Skip to main content
Log in

A novel pseudorandom number generator based on pseudorandomly enhanced logistic map

  • Original Paper
  • Published:
Nonlinear Dynamics Aims and scope Submit manuscript

Abstract

In last years, low-dimensional and high-dimensional chaotic systems have been implemented in cryptography. The efficiency and performance of these nonlinear systems play an important role in limited hardware implementations. In this context, low-dimensional chaotic systems are more attractive than high-dimensional chaotic systems to produce the pseudorandom key stream used for encryption purposes. Although low-dimensional chaotic maps present some security disadvantages when they are used in cryptography, they are highly attractive due its simple structure, discrete nature, less arithmetic operations, high output processing, and relatively easy to implement in a digital system. In this paper, we proposed both a pseudorandomly enhanced logistic map (PELM) and its application in a novel pseudorandom number generator (PRNG) algorithm, which produces pseudorandom stream with excellent statistical properties. The proposed PELM is compared with logistic map by using histograms and Lyapunov exponents to show its higher benefits in pseudorandom number generator. In contrast to recent schemes in the literature, we present a comprehensive security analysis over the proposed pseudorandom number generator based on pseudorandomly enhanced logistic map (PRNG–PELM) from a cryptographic point of view to show its potential use in secure communications. In addition, the randomness of the PRNG–PELM is verified with the most complete random test suit of National Institute of Standards and Technology (NIST 800-22) and with TestU01. Based on security results, few arithmetic operations required, and high output rate, the proposed PRNG–PELM scheme can be implemented in secure encryption applications, even in embedded systems with limited hardware resources.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14

Similar content being viewed by others

References

  1. Shannon, C.E.: Communication theory of secrecy systems. Bell Syst. Tech. J. 28, 656–715 (1949)

    Article  MathSciNet  MATH  Google Scholar 

  2. Alvarez, G., Li, S.: Some basic cryptographic requirements for chaos-based cryptosystems. Int. J. Bifurcat. Chaos 16, 2129–2151 (2006)

    Article  MathSciNet  MATH  Google Scholar 

  3. Pareek, N.K., Patidar, V., Sud, K.K.: Image encryption using chaotic logistic map. Image Vision Comput. 24, 926–934 (2006)

    Article  Google Scholar 

  4. Patidar, V., Pareek, N.K., Sud, K.K.: A new substitution-diffusion based image cipher using chaotic standard and logistic maps. Commun. Nonlinear SCI 14, 3056–3075 (2009)

    Article  Google Scholar 

  5. Chen, D., Chang, Y.: A novel image encryption algorithm based on logistic maps. Adv. Inf. Sci. Serv. Sci. 3, 364–372 (2011)

    Google Scholar 

  6. Murillo-Escobar, M.A., Cruz-Hernández, C., Abundiz-Pérez, F., López-Gutiérrez, R.M., Acosta Del Campo, O.R.: A RGB image encryption algorithm based on total plain image characteristics and chaos. Signal Process 109, 119–131 (2015)

    Article  Google Scholar 

  7. Hongjun, L., Xingyuan, W.: Color image encryption based on one-time keys and robust chaotic maps. Comput. Math. Appl. 59, 3320–3327 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  8. Wang, X., Yang, L., Liu, R., Kadir, A.: A chaotic image encryption algorithm based on perceptron model. Nonlinear Dyn. 62, 615–621 (2010)

    Article  MATH  Google Scholar 

  9. Wang, X., Teng, L., Qin, X.: A novel color image encryption algorithm based on chaos. Signal Process 92, 1101–1110 (2012)

    Article  Google Scholar 

  10. Inzunza-González, E., Cruz-Hernández, C.: Double hyperchaotic encryption for security in biometric systems. Nonlinear Dyn. Syst. Theory 13, 55–68 (2013)

