools Appl. 2022, 81, 24347–24375. [Google Scholar] [CrossRef]
- Murillo-Escobar, M.; Cruz-Hernández, C.; Cardoza-Avendaño, L.; Méndez-Ramírez, R. A novel pseudorandom number generator based on pseudorandomly enhanced logistic map. Nonlinear Dyn. 2017, 87, 407–425. [Google Scholar] [CrossRef]
- Wang, L.; Cheng, H. Pseudo-random number generator based on logistic chaotic system. Entropy 2019, 21, 960. [Google Scholar] [CrossRef]
- Hemdan, A.M.; Faragallah, O.S.; Elshakankiry, O.; Elmhalaway, A. A fast hybrid image cryptosystem based on random generator and modified logistic map. Multimed. Tools Appl. 2019, 78, 16177–16193. [Google Scholar] [CrossRef]
- Chen, S.L.; Hwang, T.; Lin, W.W. Randomness enhancement using digitalized modified logistic map. IEEE Trans. Circuits Syst. II Express Briefs 2010, 57, 996–1000. [Google Scholar]
- Liu, J.; Liang, Z.; Luo, Y.; Cao, L.; Zhang, S.; Wang, Y.; Yang, S. A hardware pseudo-random number generator using stochastic computing and logistic map. Micromachines 2020, 12, 31. [Google Scholar] [CrossRef]
- García-Martínez, M.; Campos-Cantón, E. Pseudo-random bit generator based on multi-modal maps. Nonlinear Dyn. 2015, 82, 2119–2131. [Google Scholar] [CrossRef]
- García-Martínez, M.; Ontañón-García, L.; Campos-Cantón, E.; Čelikovskỳ, S. Hyperchaotic encryption based on multi-scroll piecewise linear systems. Appl. Math. Comput. 2015, 270, 413–424. [Google Scholar] [CrossRef]
- Stoyanov, B.; Kordov, K. Novel secure pseudo-random number generation scheme based on two tinkerbell maps. Adv. Stud. Theor. Phys. 2015, 9, 411–421. [Google Scholar] [CrossRef]
- Tutueva, A.; Pesterev, D.; Karimov, A.; Butusov, D.; Ostrovskii, V. Adaptive Chirikov map for pseudo-random number generation in chaos-based stream encryption. In Proceedings of the 2019 25th Conference of Open Innovations Association (FRUCT), Helsinki, Finland, 5–8 November 2019; pp. 333–338. [Google Scholar]
- Cardoso, M.B.; da Silva, S.S.; Nardo, L.G.; Passos, R.M.; Nepomuceno, E.G.; Arias-Garcia, J. A new PRNG hardware architecture based on an exponential chaotic map. In Proceedings of the 2021 IEEE International Symposium on Circuits and Systems (ISCAS), Daegu, Republic of Korea, 22–28 May 2021; pp. 1–5. [Google Scholar]
- Yu, F.; Li, L.; He, B.; Liu, L.; Qian, S.; Huang, Y.; Cai, S.; Song, Y.; Tang, Q.; Wan, Q.; et al. Design and FPGA implementation of a pseudorandom number generator based on a four-wing memristive hyperchaotic system and Bernoulli map. IEEE Access 2019, 7, 181884–181898. [Google Scholar] [CrossRef]
- Rezk, A.A.; Madian, A.H.; Radwan, A.G.; Soliman, A.M. Reconfigurable chaotic pseudo random number generator based on FPGA. AEU-Int. J. Electron. Commun. 2019, 98, 174–180. [Google Scholar] [CrossRef]
- Garcia-Bosque, M.; Pérez-Resa, A.; Sánchez-Azqueta, C.; Aldea, C.; Celma, S. Chaos-based bitwise dynamical pseudorandom number generator on FPGA. IEEE Trans. Instrum. Meas. 2018, 68, 291–293. [Google Scholar] [CrossRef]
- Hobincu, R.; Datcu, O. FPGA implementation of a chaos based PRNG targetting secret communication. In Proceedings of the 2018 International Symposium on Electronics and Telecommunications (ISETC), Timisoara, Romania, 8–9 November 2018; pp. 1–4. [Google Scholar]
