<<

Hindawi Publishing Corporation Mathematical Problems in Engineering Volume 2014, Article ID 986174, 4 pages http://dx.doi.org/10.1155/2014/986174

Research Article A Novel Pseudorandom Bit Generator Based on Chirikov Standard Map Filtered with Shrinking Rule

Borislav Stoyanov and Krasimir Kordov

Faculty of Mathematics and Informatics, Konstantin Preslavski University of Shumen, 9712 Shumen, Bulgaria

Correspondence should be addressed to Borislav Stoyanov; [email protected]

Received 12 February 2014; Accepted 3 June 2014; Published 30 June 2014

Academic Editor: Jonathan N. Blakely

Copyright ยฉ 2014 B. Stoyanov and K. Kordov. This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

This communication proposes a simplified model of pseudorandom bit generator, based on two Chirikov standard maps filtered with shrinking rule. The study also demonstrates that the tedgenera keystreams have excellent properties of and resistance to statistical attacks, which is proven by using the NIST, ENT, and DIEHARD testing suites.

1. Introduction 2. The Proposed Pseudorandom Bit Generator

The chaotic maps and the shrinking rules have been used The Chirikov standard map is an area-conserving chaotic widely in the fields of random simulations and secure map defined by a set of difference equations: communications. Patidar and Sud [1] introduced a pseudo- ๐‘๐‘ก+1 =๐‘๐‘ก +๐พsin (๐‘ฅ๐‘ก), random bit generator with good cryptographic properties by using two Chirikov standard maps [2]combinedwitha ๐‘ฅ๐‘ก+1 =๐‘๐‘ก+1 +๐‘ฅ๐‘ก, threshold function. Lian et al. [3]andFuetal.[4]proposed (1) standard map-based pseudorandom confusion processes, where the quantities ๐‘ and ๐‘ฅ (momentum and coordinate) which they used in chaotic image encryption schemes. Yeand are taken modulo 2๐œ‹.Thestochasticityparameter๐พ controls Huang [5] presented two shuffle image encryption schemes, thedegreeofchaos.Thenonlinearityofthemapgrowswith basedonstandardmaporbitergodicity.Coppersmithetal. large ๐พ. [6] used two linear feedback shift registers, named shrinking Jabripointedoutthatusingtheclassicshrinkingfunction generator, to create a third source of pseudorandom bits, leads to statistical disadvantage and proposed a modified which has better quality than the initial sources. Stoyanov shrinking rule, which addresses the problem. If ๐‘”1 and ๐‘”2 are [7] proposed new chaotic cryptographic scheme constructed two bit generators, the sequences from these generators are b ={๐‘,๐‘ ,...,} s ={๐‘ ,๐‘  ,...,} from the Lorenz butterfly and filtered by 32-bit bent denoted by 0 1 and 0 1 ,respectively. z ={๐‘ง,๐‘ง ,...,} Boolean function. An output sequence, 0 1 , corresponding to theJabrisearch-basedoutputwasthenbuiltfromthese The aim of the paper is referred on the method of sequences by using the following rule: ๐‘ง๐‘˜ =๐‘๐‘–๐‘˜ for ๐‘˜ = 0, 1, . ., synthesis of a pseudorandom bit generation scheme based where ๐‘–๐‘˜ is the ๐‘˜th position for which ๐‘๐‘– and ๐‘ ๐‘– are different. on two standard maps which are filtered by Jabri shrinking That is, the sequence z will include only those bits ๐‘๐‘– of the generator (JSG) [8]. The proposed combiner is tested by NIST sequence b, which are different from s, while the other bits [9], DIEHARD [10], and ENT [11] batteries of tests. are ignored. 2 Mathematical Problems in Engineering

p 1,0 p1,t+1 Standard x x 1,0 map 1 1,t+1 1 if p2,t+1 >x1,t+1 h(p2,t+1,x1,t+1) = { 0 if p2,t+1 โ‰ค x1,t+1 JSG p2,0 p2,t+1 1 if p1,t+1 >x2,t+1 Standard j(p1,t+1,x2,t+1) = { x 0 if p x 2,0 map 2 x2,t+1 1,t+1 โ‰ค 2,t+1

Figure 1: Schematic description of the proposed chaos based generator.

