Pseudo-random Bit Generation Algorithm Based on Chebyshev Polynomial and Tinkerbell Map

Size: px
Start display at page:

Download "Pseudo-random Bit Generation Algorithm Based on Chebyshev Polynomial and Tinkerbell Map"

Transcription

1 Applied Mathematical Sciences, Vol. 8, 2014, no. 125, HIKARI Ltd, Pseudo-random Bit Generation Algorithm Based on Chebyshev Polynomial and Tinkerbell Map Borislav Stoyanov Department of Computer Informatics Faculty of Mathematics and Informatics Konstantin Preslavski University of Shumen, 9712 Shumen, Bulgaria Copyright c 2014 Borislav Stoyanov. This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited. Abstract This paper proposes a novel pseudo-random bit generation algorithm combining Chebyshev polynomial and Tinkerbell map. We calculated the key space of the proposed scheme. The output zero-one bits are statistically tested with three packages: NIST, DIEHARD and ENT. The experimental results show that the data are uniformly distributed with sufficient enough statistical properties to disturb brute-force attacks. Keywords: Chebyshev polynomial, Tinkerbell map, pseudo-random bit generation scheme 1 Introduction Pseudo-random number generators based on chaotic maps are widely studied in the last twenty-five years. The need of novel ones is constantly increasing in the digital multimedia broadcasting [8]. Chebyshev polynomial and Tinkerbell map are intensively used in security algorithms. In [9], a pseudo-random generator based on two Chebyshev polynomials is designed. Modified Chebyshev map based key encryption scheme is proposed in [4]. Image encryption based on Chebyshev polynomial is presented in [10]. A method for chaos based encryption of data items by an arithmetic operation with Tinkerbell map as an example, is provided in [5]. The aim of the paper is to propose a new pseudo-random bit generator based on a mix of polynomial and chaotic function: Chebyshev polynomial and Tinkerbell map. The proposed scheme possesses suitable properties for cryptographic applications.

2 6206 Borislav Stoyanov 2 Basic Primitives 2.1 Description of Chebyshev Polynomial The Chebyshev polynomial [3] T n (x) : R R of degree n is recursively defined as T n (x) = 2xT n 1 (x) T n 2 (x), (1) where n 2, x [ 1, 1], T 0 (x) = 1 and T 1 (x) = x. The polynomial T n (x) can be expressed using cosine: x(n + 1) = T k (x n ) = cos(k arccos(x n )), (2) where x n [ 1, 1] and k [2, ). Restricted in the interval [ 1, 1] the Chebyshev polynomial is a commonly used chaotic map T n (x) : [ 1, 1] [ 1, 1] for all n > Description of Tinkerbell Map The Tinkerbell map [1] is a dynamical system given by: y m+1 = y 2 m z 2 m + ay m + bz m z m+1 = 2y m z m + cy m + dz m, (3) where a = 0.9, b = , c = 2.0 and d = Pseudo-random Bit Generation Algorithm Based on Chebyshev Polynomial and Tinkerbell Map 3.1 Proposed Pseudo-Random Bit Generation Algorithm The new pseudo-random bit generation algorithm consists of the following steps: Step 1: The initial values x 0 and k of the the eq.(2), y 0 and z 0 of the eq.(3), and a bit stream limit L are determined. Step 2: The Chebyshev polynomial and Tinkerbell map are iterated for L 1 and L 2 times, respectively. Step 3: The iteration of the eq. (2) and eq. (3) continues, and as a result, two decimal fractions x n and y m, are generated and post-processed as follows: s i = mod(integer(x n 10 7 )), 2) s j = mod(integer(y m 10 7 )), 2), where integer(x) returns the integer part of x, truncating the value at the decimal point, and mod(x, y) returns the reminder after division.

3 PRBG algorithm based on Chebyshev polynomial and Tinkerbell map 6207 Step 4: Perform XOR operation between s i and s j to get a single output bit s k. Step 5: Return to Step 3 until the bit stream limit L is reached. The novel bit generator is implemented in C++, using the following initial values: x 0 = , k = 2.89, y 0 = , z 0 = , L 1 = 100, and L 2 = Key space The set of all posible initial values creates the key space. The novel algorithm has six secret keys x 0, k, y 0, z 0, L 1, and L 2. As stated in [12], the computational precision of the 64-bit double-precision number is about We work with a precision of 10 7 and the proposed key space is more than The key space is secure against exhaustive key search [2]. 3.3 Experimental statistical tests Three statistical packages to evaluate the pseudo-random properties of the output bits are used. The NIST package [7] includes 15 statistical tests. One thousand sequences of bits were generated using the proposed algorithm. The results are given in Table 1. The entire NIST package is passed successfully. The minimum pass rate for each statistical test with the exception of the Random excursion (variant) test is approximately of 980 for a sample size of 1000 zeroone sequences. The minimum pass rate for the random excursion (variant) test is approximately equal to 611 for a sample size 625 zero-one sequences. NIST Proposed Algorithm statistical test P-value Pass rate Frequency (monobit) /1000 Block-frequency /1000 Cumulative sums (Forward) /1000 Cumulative sums (Reverse) /1000 Runs /1000 Longest run of Ones /1000 Rank /1000 FFT /1000 Non-overlapping templates /1000 Overlapping templates /1000 Universal /1000 Approximate entropy /1000 Random-excursions /625 Random-excursions Variant /625 Serial /1000 Serial /1000 Linear complexity /1000 Table 1: NIST statistical package results. The DIEHARD statistical suite [6] consists of 19 tests. The result is given in Table 2. All calculated P-values are in a range of [0, 1). All tests are passed

