Skip to main content

Chaotic Pseudorandom Sequences and the Security of Cryptosystems

  • Conference paper
  • First Online:
Chaos, Complexity and Leadership 2013

Abstract

The generation of pseudo-random numbers (bits) plays a critical role in a large number of applications such as statistical mechanics, numerical simulations, gaming industry, communication or cryptography. The choice of secret keys for cryptographic primitives largely depends on the quality of random numbers used. These random numbers are fundamental tools in the generation of secret keys and initialization variables of encryption for cryptographic application, masking protocols, or for internet gambling. Chaotic Pseudorandom numbers were found to be very efficient in this aspect. The relevance of chaotic pseudorandom sequences in ensuring security in cryptosystems is considered, at the same time reviewing statistical tests required to make such sequences cryptographically secure. This paper intends to review the development of chaotic pseudorandom number generators through the years and the statistical tests they are required to pass as a measure of their randomness.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 219.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  • Addabbo T, Alioto M, Fort A, Rocchi S, Vignoli V (2005) Long Period pseudo random bit generators derived from a discretized chaotic map. IEEE Int Symp Circ Syst 892–895

    Google Scholar 

  • Akhshani A, Akhavan A, Mobaraki A, Lim SC, Hassan Z (2014) Pseudo random number generator based on quantum chaotic map. Commun Nonlinear Sci Numer Simul 19(1):101–111

    Article  ADS  Google Scholar 

  • Alvarez AME, Fernandez A, Garcia P, Jimenez J (1999) New approach to chaotic encryption. Phys Lett A 263:373–375

    Article  ADS  Google Scholar 

  • Arroyo D, Alvarez G, Li S (2011) Cryptanalysis of a family of self-synchronizing chaotic stream ciphers. Commun Nonlinear Sci Numer Simul 2(16):805–813

    Article  ADS  MathSciNet  Google Scholar 

  • Blum L (1986) Pseudo-random number generator. SIAM J Comput 15(2):364–383

    Article  MATH  MathSciNet  Google Scholar 

  • Franc M (2013) A Pseudo-random bit generator using three chaotic logistic maps. Theory Appl Model Comput 229–247

    Google Scholar 

  • Francois M, Grosges T, Barchiesi D, Erra R (2013) A New pseudo-random number generator based on two chaotic maps. Informatic 24(2):181–197

    MathSciNet  Google Scholar 

  • François M, Grosges T, Barchiesi D, Erra R (2014) Pseudo-random number generator based on mixing of three chaotic maps. Commun Nonlinear Sci Numer Simul 19(4):887–895

    Article  ADS  MathSciNet  Google Scholar 

  • James F (1990) A review of pseudorandom number generators. Comput Phys Commun 60(3):329–344

    Article  ADS  MATH  Google Scholar 

  • Joseph NSPKB (2000) Chaos for stream Cipher. In proc Recent Adv Comput Commun. 35–42

    Google Scholar 

  • Juan S (1999) Statistical testing of random number generators. Available at http://csrc.nist.gov/rng/rng5.html

  • Khanzadi H, Eshghi M, Borujeni SE (2014) Image encryption using random bit sequence based on chaotic maps. Arab J Sci Eng 39(2):1039–1047

    Article  Google Scholar 

  • Knuth DE (1973) The art of computer programming. V 3. Addison-Wesley, Boston, p 829

    Google Scholar 

  • Kocarev L (2001) Cryptography : a brief overview. Circuits Syst Mag IEEE 1:3

    Article  Google Scholar 

  • Kurian AP, Puthusserypady S (2008) Self-synchronizing chaotic stream ciphers. Sig Process 88(10):2442–2452

    Article  MATH  Google Scholar 

  • Li YYC, Poh-Han Pei SC (2003) Gnenerating chaotic stream ciphers using chaotic systems Chinese. J Phys 41:6