- Kaçar, S. Analog circuit and microcontroller based RNG application of a new easy realizable 4D chaotic system. Optik 2016, 127, 9551–9561. [Google Scholar] [CrossRef]
- Volos, C.K. Chaotic random bit generator realized with a microcontroller. J. Comput. Model. 2013, 3, 115–136. [Google Scholar]
- Bao, H.; Hua, Z.; Wang, N.; Zhu, L.; Chen, M.; Bao, B. Initials-boosted coexisting chaos in a 2-D sine map and its hardware implementation. IEEE Trans. Ind. Inform. 2020, 17, 1132–1140. [Google Scholar] [CrossRef]
- Nesa, N.; Ghosh, T.; Banerjee, I. Design of a chaos-based encryption scheme for sensor data using a novel logarithmic chaotic map. J. Inf. Secur. Appl. 2019, 47, 320–328. [Google Scholar] [CrossRef]
- Liu, Z.; Wang, Y.; Zhao, Y.; Zhang, L.Y. A stream cipher algorithm based on 2D coupled map lattice and partitioned cellular automata. Nonlinear Dyn. 2020, 101, 1383–1396. [Google Scholar] [CrossRef]
- Wang, X.; Bao, X. A novel block cryptosystem based on the coupled chaotic map lattice. Nonlinear Dyn. 2013, 72, 707–715. [Google Scholar] [CrossRef]
- Peng, Z.; Yu, W.; Wang, J.; Zhou, Z.; Chen, J.; Zhong, G. Secure communication based on microcontroller unit with a novel five-dimensional hyperchaotic system. Arab. J. Sci. Eng. 2021, 47, 813–828. [Google Scholar] [CrossRef]
- Som, S.; Dutta, S.; Singha, R.; Kotal, A.; Palit, S. Confusion and diffusion of color images with multiple chaotic maps and chaos-based pseudorandom binary number generator. Nonlinear Dyn. 2015, 80, 615–627. [Google Scholar] [CrossRef]
- Xu, H.; Tong, X.; Meng, X. An efficient chaos pseudo-random number generator applied to video encryption. Optik 2016, 127, 9305–9319. [Google Scholar] [CrossRef]
- Yeniçeri, R.; Kilinç, S.; Yalçin, M.E. Attack on a chaos-based random number generator using anticipating synchronization. Int. J. Bifurc. Chaos 2015, 25, 1550021. [Google Scholar] [CrossRef]
- Lambić, D.; Janković, A.; Ahmad, M. Security analysis of the efficient chaos pseudo-random number generator applied to video encryption. J. Electron. Test. 2018, 34, 709–715. [Google Scholar] [CrossRef]
- Ergün, S. Cryptanalysis and improvement of a chaos based random number generator. In Proceedings of the 2016 International Symposium on Electronics and Smart Devices (ISESD), Bandung, Indonesia, 29–30 November 2016; pp. 199–202. [Google Scholar]
- Luo, Y.; Zhang, D.; Liu, J.; Liu, Y.; Cao, Y.; Ding, X. Cryptanalysis of chaos-based cryptosystem from the hardware perspective. Int. J. Bifurc. Chaos 2018, 28, 1850114. [Google Scholar] [CrossRef]
- Zia, U.; McCartney, M.; Scotney, B.; Martinez, J.; Sajjad, A. A novel pseudo-random number generator for IoT based on a coupled map lattice system using the generalised symmetric map. SN Appl. Sci. 2022, 4, 48. [Google Scholar] [CrossRef]
- Kanso, A. Self-shrinking chaotic stream ciphers. Commun. Nonlinear Sci. Numer. Simul. 2011, 16, 822–836. [Google Scholar] [CrossRef]
- Matthews, R. On the derivation of a “chaotic” encryption algorithm. Cryptologia 1989, 13, 29–42. [Google Scholar] [CrossRef]
- Pecora, L.M.; Carroll, T.L. Synchronization in chaotic systems. Phys. Rev. Lett. 1990, 64, 821. [Google Scholar] [CrossRef] [PubMed]
- Beck, C.; Schögl, F. Thermodynamics of Chaotic Systems; Cambridge University Press: Cambridge, UK, 1995. [Google Scholar]
- Ott, E. Chaos in Dynamical Systems; Cambridge University Press: Cambridge, UK, 2002. [Google Scholar]