4 6208 Borislav Stoyanov successfully. DIEHARD Proposed Algorithm statistical test P-value Birthday spacings Overlapping 5-permutation Binary rank (31 x 31) Binary rank (32 x 32) Binary rank (6 x 8) Bitstream OPSO OQSO DNA Stream count-the-ones Byte count-the-ones Parking lot Minimum distance D spheres Squeeze Overlapping sums Runs up Runs down Craps Table 2: DIEHARD statistical test results. The ENT package [11] includes 6 statistical tests. We tested output string of bytes of the proposed scheme. The result is in Table 3. The novel pseudo-random generation algorithm passed all the tests of ENT. ENT Proposed Algorithm statistical test results Entropy bits per byte Optimum compression OC would reduce the size of this byte file by 0 %. χ 2 distribution For samples is , and randomly would exceed this value % of the time. Arithmetic mean value (127.5 = random) Monte Carlo π estim (error 0.00 %) Serial correl. coeff (totally uncorrelated = 0.0) Table 3: ENT statistical test results. 4 Conclusion We have presented a novel pseudo-random generation algorithm based on Chebyshev polynomial and Tinkerbell map. Based on the provided analysis the scheme has suitable properties for cryptographic applications. Acknowledgements. This work is partially supported by the Scientific research fund of Konstantin Preslavski University of Shumen under the grant No. RD /

5 PRBG algorithm based on Chebyshev polynomial and Tinkerbell map 6209 References [1] K.T. Alligood, T.D. Sauer, J.A. Yorke, CHAOS: An Introduction to Dynamical Systems, Springer-Verlag, Berlin, [2] G. Alvarez, S. Li, Some Basic Cryptographic Requirements for Chaos- Based Cryptosystems, International Journal of Bifurcation and Chaos, 16 (2006), [3] L. Kocarev, J. Makraduli, P. Amato, Public-key encryption based on chebyshev polynomials, Circuits, Systems and Signal Processing, 24 (2005), [4] K.M. Kordov, Modified Chebyshev Map Based Pseudo-Random Bit Generator, in 6th AMiTaNS 14, AIP CP, accepted for publication. [5] H.S. Lambert, Method and Apparatus for Encryption of Data, US Patent B2, Nov. 7, [6] G. Marsaglia, DIEHARD: a Battery of Tests of Randomness, [7] A. Rukhin, J. Soto, J. Nechvatal, M. Smid, E. Barker, S. Leigh, M. Levenson, M. Vangel, D. Banks, A. Heckert, J. Dray, and S. Vo, A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Application, NIST Special Publication , Revision 1a (Revised: April 2010), Lawrence E. Bassham III, 2010, [8] Z. Shu, G. Zhang, and J. Jiang, Multimedia Security: A Survey of Chaos- Based Encryption Technology, Multimedia - A Multidisciplinary Approach to Complex Issues 5, [9] B.P. Stoyanov, Pseudo-random bit generator based on Chebyshev map, in 5th AMiTaNS 13, AIP CP, 1561 (2013), [10] B. Stoyanov, K. Kordov, Novel Image Encryption Scheme Based on Chebyshev Polynomial and Duffing Map, The Scientific World Journal 2014, Article ID , 2014, [11] J. Walker, ENT: A Pseudorandom Number Sequence Test Program, [12] IEEE Computer Society, IEEE standard for binary floating-point arithmetic, ANSI/IEEE Std. 754, 1985.

6 6210 Borislav Stoyanov Received: August 1, 2014

Research Article Novel Image Encryption Scheme Based on Chebyshev Polynomial and Duffing Map

Research Article Novel Image Encryption Scheme Based on Chebyshev Polynomial and Duffing Map e Scientific World Journal Volume 214, Article ID 283639, 11 pages http://dx.doi.org/1.1155/214/283639 Research Article Novel Image Encryption Scheme Based on Chebyshev Polynomial and Duffing Map Borislav

More information

Randomness Analysis on Speck Family Of Lightweight Block Cipher

Randomness Analysis on Speck Family Of Lightweight Block Cipher International Journal of Cryptology Research 5(1): 44-60 (2015) Randomness Analysis on Speck Family Of Lightweight Block Cipher 1 Liyana Chew Nizam Chew 2 Isma Norshahila Mohammad Shah 3 Nik Azura Nik

More information

A Pseudo-Random Bit Generator Using Three Chaotic Logistic Maps

A Pseudo-Random Bit Generator Using Three Chaotic Logistic Maps A Pseudo-Random Bit Generator Using Three Chaotic Logistic Maps Michael François, David Defour To cite this version: Michael François, David Defour. A Pseudo-Random Bit Generator Using Three Chaotic Logistic

More information

Investigation and Design of the Efficient Hardwarebased RNG for Cryptographic Applications

Investigation and Design of the Efficient Hardwarebased RNG for Cryptographic Applications Investigation and Design of the Efficient Hardwarebased RNG for Cryptographic Applications Ahmad Firdaus Mohamad Razy, Siti Zarina Md Naziri, Rizalafande Che Ismail and Norina Idris School of Microelectronic

More information

An Image encryption using pseudo random bit generator based on a non-linear dynamic chaotic system

An Image encryption using pseudo random bit generator based on a non-linear dynamic chaotic system An Image encryption using pseudo random bit generator based on a non-linear dynamic chaotic system ALGIMANTAS ČITAVIČIUS, AUDRIUS JONAVIČIUS Department of Electronics and Measurement Systems Kaunas University

More information

Graph Sampling Approach for Reducing. Computational Complexity of. Large-Scale Social Network

Graph Sampling Approach for Reducing. Computational Complexity of. Large-Scale Social Network Journal of Innovative Technology and Education, Vol. 3, 216, no. 1, 131-137 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/1.12988/jite.216.6828 Graph Sampling Approach for Reducing Computational Complexity

More information

The Comparative Study of Randomness Analysis between Modified Version of LBlock Block Cipher and its Original Design

The Comparative Study of Randomness Analysis between Modified Version of LBlock Block Cipher and its Original Design The Comparative Study of Randomness Analysis between Version of Block Cipher and its Original Design Nik Azura Nik Abdullah *, Liyana Chew Nizam Chew, Abdul Alif Zakaria Cryptography Development Department

More information

Randomness Testing of the Advanced Encryption Standard Finalist Candidates 1

Randomness Testing of the Advanced Encryption Standard Finalist Candidates 1 Randomness Testing of the Advanced Encryption Standard Finalist Candidates 1 Juan Soto and Lawrence Bassham Computer Security Division National Institute of Standards and Technology 100 Bureau Drive, Stop