ThisstudywasinspiredbytheworkofPatidarandSud The NIST suite [9, 12] includes 15 tests, which were [1]. The original pseudorandom bit generator is based on the developed to check the randomness of binary sequences following two Chirikov standard maps: produced by pseudorandom generators. These tests are as follows: frequency (monobit), block-frequency, cumulative ๐‘ =๐‘ +๐พ (๐‘ฅ ), 1,๐‘ก+1 1,๐‘ก 1 sin 1,๐‘ก sums (forward and reverse), runs, longest run of ones, rank, fast Fourier transform (spectral), nonoverlapping tem- ๐‘ฅ1,๐‘ก+1 =๐‘1,๐‘ก+1 +๐‘ฅ1,๐‘ก, (2) plates, overlapping templates, Maurers โ€œuniversal statisticalโ€, ๐‘2,๐‘ก+1 =๐‘2,๐‘ก +๐พ2 sin (๐‘ฅ2,๐‘ก), approximate entropy, random excursion, random-excursion variant, serial, and linear . The testing process ๐‘ฅ2,๐‘ก+1 =๐‘2,๐‘ก+1 +๐‘ฅ2,๐‘ก, consists of the following steps. where the initial conditions ๐‘1,๐‘ก, ๐‘ฅ1,๐‘ก, ๐‘2,๐‘ก,and๐‘ฅ2,๐‘ก are taken (1) State the null hypothesis. Assume that the zero/one modulo 2๐œ‹. The maps are starting from six floating-value sequence is random. (๐‘ ,๐‘ฅ ,๐‘ ,๐‘ฅ )โˆˆ[0,2๐œ‹) numbers: 1,0 1,0 2,0 2,0 and the control (2) Compute a sequence test statistic. Testing is carried ๐พ ๐พ parameters 1 and 2 are real numbers greater than 18.9. The outatthebitlevel. pseudorandom bits are generated by comparing two outputs ๐‘ƒ ๐‘ƒ โˆˆ [0, 1] of both maps in the following way: (3) Compute the value, value . (4) Fix ๐›ผ,where๐›ผ โˆˆ [0.0001, 0.01].Comparethe๐‘ƒ 1 if ๐‘2,๐‘ก+1 >๐‘ฅ1,๐‘ก+1 value to ๐›ผ. Success is declared whenever ๐‘ƒ value โ‰ฅ๐›ผ; โ„Ž(๐‘2,๐‘ก+1,๐‘ฅ1,๐‘ก+1)={ (3) 0 if ๐‘2,๐‘ก+1 โ‰ค๐‘ฅ1,๐‘ก+1. otherwise, failure is declared.