    Google Scholar 

  • Makris G, Antoniou I (2012) Cryptography with Chaos. In: 5th Chaotic modelling and simulation international conference, pp 12–15

    Google Scholar 

  • Maqableh MM (2001) Analysis and design security primitives based on chaotic systems for ecommerce, Durham

    Google Scholar 

  • Martínez-Ñonthe JA, Castañeda-Solís A, Díaz-Méndez A, Cruz-Irisson M, Vázquez-Medina R (2012) Chaotic block cryptosystem using high precision approaches to tent map. Microelectron Eng 90:168–172

    Article  Google Scholar 

  • Matthews R (1989) On the derivation of a ‘chaotic’ encryption algorithm. Cryptologia 13(1):29–42

    Article  MathSciNet  Google Scholar 

  • Menezes AJ, Van Oorschot PC, Vanstone SA (1996) Applied cryptography. p 794

    Google Scholar 

  • Merah L, Ali-pacha A, Said NH (2013) A Pseudo random number generator based on the chaotic system of chua’s circuit, and its real time FPGA implementation. 7(55):2719–2734

    Google Scholar 

  • Merah L, Ali-pacha A, Said NH (2013b) A Pseudo random number generator based on the chaotic system of chua’s circuit, and its real time. FPGA Implementation 7(55):2719–2734

    MathSciNet  Google Scholar 

  • Özkaynak F, Yavuz S (2013) Security problems for a pseudorandom sequence generator based on the Chen chaotic system. Comput Phys Commun 184(9):2178–2181

    Article  ADS  Google Scholar 

  • Patidar V, Pareek NK, Sud KK (2009) A new substitution–diffusion based image cipher using chaotic standard and logistic maps. Commun Nonlinear Sci Numer Simul 14(7):3056–3075

    Article  ADS  MathSciNet  Google Scholar 

  • Rhouma R, Solak E, Belghith S (2010) Cryptanalysis of a new substitution–diffusion based image cipher. Commun Nonlinear Sci Numer Simul 15(7):1887–1892

    Article  ADS  MATH  MathSciNet  Google Scholar 

  • Shujun L, Xuanqin M, Yuanlong C (2001) Pseudo-random bit generator based on couple chaotic systems and its applications in stream-cipher cryptography. In: Progress in cryptology: INDOCRYPT, LNCS. 247:316–329

    Google Scholar 

  • Silva CP, Young AM (2000) Introduction to chaos-based communications and signal processing. IEEE Aerosp Conf Proc 1:279–299 (Cat. No.00TH8484)

    Google Scholar 

  • Werndl C, Philosophy A (2009) Are deterministic descriptions and indeterministic descriptions observationally equivalent ? 1–33

    Google Scholar 

  • Wolfram S (1985) Cryptography with cellular-automata. In: Advances in cryptology–CRYPTO PROC

    Google Scholar 

  • Xiamin Wang WZ, Zhang J, Fan Y (2010) Chaotic pseudorandom bit generator using n-dimensional nonlinear digital filter. Commun Nonlinear Sci Numer Simul 2:0–3

    Google Scholar 

  • Xiang T, Liao X, Tang G, Chen Y, Wong K (2006) A novel block cryptosystem based on iterating a chaotic map. Phys Lett A 349(1–4):109–115

    Article  ADS  MATH  Google Scholar 

  • Yu W, Cao J (2006) Cryptography based on delayed chaotic neural networks. Phys Lett A 356(4–5):333–338

    Article  ADS  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Aliyu Danladi Hina .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Hina, A.D., Said, M.R.M., Banerjee, S. (2015). Chaotic Pseudorandom Sequences and the Security of Cryptosystems. In: Erçetin, Ş., Banerjee, S. (eds) Chaos, Complexity and Leadership 2013. Springer Proceedings in Complexity. Springer, Cham. https://doi.org/10.1007/978-3-319-09710-7_13

Download citation

Publish with us

Policies and ethics