More information

A NOVEL IMAGE ENCRYPTION SCHEME USING CHAOTIC LOGISTIC MAPPING& HYBRID CELLULAR AUTOMATA

A NOVEL IMAGE ENCRYPTION SCHEME USING CHAOTIC LOGISTIC MAPPING& HYBRID CELLULAR AUTOMATA A NOVEL IMAGE ENCRYPTION SCHEME USING CHAOTIC LOGISTIC MAPPING& HYBRID CELLULAR AUTOMATA 1 YOGESHWARAN S, 2 VIGNESVAR K S, 3 PRABHU SOUNDHARIAN E M, 4 MS HANIS S Department of ECE, SSN College of Engineering,

More information

RC4 Stream Cipher with a Random Initial State

RC4 Stream Cipher with a Random Initial State RC4 Stream Cipher with a Random Initial State Maytham M. Hammood, Kenji Yoshigoe and Ali M. Sagheer Abstract Rivest Cipher 4 (RC4) is one of the modern encryption techniques utilized in many real time

More information

Forrest B. Brown, Yasunobu Nagaya. American Nuclear Society 2002 Winter Meeting November 17-21, 2002 Washington, DC

Forrest B. Brown, Yasunobu Nagaya. American Nuclear Society 2002 Winter Meeting November 17-21, 2002 Washington, DC LA-UR-02-3782 Approved for public release; distribution is unlimited. Title: THE MCNP5 RANDOM NUMBER GENERATOR Author(s): Forrest B. Brown, Yasunobu Nagaya Submitted to: American Nuclear Society 2002 Winter

More information

Implementation of Gray Image Encryption using Multi- Level of Permutation and Substitution

Implementation of Gray Image Encryption using Multi- Level of Permutation and Substitution Implementation of Gray Image Encryption using Multi- Level of Permutation and Substitution Dina Riadh Alshibani Assistant Lecturer Computer Science Department University of Al Mustansiriyah / Iraq - Baghdad

More information

A True Random Number Generator Based On Meta-stable State Lingyan Fan 1, Yongping Long 1, Jianjun Luo 1a), Liangliang Zhu 1 Hailuan Liu 2

A True Random Number Generator Based On Meta-stable State Lingyan Fan 1, Yongping Long 1, Jianjun Luo 1a), Liangliang Zhu 1 Hailuan Liu 2 This article has been accepted and published on J-STAGE in advance of copyediting. Content is final as presented. IEICE Electronics Epress, Vol.* No.*,*-* A True Random Number Generator Based On Meta-stable

More information

Research Article International Journals of Advanced Research in Computer Science and Software Engineering ISSN: X (Volume-7, Issue-6)

Research Article International Journals of Advanced Research in Computer Science and Software Engineering ISSN: X (Volume-7, Issue-6) International Journals of Advanced Research in Computer Science and Software Engineering ISS: 2277-128X (Volume-7, Issue-6) Research Article June 2017 Image Encryption Based on 2D Baker Map and 1D Logistic

More information

AKARI-X: a pseudorandom number generator for secure lightweight systems

AKARI-X: a pseudorandom number generator for secure lightweight systems AKARI-X: a pseudorandom number generator for secure lightweight systems Honorio Martín, Enrique San Millán, Luis Entrena Electronic Technology Department Carlos III University Leganés, Spain hmartin, quique,

More information

A Combined Encryption Compression Scheme Using Chaotic Maps

A Combined Encryption Compression Scheme Using Chaotic Maps BULGARIAN ACADEMY OF SCIENCES CYBERNETICS AND INFORMATION TECHNOLOGIES Volume 13, No 2 Sofia 2013 Print ISSN: 1311-9702; Online ISSN: 1314-4081 DOI: 10.2478/cait-2013-0016 A Combined Encryption Compression

More information

Monte Carlo Integration and Random Numbers

Monte Carlo Integration and Random Numbers Monte Carlo Integration and Random Numbers Higher dimensional integration u Simpson rule with M evaluations in u one dimension the error is order M -4! u d dimensions the error is order M -4/d u In general

More information

Robust EC-PAKA Protocol for Wireless Mobile Networks

Robust EC-PAKA Protocol for Wireless Mobile Networks International Journal of Mathematical Analysis Vol. 8, 2014, no. 51, 2531-2537 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ijma.2014.410298 Robust EC-PAKA Protocol for Wireless Mobile Networks

More information

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY A PATH FOR HORIZING YOUR INNOVATIVE WORK MORE RANDOMNESS OF IMPROVED RC4 (IRC4) THAN ORIGINAL RC4 HEMANTA DEY 1, DR. UTTAM

More information

Improved Structure of True Random Number Generator with Direct Amplification of Analog Noise V. Kote 1, 2, V. Molata 1, 2, J.

Improved Structure of True Random Number Generator with Direct Amplification of Analog Noise V. Kote 1, 2, V. Molata 1, 2, J. Ročník 01 Číslo VI Improved Structure of True Random Number Generator with Direct Amplification of Analog Noise V. Kote 1,, V. Molata 1,, J. Jakovenko 1 1 Department of Microelectronics, Faculty of Electrical

More information

True Random Number Generator using Solar Output Characteristics

True Random Number Generator using Solar Output Characteristics True Random Number Generator using Solar Output Characteristics Stephen Ritter, Tyler Pigg, Connor Brown, and Biswajit Ray Presenter: Biswajit Ray, Assistant Professor Electrical and Computer Engineering,

More information

Implementation of Modified Chaos- based Random Number Generator for Text Encryption

Implementation of Modified Chaos- based Random Number Generator for Text Encryption Proceedings of the 2 nd International Conference on Combinatorics, Cryptography and Computation (I4C2017) Implementation of Modified Chaos- based Random Number Generator for Text Encryption Rahim Asghari

More information

Pipelined Architecture of Dynamic Bandwidth. Allocation for Energy Efficiency in XG-PON