The keystream from the above scheme is produced by using The NIST suite calculates the proportion of sequences that two output values from the Chirikov standard maps. In order pass the particular tests. The range of acceptable proportion to use all computed values in the output stream calculation, is determined using the confidence interval defined as we propose a novel pseudorandom bit generator by adding to ๐‘(1โˆ’ฬ‚ ๐‘)ฬ‚ the above generator a second threshold function: ๐‘ยฑ3ฬ‚ โˆš , (5) ๐‘š 1 if ๐‘1,๐‘ก+1 >๐‘ฅ2,๐‘ก+1 ๐‘—(๐‘1,๐‘ก+1,๐‘ฅ2,๐‘ก+1)={ (4) ๐‘=1โˆ’๐›ผฬ‚ ๐‘š 0 if ๐‘1,๐‘ก+1 โ‰ค๐‘ฅ2,๐‘ก+1. where and is the number of binary tested sequences. NIST recommends that, for these tests, the user Thenweshrinktheconstructedcoupleofbitsfromโ„Ž and ๐‘— should have at least 1000 sequences of 1000000 bits each. In with the Jabri shrinking rule. The schematic description of the our setup ๐‘š = 1000. Thus the confidence interval is proposed chaotic based generator is shown in Figure 1.The novel hybrid scheme is based on the combination of all four 0.99 (0.01) 0.99 ยฑ 3โˆš = 0.99 ยฑ 0.0094392. (6) outputs of two Chirikov standard maps and it has the extra 1000 security features of the search-based rule. The proportion should lie above 0.9805607 with exception 3. Experimental Statistical Tests of random excursion and random excursion variant tests. These two tests only apply whenever the number of cycles in The proposed pseudorandom bit generator is implemented asequenceexceeds500.Thusthesamplesizeandminimum softwarely in Dev-C++ 5.0 beta 9.2 (4.9.9.2) environments pass rate are dynamically reduced taking into account the with Mingw/GCC 3.4.2. We produced a set of 1000 sequences tested sequences. of 1000000 bits each, using the following initial numbers: The distribution of ๐‘ƒ values is examined to ensure ๐‘1,0 = 2.56, ๐‘ฅ1,0 = 3.05, ๐‘2,0 = 1.24, ๐‘ฅ2,0 = 3.27, ๐พ1 = uniformity. The interval between 0 and 1 is divided into 10 ๐‘ƒ 1500,and๐พ2 = 2100.37. In order to test the randomness of subintervals. The values that lie within each subinterval the novel scheme, we used the NIST, DIEHARD, and ENT are counted. Uniformity may also be specified through an 2 statistical test packages. application of a ๐œ’ test and the determination of a ๐‘ƒ value Mathematical Problems in Engineering 3

