modified generator use a new scheme of bit extraction applied to four ... cryptography [15], digital signatures [6], and symmetric encryption schemes [19].
Modified Chebyshev map based pseudo-random bit generator K. M. Kordov Citation: AIP Conference Proceedings 1629, 432 (2014); doi: 10.1063/1.4902305 View online: http://dx.doi.org/10.1063/1.4902305 View Table of Contents: http://scitation.aip.org/content/aip/proceeding/aipcp/1629?ver=pdfcov Published by the AIP Publishing Articles you may be interested in Using circle map in pseudorandom bit generation AIP Conf. Proc. 1629, 460 (2014); 10.1063/1.4902309 Accelerating PseudoRandom Number Generator for MCNP on GPU AIP Conf. Proc. 1281, 1335 (2010); 10.1063/1.3497967 Pseudo-random modulation of a laser diode for generating ultrasonic longitudinal waves AIP Conf. Proc. 509, 303 (2000); 10.1063/1.1306065 Generation of pseudorandom numbers J. Acoust. Soc. Am. 75, 639 (1984); 10.1121/1.390451 Pseudorandom noise generated target simulator J. Acoust. Soc. Am. 74, 1923 (1983); 10.1121/1.390253
This article is copyrighted as indicated in the article. Reuse of AIP content is subject to the terms at: http://scitation.aip.org/termsconditions. Downloaded to IP: 85.130.14.200 On: Fri, 14 Nov 2014 06:50:13
Modified Chebyshev Map Based Pseudo-random Bit Generator K. M. Kordov Faculty of Mathematics and Informatics, Konstantin Preslavski University of Shumen, Bulgaria Abstract. In this paper we use Chebyshev polynomials of the first kind to generate pseudo-random binary sequences. The modified generator use a new scheme of bit extraction applied to four Chebyshev maps. The properties of the generated sequence is analysed by speed test and statistical NIST, ENT and DIEHARD packages. Keywords: Pseudo-random bit generator, Chebyshev map, threshold function PACS: 03.67.Dd, 07.05.Pj, 07.05.Kf
INTRODUCTION The pseudo-random generators are a significant primitive which can be used to ensure security needs in the symmetric key cryptography. A number of pseudo-random number generator based on feedback shift registers [3], [5], [7], [9], [10], [11], [14], [20], [25], and based on feedback shift registers combined with filtering functions [2], [4], [12], [17], [22] [23] have been proposed. In the last two decades the chaotic maps are a very intensively used in the public-key cryptography [15], digital signatures [6], and symmetric encryption schemes [19]. Chebyshev polynomial map is well-known chaotic map. In [8], an improved stochastic middle multi-bits quantification algorithm based on Chebyshev polynomial is presented. In [15], a public-key encryption algorithm based on Chebyshev map is presented. A new efficient and secure Diffie-Hellman key agreement protocol based on Chebyshev polynomial is presented in [28]. A digital implementation of the Chebyshev chaotic sequences which is based on FPGA is proposed in [27]. The aim of the paper is to propose a modified pseudo-random bit generator based on four Chebyshev maps in order to speed up bit generation process.
MODIFIED CHEBYSHEV MAP BASED PSEUDO-RANDOM BIT GENERATOR Description of Chebyshev map The Chebyshev polynomial map [15] Tn (x) : R → R of degree n is recursively defined as Tn (x) = 2xTn−1 (x) − Tn−2 (x),
(1)
where n ≥ 2, x ∈ [−1, 1], T0 (x) = 1 and T1 (x) = x. The Chebyshev map restricted in the interval [−1, 1] is a famous chaotic map Tn (x) : [−1, 1] → [−1, 1] for all n > 1.