Pipelined Architecture of Dynamic Bandwidth. Allocation for Energy Efficiency in XG-PON Contemporary Engineering Sciences, Vol. 7, 2014, no. 24, 1355-1362 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ces.2014.49167 Pipelined Architecture of Dynamic Bandwidth Allocation for Energy

More information

Parallel Implementation of the NIST Statistical Test Suite

Parallel Implementation of the NIST Statistical Test Suite Parallel Implementation of the NIST Statistical Test Suite Alin Suciu, Iszabela Nagy, Kinga Marton, Ioana Pinca Computer Science Department Technical University of Cluj-Napoca Cluj-Napoca, Romania Alin.Suciu@cs.utcluj.ro,

More information

Using Quasigroups for Generating Pseudorandom Numbers

Using Quasigroups for Generating Pseudorandom Numbers Using Quasigroups for Generating Pseudorandom Numbers Vinod Kumar Godavarty Email: vgodavarty@unomaha.edu Abstract - This paper presents an algorithm for generating pseudorandom numbers using quasigroups.

More information

Some Algebraic (n, n)-secret Image Sharing Schemes

Some Algebraic (n, n)-secret Image Sharing Schemes Applied Mathematical Sciences, Vol. 11, 2017, no. 56, 2807-2815 HIKARI Ltd, www.m-hikari.com https://doi.org/10.12988/ams.2017.710309 Some Algebraic (n, n)-secret Image Sharing Schemes Selda Çalkavur Mathematics

More information

A study of simulated normal probability functions using Microsoft Excel

A study of simulated normal probability functions using Microsoft Excel Accred Qual Assur (2016) 21:271 276 DOI 10.1007/s00769-016-1200-5 GENERAL PAPER A study of simulated normal probability functions using Microsoft Excel Anders Kallner 1 Received: 6 October 2015 / Accepted:

More information

SAC: G: 3-D Cellular Automata based PRNG

SAC: G: 3-D Cellular Automata based PRNG SAC: G: 3-D Cellular Automata based PRNG Rosemary Koikara Kungpook National University School of Computer Science and Engineering Daegu, South Korea rosekoikara@gmail.com ABSTRACT Random numbers are critical

More information

Chapter 6 Random Number Generation

Chapter 6 Random Number Generation Chapter 6 Random Number Generation Requirements / application Pseudo-random bit generator Hardware and software solutions [NetSec/SysSec], WS 2007/2008 6.1 Requirements and Application Scenarios Security

More information

Pseudorandom Number Generation Based on Controllable Cellular Automata

Pseudorandom Number Generation Based on Controllable Cellular Automata Pseudorandom Number Generation Based on Controllable Cellular Automata Sheng-Uei Guan and Shu Zhang Department of Electrical & Computer Engineering National University of Singapore 10 Kent Ridge Crescents,

More information

Graceful Labeling for Some Star Related Graphs

Graceful Labeling for Some Star Related Graphs International Mathematical Forum, Vol. 9, 2014, no. 26, 1289-1293 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/imf.2014.4477 Graceful Labeling for Some Star Related Graphs V. J. Kaneria, M.

More information

ABSTRACT. Dr. Ekhlas Abbas Albahrani, Tayseer Karam Alshekly Department of Computer Science, Mustansiriyah University, Baghdad, Iraq

ABSTRACT. Dr. Ekhlas Abbas Albahrani, Tayseer Karam Alshekly Department of Computer Science, Mustansiriyah University, Baghdad, Iraq 2017 IJSRSET Volume 3 Issue 5 Print ISSN: 2395-1990 Online ISSN : 2394-4099 Themed Section: Engineering and Technology A Text Encryption Algorithm Based on Self-Synchronizing Stream Cipher and Chaotic

More information

A New Energy-Aware Routing Protocol for. Improving Path Stability in Ad-hoc Networks

A New Energy-Aware Routing Protocol for. Improving Path Stability in Ad-hoc Networks Contemporary Engineering Sciences, Vol. 8, 2015, no. 19, 859-864 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ces.2015.57207 A New Energy-Aware Routing Protocol for Improving Path Stability

More information

A Comparative Study on Optimization Techniques for Solving Multi-objective Geometric Programming Problems

A Comparative Study on Optimization Techniques for Solving Multi-objective Geometric Programming Problems Applied Mathematical Sciences, Vol. 9, 205, no. 22, 077-085 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/0.2988/ams.205.42029 A Comparative Study on Optimization Techniques for Solving Multi-objective

More information

A Computational Study on the Number of. Iterations to Solve the Transportation Problem

A Computational Study on the Number of. Iterations to Solve the Transportation Problem Applied Mathematical Sciences, Vol. 8, 2014, no. 92, 4579-4583 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ams.2014.46435 A Computational Study on the Number of Iterations to Solve the Transportation

More information

Security Flaws of Cheng et al. s Biometric-based Remote User Authentication Scheme Using Quadratic Residues

Security Flaws of Cheng et al. s Biometric-based Remote User Authentication Scheme Using Quadratic Residues Contemporary Engineering Sciences, Vol. 7, 2014, no. 26, 1467-1473 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ces.2014.49118 Security Flaws of Cheng et al. s Biometric-based Remote User Authentication

More information

Solutions of Stochastic Coalitional Games

Solutions of Stochastic Coalitional Games Applied Mathematical Sciences, Vol. 8, 2014, no. 169, 8443-8450 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ams.2014.410881 Solutions of Stochastic Coalitional Games Xeniya Grigorieva St.Petersburg

More information

Improved Integral Histogram Algorithm. for Big Sized Images in CUDA Environment

Improved Integral Histogram Algorithm. for Big Sized Images in CUDA Environment Contemporary Engineering Sciences, Vol. 7, 2014, no. 24, 1415-1423 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ces.2014.49174 Improved Integral Histogram Algorithm for Big Sized Images in CUDA