Table 1: NIST test results. Table 2: Diehard test results. NIST Proposed generator DIEHARD Proposed generator Statistical test ๐‘ƒ value Pass rate Statistical test ๐‘ƒ value Frequency (monobit) 0.228367 994/1000 Birthday spacings 0.576866 Block frequency 0.186566 983/1000 Overlapping 5-permutation 0.191766 Cumulative sums (forward) 0.759756 990/1000 Binary rank (31 ร— 31) 0.393875 Cumulative sums (reverse) 0.003224 991/1000 Binary rank (32 ร— 32) 0.326959 Runs 0.647530 993/1000 Binary rank (6 ร— 8) 0.532371 Longest run of ones 0.960198 990/1000 Bitstream 0.489218 Rank 0.670396 992/1000 OPSO 0.462404 FFT 0.187581 988/1000 OQSO 0.462404 Nonoverlapping templates 0.482512 990/1000 DNA 0.559898 Overlapping templates 0.166260 987/1000 Stream count-the-ones 0.521853 Universal 0.281232 987/1000 Byte count-the-ones 0.596708 Approximate entropy 0.903338 988/1000 Parking lot 0.861929 Random-excursion 0.532463 590/599 Minimum distance 0.765773 Random-excursion variant 0.409049 591/599 3D spheres 0.383131 Serial 1 0.066465 986/1000 Squeeze 0.496864 Serial 2 0.442831 989/1000 Overlapping sums 0.008502 Linear complexity 0.985788 984/1000 Runs up 0.289339 Runs down 0.449145 Craps 0.497628 corresponding to the goodness-of-fit distributional test on the ๐‘ƒ values obtained for an arbitrary statistical test, ๐‘ƒ value of the ๐‘ƒ values. This is implemented by calculating 10 (๐น โˆ’ ๐‘ /10)2 ๐œ’2 = โˆ‘ ๐‘– , 5-permutations looks at a sequence of one million 32-bit (7) random integers where the 120 possible permutations of 5 ๐‘–=1 ๐‘ /10 consecutive random numbers occur with equal statistical ร— ร— where ๐น๐‘– is the number of ๐‘ƒ values in subinterval ๐‘– and probability. Three Binary rank tests, (31 31), (32 32),and ๐‘  is the sample size. A ๐‘ƒ value is computed such that (6 ร— 8) form a binary matrix and determines the rank of the 2 ๐‘ƒ value๐‘‡ = IGAM (9/2, ๐œ’ /2), where IGAMC is the comple- matrix. Bitstream counts the number of missing 20-bit words 21 mented incomplete gamma statistical function. If ๐‘ƒ value๐‘‡ โ‰ฅ in a string of 2 overlapping 20-bit words. OPSO, OQSO, 0.0001, then the sequences can be considered to be uniformly and DNA analyse overlapping 2-letter, 4-letter, and 10-letter distributed. words. The words which do not appear in the entire sequence The empirical results we obtained are presented in Table 1. should be very close to normally distributed. Stream and Byte All the ๐‘ƒ values from all 1000 sequences are distributed count-the-ones uses the probabilities of the number of ones uniformlyandthepassrateisalsoinanacceptablerange. to determine different 4-letter and 5-letter words. Parking lot The minimum pass rate for the random excursion (vari- is an empty 100 by 100 matrix which is randomly filled with ant) test is approximately 585 for a sample size of 599 binary elements (cars). The number of successful attempts without sequences for the proposed pseudorandom algorithm. crashwithonealreadyparkedisverycloselynormally The Marsaglias Diehard test package consists of 18 sta- distributed. Minimum distance chooses 8,000 random points tistical tests: Birthday spacings, Overlapping 5-permutations, in a square of side 10,000. Measures the squared distance Binary rank (31 ร— 31), Binary rank (32 ร— 32), Binary rank between random points. The square distance should be very (6 ร— 8), Bitstream, Overlapping-Pairs-Sparse-Occupancy, close to exponentially distributed. 3D spheres chooses 4,000 Overlapping-Quadruples-Sparse-Occupancy, DNA, Stream random points in a cube of side 1,000. Eachpoint centers count-the-ones, Byte-count-the-ones, Parking lot, Minimum a sphere large enough to reach the next closest point. The distance, 3D spheres, Squeeze, Overlapping sums, Runs (up volume of the smallest such sphere should be exponentially and down), and Craps. The tests return ๐‘ƒ values, which distributed. Squeeze is where the test finds the number of 31 should be uniform in [0, 1),iftheinputfilecontainstruly iterations necessary to reduce the number ๐‘š=2 to 1, using independent pseudorandom bits. The ๐‘ƒ values are obtained the reduction ๐‘š=โŒˆ๐‘šโˆ—๐‘ˆโŒ‰,wherethefunctionโŒˆ๐‘ฅโŒ‰ gives the by ๐‘ = ๐น(๐‘ฆ),where๐น istheassumeddistributionofthe smallest integer โ‰ฅ๐‘ฅand ๐‘ˆ is provided by floating integers sample random variable ๐‘ฆ, often the normal distribution. from the input file. Overlapping sums forms sequences of We will introduce the particular tests briefly10 [ , 13]: overlapping sums of uniform variables. Runs counts runs up Birthday spacings chooses ๐‘š random points (birthdays) and runs down in a sequence of uniform [0, 1) variables. in a year of ๐‘› days. The spacings between the points Craps plays200,000gamesofcraps.Thenumberofwins should be asymptotically Poisson distributed. Overlapping should be a normally distributed. 4 Mathematical Problems in Engineering

