Hardware Efficient Pseudo-Random Number Generator using Chen Chaotic System on FPGA

Author(s):  
Mangal Deep Gupta ◽  
R. K. Chauhan

This paper introduces an FPGA implementation of a pseudo-random number generator (PRNG) using Chen’s chaotic system. This paper mainly focuses on the development of an efficient VLSI architecture of PRNG in terms of bit rate, area resources, latency, maximum length sequence, and randomness. First, we analyze the dynamic behavior of the chaotic trajectories of Chen’s system and set the parameter’s value to maintain low hardware design complexity. A circuit realization of the proposed PRNG is presented using hardwired shifting, additions, subtractions, and multiplexing schemes. The benefit of this architecture, all the binary multiplications (except [Formula: see text] and [Formula: see text] operations are performed using hardwired shifting. Moreover, the generated sequences pass all the 15 statistical tests of NIST, while it generates pseudo-random numbers at a uniform clock rate with minimum hardware complexity. The proposed architecture of PRNG is realized using Verilog HDL, prototyped on the Virtex-5 FPGA (XC5VLX50T) device, and its analysis has been done using the Matlab tool. Performance analysis confirms that the proposed Chen chaotic attractor-based PRNG scheme is simple, secure, and hardware efficient, with high potential to be adopted in cryptography applications.

2021 ◽  
Author(s):  
Kayvan Tirdad

Pseudo random number generators (PRNGs) are one of the most important components in security and cryptography applications. We propose an application of Hopfield Neural Networks (HNN) as pseudo random number generator. This research is done based on a unique property of HNN, i.e., its unpredictable behavior under certain conditions. Also, we propose an application of Fuzzy Hopfield Neural Networks (FHNN) as pseudo random number generator. We compare the main features of ideal random number generators with our proposed PRNGs. We use a battery of statistical tests developed by National Institute of Standards and Technology (NIST) to measure the performance of proposed HNN and FHNN. We also measure the performance of other standard PRNGs and compare the results with HNN and FHNN PRNG. We have shown that our proposed HNN and FHNN have good performance comparing to other PRNGs accordingly.


2020 ◽  
Vol 10 (2) ◽  
pp. 451 ◽  
Author(s):  
Octaviana Datcu ◽  
Corina Macovei ◽  
Radu Hobincu

This article presents a configurable, high-throughput pseudo-random number generator template targeting cryptographic applications. The template is parameterized using a chaotic map that generates data, an entropy builder that is used to periodically change the parameters of the map and a parameter change interval, which is the number of iterations after which the entropy builder will change the generator’s parameters. The system is implemented in C++ and evaluated using the TestU01 and NIST RNG statistical tests. The same implementation is used for a stream cipher that can encrypt and decrypt PNG images. A Monte-Carlo analysis of the seed space was performed. Results show that for certain combinations of maps and entropy builders, more than 90% of initial states (seeds) tested pass all statistical randomness tests. Also, the throughput is large enough so that a 8 K color image can be encrypted in 2 s on a modern laptop CPU (exact specifications are given in the paper). The conclusion is that chaotic maps can be successfully used as a building block for cryptographic random number generators.


2007 ◽  
Vol 17 (03) ◽  
pp. 923-933 ◽  
Author(s):  
K. W. TANG ◽  
WALLACE K. S. TANG ◽  
K. F. MAN

In this paper, a fast chaos-based pseudo-random number generator (PRNG) is proposed for secured communications. In order to achieve fast throughput and facilitate hardware realization, 32-bit fixed point representation and arithmetic are used. Even under such configuration with quantization errors which will make the normal chaos-based PRNG impractical, our scheme can pass all the statistical tests in the up-to-date National Institute of Standards and Technology (NIST) test suite with the output bit rate up to 134 Mbps in a 2.6 GHz Pentium-4 machine. With such a fast PRNG, a stream cipher is hence designed for the application of online secure voice communication system with User Datagram Protocol (UDP).


2005 ◽  
Vol 72 (1) ◽  
Author(s):  
Massimo Falcioni ◽  
Luigi Palatella ◽  
Simone Pigolotti ◽  
Angelo Vulpiani

2021 ◽  
Author(s):  
Kayvan Tirdad

Pseudo random number generators (PRNGs) are one of the most important components in security and cryptography applications. We propose an application of Hopfield Neural Networks (HNN) as pseudo random number generator. This research is done based on a unique property of HNN, i.e., its unpredictable behavior under certain conditions. Also, we propose an application of Fuzzy Hopfield Neural Networks (FHNN) as pseudo random number generator. We compare the main features of ideal random number generators with our proposed PRNGs. We use a battery of statistical tests developed by National Institute of Standards and Technology (NIST) to measure the performance of proposed HNN and FHNN. We also measure the performance of other standard PRNGs and compare the results with HNN and FHNN PRNG. We have shown that our proposed HNN and FHNN have good performance comparing to other PRNGs accordingly.


2013 ◽  
Vol 16 (2) ◽  
pp. 210-216 ◽  
Author(s):  
Sattar B. Sadkhan ◽  
◽  
Sawsan K. Thamer ◽  
Najwan A. Hassan ◽  
◽  
...  

Micromachines ◽  
2020 ◽  
Vol 12 (1) ◽  
pp. 31
Author(s):  
Junxiu Liu ◽  
Zhewei Liang ◽  
Yuling Luo ◽  
Lvchen Cao ◽  
Shunsheng Zhang ◽  
...  

Recent research showed that the chaotic maps are considered as alternative methods for generating pseudo-random numbers, and various approaches have been proposed for the corresponding hardware implementations. In this work, an efficient hardware pseudo-random number generator (PRNG) is proposed, where the one-dimensional logistic map is optimised by using the perturbation operation which effectively reduces the degradation of digital chaos. By employing stochastic computing, a hardware PRNG is designed with relatively low hardware utilisation. The proposed hardware PRNG is implemented by using a Field Programmable Gate Array device. Results show that the chaotic map achieves good security performance by using the perturbation operations and the generated pseudo-random numbers pass the TestU01 test and the NIST SP 800-22 test. Most importantly, it also saves 89% of hardware resources compared to conventional approaches.


Sign in / Sign up

Export Citation Format

Share Document