Skip to main content
Log in

A modernistic approach for chaotic based pseudo random number generator secured with gene dominance

  • Published:
Sādhanā Aims and scope Submit manuscript

Abstract

Random numbers play a key role in diverse fields of cryptography, stochastic simulations, gaming, etc. Random numbers used in cryptography must satisfy additional properties of forward secrecy. Chaotic systems have been a potential source of random number generators. Both lower (One-dimension) and higher (two, three-dimension) chaotic systems are popularized in the generation of random bit sequences. Higher-order chaotic systems have a higher resistance to attacks owing to multiple dimensional outputs. Logistic map initially designed in one-dimension has been extended to two- dimensions to improve security. This paper proposes to use the concept of biological Gene Dominance to further improvise the randomness of 2D Logistic map. The sequences X and Y are considered to be parent genes that determine the value of parameter ‘r’ for the next iteration. The scatter plot of the proposed 2D Logistic Map with Gene Dominance (2DLMGD) shows almost uniform distribution of points in the region. The generated sequences are statistically tested using NIST SP 800-22 test suite and the results show that all sequences pass the tests. The random sequences are analysed for key sensitivity, information entropy, linear complexity, correlation to verify their conformity for use in cryptographic applications.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Figure 1
Figure 2
Figure 3
Figure 4
Figure 5
Figure 6
Figure 7
Figure 8
Figure 9

Similar content being viewed by others

References

  1. Coddington P D 1994 Analysis of random number generators using Monte Carlo simulation. Int. J. Mod. Phys. C. 5: 547–560

    Article  Google Scholar 

  2. Karandikar R L 2006 On the markov chain monte carlo (MCMC) method. Sadhana-Acad. Proc. Eng. Sci. 31: 81–104

    MathSciNet  MATH  Google Scholar 

  3. Lan J, Goh W L, Kong Z H and Yeo K S 2010 A random number generator for low power cryptographic application. In: 2010 International SoC Design Conference, pp. 328–331

  4. Shamir A 1983 On the generation of cryptographically strong pseudorandom sequences. ACM Trans. Comput. Syst. 1: 38–44

    Article  Google Scholar 

  5. Zeng K, Yang C-H, Wei D-Y and Rao T 1991 Pseudorandom bit generators in stream-cipher cryptography. Computer. 24: 8–17

    Article  Google Scholar 

  6. Chernyaeva A, Shirobokov I and Davydov A 2019 Game Channels: State Channels for the Gambling Industry with Built-In PRNG. J. Cryptol. 2019: 362

    Google Scholar 

  7. Brederlow R, Prakash R, Paulus C and Thewes R 2006 A low-power true random number generator using random telegraph noise of single oxide-traps. In: IEEE International Solid State Circuits Conference-Digest of Technical Papers, pp. 1666–1675

  8. Epstein M, Hars L, Krasinski R, Rosner M and Zheng H 2003 Design and implementation of a true random number generator based on digital circuit artifacts. In: International Workshop on Cryptographic Hardware and Embedded Systems, pp. 152–165

  9. Huang C-Y, Shen W C, Tseng Y-H, King Y-C and Lin C-J 2012 A contact-resistive random-access-memory-based true random number generator. IEEE Trans Electron Devices. 33: 1108–1110

    Article  Google Scholar 

  10. Eichenauer J and Lehn J 1986 A non-linear congruential pseudo random number generator. Statistical Papers. 27: 315–326

    MathSciNet  MATH  Google Scholar 

  11. Leeb H and Wegenkittl S 1997 Inversive and linear congruential pseudorandom number generators in empirical tests. ACM Trans. Model. Comput. Simul. 7: 272–286

    Article  Google Scholar 

  12. Marsaglia G 1972 The structure of linear congruential sequences, Applications of number theory to numerical analysis, ed: Zaremba S, Canada: Elsevier. pp. 249–285

  13. Chen X, Zhang Y, Zhang G and Zhang Y 2012 Evaluation of ECG random number generator for wireless body sensor networks security. In: 5th International Conference on BioMedical Engineering and Informatics, pp. 1308–1311

  14. Hong S L and Liu C 2015 Sensor-based random number generator seeding. IEEE Access. 3: 562–568

    Article  Google Scholar 

  15. Li C-Y, Chen Y-H, Chang T-Y, Deng L-Y and To K 2011 Period extension and randomness enhancement using high-throughput reseeding-mixing PRNG. IEEE Trans Very Large Scale Integr VLSI Syst. 20: 385–389

    Article  Google Scholar 

  16. Marsaglia G 2003 Seeds for random number generators. Commun. ACM. 46: 90–93

    Article  Google Scholar 

  17. Pirbhulal S, Zhang H, Wu W, Mukhopadhyay S C and Zhang Y-T 2018 Heartbeats based biometric random binary sequences generation to secure wireless body sensor networks. IEEE. Trans. Biomed. Eng. 65: 2751–2759

    Article  Google Scholar 

  18. Araki S, Miyazaki T, Uehara S and Kakizaki K i 2012 A study on precision of pseudorandom number generators using the logistic map. In: International Symposium on Information Theory and its Applications, pp. 740–744

  19. Lynnyk V, Sakamoto N and Čelikovský S 2015 Pseudo random number generator based on the generalized Lorenz chaotic system. IFAC-PapersOnLine. 48: 257–261

