193.174.19.232Abstract: W. Zhao, C. Ma (2024)

Symmetry, 16(2), 169p. (2024) DOI:10.3390/sym16020169

Modification of Intertwining Logistic Map and a Novel Pseudo Random Number Generator

W. Zhao, C. Ma

Chaotic maps have been widely studied in the field of cryptography for their complex dynamics. However, chaos-based cryptosystems have not been widely used in practice. One important reason is that the following requirements of practical engineering applications are not taken into account: computational complexity and difficulty of hardware implementation. In this paper, based on the demand for information security applications, we modify the local structure of the three-dimensional Intertwining Logistic chaotic map to improve the efficiency of software calculation and reduce the cost of hardware implementation while maintaining the complex dynamic behavior of the original map. To achieve the goal by reducing the number of floating point operations, we design a mechanism that can be decomposed into two processes. One process is that the input parameters value of the original system is fixed to (Formula presented.) by Scale index analysis. The other process is that the transcendental function of the original system is replaced by a nonlinear polynomial. We named the new map as “Simple intertwining logisticâ€. The basic chaotic dynamic behavior of the new system for controlling parameter is qualitatively analyzed by bifurcation diagram and Lyapunov exponent; the non-periodicity of the sequence generated by the new system is quantitatively evaluated by using Scale index technique based on continuous wavelet change. Fuzzy entropy (FuzzyEn) is used to evaluate the randomness of the new system in different finite precision digital systems. The analysis and evaluation results show that the optimized map could achieve the designed target. Then, a novel scheme for generating pseudo-random numbers is proposed based on new map. To ensure its usability in cryptographic applications, a series of analysis are carried out. They mainly include key space analysis, recurrence plots analysis, correlation analysis, information entropy, statistical complexity measure, and performance speed. The statistical properties of the proposed pseudo random number generator (PRNG) are tested with NIST SP800-22 and DIEHARD. The obtained results of analyzing and statistical software testing shows that, the proposed PRNG passed all these tests and have good randomness. In particular, the speed of generating random numbers is extremely rapid compared with existing chaotic PRNGs. Compared to the original chaotic map (using the same scheme of random number generation), the speed is increased by 1.5 times. Thus, the proposed PRNG can be used in the information security.

back


Creative Commons License © 2024 SOME RIGHTS RESERVED
The content of this web site is licensed under a Creative Commons Attribution-NonCommercial-NoDerivs 2.0 Germany License.

Please note: The abstracts of the bibliography database may underly other copyrights.

Ihr Browser versucht gerade eine Seite aus dem sogenannten Internet auszudrucken. Das Internet ist ein weltweites Netzwerk von Computern, das den Menschen ganz neue Möglichkeiten der Kommunikation bietet.

Da Politiker im Regelfall von neuen Dingen nichts verstehen, halten wir es für notwendig, sie davor zu schützen. Dies ist im beidseitigen Interesse, da unnötige Angstzustände bei Ihnen verhindert werden, ebenso wie es uns vor profilierungs- und machtsüchtigen Politikern schützt.

Sollten Sie der Meinung sein, dass Sie diese Internetseite dennoch sehen sollten, so können Sie jederzeit durch normalen Gebrauch eines Internetbrowsers darauf zugreifen. Dazu sind aber minimale Computerkenntnisse erforderlich. Sollten Sie diese nicht haben, vergessen Sie einfach dieses Internet und lassen uns in Ruhe.

Die Umgehung dieser Ausdrucksperre ist nach §95a UrhG verboten.

Mehr Informationen unter www.politiker-stopp.de.