More information

Spatial image encryption algorithm based on chaotic map and pixel frequency

Spatial image encryption algorithm based on chaotic map and pixel frequency . Supplementary File. SCIENCE CHINA Information Sciences Spatial image encryption algorithm based on chaotic map and pixel frequency Guodong YE 1,2* & Xiaoling HUANG 1 1 Faculty of Mathematics and Computer

More information

Design and evaluation of random number generators

Design and evaluation of random number generators Journal of Applied Mathematics & Bioinformatics, vol.5, no.3, 2015, 155-176 ISSN: 1792-6602 (print), 1792-6939 (online) Scienpress Ltd, 2015 Design and evaluation of random number generators George Marinakis

More information

Pseudorandom Number Generator. Using Rabbit Cipher

Pseudorandom Number Generator. Using Rabbit Cipher Applied Mathematical Sciences, Vol. 9, 2015, no. 88, 4399-4412 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ams.2015.5143 Pseudorandom Number Generator Using Rabbit Cipher A. H. Kashmar 1, 2*

More information

arxiv:cs/ v2 [cs.cr] 27 Aug 2006

arxiv:cs/ v2 [cs.cr] 27 Aug 2006 On the security of the Yen-Guo s domino signal encryption algorithm (DSEA) arxiv:cs/0501013v2 [cs.cr] 27 Aug 2006 Chengqing Li a, Shujun Li b, Der-Chyuan Lou c and Dan Zhang d a Department of Mathematics,

More information

A Family of Controllable Cellular Automata for Pseudorandom Number Generation

A Family of Controllable Cellular Automata for Pseudorandom Number Generation A Family of Controllable Cellular Automata for Pseudorandom Number Generation Sheng-Uei Guan and Shu Zhang Department of Electrical & Computer Engineering National University of Singapore 10 Kent Ridge

More information

Chaotic Image Encryption via Convex Sinusoidal Map

Chaotic Image Encryption via Convex Sinusoidal Map Chaotic Image Encryption via Convex Sinusoidal Map F. ABU-AMARA *, I. ABDEL-QADER Department of Computer Engineering Al-Hussein Bin Talal University P.O.Box:, Ma an Jordan fadiabuamara@ahu.edu.jo Department

More information

Breaking Another Quasigroup-Based Cryptographic Scheme

Breaking Another Quasigroup-Based Cryptographic Scheme Breaking Another Quasigroup-Based Cryptographic Scheme Markus Dichtl, Pascale Böffgen Siemens Corporate Technology Abstract. In their paper A Quasigroup Based Random Number Generator for Resource Constrained

More information

arxiv: v1 [cs.cr] 31 Dec 2018

arxiv: v1 [cs.cr] 31 Dec 2018 Differential cryptanalysis of image cipher using block-based scrambling and image filtering Feng Yu, Xinhui Gong, Hanpeng Li, Xiaohong Zhao, Shihong Wang School of Sciences, Beijing University of Posts

More information

Hyperbola for Curvilinear Interpolation

Hyperbola for Curvilinear Interpolation Applied Mathematical Sciences, Vol. 7, 2013, no. 30, 1477-1481 HIKARI Ltd, www.m-hikari.com Hyperbola for Curvilinear Interpolation G. L. Silver 868 Kristi Lane Los Alamos, NM 87544, USA gsilver@aol.com

More information

Permutation and Complementary Algorithm to Generate Random Sequences for Binary Logic

Permutation and Complementary Algorithm to Generate Random Sequences for Binary Logic Int. J. Communications, Network and System Sciences, 0, 4, 345-350 doi:0.436/ijcns.0.45039 Published Online May 0 (http://www.scirp.org/journal/ijcns) Permutation and Complementary Algorithm to Generate

More information

Color Image Encryption in YCbCr Space

Color Image Encryption in YCbCr Space Color Image Encryption in YCbCr Space Xin Jin 1, Sui Yin 1, Xiaodong Li 1,*, Geng Zhao 1, Zhaohui Tian 1,2, Nan Sun 1, Shuyun Zhu 1,2 1 Beijing Electronic Science and Technology Institute, 100070, Beijing,China

More information

A NEW DIGITAL IMAGE ENCRYPTION ALGORITHM BASED ON 4D CHAOTIC SYSTEM

A NEW DIGITAL IMAGE ENCRYPTION ALGORITHM BASED ON 4D CHAOTIC SYSTEM International Journal of Pure and Applied Mathematics Volume 80 No. 4 2012, 609-616 ISSN: 1311-8080 (printed version) url: http://www.ijpam.eu PA ijpam.eu A NEW DIGITAL IMAGE ENCRYPTION ALGORITHM BASED

More information

A New Secure Mutual Authentication Scheme with Smart Cards Using Bilinear Pairings

A New Secure Mutual Authentication Scheme with Smart Cards Using Bilinear Pairings International Journal of Mathematical Analysis Vol. 8, 2014, no. 43, 2101-2107 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ijma.2014.48269 A New Secure Mutual Authentication Scheme with Smart

More information

Monte Carlo Scheme: Cryptography Application

Monte Carlo Scheme: Cryptography Application Applied Mathematical Sciences, Vol. 6, 2012, no. 136, 6761-6767 Monte Carlo Scheme: Cryptography Application R. Flores-Carapia Instituto politécnico Nacional Centro de Innovación y Desarrollo Tecnológico

More information

Stochastic Coalitional Games with Constant Matrix of Transition Probabilities

Stochastic Coalitional Games with Constant Matrix of Transition Probabilities Applied Mathematical Sciences, Vol. 8, 2014, no. 170, 8459-8465 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ams.2014.410891 Stochastic Coalitional Games with Constant Matrix of Transition Probabilities

More information

FSRM Feedback Algorithm based on Learning Theory

FSRM Feedback Algorithm based on Learning Theory Send Orders for Reprints to reprints@benthamscience.ae The Open Cybernetics & Systemics Journal, 2015, 9, 699-703 699 FSRM Feedback Algorithm based on Learning Theory Open Access Zhang Shui-Li *, Dong

More information

Network Security. Random Number Generation. Chapter 6. Network Security (WS 2003): 06 Random Number Generation 1 Dr.-Ing G.