    MathSciNet  MATH  Google Scholar 

  11. Zhou, Y., Bao, L., Philip Chen, C.L.: A new 1D chaotic system for image encryption. Signal Process 97, 172–182 (2014)

    Article  Google Scholar 

  12. Zhang, X., Mao, Y., Zhao, Z.: An efficient chaotic image encryption based on alternate circular S-boxes. Nonlinear Dyn. 78, 359–369 (2014)

    Article  Google Scholar 

  13. Stanciu, M., Datcu, O.: Atmel AVR Microcontroller Implementation of a New Enciphering Algorithm Based on a Chaotic Generalized Hénon Map, 9th International Conference on Communications, pp. 319–322 (2012)

  14. Andreatos, A.S., Volos, C.K.: Secure Text Encryption Based on Hardware Chaotic Noise Generator, 2nd International Conference on Cryptography and Its Applications in the Armed Forces (2014)

  15. Zapateiro De la Hoz, M., Acho, L., Vidal, Y.: An experimental realization of a chaos-based secure communication using Arduino microcontrollers. Sci. World J. 10 pages (2015)

  16. Murillo-Escobar, M.A., Cruz-Hernández, C., Abundiz-Pérez, F., López-Gutiérrez, R.M.: A robust embedded biometric authentication system based on fingerprint and chaotic encryption. Expert Syst. Appl. 42, 8198–8211 (2015)

    Article  Google Scholar 

  17. Murillo-Escobar, M.A., Cruz-Hernández, C., Abundiz-Pérez, F., López-Gutiérrez, R.M.: Implementation of an improved chaotic encryption algorithm for real-time embedded systems by using a 32-bit microcontroller. Microprocess. Microsy. 45, 297–309 (2016)

    Article  Google Scholar 

  18. Sadoudi, S., Azzaz, M.S., Djeddou, M., Benssalah, M.: An FPGA real time implementation of the Chen’s chaotic system for securing chaotic communications. Int. J. Nonlinear Sci. 7, 467–474 (2009)

    MathSciNet  Google Scholar 

  19. Pande, A., Zambreno, J.: A chaotic encryption scheme for real time embedded systems: design and implementation. Telecommun. Syst. 52, 551–561 (2011)

    Google Scholar 

  20. Merah, L., Ali-Pacha, A., Said, N.H., Mamat, M.: Design and FPGA implementation of Lorenz chaotic system for information security issues. Appl. Math. Sci. 7, 237–246 (2013)

    Article  MathSciNet  Google Scholar 

  21. Arroyo, D., Alvarez, G., Fernandez, V.: On the inadequacy of the logistic map for cryptographic applications. X Reunión Espanola sobre Criptología y Seguridad de la Información, pp 77–82 (2008)

  22. Cristian-Iulian, R., Vasile-Gabriel, I.: Aspects regarding chaotic maps hardware implementations. Revue Roumaine Des Sci. Tech. 52, 219–227 (2007)

    Google Scholar 

  23. Qi, B., Chi, Y.-M., Lo, H.-K., Qian, L.: High-speed quantum random number generation by measuring phase noise of a single-mode laser. Opt. Commun. 325, 165–169 (2010)

    Google Scholar 

  24. Bucci, M., Germani, L., Luzzi, R., Tommasino, P., Trifiletti, A., Varanonuovo, M.: A high-speed IC random-number source for smartcard microcontrollers. IEEE T. Circuits-I 50, 1373–1380 (2003)

    Article  Google Scholar 

  25. Petrie, C.S., Connelly, J.A.: A noise-based IC random number generator for applications in cryptography. IEEE T. Circuits-I 47, 615–621 (2000)

    Article  Google Scholar 

  26. Schindler, W., Killmann, W.: Evaluation criteria for true (physical) random number generators used in cryptographic applications. Lecture Notes in Computer Science, vol. 2523, pp. 431–449. Springer, Berlin (2002)

  27. Uchida, A., et al.: Fast physical random bit generation with chaotic semiconductor lasers. Nat. Photonics 2, 728–732 (2008)