Modified Chebyshev map based algorithm The novel scheme modify the Chebyshev map based schemes in [21] and [24] by simple avoiding the threshold functions and speed up the bit extracting process with increasing the number of chaotic maps. The modified pseudorandom bit generator is based on the following four Chebyshev maps: Tn1 (x1 ) = 2x1 Tn1 −1 (x1 ) − Tn1 −2 (x1 ) Tn2 (x2 ) = 2x2 Tn2 −1 (x2 ) − Tn2 −2 (x2 ) Tn3 (x3 ) = 2x3 Tn3 −1 (x3 ) − Tn3 −2 (x3 ) Tn4 (x4 ) = 2x4 Tn4 −1 (x4 ) − Tn4 −2 (x4 ),
(2)
Application of Mathematics in Technical and Natural Sciences AIP Conf. Proc. 1629, 432-436 (2014); doi: 10.1063/1.4902305 © 2014 AIP Publishing LLC 978-0-7354-1268-2/$30.00
432 This article is copyrighted as indicated in the article. Reuse of AIP content is subject to the terms at: http://scitation.aip.org/termsconditions. Downloaded to IP: 85.130.14.200 On: Fri, 14 Nov 2014 06:50:13
where T1 (x1 ), T1 (x2 ), T1 (x3 ), and T1 (x4 ) are the initial values. The modified algorithm consists of the following steps: Step 1: The initial values T1 (x1 ), T1 (x2 ), T1 (x3 ), and T1 (x4 ) of the four Chebyshev maps from Eq. (2) are determined. Step 2: The four Chebyshev maps from Eq. (2) are iterated for K, L, M and N times, respectively, to avoid the harmful effects of transitional procedures. Step 3: The iteration of the Eq. (2) continues, and as a result, four real fractions Ti (x1 ), T j (x2 ), Tk (x3 ), and Tl (x4 ), are generated and post-processed as follows: sm1 = mod(integer(abs(Ti (x1 ) × 1015 )), 2) sm2 = mod(integer(abs(T j (x2 ) × 1015 )), 2) sm3 = mod(integer(abs(Tk (x3 ) × 1015 )), 2)
(3)
sm4 = mod(integer(abs(Tl (x4 ) × 1015 )), 2), where abs(x) returns the absolute value of x, integer(x) returns the integer part of x, truncating the value at the decimal point, and mod(x, y) returns the reminder after division. The four output bits sm1 , sm2 , sm3 , and sm4 are obtained. Step 4: Return to Step 3 until the bit stream limit is reached. The modified pseudo-random bit generator is implemented in C++, using the following initial values: Ti (x1 ) = 0.7029381194009314, T j (x2 ) = −0.3001928364928377, Tk (x3 ) = 0.1385946382912478, and Tl (x4 ) = −0.2871955600387584.
Speed test The modified bit generation scheme is measured on 2.2 GHz Pentium (R), 2.00 GB of RAM. In Table 1, we compared the speed of our method with [21] and [24]. The result indicates that the modified Chebyshev map based pseudo-random bit generation scheme has an acceptable output speed. TABLE 1.
Speed (Mbit/s)
Reference [21]
Reference [24]
Our scheme
0.23
0.22
0.35
Key space The key space is a set of all possible values that can be used to produce pseudo-random output sequences. The proposed scheme has four secret keys T1 (x1 ), T1 (x2 ), T1 (x3 ), and T1 (x4 ). As stated in [13], the computational precision of the 64-bit double-precision number is about 10−15 and the key space of the modified generator is more than 2199 . Furthermore, the initial iteration numbers K, L, M and N can also be used as a part of the key space. The key space is sufficient enough to defeat exhaustive key search [1].
Statistical tests In order to measure randomness of the binary sequence generated by the new scheme, we used three different statistical packages. The NIST statistical test suite [18] includes 15 statistical tests: frequency (monobit), block-frequency, cumulative sums, runs, longest run of ones, rank, Fast Fourier Transform (spectral), non-overlapping templates, overlapping templates, Maurer’s “Universal Statistical,” approximate entropy, random excursions, random-excursion variant, serial, and linear complexity. 1000 sequences of 1000000 bits were produced using the modified bit generation scheme. The obtained results are given in Table 2.