Network Security. Random Number Generation. Chapter 6. Network Security (WS 2003): 06 Random Number Generation 1 Dr.-Ing G. Network Security Chapter 6 Random Number Generation Network Security (WS 2003): 06 Random Number Generation 1 Tasks of Key Management (1) Generation: It is crucial to security, that keys are generated

More information

NetEnt Product Services Ltd. Random Number Generator Certification Report

NetEnt Product Services Ltd. Random Number Generator Certification Report NetEnt Product Services Ltd Random Number Generator 01 April 2015 itech Labs Australia ACN 108 249 761 Suite 24, 40 Montclair Ave, Glen Waverley, VIC 3150, Australia. Tel. +61 3 9561 9955 www.itechlabs.com.au

More information

METHOD FOR A SIMPLE ENCRYPTION OF IMAGES BASED ON THE CHAOTIC MAP OF BERNOULLI

METHOD FOR A SIMPLE ENCRYPTION OF IMAGES BASED ON THE CHAOTIC MAP OF BERNOULLI METHOD FOR A SIMPLE ENCRYPTION OF IMAGES BASED ON THE CHAOTIC MAP OF BERNOULLI Luis Alfredo Crisanto Baez, Ricardo Francisco Martinez Gonzalez, Yesenia Isabel Moreno Pavan and Marcos Alonso Mendez Gamboa

More information

A Novel Encryption Scheme for Digital Image - Based on One Dimensional Logistic Map

A Novel Encryption Scheme for Digital Image - Based on One Dimensional Logistic Map Computer and Information Science; Vol. 7, No. 4; 214 ISSN 1913-8989 E-ISSN 1913-8997 Published by Canadian Center of Science and Education A Novel Encryption Scheme for Digital Image - Based on One Dimensional

More information

Effective Clustering Algorithms for VLSI Circuit. Partitioning Problems

Effective Clustering Algorithms for VLSI Circuit. Partitioning Problems Contemporary Engineering Sciences, Vol. 7, 04, no. 9, 93-99 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/0.988/ces.04.4653 Effective Clustering Algorithms for VLSI Circuit Partitioning Problems R. Manikandan

More information

IMPLEMENTATION OF A STREAM CIPHER BASED ON BERNOULLI S MAP

IMPLEMENTATION OF A STREAM CIPHER BASED ON BERNOULLI S MAP IMPLEMENTATION OF A STREAM CIPHER BASED ON BERNOULLI S MAP Ricardo Francisco Martinez-Gonzalez 1 and Jose Alejandro Diaz-Mendez 1 Electrics and Electronics Department, Veracruz Institute of Technology,

More information

On the Parallel Implementation of Best Fit Decreasing Algorithm in Matlab

On the Parallel Implementation of Best Fit Decreasing Algorithm in Matlab Contemporary Engineering Sciences, Vol. 10, 2017, no. 19, 945-952 HIKARI Ltd, www.m-hikari.com https://doi.org/10.12988/ces.2017.79120 On the Parallel Implementation of Best Fit Decreasing Algorithm in

More information

Omega Network Hash Construction

Omega Network Hash Construction Journal of Computer Science 5 (12): 962-973, 2009 ISSN 1549-3636 2009 Science Publications Omega Network Hash Construction Chai Wen Chuah and Azman Samsudin School of Computer Sciences, University Sains

More information

Basic principles of pseudo-random number generators

Basic principles of pseudo-random number generators Basic principles of pseudo-random number generators Faculty of Informatics, Masaryk University Outline PRNGs True-randomness and pseudo-randomness Linear feedback shift registers Cryptographically secure

More information

Image Encryption Algorithm Based on. Logistic Map and Pixel Mapping Table. Hazem Al-Najjar Asem Al-Najjar

Image Encryption Algorithm Based on. Logistic Map and Pixel Mapping Table. Hazem Al-Najjar Asem Al-Najjar Encryption Algorithm Based on Logistic Map and Pixel Mapping Table Hazem Al-Najjar Asem Al-Najjar Encryption Algorithm Based on Logistic Map and Pixel Mapping Table Hazem Mohammad Al-Najjar Technical College

More information

Syrvey on block ciphers

Syrvey on block ciphers Syrvey on block ciphers Anna Rimoldi Department of Mathematics - University of Trento BunnyTn 2012 A. Rimoldi (Univ. Trento) Survey on block ciphers 12 March 2012 1 / 21 Symmetric Key Cryptosystem M-Source

More information

GENETIC ALGORITHMS, FLOATING POINT NUMBERS AND APPLICATIONS

GENETIC ALGORITHMS, FLOATING POINT NUMBERS AND APPLICATIONS International Journal of Modern Physics C Vol. 16, No. 11 (2005) 1811 1816 c World Scientific Publishing Company GENETIC ALGORITHMS, FLOATING POINT NUMBERS AND APPLICATIONS YORICK HARDY and WILLI-HANS

More information

Cryptography. Dr. Michael Schneider Chapter 10: Pseudorandom Bit Generators and Stream Ciphers

Cryptography. Dr. Michael Schneider Chapter 10: Pseudorandom Bit Generators and Stream Ciphers Cryptography Dr. Michael Schneider michael.schneider@h-da.de Chapter 10: Pseudorandom Bit Generators and Stream Ciphers December 12, 2017 h_da WS2017/18 Dr. Michael Schneider 1 1 Random and Pseudorandom

More information

The Number of Fuzzy Subgroups of Cuboid Group

The Number of Fuzzy Subgroups of Cuboid Group International Journal of Algebra, Vol. 9, 2015, no. 12, 521-526 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ija.2015.5958 The Number of Fuzzy Subgroups of Cuboid Group Raden Sulaiman Department

More information

Solution of Maximum Clique Problem. by Using Branch and Bound Method

Solution of Maximum Clique Problem. by Using Branch and Bound Method Applied Mathematical Sciences, Vol. 8, 2014, no. 2, 81-90 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ams.2014.310601 Solution of Maximum Clique Problem by Using Branch and Bound Method Mochamad