- Schuster, H.G.; Just, W. Deterministic Chaos: An Introduction; John Wiley & Sons: Hoboken, NJ, USA, 2006. [Google Scholar]
- Zhang, Z. A Multi-Threaded Cryptographic Pseudorandom Number Generator Test Suite. Ph.D. Thesis, Naval Postgraduate School, Monterey, CA, USA, 2016. [Google Scholar]
- Habutsu, T.; Nishio, Y.; Sasase, I.; Mori, S. A secret key cryptosystem by iterating a chaotic map. In Advances in Cryptology—EUROCRYPT’91: Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques, Brighton, UK, 8–11 April 1991; Proceedings 10; Springer: Berlin/Heidelberg, Germany, 1991; pp. 127–140. [Google Scholar]
- Alvarez, E.; Fernández, A.; Garcıa, P.; Jiménez, J.; Marcano, A. New approach to chaotic encryption. Phys. Lett. A 1999, 263, 373–375. [Google Scholar] [CrossRef]
- Beham, E. Cryptanalysis of the Chaotic-map Cryptosystem. In Advances in Cryptology—EUROCRYPT’91: Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques, Brighton, UK, 8–11 April 1991; Springer: Berlin/Heidelberg, Germany, 1991. [Google Scholar]
- Alvarez, G.; Montoya, F.; Romera, M.; Pastor, G. Cryptanalysis of a chaotic encryption system. Phys. Lett. A 2000, 276, 191–196. [Google Scholar] [CrossRef]
- Barker, E.; Kelsey, J. Recommendation for Random Number Generation Using Deterministic Random Bit Generators (Revised); US Department of Commerce, Technology Administration, National Institute of Standards and Technology: Gaithersburg, MD, USA, 2007.
- Wolf, A.; Swift, J.B.; Swinney, H.L.; Vastano, J.A. Determining Lyapunov exponents from a time series. Phys. D Nonlinear Phenom. 1985, 16, 285–317. [Google Scholar] [CrossRef]
- Brown, R.; Eddelbuettel, D.; Bauer, D.D. Dieharder: A Random Number Test Suite; Duke University Physics Department Durham: Durham, NC, USA, 2018. [Google Scholar]
- Patidar, V.; Sud, K. A novel pseudo random bit generator based on chaotic standard map and its testing. Electron. J. Theor. Phys. 2009, 6, 327–344. [Google Scholar]
Values of control variable | Micro | 0.00, 0.20, 0.40, 0.60, 0.80, 1.00, 1.20, 1.40, 1.60, 1.80 |
Values of seed | Seed | 0.01, 0.10, 0.19, 0.28, 0.37, 0.46, 0.55, 0.64, 0.73, 0.82 |
Values of state | State elements | 2, 3, 5, 11, 19, 47, 97, 997 |
Test(s) | Description |
---|---|
STS_serial (Serial Test) | The STS_serial test aims to identify any sequential patterns present in the generated sequence. By analyzing overlapping subsequences of a fixed length, the test assesses whether the sequence deviates from randomness. It calculates the frequency of specific patterns within the sequence and compares it to the expected occurrence in a random sequence. Notable deviations can indicate the presence of nonrandom behavior. |
STS_runs (Runs Test) | The STS_runs test investigates the presence of consecutive repetitions of the same value, known as "runs," within the sequence. It evaluates whether the number of runs consisting of ones and zeros falls within the anticipated range for a random sequence. If there are substantial deviations from the expected range, it may indicate the existence of nonrandomness or potential bias in the generated sequence. |