433 This article is copyrighted as indicated in the article. Reuse of AIP content is subject to the terms at: http://scitation.aip.org/termsconditions. Downloaded to IP: 85.130.14.200 On: Fri, 14 Nov 2014 06:50:13
TABLE 2. NIST Statistical test suite results for 1000 sequences of size 1 million bits each generated by new pseudo-random scheme NIST statistical test Frequency (monobit) Block-frequency Cumulative sums (Forward) Cumulative sums (Reverse) Runs Longest run of Ones Rank FFT Non-overlapping templates Overlapping templates Universal Approximate entropy Random-excursions Random-excursions Variant Serial 1 Serial 2 Linear complexity
P-value
Pass rate
0.467322 0.624627 0.534146 0.884671 0.059358 0.235589 0.749884 0.078604 0.518708 0.310049 0.747898 0.193767 0.359408 0.553067 0.259616 0.936823 0.897763
991/1000 987/1000 992/1000 990/1000 989/1000 994/1000 990/1000 986/1000 990/1000 991/1000 993/1000 991/1000 623/631 624/631 991/1000 996/1000 993/1000
Table 2 demonstrates that the entire NIST test is passed successfully: all the P − values from all 1000 sequences are distributed uniformly in the 10 subintervals and the pass rate is also in acceptable range. The minimum pass rate for each statistical test with the exception of the random excursion (variant) test is approximately = 980 for a sample size of 1000 binary sequences. The minimum pass rate for the random excursion (variant) test is approximately = 617 for a sample size of 631 binary sequences. The DIEHARD suite [16] is a set of the following statistical tests: birthday, overlapping, binary rank (31 × 31), binary rank (32 × 32), binary rank (6 × 8), bitstream, Overlapping-Pairs-Sparse-Occupancy, Overlapping-QuadruplesSparse-Occupancy, DNA, stream count-the-ones, byte-count-the-ones, parking lot, minimum distance, 3D spheres, squeeze, overlapping sums, runs up, runs down, craps. For the DIEHARD tests, we generated a file with 80 million bits. The test results are given in Table 3. All P-values are in a range of [0, 1) and they are passed successfully. TABLE 3. DIEHARD statistical test results for 80 million bits DIEHARD statistical tests
P-value
Birthday spacings 0.4272528 Overlapping 5-permutation 0.2873025 Binary rank (31 × 31) 0.9817780 Binary rank (32 × 32) 0.8779870 Binary rank (6 × 8) 0.4626129 Bitstream 0.4877286 OPSO 0.7078174 OQSO 0.4877286 DNA 0.5090032 Stream count-the-ones 0.2797135 Byte count-the-ones 0.4891022 Parking lot 0.5383855 Minimum distance 0.5874122 3D spheres 0.4572315 Squeeze 0.9697070 Overlapping sums 0.3918003 Runs up 0.6570605 Runs down 0.3525695 Craps 0.2874780
The ENT suite [26] includes 6 tests to stored in files byte streams and outputs the results of those tests. We tested
434 This article is copyrighted as indicated in the article. Reuse of AIP content is subject to the terms at: http://scitation.aip.org/termsconditions. Downloaded to IP: 85.130.14.200 On: Fri, 14 Nov 2014 06:50:13
output string of 125000000 bytes of the novel algorithm. The results are summarized in Table 4. The modified bit generation scheme passed all the tests of ENT. TABLE 4.
ENT statistical test results for 125000000 bytes
ENT statistical tests
Results
Entropy Optimum compression
7.999998 bits per byte OC would reduce the size of this 125000000 byte file by 0 %. χ 2 distribution For 125000000 samples is 300.51, and randomly would exceed this value 71.41 % of the times. Arithmetic mean value 127.5282 (127.5 = random) Monte Carlo π estimation 3.141094706 (error 0.02 %) Serial correlation coefficient -0.000182 (totally uncorrelated = 0.0)
CONCLUSION We have presented a modified pseudo-random generation scheme based on four Chebyshev polynomial maps. The proposed algorithm reduces the time necessary for bit generation and has excellent statistical properties.
ACKNOWLEDGMENTS This paper is supported by the Project BG051PO001-3.3.06-0003 “Building and steady development of PhD students, post-PhD and young scientists in the areas of the natural, technical and mathematical sciences.” The Project is realized by the financial support of the Operative Program “Development of the human resources” of the European social fund of the European Union.