More information

An improved image encryption algorithm based on chaotic maps

An improved image encryption algorithm based on chaotic maps Vol 17 No 11, November 2008 c 2008 Chin. Phys. Soc. 1674-1056/2008/17(11)/4027-06 Chinese Physics B and IOP Publishing Ltd An improved image encryption algorithm based on chaotic maps Xu Shu-Jiang( ) a),

More information

Cryptanalysis and Improvement of a New. Ultra-lightweight RFID Authentication. Protocol with Permutation

Cryptanalysis and Improvement of a New. Ultra-lightweight RFID Authentication. Protocol with Permutation Applied Mathematical Sciences, Vol. 7, 2013, no. 69, 3433-3444 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ams.2013.211587 Cryptanalysis and Improvement of a New Ultra-lightweight RFID Authentication

More information

A Method for Construction of Orthogonal Arrays 1

A Method for Construction of Orthogonal Arrays 1 Eighth International Workshop on Optimal Codes and Related Topics July 10-14, 2017, Sofia, Bulgaria pp. 49-54 A Method for Construction of Orthogonal Arrays 1 Iliya Bouyukliev iliyab@math.bas.bg Institute

More information

Image Segmentation Based on. Modified Tsallis Entropy

Image Segmentation Based on. Modified Tsallis Entropy Contemporary Engineering Sciences, Vol. 7, 2014, no. 11, 523-529 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ces.2014.4439 Image Segmentation Based on Modified Tsallis Entropy V. Vaithiyanathan

More information

A SIMPLE 1-BYTE 1-CLOCK RC4 DESIGN AND ITS EFFICIENT IMPLEMENTATION IN FPGA COPROCESSOR FOR SECURED ETHERNET COMMUNICATION

A SIMPLE 1-BYTE 1-CLOCK RC4 DESIGN AND ITS EFFICIENT IMPLEMENTATION IN FPGA COPROCESSOR FOR SECURED ETHERNET COMMUNICATION A SIMPLE 1-BYTE 1-CLOCK RC4 DESIGN AND ITS EFFICIENT IMPLEMENTATION IN FPGA COPROCESSOR FOR SECURED ETHERNET COMMUNICATION Abstract In the field of cryptography till date the 1-byte in 1-clock is the best

More information

arxiv: v3 [cs.cr] 21 Sep 2016

arxiv: v3 [cs.cr] 21 Sep 2016 Optimal quantitative cryptanalysis of permutation-only multimedia ciphers against plaintext attacks Chengqing Li,a,b, Kwok-Tung Lo b a College of Information Engineering, Xiangtan University, Xiangtan

More information

Video Inter-frame Forgery Identification Based on Optical Flow Consistency

Video Inter-frame Forgery Identification Based on Optical Flow Consistency Sensors & Transducers 24 by IFSA Publishing, S. L. http://www.sensorsportal.com Video Inter-frame Forgery Identification Based on Optical Flow Consistency Qi Wang, Zhaohong Li, Zhenzhen Zhang, Qinglong

More information

An Efficient Stream Cipher Using Variable Sizes of Key-Streams

An Efficient Stream Cipher Using Variable Sizes of Key-Streams An Efficient Stream Cipher Using Variable Sizes of Key-Streams Hui-Mei Chao, Chin-Ming Hsu Department of Electronic Engineering, Kao Yuan University, #1821 Jhongshan Rd., Lujhu Township, Kao-Hsiung County,

More information

Testing parallel random number generators

Testing parallel random number generators Parallel Computing 29 (2003) 69 94 www.elsevier.com/locate/parco Testing parallel random number generators Ashok Srinivasan a, Michael Mascagni b, *, David Ceperley c a Department of Computer Science,

More information

A Cumulative Averaging Method for Piecewise Polynomial Approximation to Discrete Data

A Cumulative Averaging Method for Piecewise Polynomial Approximation to Discrete Data Applied Mathematical Sciences, Vol. 1, 16, no. 7, 331-343 HIKARI Ltd, www.m-hiari.com http://dx.doi.org/1.1988/ams.16.5177 A Cumulative Averaging Method for Piecewise Polynomial Approximation to Discrete

More information

Random-Number Generation

Random-Number Generation Random-Number Generation Overview Desired properties of a good generator Linear-congruential generators Tausworthe generators Survey of random number generators Seed selection Myths about random number

More information

Design and Simulation of New One Time Pad (OTP) Stream Cipher Encryption Algorithm

Design and Simulation of New One Time Pad (OTP) Stream Cipher Encryption Algorithm Journal of Advanced Research in Computing and Applications Journal homepage: www.akademiabaru.com/arca.html ISSN: 2462-1927 Design and Simulation of New One Time Pad (OTP) Stream Cipher Encryption Algorithm

More information

Dominator Coloring of Prism Graph

Dominator Coloring of Prism Graph Applied Mathematical Sciences, Vol. 9, 0, no. 38, 889-89 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/0.988/ams.0.7 Dominator Coloring of Prism Graph T. Manjula Department of Mathematics, Sathyabama

More information

Further scramblings of Marsaglia s xorshift generators

Further scramblings of Marsaglia s xorshift generators Further scramblings of Marsaglia s xorshift generators Sebastiano Vigna Università degli Studi di Milano, Italy Abstract xorshift* generators are a variant of Marsaglia s xorshift generators that eliminate

More information

A Simplicial Pseudo-Random Number Generator

A Simplicial Pseudo-Random Number Generator Journal of Information Assurance and Security. ISSN 1554-1010 Volume 12 (2017) pp. 154-161 c MIR Labs, www.mirlabs.net/jias/index.html A Simplicial Pseudo-Random Number Generator David Allen 1, José La

More information

Arindam Sarkar 1 and J. K. Mandal 2. Department of Computer Science & Engineering, University of Kalyani, W.B, India