Table 3: ENT test results. [2] B. V. Chirikov, โ€œA universal instability of many-dimensional oscillator systems,โ€ Physics Reports C,vol.52,no.5,pp.264โ€“379, ENT Proposed generator 1979. Statistical test Results [3] S. Lian, J. Sun, and Z. Wang, โ€œAblock cipher based on a suitable Entropy 7.997502 bits per byte use of the chaotic standard map,โ€ Chaos, Solitons and , OC would reduce the size of this vol.26,no.1,pp.117โ€“129,2005. Optimum compression 125000000 byte file by 0% [4]C.Fu,J.Chen,H.Zou,W.Meng,Y.Zhan,andY.Yu,โ€œA For 125000000 samples is 438239.72 chaos-based digital image encryption scheme with an improved 2 ๐œ’ distribution and randomly would exceed this value diffusion strategy,โ€ Optics Express,vol.20,no.3,pp.2363โ€“2378, less than 0.01% of the times 2012. Arithmetic mean value 127.5013 [5] R. Ye and H. Huang, โ€œApplication of the chaotic of standard map in image encryption and watermarking,โ€ Monte Carlo ๐œ‹ estim. 3.140569010 (error 0.03%) International Journal of Image, Graphics and Signal Processing, โˆ’0.000147 Serial correl. coeff. vol.2,no.1,pp.19โ€“29,2010. (totally uncorrelated = 0.0) [6] D. Coppersmith, H. Krawczyk, and Y. Mansour, โ€œThe shrinking generator,โ€ in Advances in Cryptology-CRYPTO โ€™93,vol.773of Lecture Notes in Computer Science, pp. 22โ€“39, Springer, Berlin, Table 2 shows results obtained from testing a single 80 Germany, 1994. million bits file used for experimental purposes. It is evident [7] B. P. Stoyanov, โ€œChaotic cryptographic scheme and its random- that all Diehard tests pass for our novel pseudorandom bit ness evaluation,โ€ AIP Conference Proceedings,vol.1487,pp.397โ€“ generator. The output streams did not exhibit a noticeable 404, 2012. deviation from randomness. [8]A.K.A.Jabri,โ€œShrinkinggeneratorsandstatisticalleakage,โ€ The ENT suite performs 6 tests to sequences of bytes Computers and Mathematics with Applications,vol.32,no.4,pp. stored in files and outputs the results of those tests. We tested 33โ€“39, 1996. output stream of 125000000 bytes of the proposed scheme. [9] A. Rukhin, J. Soto, J. Nechvatal et al., A Statistical Test Suite for Random and Pseudorandom Number Generators for The results are summarized in Table 3 and show that the novel Cryptographic Application, NIST Special Publication 800-22, pseudorandom binary generator passed all the tests of ENT. Revision 1a (Revised: April 2010), Lawrence E. Bassham III, 2010, http://csrc.nist.gov/groups/ST/toolkit/rng/index.html. 4. Conclusions [10] G. Marsaglia, DIEHARD: a battery of tests of randomness, http://www.fsu.edu/pub/diehard. In summary, we propose a novel chaos-based pseudorandom [11] J. Walker, โ€œENT: A Pseudorandom Number Sequence Test Pro- bit generator, which uses two Chirikov standard maps filtered gram,โ€ http://www.fourmilab.ch/random/. by a search-based rule. We did detailed analysis by NIST, [12] J. Soto, โ€œRandomness testing of the advanced encryption stan- Diehard, and ENT statistical packages to show that the dard candidate algorithms,โ€ NIST Internal Reports 6390, 1999, novel generator did not reveal a noticeable deviation from http://csrc.nist.gov/publications/nistir/ir6390.pdf. randomness. [13]W.Rotz,E.Falk,D.Wood,andJ.Mulrow,โ€œAcomparisonof random number generators used in business,โ€ in Proceedings of Conflict of Interests the Annual Meeting of the American Statistical Association,pp. 1โ€“6, 2001. The authors declare that there is no conflict of interests regarding the publication of this paper.

Acknowledgments The authors thank anonymous reviewers for their valuable comments and suggestions. This paper is supported by the Project BG051PO 00l-3.3.06-0003 โ€œBuilding and steady development of PhD students, post-PhD and young scientists in the areas of the natural, technical, and mathematical sci- ences.โ€ The project is realized by the financial support of the OperativeProgramโ€œDevelopmentofthehumanresourcesโ€ of the European social fund of the European Union.

References

[1] V. R. Patidar and K. K. Sud, โ€œA novel pseudo random bit generator based on chaotic standard map and its testing,โ€ Electronic Journal of Theoretical Physics,vol.6,no.20,pp.327โ€“ 344, 2009. Copyright of Mathematical Problems in Engineering is the property of Hindawi Publishing Corporation and its content may not be copied or emailed to multiple sites or posted to a listserv without the copyright holder's express written permission. However, users may print, download, or email articles for individual use.