    Article  Google Scholar 

  28. Huang, M., Wang, A., Li, P., Xu, H., Wang, Y.: Real-time 3 Gbit/s true random bit generator based on a super-luminescent diode. Opt. Commun. 325, 165–169 (2014)

    Article  Google Scholar 

  29. Wang, J., Liang, J., Li, P., Yang, L., Wang, Y.: All-optical random number generation using highly nonlinear fibers by numerical simulation. Opt. Commun. 321, 1–5 (2014)

    Article  Google Scholar 

  30. Argyris, A., Pikasis, E., Deligiannidis, S., Syvridis, D.: Sub-Tb/s physical random bit generators based on direct detection of amplified spontaneous emission signals. J. Lightwave Technol. 30, 1329–1334 (2012)

    Article  Google Scholar 

  31. Argyris, A., Deligiannidis, S., Pikasis, E., Bogris, A., Syvridis, D.: Implementation of 140 Gb/s true random bit generator based on a chaotic photonic integrated circuit. Opt. Exp. 18, 728–732 (2010)

    Google Scholar 

  32. Rukhin, A., Soto, J., Nechvatal, J., Smid, M., Barker, E., Leigh, S., Levenson, M., Vangel, M., Banks, D., Heckert, A., Dray, J., Vo, S.: A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications. NIST special publication 800-22 (2001)

  33. Koyuncu, İ., Özcerit A.T.: The design and realization of a new high speed FPGA-based chaotic true random number generator. Comput. Electr. Eng. (2016). doi:10.1016/j.compeleceng.2016.07.005

  34. Avaroğlu, E., Tuncer, T., Özer, A.B., Ergen, B., Türk, M.: A novel chaos-based post-processing for TRNG. Nonlinear Dyn. 81, 189–199 (2015)

    Article  MathSciNet  Google Scholar 

  35. Avaroğlu, E., Koyuncu, I., Özer, A.B., Türk, M.: Hybrid pseudo-random number generator for cryptographic systems. Nonlinear Dyn. 82, 239–248 (2015)

    Article  MathSciNet  Google Scholar 

  36. Avaroğlu, E., Tuncer, T., Özer, A.B., Türk, M.: A new method for hybrid pseudo random number generator. J. Microelectron. Electron. Compon. Mater. 44, 303–311 (2015)

    Google Scholar 

  37. Tuncer, T., Avaroğlu, E., Türk, M., Özer, A.B.: Implementation of non-periodic sampling true random number generator on FPGA. J. Microelectron. Electron. Compon. Mater. 44, 296–302 (2014)

    Google Scholar 

  38. Wang, Y., Liu, Z., Ma, J.: A pseudorandom number generator based on piecewise logistic map. Nonlinear Dyn. 83, 1–19 (2015)

    MathSciNet  Google Scholar 

  39. García-Martínez, C., Campos-Cantón, E.: Pseudo-random bit generator based on multi-modal maps. Nonlinear Dyn. 82, 2119–2131 (2015)

    Article  MathSciNet  MATH  Google Scholar 

  40. Stoyanov, B., Kordov, K.: Novel secure pseudo-random number generation scheme based on two tinkerbell maps. Adv. Stud. Theor. Phys. 9, 411–421 (2015)

    Article  Google Scholar 

  41. Akhshani, A., Akhavan, A., Mobaraki, A., Lim, S.C., Hassan, Z.: Pseudo random number generator based on quantum chaotic map. Commun. Nonlinear SCI 19, 101–111 (2014)

    Article  MATH  Google Scholar 

  42. François, M., Grosges, T., Barchiesi, D.: Pseudo-random number generator based on mixing of three chaotic maps. Commun. Nonlinear SCI 4, 887–895 (2014)

    Article  MathSciNet  Google Scholar 

  43. François, M., Defour, D., Negre, C.: A fast chaos-based pseudo-random bit generator using binary 64 floating-point arithmetic. Informatica 38, 115–124 (2014)

