Abstract

In cryptography, the pseudorandom number sequences must have random appearance to be used in secure information systems. The skew tent map (STM) is an attractive map to produce pseudorandom sequences due to its easy implementation and the absence of stability islands when it is in chaotic behavior. Using the STM and sine function, we propose and analyze a function composition to propose a pseudorandom number generator (PRNG). In the analysis of the function composition, we use the bifurcation diagram and the Lyapunov exponent to perform a behavioral comparison against the STM. We show that the proposed function composition is more sensitive to initial conditions than the STM, and then it is a better option than the STM for cryptography applications. For the proposed function we determine and avoid the chaos annulling traps. The proposed PRNG can be configured to generate pseudorandom numbers of 8, 16 or 32 bits and it can be implemented on microcontrollers with different architectures. We evaluate the pseudorandomness of the proposed PRNG using the NIST SP 800-22 and TestU01 suites. Additionally, to evaluate its quality, we apply tests such as correlation coefficient, key sensitivity, statistical and entropy analysis, key space, linear complexity, and speed. Finally, we performed a comparison with similar PRNGs that produce pseudorandom sequences considering numbers of 8 and 32 bits. The results show that the proposed PRNG maintains its security regardless of the selected configuration. The proposed PRNG has five important features: easy implementation, configurable to produce number with 8, 16 or 32 bits, high processing speed, high linear complexity, and wide key space. These features are necessary for cryptographic systems.

Highlights

  • Several works related to the pseudorandom number generator (PRNG) design have been proposed; for example, there are strategies that implement PRNGs using linear feedback shift registers (LFSR) [1,2,3,4,5], while other strategies are based on block cipher [6], stream cipher [7], quantum walks [8], cellular automata [9,10], chaotic oscillators and artificial neural networks (ANN) [11], or chaotic maps [12,13,14,15]

  • The second fact was that the ability of the receiver to synchronize with the transmitter is not affected by the addition of a low-powered message on the chaotic carrier. This means that, once synchronization is achieved, the chaotic carrier can be removed to reveal the message. In this way, considering that H-D chaotic maps are difficult to implement, 1-D chaotic maps have been the most used in different applications [14,15,57], but in order to avoid their security weaknesses the following issues must be considered: (i) existence in the chaotic map of chaos annulling conditions, which are not identified and are not avoided, (ii) a high degradation rate of the dynamic behavior when digital maps are used as quantization functions to approximate the true chaotic maps, (iii) low complexity of the chaotic map, (iv) strong correlation between the data set and the number sequences produced by the chaotic map, and (v) non-uniform statistical distribution of the number sequences produced by the chaotic map

  • We introduce a function composition (FC), which couples the sine function and the skew tent map to produce pseudorandom number sequences

Read more

Summary

Introduction

Several works related to the PRNG design have been proposed; for example, there are strategies that implement PRNGs using linear feedback shift registers (LFSR) [1,2,3,4,5], while other strategies are based on block cipher [6], stream cipher [7], quantum walks [8], cellular automata [9,10], chaotic oscillators and artificial neural networks (ANN) [11], or chaotic maps [12,13,14,15]. This means that, once synchronization is achieved, the chaotic carrier can be removed to reveal the message In this way, considering that H-D chaotic maps are difficult to implement, 1-D chaotic maps have been the most used in different applications [14,15,57], but in order to avoid their security weaknesses the following issues must be considered: (i) existence in the chaotic map of chaos annulling conditions, which are not identified and are not avoided, (ii) a high degradation rate of the dynamic behavior when digital maps are used as quantization functions to approximate the true chaotic maps, (iii) low complexity of the chaotic map, (iv) strong correlation between the data set and the number sequences produced by the chaotic map, and (v) non-uniform statistical distribution of the number sequences produced by the chaotic map.

Definition
Behavior Analysis
Sensitivity Analysis
Sensitivity Test
Remarks
The Proposed PRNG
Performance Tests of the Proposed PRNG
Correlation Coefficient
Key Sensitivity
Entropy Analysis
Statistical Analysis and Randomness Testing
Result
Linear Complexity
Key Space Analysis
Speed Analysis
Comparison Results
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call