STS_monobit (Monobit Test) | The STS_monobit test is a fundamental assessment that examines the distribution of ones and zeros within the sequence. Its purpose is to determine if the proportion of ones and zeros is approximately equal, as this is a crucial characteristic of a random sequence. Substantial deviations from a balanced distribution may be indicative of nonrandomness. |
RGB_permutations (RGB Permutations Test) | The RGB_permutations test examines the arrangements of triplets formed by consecutive values in the generated sequence. It scrutinizes the presence of unforeseen patterns or regularities within these permutations and compares them to the anticipated distribution in a random sequence. Deviations from the expected randomness can be indicative of nonrandom behavior. |
RGB_minimum_distance (RGB Minimum Distance Test) | The RG_minimum_distance test quantifies the minimum Euclidean distance between successive triplets of values in the sequence. It evaluates how the values are dispersed or clustered within the RGB color space. Deviations from the anticipated distances may indicate the presence of patterns or nonrandomness in the generated sequence. |
rgb_lagged_sum (RGB Lagged Sum Test) | The rgb_lagged_sum test investigates the cumulative sum of pairs of values with a lag in the RGB sequence. It evaluates the presence of patterns or anomalies in these cumulative sums and compares them to the anticipated distribution in a random sequence. Deviations from randomness can suggest nonrandom behavior within the sequence. |
rgb_kstest_test (RGB Kolmogorov–Smirnov Test) | The rgb_kstest_test employs the Kolmogorov–Smirnov test on the RGB sequence to evaluate its adherence to a uniform distribution within the RGB color space. It examines significant deviations from uniformity, which may indicate the presence of nonrandomness or bias in the generated sequence. |
rgb_bitdist (RGB Bit Distribution Test) | The rgb_bitdist test centers around the distribution of bits within the RGB sequence. It examines the occurrence of various bit patterns and compares their frequencies to the expected distribution in a random sequence. Deviations from this expected distribution may suggest nonrandom behavior or bias in the generated sequence. |
marsaglia_tsang_gcd (Marsaglia and Tsang GCD Test) | The marsaglia_tsang_gcd test scrutinizes the greatest common divisor (GCD) of value pairs in the sequence. It evaluates the presence of patterns or regularities in the GCD values and compares them to the anticipated distribution in a random sequence. Deviations from randomness can suggest the existence of nonrandom behavior in the generated sequence. |
diehard_sums, diehard_squeeze, diehard_runs, diehard_rank_32×32, diehard_parking_lot, diehard_oqso, diehard_operm5, diehard_dna, diehard_crps, diehard_count_1st_byt, diehard_bitstream, diehard_birthday, diehard_3dsphere, diehard_2dsphere, dab_monobit2, dab_filltree2, and dab_filltree | Each test focuses on specific statistical properties and patterns present within the generated sequence. These tests assess characteristics, such as bit distributions, consecutive runs, permutation patterns, spatial distribution, and more. Their purpose is to identify any deviations from randomness and detect potential nonrandomness or biases in the sequence. |
Test_Name | Failed | Passed | Weak | Total |
---|---|---|---|---|
dab_bytedistrib | 2 | 792 | 6 | 800 |
dab_dct | 3 | 789 | 8 | 800 |
dab_filltree | 8 | 1573 | 19 | 1600 |