    MathSciNet  Google Scholar 

  44. Pareek, N.K., Patidar, V., Sud, K.K.: A random bit generator using chaotic maps. Int. J. Netw. Secur. 10, 32–38 (2010)

    Google Scholar 

  45. Pareek, N.K., Patidar, V., Sud, K.K.: A pseudo random bit generator based on chaotic logistic map and its statistical testing. Informatica 33, 441–552 (2009)

    MathSciNet  MATH  Google Scholar 

  46. Patidar, V., Sud, K.K.: A novel pseudo random bit generator based on chaotic standard map and its testing. Electron. J. Theor. Phys. 6, 327–344 (2009)

    MATH  Google Scholar 

  47. Kanso, A., Smaoui, N.: Logistic chaotic maps for binary numbers generations. Chaos Soliton Fract. 40, 2557–2568 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  48. Andrecut, M.: Logistic map as a random number generator. Int. J. Modern Phys. B 12, 921–930 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  49. Wang, X.-Y., Xie, Y.-X.: A design of pseudo-random bit generator based on single chaotic system. Int. J. Modern Phys. C 23, 1250024 (2012)

    Article  MATH  Google Scholar 

  50. Li, P., Li, Z., Halang, W.A., Chen, G.: A multiple pseudorandom-bit generator based on a spatiotemporal. Phys. Lett. A 349, 467–573 (2006)

    Article  Google Scholar 

  51. Hu, H., Liu, L., Ding, N.: Pseudorandom sequence generator based on the Chen chaotic system. Comput. Phys. Commun. 184, 765–768 (2013)

    Article  MathSciNet  Google Scholar 

  52. May, R.M.: Simple mathematical models with very complicated dynamics. Nature 261, 459–467 (1976)

    Article  Google Scholar 

  53. Ulam, S.M., von Neumann, J.: On combination of stochastic and deterministic processes. Bull. Am. Math. Soc. 53, 1120 (1947)

    Google Scholar 

  54. Wolf, A.: Quantifying Chaos with Lyapunov Exponents. Princeton University Press, Princeton. Ch. 13, pp. 273–289 (1986)

  55. Sprott, J.C.: Lyapunov Exponents. Chaos and Time-Series Analysis. Oxford University Press, Oxford. cap. 5 (2003)

  56. Benítez, R., Bolós, V.J., Ramírez, M.E.: A wavelet-based tool for studying non-periodicity. Comput. Math. Appl. 60, 634–641 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  57. Yang, Y.-G., Xu, P., Yang, R., Zhou, Y.-H., Shi, W.-M.: Quantum Hash function and its application to privacy amplification in quantum key distribution, pseudo-random number generation and image encryption. Sci. Rep. 6, 1–14 (2016)

  58. Ulam, S.M., von Neumann, J.: A new pseudorandom number generator based on complex number chaotic equation. Chin. Phys. B 21, 090506 (2012)

    Article  Google Scholar 

  59. L’Ecuyer, P., Simard, R.: STestU01: a C library for empirical testing of random number generators. ACM Trans Math Softw, 33, article 22 (2007)

  60. NIST, Security requirements for cryptographic modules, FIPS PUB 140-2 (2001). http://csrc.nist.gov/publications/fips/fips140-2/fips1402

Download references

Acknowledgments

This work was supported by the CONACYT, México under Research Grant 166654.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to C. Cruz-Hernández.

Additional information

In Honor of H. Nijmeijer’s 60th Birthday.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Murillo-Escobar, M.A., Cruz-Hernández, C., Cardoza-Avendaño, L. et al. A novel pseudorandom number generator based on pseudorandomly enhanced logistic map. Nonlinear Dyn 87, 407–425 (2017). https://doi.org/10.1007/s11071-016-3051-3

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11071-016-3051-3

Keywords

Navigation