    Article  Google Scholar 

  20. Pehlivan I and Uyaroğlu Y 2007 Simplified chaotic diffusionless Lorentz attractor and its application to secure communication systems. IET Commun. 1: 1015–1022

    Article  Google Scholar 

  21. Prasad M and Sudha K 2011 Chaos image encryption using pixel shuffling. In: International Conference on Computer Science, Engineering and Applications pp. 169–179

  22. Singh K U and Singhal A 2017 A color image watermarking scheme based on QR factorization, logistic and lorentz chaotic maps. International Journal on Recent and Innovation Trends in Computing and Communication. 5: 291–296

    Google Scholar 

  23. Eisencraft M, Kato D M and Monteiro L H A 2010 Spectral properties of chaotic signals generated by the skew tent map. Signal Process. 90: 385–390

    Article  Google Scholar 

  24. Palacios-Luengas L, Pichardo-Méndez J, Díaz-Méndez J, Rodríguez-Santos F and Vázquez-Medina R 2019 PRNG based on skew tent map. Arab. J. Sci. Eng. 44: 3817–3830

    Article  Google Scholar 

  25. Dastgheib M A and Farhang M 2017 A digital pseudo-random number generator based on sawtooth chaotic map with a guaranteed enhanced period. Nonlinear Dyn. 89: 2957–2966

    Article  MathSciNet  Google Scholar 

  26. Akhshani A, Akhavan A, Mobaraki A, Lim S-C and Hassan Z 2014 Pseudo random number generator based on quantum chaotic map. Commun. Nonlinear Sci. Numer Simul. 19: 101–111

    Article  Google Scholar 

  27. El-Latif A A A, Li L, Wang N, Han Q and Niu X 2013 A new approach to chaotic image encryption based on quantum chaotic system, exploiting color spaces. Signal Process. 93: 2986–3000

    Article  Google Scholar 

  28. Seyedzadeh S M, Norouzi B, Mosavi M R and Mirzakuchaki S 2015 A novel color image encryption algorithm based on spatial permutation and quantum chaotic map. Nonlinear Dyn. 81: 511–529

    Article  MathSciNet  Google Scholar 

  29. Suneel M 2009 Cryptographic pseudo-random sequences from the chaotic Hénon map. Sadhana-Acad. Proc. Eng. Sci. 34: 689–701

    MathSciNet  MATH  Google Scholar 

  30. Nejati H, Beirami A and Ali W H 2012 Discrete-time chaotic-map truly random number generators: design, implementation, and variability analysis of the zigzag map. Analog Integr. Circuits Signal Process. 73: 363–374

    Article  Google Scholar 

  31. Phatak S and Rao S S 1995 Logistic map: A possible random-number generator. Phys. Rev. E. 51: 3670

    Article  Google Scholar 

  32. Li C, Li S, Asim M, Nunez J, Alvarez G, and Chen G 2009 On the security defects of an image encryption scheme. Image Vis. Comput. 27: 1371–1381

    Article  Google Scholar 

  33. Li C, Xie T, Liu Q and Cheng G 2014 Cryptanalyzing image encryption using chaotic logistic map. Nonlinear Dyn. 78: 1545–1551

    Article  Google Scholar 

  34. Patidar V, Sud K K and Pareek N K 2009 A pseudo random bit generator based on chaotic logistic map and its statistical testing. Acta Inform. 33

  35. Pisarchik A N and Zanin M 2012 Chaotic map cryptography and security. International Journal of Computer Research. 19: 49

    Google Scholar 

  36. Li C-Y, Chang T-Y and Huang C-C 2010 A nonlinear PRNG using digitized logistic map with self-reseeding method. In: Proceedings of 2010 International Symposium on VLSI Design, Automation and Test, pp. 108–111

  37. Chen S-L, Hwang T and Lin W-W 2010 Randomness enhancement using digitalized modified logistic map. IEEE Trans. Circuits Syst. II Express Briefs. 57: 996–1000

    Article  Google Scholar 

  38. Murillo-Escobar M, Cruz-Hernández C, Cardoza-Avendaño L and Méndez-Ramírez R 2017 A novel pseudorandom number generator based on pseudorandomly enhanced logistic map. Nonlinear Dyn. 87: 407–425

    Article  MathSciNet  Google Scholar 

  39. García-Martínez M and Campos-Cantón E 2015 Pseudo-random bit generator based on multi-modal maps. Nonlinear Dyn. 82: 2119–2131

    Article  MathSciNet  Google Scholar 

  40. Liu L, Miao S, Hu H and Deng Y 2016 Pseudorandom bit generator based on non-stationary logistic maps. IET Inf. Secur. 10: 87–94

    Article  Google Scholar 

  41. Özkaynak F 2014 Cryptographically secure random number generator with chaotic additional input. Nonlinear Dyn. 78: 2015–2020

    Article  Google Scholar 

  42. Huang X, Liu L, Li X, Yu M and Wu Z 2019 A new two-dimensional mutual coupled logistic map and its application for pseudorandom number generator. Math. Probl. Eng. 2019: 1–10

    MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to SATHYA KRISHNAMOORTHI.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

KRISHNAMOORTHI, S., JAYAPAUL, P. & RAJASEKAR, V. A modernistic approach for chaotic based pseudo random number generator secured with gene dominance. Sādhanā 46, 8 (2021). https://doi.org/10.1007/s12046-020-01537-5

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s12046-020-01537-5

Keywords

Navigation