dab_filltree2 | 8 | 1572 | 20 | 1600 |
dab_monobit2 | 5 | 786 | 9 | 800 |
diehard_2dsphere | 0 | 783 | 17 | 800 |
diehard_3dsphere | 0 | 775 | 25 | 800 |
diehard_birthdays | 0 | 785 | 15 | 800 |
diehard_birthdays | 0 | 785 | 15 | 800 |
diehard_bitstream | 1 | 775 | 24 | 800 |
diehard_count_1s_byt | 4 | 780 | 16 | 800 |
diehard_count_1s_str | 4 | 781 | 15 | 800 |
diehard_craps | 6 | 1558 | 36 | 1600 |
diehard_dna | 4 | 786 | 10 | 800 |
diehard_operm5 | 0 | 789 | 11 | 800 |
diehard_opso | 2 | 778 | 20 | 800 |
diehard_oqso | 2 | 779 | 19 | 800 |
diehard_parking_lot | 4 | 785 | 11 | 800 |
diehard_rank_32×32 | 1 | 791 | 8 | 800 |
diehard_rank_6×8 | 1 | 782 | 17 | 800 |
diehard_runs | 6 | 1554 | 40 | 800 |
diehard_squeeze | 3 | 780 | 17 | 800 |
diehard_sums | 3 | 711 | 86 | 800 |
marsaglia_tsang_gcd | 0 | 1561 | 39 | 1600 |
rgb_bitdist | 46 | 9376 | 178 | 9600 |
rgb_kstest_test | 0 | 787 | 13 | 800 |
rgb_lagged_sum | 186 | 25,505 | 711 | 26,400 |
rgb_minimum_distance | 0 | 3152 | 48 | 3200 |
rgb_permutations | 1 | 3121 | 78 | 3200 |
sts_monobit | 0 | 784 | 16 | 800 |
sts_runs | 0 | 776 | 24 | 800 |
sts_serial | 3 | 23,486 | 511 | 24,000 |
total | 303 | 88,830 | 2067 | 91,200 |
Micro | Failed | Passed | Weak | Total |
---|---|---|---|---|
0.00 | 0 | 8881 | 239 | 9120 |
0.20 | 0 | 8903 | 217 | 9120 |
0.40 | 41 | 8845 | 234 | 9120 |
0.60 | 49 | 8883 | 188 | 9120 |
0.80 | 0 | 8912 | 208 | 9120 |
1.00 | 40 | 8874 | 206 | 9120 |
1.20 | 0 | 8949 | 171 | 9120 |
1.40 | 66 | 8841 | 213 | 9120 |
1.60 | 39 | 8889 | 192 | 9120 |
1.80 | 68 | 8853 | 199 | 9120 |
Total | 303 | 88,830 | 2067 | 91,200 |
Seed | Failed | Passed | Weak | Total |
---|---|---|---|---|
0.01 | 38 | 8895 | 187 | 9120 |
0.10 | 68 | 8830 | 222 | 9120 |
0.19 | 0 | 8906 | 214 | 9120 |
0.28 | 48 | 8871 | 201 | 9120 |
0.37 | 1 | 8926 | 193 | 9120 |
0.46 | 14 | 8856 | 250 | 9120 |
0.55 | 0 | 8923 | 197 | 9120 |
0.64 | 42 | 8893 | 185 | 9120 |
0.73 | 39 | 8874 | 207 | 9120 |
0.82 | 53 | 8856 | 211 | 9120 |
Total | 303 | 88,830 | 2067 | 91,200 |
No. of State Elements | Failed | Passed | Weak | Total |
---|---|---|---|---|
2 | 1 | 11,128 | 271 | 11,400 |
3 | 0 | 11,159 | 241 | 11,400 |
5 | 0 | 11,147 | 253 | 11,400 |
11 | 1 | 11,142 | 257 | 11,400 |
19 | 1 | 11,135 | 264 | 11,400 |
47 | 42 | 11,098 | 260 | 11,400 |
97 | 37 | 11,108 | 255 | 11,400 |
997 | 221 | 10,913 | 266 | 11,400 |
Total | 303 | 88,830 | 2067 | 91,200 |
Test | Times Repeated with Different Ntuple or Other Parameters |
---|---|
diehard_birthdays | 1 |
diehard_operm5 | 1 |
diehard_rank_32x32 | 1 |
diehard_rank_6x8 | 1 |
diehard_bitstream | 1 |
diehard_opso | 1 |
diehard_oqso | 1 |
diehard_dna | 1 |
diehard_count_1s_str | 1 |
diehard_count_1s_byt | 1 |
diehard_parking_lot | 1 |
diehard_2dsphere | 1 |
diehard_3dsphere | 1 |
diehard_squeeze | 1 |
diehard_sums | 1 |
diehard_runs | 2 |
diehard_craps | 2 |
marsaglia_tsang_gcd | 2 |
sts_monobit | 1 |
sts_runs | 1 |
sts_serial | 30 |
rgb_bitdist | 12 |
rgb_minimum_distance | 4 |
rgb_permutations | 4 |
rgb_lagged_sum | 33 |
rgb_kstest_test | 1 |
dab_bytedistrib | 1 |
dab_dct | 1 |
dab_filltree | 2 |
dab_filltree2 | 2 |
dab_monobit2 | 1 |
Description | Count | Comments |
---|---|---|
Perfect sequences | 59 | No failed or weak tests |
Sequences with weak tests | 739 | 9 of which have also failed tests |
