Non-Attractive Periodic Trajectory Formation Mechanism on Random and Chaotic Time Series

Author(s):  
Hitoaki Yoshida ◽  
Takeshi Murakami

Pseudo-random number series extracted from chaotic and random time series from the chaotic and random neural network (CRNN) with fixed-point arithmetic has been the focus of attention for protecting the information security of IoT devices. Pseudo-random number series generated by a computer is eventually periodic, practically. The produced closed trajectory is not a limit cycle, because which does not divide the phase space into 2 regions. The closed trajectory in this work is called a non-attractive periodic trajectory (NPT) because it hardly attracts trajectories within the neighborhood. The method of preventing the closed trajectory formation has been proposed on the basis of the NPT formation mechanism in this paper. The method has extended the period of NPT considerably. It is expected to apply security applications for IoT devices.

2022 ◽  
Vol 4 (2) ◽  
Author(s):  
Unsub Zia ◽  
Mark McCartney ◽  
Bryan Scotney ◽  
Jorge Martinez ◽  
Ali Sajjad

AbstractPseudo-random number generators (PRNGs) are one of the building blocks of cryptographic methods and therefore, new and improved PRNGs are continuously developed. In this study, a novel method to generate pseudo-random sequences using coupled map lattices is presented. Chaotic maps only show their chaotic behaviour for a specified range of control parameters, what can restrict their application in cryptography. In this work, generalised symmetric maps with adaptive control parameter are presented. This novel idea allows the user to choose any symmetric chaotic map, while ensuring that the output is a stream of independent and random sequences. Furthermore, to increase the complexity of the generated sequences, a lattice-based structure where every local map is linked to its neighbouring node via coupling factor has been used. The dynamic behaviour and randomness of the proposed system has been studied using Kolmogorov–Sinai entropy, bifurcation diagrams and the NIST statistical suite for randomness. Experimental results show that the proposed PRNG provides a large key space, generates pseudo-random sequences and is computationally suitable for IoT devices.


Author(s):  
L. De Micco ◽  
H. A. Larrondo ◽  
A. Plastino ◽  
O. A. Rosso

We deal with randomness quantifiers and concentrate on their ability to discern the hallmark of chaos in time series used in connection with pseudo-random number generators (PRNGs). Workers in the field are motivated to use chaotic maps for generating PRNGs because of the simplicity of their implementation. Although there exist very efficient general-purpose benchmarks for testing PRNGs, we feel that the analysis provided here sheds additional didactic light on the importance of the main statistical characteristics of a chaotic map, namely (i) its invariant measure and (ii) the mixing constant. This is of help in answering two questions that arise in applications: (i) which is the best PRNG among the available ones? and (ii) if a given PRNG turns out not to be good enough and a randomization procedure must still be applied to it, which is the best applicable randomization procedure? Our answer provides a comparative analysis of several quantifiers advanced in the extant literature.


2013 ◽  
Vol 16 (2) ◽  
pp. 210-216 ◽  
Author(s):  
Sattar B. Sadkhan ◽  
◽  
Sawsan K. Thamer ◽  
Najwan A. Hassan ◽  
◽  
...  

Micromachines ◽  
2020 ◽  
Vol 12 (1) ◽  
pp. 31
Author(s):  
Junxiu Liu ◽  
Zhewei Liang ◽  
Yuling Luo ◽  
Lvchen Cao ◽  
Shunsheng Zhang ◽  
...  

Recent research showed that the chaotic maps are considered as alternative methods for generating pseudo-random numbers, and various approaches have been proposed for the corresponding hardware implementations. In this work, an efficient hardware pseudo-random number generator (PRNG) is proposed, where the one-dimensional logistic map is optimised by using the perturbation operation which effectively reduces the degradation of digital chaos. By employing stochastic computing, a hardware PRNG is designed with relatively low hardware utilisation. The proposed hardware PRNG is implemented by using a Field Programmable Gate Array device. Results show that the chaotic map achieves good security performance by using the perturbation operations and the generated pseudo-random numbers pass the TestU01 test and the NIST SP 800-22 test. Most importantly, it also saves 89% of hardware resources compared to conventional approaches.


2021 ◽  
Vol 13 (9) ◽  
pp. 4716
Author(s):  
Moustafa M. Nasralla

To develop sustainable rehabilitation systems, these should consider common problems on IoT devices such as low battery, connection issues and hardware damages. These should be able to rapidly detect any kind of problem incorporating the capacity of warning users about failures without interrupting rehabilitation services. A novel methodology is presented to guide the design and development of sustainable rehabilitation systems focusing on communication and networking among IoT devices in rehabilitation systems with virtual smart cities by using time series analysis for identifying malfunctioning IoT devices. This work is illustrated in a realistic rehabilitation simulation scenario in a virtual smart city using machine learning on time series for identifying and anticipating failures for supporting sustainability.


Electronics ◽  
2020 ◽  
Vol 10 (1) ◽  
pp. 16
Author(s):  
Sehoon Lee ◽  
Myungseo Park ◽  
Jongsung Kim

With the rapid increase in computer storage capabilities, user data has become increasingly important. Although user data can be maintained by various protection techniques, its safety has been threatened by the advent of ransomware, defined as malware that encrypts user data, such as documents, photographs and videos, and demands money to victims in exchange for data recovery. Ransomware-infected files can be recovered only by obtaining the encryption key used to encrypt the files. However, the encryption key is derived using a Pseudo Random Number Generator (PRNG) and is recoverable only by the attacker. For this reason, the encryption keys of malware are known to be difficult to obtain. In this paper, we analyzed Magniber v2, which has exerted a large impact in the Asian region. We revealed the operation process of Magniber v2 including PRNG and file encryption algorithms. In our analysis, we found a vulnerability in the PRNG of Magniber v2 developed by the attacker. We exploited this vulnerability to successfully recover the encryption keys, which was by verified the result in padding verification and statistical randomness tests. To our knowledge, we report the first recovery result of Magniber v2-infected files.


Sign in / Sign up

Export Citation Format

Share Document