scholarly journals Random Walk in a N-Cube Without Hamiltonian Cycle to Chaotic Pseudorandom Number Generation: Theoretical and Practical Considerations

2017 ◽  
Vol 27 (01) ◽  
pp. 1750014 ◽  
Author(s):  
Sylvain Contassot-Vivier ◽  
Jean-François Couchot ◽  
Christophe Guyeux ◽  
Pierre-Cyrille Heam

Designing a pseudorandom number generator (PRNG) is a difficult and complex task. Many recent works have considered chaotic functions as the basis of built PRNGs: the quality of the output would indeed be an obvious consequence of some chaos properties. However, there is no direct reasoning that goes from chaotic functions to uniform distribution of the output. Moreover, embedding such kind of functions into a PRNG does not necessarily allow to get a chaotic output, which could be required for simulating some chaotic behaviors. In a previous work, some of the authors have proposed the idea of walking into a [Formula: see text]-cube where a balanced Hamiltonian cycle has been removed as the basis of a chaotic PRNG. In this article, all the difficult issues observed in the previous work have been tackled. The chaotic behavior of the whole PRNG is proven. The construction of the balanced Hamiltonian cycle is theoretically and practically solved. An upper bound of the expected length of the walk to obtain a uniform distribution is calculated. Finally practical experiments show that the generators successfully pass the classical statistical tests.

2017 ◽  
Vol 63 (2) ◽  
pp. 195-199 ◽  
Author(s):  
Borislav Stoyanov ◽  
Krzysztof Szczypiorski ◽  
Krasimir Kordov

Abstract We propose a novel pseudorandom number generator based on R¨ossler attractor and bent Boolean function. We estimated the output bits properties by number of statistical tests. The results of the cryptanalysis show that the new pseudorandom number generation scheme provides a high level of data security.


Entropy ◽  
2020 ◽  
Vol 22 (4) ◽  
pp. 474 ◽  
Author(s):  
Lazaros Moysis ◽  
Christos Volos ◽  
Sajad Jafari ◽  
Jesus M. Munoz-Pacheco ◽  
Jacques Kengne ◽  
...  

A modification of the classic logistic map is proposed, using fuzzy triangular numbers. The resulting map is analysed through its Lyapunov exponent (LE) and bifurcation diagrams. It shows higher complexity compared to the classic logistic map and showcases phenomena, like antimonotonicity and crisis. The map is then applied to the problem of pseudo random bit generation, using a simple rule to generate the bit sequence. The resulting random bit generator (RBG) successfully passes the National Institute of Standards and Technology (NIST) statistical tests, and it is then successfully applied to the problem of image encryption.


2019 ◽  
Vol 2019 ◽  
pp. 1-10 ◽  
Author(s):  
Xuan Huang ◽  
Lingfeng Liu ◽  
Xiangjun Li ◽  
Minrong Yu ◽  
Zijie Wu

Given that the sequences generated by logistic map are unsecure with a number of weaknesses, including its relatively small key space, uneven distribution, and vulnerability to attack by phase space reconstruction, this paper proposes a new two-dimensional mutual coupled logistic map, which can overcome these weaknesses. Our two-dimensional chaotic map model is simpler than the recently proposed three-dimensional coupled logistic map, whereas the sequence generated by our system is more complex. Furthermore, a new kind of pseudorandom number generator (PRNG) based on the mutual coupled logistic maps is proposed for application. Both statistical tests and security analysis show that our proposed PRNG has good randomness and that it can resist all kinds of attacks. The algorithm speed analysis indicates that PRNG is valuable to practical applications.


2017 ◽  
Vol 27 (12) ◽  
pp. 1750184 ◽  
Author(s):  
Kenichiro Cho ◽  
Takaya Miyano

We have recently developed a chaos-based stream cipher based on augmented Lorenz equations as a star network of Lorenz subsystems. In our method, the augmented Lorenz equations are used as a pseudorandom number generator. In this study, we propose a new method based on the augmented Lorenz equations for generating binary pseudorandom numbers and evaluate its security using the statistical tests of SP800-22 published by the National Institute for Standards and Technology in comparison with the performances of other chaotic dynamical models used as binary pseudorandom number generators. We further propose a faster version of the proposed method and evaluate its security using the statistical tests of TestU01 published by L’Ecuyer and Simard.


2017 ◽  
Vol 23 (2) ◽  
Author(s):  
Asia Aljahdali ◽  
Michael Mascagni

AbstractGenerating pseudorandom numbers is a prerequisite for many areas including Monte Carlo simulation and randomized algorithms. The performance of pseudorandom number generators (PRNGs) depends on the quality of the generated random sequences. They must be generated quickly and have good statistical properties. Several statistical test suites have been developed to evaluate a single stream of random numbers such as those from the TestU01 library, the DIEHARD test suite, the tests from the SPRNG package, and a set of tests designed to evaluate bit sequences developed at NIST. This paper presents a new pseudorandom number generation scheme that produces pseudorandom sequences with good statistical properties via a scrambling procedure motivated by cryptographic transformations. We will specifically apply this to a popular set of PRNGs called the Linear Congruential generators (LGCs). The scrambling technique is based on a simplified version of a Feistel network. The proposed method seeks to improve the quality of the LCGs output stream. We show that this Feistel-inspired scrambling technique breaks up the regularities that are known to exist in LCGs. The Feistel-inspired scrambling technique is modular, and can be applied to any 64-bit PRNG, and so we believe that it can serve as an inexpensive model for a scrambler that can be used with most PRNGs via post-processing.