REFERENCES 1. G. Alvarez, and S. Li (2006) International Journal of Bifurcation and Chaos 16, 2129–2151. 2. F. Arnault, and T. Berger, “F-FCSR: Design of a new class of stream ciphers,” in Fast Software Encryption 2005, LNCS 3557, 2005, pp. 83–97. 3. B. Bedzhev, T. Trifonov, and N. Nikolov (2010) The Scientific Journal of Istanbul Aydin University (IAUD-FB) 2(6), 1–15. 4. C. Berbain, O. Billet, A. Canteaut, N. Courtois, B. Debraize, H. Gilbert, L. Goubin, A. Gouget, L. Granboulan, C. Lauradoux, M. Minier, T. Pornin, and H. Sibert, “Decim – A new stream cipher for hardware applications,” in ECRYPT Stream Cipher Project, Report 2005/004, 2005, pp. 1–18. 5. T. Beth, and F. Piper, “The stop-and-go Generator,” in Advances in Cryptology: Eurocrypt’84, LNCS 209, 1985, pp. 88–92. 6. K. Chain, and W. C. Kuo (2013) Nonlinear Dynamics 74(4), 1003–1012. 7. D. Coppersmith, H. Krawczyk, and Y. Mansour, “The Shrinking Generator,” in Advances in Cryptology – CRYPTO’93, LNCS 773, 1994, pp. 22–39. 8. C. Fu, P. Wang, X. Ma, Z. Xu, and W. Zhu, “A Fast Pseudo Stochastic Sequence Quantification Algorithm Based on Chebyshev Map and Its Application in Data Encryption,” in Computational Science–ICCS 2006, edited by V. N. Alexandrov et al, LNCS 3991, Springer-Verlag, Berlin Heidelberg, 2006, pp. 826–829. 9. P. Geffe (1973) Electronics 46(1), 99–101. 10. D. Gollman, W. Chambers (1989) IEEE Journal on Selected Areas in Communications 7(4), 525–533. 11. C. G. Günther, “Alternating Step Generators Controlled by de Bruijn Sequences,” in Advances in Cryptology - Eurocrypt’87, LNCS 304, 1988, pp. 5–14. 12. M. Hell, T. Johansson, and W. Meier (2007) International Journal of Wireless and Mobile Computing 2(1), 86–93. 13. IEEE Computer Society, IEEE standard for binary floating-point arithmetic, ANSI/IEEE Std. 754, 1985. 14. A. Klapper, M. Goresky (1997) Journal of Cryptology 10(2), 111–147. 15. L. Kocarev, J. Makraduli, and P. Amato (2005) Circuits, Systems and Signal Processing 24(5), 495–517. 16. G. Marsaglia, DIEHARD: a Battery of Tests of Randomness, http://www.fsu.edu/pub/diehard/. 17. G. G. Rose, and P. Hawkes, “Turing: A Fast Stream Cipher,” in Fast Software Encryption 2003, LNCS 2887, 2003, pp. 290–306.
435 This article is copyrighted as indicated in the article. Reuse of AIP content is subject to the terms at: http://scitation.aip.org/termsconditions. Downloaded to IP: 85.130.14.200 On: Fri, 14 Nov 2014 06:50:13
18. A. Rukhin, J. Soto, J. Nechvatal, M. Smid, E. Barker, S. Leigh, M. Levenson, M. Vangel, D. Banks, A. Heckert, J. Dray, and S. Vo, “A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Application,” NIST Special Publication 800-22, Revision 1a (Revised: April 2010), Lawrence E. Bassham III, 2010, http://csrc.nist.gov/rng/. 19. B. P. Stoyanov, “Chaotic cryptographic scheme and its randomness evaluation,” in 4th AMiTaNS’12, AIP CP1487, 2012, pp. 397–404, doi:10.1063/1.4758983. 20. B. Stoyanov (2008) Advanced Studies in Software and Knowledge Engineering 4, International Book Series, pp. 112–115. 21. B. P. Stoyanov, “Pseudo-random bit generator based on Chebyshev map,” in 5th AMiTaNS’13, AIP CP1561, 2013, pp. 369–372, doi:10.1063/1.4827248. 22. B. Stoyanov, “Recent attacks against summation, Ssrinking and self-shrinking stream ciphers – Short survey,” in Fourth Scientific Conference with International Participation Space, Ecology, Nanotechnology, Safety, 2008, pp. 197–200. 23. B. Stoyanov, M. Kolev, and A. Nachev (2012) European Journal of Scientific Research 78(3), 362–374. 24. B. Stoyanov, and K. Kordov (2014) The Scientific World Journal 2014, Article ID 283639, 1–11. 25. S. L. Su, K. M. Chiu, and L. C. Wuu, “The Cryptanalysis of LFSR/FCSR Based Alternating Step Generator,” in Computer Engineering and Systems 2006, 2006, pp. 228–231. 26. J. Walker, ENT: A Pseudorandom Number Sequence Test Program, 2008, http://www.fourmilab.ch/random/. 27. T. Wang, and L. Bao, “Simulation and implementation of 2-order Chebyshev Chaotic Sequence Based on FPGA,” in CCIT 2014, 2014, pp. 46–48, doi:10.2991/ccit-14.2014.14. 28. E. Yoon, I. Jeon (2011) Communications in Nonlinear Science and Numerical Simulation 16(6), 2383–2389.
436 This article is copyrighted as indicated in the article. Reuse of AIP content is subject to the terms at: http://scitation.aip.org/termsconditions. Downloaded to IP: 85.130.14.200 On: Fri, 14 Nov 2014 06:50:13