Sequences with failed tests | 11 | 9 of which have also weak tests |
Sequences with failed but no weak tests | 2 | Have failed tests but no weak tests |
All sequences | 800 | - |
Sequence (State__Seed) | No of Failed Tests | Failed Tests Name/s | Number of Unique Tests Failed |
---|---|---|---|
11_0.6_0.01 | 1 | rgb_lagge_sum | 1 |
19_1.6_0.37 | 1 | sts_serial | 1 |
2_1.6_0.46 | 1 | sts_serial | 1 |
47_1.0_0.64 | 1 | sts_serial | 1 |
997_1.4_0.46 | 13 | rgb_lagged_sum, rgb_bitdist, dab_dct, dab_filltree, dab_filltree2, dab_monobit2 | 6 |
97_1.6_0.01 | 37 | rgb_lagged_sum, diehard_squeeze, diehard_sums, diehard_runs, diehard_craps, rgb_bitdist | 6 |
997_1.0_0.73 | 39 | rgb_lagged_sum, diehard_squeeze, diehard_sums, diehard_runs, diehard_craps, rgb_bitdist | 6 |
47_0.4_0.64 | 41 | diehard_dna, diehard_count_1s_str, diehard_count_1s_byt, diehard_parking_lot, rgb_bitdist, rgb_lagged_sum, dab_monobit2 | 7 |
997_0.6_0.28 | 48 | rgb_lagged_sum, diehard_dna, diehard_count_1s_str, diehard_count_1s_byt, diehard_parking_lot, rgb_bitdist, dab_filltree, dab_filltree2, dab_monobit2 | 9 |
997_1.4_0.82 | 53 | rgb_lagged_sum, diehard_opso, diehard_oqso, diehard_dna, diehard_count_1s_str, diehard_count_1s_byt, diehard_parking_lot, rgb_bitdist, dab_bytedistrib, dab_dct, dab_filltree, dab_filltree2, dab_monobit2 | 13 |
State Elements | Failed Tests |
---|---|
2 | 1 |
3 | 0 |
5 | 0 |
11 | 1 |
19 | 1 |
47 | 42 |
97 | 37 |
997 | 221 |
No. Weak Tests | No. Sequences |
---|---|
1 | 143 |
2 | 232 |
3 | 166 |
4 | 110 |
5 | 46 |
6 | 25 |
7 | 7 |
8 | 6 |
9 | 2 |
10 | 1 |
17 | 1 |
State | No. of Weak Tests |
---|---|
2 | 271 |
3 | 241 |
5 | 253 |
11 | 257 |
19 | 264 |
47 | 260 |
97 | 255 |
997 | 266 |
total | 2067 |
Sequences (State__Seed) | Failed (Original) | Seq with New Micro | Failed | Weak | Seq New Seed | Failed | Weak |
---|---|---|---|---|---|---|---|
997_1.4_0.46 | 13 | 1.4 + | 0 | 3 | 0.46 + | 0 | 3 |
1.4 − | 0 | 2 | 0.46 − | 0 | 2 | ||
97_1.6_0.01 | 37 | 1.6 + | 0 | 2 | 0.01 + | 0 | 2 |
1.6 − | 0 | 1 | 0.01 − | 0 | 2 | ||
997_1.0_0.73 | 39 | 1 + | 0 | 3 | 0.73 + | 0 | 2 |
1 − | 0 | 2 | 0.73 − | 0 | 2 | ||
47_0.4_0.64 | 41 | 0.4 + | 0 | 2 | 0.64 + | 0 | 6 |
0.4 − | 0 | 2 | 0.64 − | 0 | 6 | ||
997_0.6_0.28 | 48 | 0.6 + | 0 | 2 | 0.28 + | 0 | 3 |
0.6 − | 0 | 3 | 0.28 − | 0 | 4 | ||
997_1.4_0.82 | 53 | 1.4 + | 0 | 2 | 0.82 + | 0 | 3 |
1.4 − | 0 | 4 | 0.82 − | 0 | 1 | ||
997_1.8_0.1 | 68 | 1.8 + | 0 | 4 | 0.1 + | 0 | 4 |
1.8 − | 0 | 3 | 0.1 − | 0 | 3 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Al-Daraiseh, A.; Sanjalawe, Y.; Al-E’mari, S.; Fraihat, S.; Bany Taha, M.; Al-Muhammed, M. Cryptographic Grade Chaotic Random Number Generator Based on Tent-Map. J. Sens. Actuator Netw. 2023, 12, 73. https://doi.org/10.3390/jsan12050073
Al-Daraiseh A, Sanjalawe Y, Al-E’mari S, Fraihat S, Bany Taha M, Al-Muhammed M. Cryptographic Grade Chaotic Random Number Generator Based on Tent-Map. Journal of Sensor and Actuator Networks. 2023; 12(5):73. https://doi.org/10.3390/jsan12050073
Chicago/Turabian StyleAl-Daraiseh, Ahmad, Yousef Sanjalawe, Salam Al-E’mari, Salam Fraihat, Mohammad Bany Taha, and Muhammed Al-Muhammed. 2023. "Cryptographic Grade Chaotic Random Number Generator Based on Tent-Map" Journal of Sensor and Actuator Networks 12, no. 5: 73. https://doi.org/10.3390/jsan12050073