Arindam Sarkar 1 and J. K. Mandal 2. Department of Computer Science & Engineering, University of Kalyani, W.B, India INTELLIGENT SOFT COMPUTING BASED CRYPTOGRAPHIC TECHNIQUE USING CHAOS SYNCHRONIZATION FOR WIRELESS COMMUNICATION (CSCT) Arindam Sarkar 1 and J. K. Mandal 2 Department of Computer Science & Engineering,

More information

The Generalized Stability Indicator of. Fragment of the Network. II Critical Performance Event

The Generalized Stability Indicator of. Fragment of the Network. II Critical Performance Event Applied Mathematical Sciences, Vol. 7, 2013, no. 113, 5627-5632 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ams.2013.38472 The Generalized Stability Indicator of Fragment of the Network. II

More information

Chaos-based Modified EzStego Algorithm for Improving Security of Message Hiding in GIF Image

Chaos-based Modified EzStego Algorithm for Improving Security of Message Hiding in GIF Image 015 International Conference on Computer, Control, Informatics and Its Applications Chaos-based Modified EzStego Algorithm for Improving Security of Message Hiding in GIF Image Rinaldi Munir Informatics

More information

Association Rule with Frequent Pattern Growth. Algorithm for Frequent Item Sets Mining

Association Rule with Frequent Pattern Growth. Algorithm for Frequent Item Sets Mining Applied Mathematical Sciences, Vol. 8, 2014, no. 98, 4877-4885 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ams.2014.46432 Association Rule with Frequent Pattern Growth Algorithm for Frequent

More information

Unique File Identification in the National Software Reference Library

Unique File Identification in the National Software Reference Library Unique File Identification in the National Software Reference Library Steve Mead National Institute of Standards & Technology 100 Bureau Drive, Stop 8970 Gaithersburg, MD 20899 smead@nist.gov Abstract:

More information

On Self-complementary Chordal Graphs Defined. by Single Forbidden Induced Subgraph

On Self-complementary Chordal Graphs Defined. by Single Forbidden Induced Subgraph Applied Mathematical Sciences, Vol. 8, 2014, no. 54, 2655-2663 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ams.2014.24281 On Self-complementary Chordal Graphs Defined by Single Forbidden Induced

More information

Recurrent Neural Network Models for improved (Pseudo) Random Number Generation in computer security applications

Recurrent Neural Network Models for improved (Pseudo) Random Number Generation in computer security applications Recurrent Neural Network Models for improved (Pseudo) Random Number Generation in computer security applications D.A. Karras 1 and V. Zorkadis 2 1 University of Piraeus, Dept. of Business Administration,

More information

Journal of Discrete Mathematical Sciences & Cryptography Vol. ( ), No., pp. 1 10

Journal of Discrete Mathematical Sciences & Cryptography Vol. ( ), No., pp. 1 10 Randomizing encryption mode Yi-Shiung Yeh 1, I-Te Chen 1, Chan-Chi Wang 2, 1 Department of Computer Science and Information Engineering National Chiao-Tung University 1001 Ta Hsueh Road Hsinchu 30050 Taiwan

More information

MPEG-2 and ECC Security in DCT Domain

MPEG-2 and ECC Security in DCT Domain MPEG-2 and ECC Security in DCT Domain Samia Bouaziz, Ramzi Hadaji and Abdellatif Mtibaa National School of Engineering of Monastir, Skannes 5000, Monastir, Tunisia. Abstract In this paper we give a new

More information

Design and Implementation of Encryption Unit Based on Customized AES Algorithm

Design and Implementation of Encryption Unit Based on Customized AES Algorithm International Journal of Video & Image Processing and Network Security IJVIPNS-IJENS Vol: 11 No: 33 Design and Implementation of Encryption Unit Based on Customized AES Algorithm Nabil Hamdy #1, Khaled

More information

Bulletin. News and advice on data security and cryptography. Preliminary Analysis of the BSAFE 3.x Pseudorandom Number Generators

Bulletin. News and advice on data security and cryptography. Preliminary Analysis of the BSAFE 3.x Pseudorandom Number Generators Bulletin RSA Laboratories News and advice on data security and cryptography N U M B E R 8 S E P T E M B E R 3, 1 9 9 8 Preliminary Analysis of the BSAFE 3.x Pseudorandom Number Generators RSA Laboratories

More information

Random Number Generators. Summer Internship Project Report submitted to Institute for Development and. Research in Banking Technology (IDRBT)

Random Number Generators. Summer Internship Project Report submitted to Institute for Development and. Research in Banking Technology (IDRBT) Random Number Generators Summer Internship Project Report submitted to Institute for Development and Research in Banking Technology (IDRBT) Submitted by: Vipin Kumar Singhal Bachelor in Technology, 3 rd

More information

COZMO - A New Lightweight Stream Cipher

COZMO - A New Lightweight Stream Cipher COZMO - A New Lightweight Stream Cipher Rhea Bonnerji 0000-0002-5825-8800, Simanta Sarkar 0000-0002-4210-2764, Krishnendu Rarhi 0000-0002-5794-215X, Abhishek Bhattacharya School of Information Technology,

More information

A Robust Image Encryption Method Based on Bit Plane Decomposition and Multiple Chaotic Maps

A Robust Image Encryption Method Based on Bit Plane Decomposition and Multiple Chaotic Maps International Journal of Signal Processing Systems Vol. 3, o., June 25 A obust Image Encryption Method ased on it Plane Decomposition and Multiple Chaotic Maps W. Auyporn and S. Vongpradhip Department

More information

Ennumeration of the Number of Spanning Trees in the Lantern Maximal Planar Graph

Ennumeration of the Number of Spanning Trees in the Lantern Maximal Planar Graph Applied Mathematical Sciences, Vol. 8, 2014, no. 74, 3661-3666 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ams.2014.44312 Ennumeration of the Number of Spanning Trees in the Lantern Maximal

More information

Cryptography. Summer Term 2010

Cryptography. Summer Term 2010 Cryptography Summer Term 2010 Harald Baier Chapter 3: Pseudo Random Bit Generators and Stream Ciphers Contents Random bits and pseudo random bits Stream ciphers Harald Baier Cryptography h_da, Summer Term

More information