ACTA IMEKO ◽  
2020 ◽  
Vol 9 (4) ◽  
pp. 128
Author(s):  
Daniel Chicayban Bastos ◽  
Luis Antonio Brasil Kowada ◽  
Raphael C. S. Machado

<p class="Abstract">Statistical sampling and simulations produced by algorithms require fast random number generators; however, true random number generators are often too slow for the purpose, so pseudorandom number generators are usually more suitable. But choosing and using a pseudorandom number generator is no simple task; most pseudorandom number generators fail statistical tests. Default pseudorandom number generators offered by programming languages usually do not offer sufficient statistical properties. Testing random number generators so as to choose one for a project is essential to know its limitations and decide whether the choice fits the project’s objectives. However, this study presents a reproducible experiment that demonstrates that, despite all the contributions it made when it was first published, the popular NIST SP 800-22 statistical test suite as implemented in the software package is inadequate for testing generators.</p>


The chapter describes well-known models and implementation options for pseudorandom number generators based on cellular automata. Pseudorandom number generators based on synchronous and asynchronous cellular automata are briefly reviewed. Pseudorandom number generators based on one-dimensional and two-dimensional cellular automata, as well as using hybrid cellular automata, are described. New structures of pseudorandom number generators based on asynchronous cellular automata with a variable number of active cells are proposed. Testing of the proposed generators was carried out, which showed the high quality of the generators. Testing was conducted using graphical and statistical tests.


2005 ◽  
Vol 16 (07) ◽  
pp. 1051-1073 ◽  
Author(s):  
MARIE THERESE QUIETA ◽  
SHENG-UEI GUAN

This paper proposes a generalized structure of cellular automata (CA) — the configurable cellular automata (CoCA). With selected properties from programmable CA (PCA) and controllable CA (CCA), a new approach to cellular automata is developed. In CoCA, the cells are dynamically reconfigured at run-time via a control CA. Reconfiguration of a cell simply means varying the properties of that cell with time. Some examples of properties to be reconfigured are rule selection, boundary condition, and radius. While the objective of this paper is to propose CoCA as a new CA method, the main focus is to design a CoCA that can function as a good pseudorandom number generator (PRNG). As a PRNG, CoCA can be a suitable candidate as it can pass 17 out of 18 Diehard tests with 31 cells. CoCA PRNG's performance based on Diehard test is considered superior over other CA PRNG works. Moreover, CoCA opens new rooms for research not only in the field of random number generation, but in modeling complex systems as well.


2002 ◽  
Vol 13 (08) ◽  
pp. 1047-1073 ◽  
Author(s):  
SHENG-UEI GUAN ◽  
SHU ZHANG

In this paper, we present a family of novel Pseudorandom Number Generators (PRNGs) based on Controllable Cellular Automata (CCA) CCA0, CCA1, CCA2 (NCA), CCA3 (BCA), CCA4 (asymmetric NCA), CCA5, CCA6 and CCA7 PRNGs. The ENT and DIEHARD test suites are used to evaluate the randomness of these CCA PRNGs. The results show that their randomness is better than that of conventional CA and PCA PRNGs while they do not lose the structure simplicity of 1D CA. Moreover, their randomness can be comparable to that of 2D CA PRNGs. Furthermore, we integrate six different types of CCA PRNGs to form CCA PRNG groups to see if the randomness quality of such groups could exceed that of any individual CCA PRNG. Genetic Algorithm (GA) is used to evolve the configuration of the CCA PRNG groups. Randomness test results on the evolved CCA PRNG groups show that the randomness of the evolved groups is further improved as compared with any individual CCA PRNG.


2007 ◽  
Vol 18 (08) ◽  
pp. 1293-1302
Author(s):  
SYN KIAT TAN ◽  
SHENG-UEI GUAN

This paper presents a new approach to designing pseudorandom number generators based on cellular automata. Current cellular automata designs either focus on (i) ensuring desirable sequence properties such as maximum length period, balanced distribution of bits and uniform distribution of n-bit tuples, etc. or (ii) ensuring the generated sequences pass stringent randomness tests. In this work, important design patterns are first identified from the latter approach and then incorporated into cellular automata such that the desirable sequence properties are preserved like in the former approach. Preliminary experiment results show that the new cellular automata designed have potential in passing all DIEHARD tests.


Sign in / Sign up

Export Citation Format

Share Document