You are on page 1of 8

See discussions, stats, and author profiles for this publication at: https://www.researchgate.

net/publication/336804491

Two Zaslavsky maps in pseudorandom byte generation

Conference Paper  in  AIP Conference Proceedings · October 2019


DOI: 10.1063/1.5130873

CITATIONS READS

0 31

5 authors, including:

Borislav Stoyanov Mihaela Todorova


Konstantin Preslavsky University of Shumen Konstantin Preslavsky University of Shumen
61 PUBLICATIONS   254 CITATIONS    4 PUBLICATIONS   3 CITATIONS   

SEE PROFILE SEE PROFILE

Tsvetelina Rosenova Ivanova


Konstantin Preslavsky University of Shumen
2 PUBLICATIONS   0 CITATIONS   

SEE PROFILE

Some of the authors of this publication are also working on these related projects:

Chaos based hash functions View project

All content following this page was uploaded by Borislav Stoyanov on 28 October 2019.

The user has requested enhancement of the downloaded file.


Two Zaslavsky maps in pseudorandom byte
generation
Cite as: AIP Conference Proceedings 2164, 120013 (2019); https://doi.org/10.1063/1.5130873
Published Online: 24 October 2019

B. Stoyanov, M. Todorova, T. Ivanova, G. Borboryan, and A. Hasanov

AIP Conference Proceedings 2164, 120013 (2019); https://doi.org/10.1063/1.5130873 2164, 120013

© 2019 Author(s).
Two Zaslavsky Maps in Pseudorandom Byte Generation
B. Stoyanova) , M. Todorovab) , T. Ivanovac) , G. Borboryand) and A. Hasanove)

University of Shumen, Bulgaria


a)
Corresponding author: borislav.stoyanov@shu.bg
b)
mihaela.todorova@shu.bg
c)
ts.r.ivanova@shu.bg
d)
gareginnjdex@gmail.com
e)
por7al@gmail.com

Abstract. We present a novel, two Zaslavsky maps based pseudorandom byte formation function. We evaluated output data theo-
retically and tested by NIST and ENT statistical suites. The results of the cryptographic analysis show that the output bytes behave
like an ideal random source.

INTRODUCTION
Pseudorandom number generators are important cryptographic primitives in the area of contemporary image encryp-
tion algorithms, stream cipher constructions, and software simulations. Chaotic maps play significant role in this kind
of algorithms. They provide more power in security requirements.
Reference [1] proposes shrinking generator based on 1-D piecewise chaotic map. Bent boolean function deci-
mates Rössler map in [2]. In [3], a novel Circle map based pseudorandom generation scheme, is presented.
A novel byte-oriented keystream algorithm is proposed in [4]. By using a linear feedback shift register with byte-
oriented mixer with memories, byte sequences are generated. In [5], a novel cipher architecture which generates one
byte per clock cycle is designed.
Inspired of [6], [7], and [8], the study proposes a novel pseudorandom byte generator based of two Zaslavsky
maps and a combining function.

DESCRIPTION OF THE ZASLAVSKY MAP


The Zaslavsky map [9] is defined by the next function:

yn+1 = mod(yn + ν(1 + µzn ) + ϵνµ cos(2πyn ), 1), (1)


zn+1 = e−r (zn + ϵ cos(2πyn )), (2)

where
1 − e−r
µ= , (3)
r
r = 3.0, ν = 400/3, and ϵ = 0.3. The Zaslavsky map is plotted in Figure 1.
Sensitivity to initial conditions are shown in Figure 2, where t is discrete time and

D = (yn+1 − yn )2 + (zn+1 − zn )2 .

Application of Mathematics in Technical and Natural Sciences


AIP Conf. Proc. 2164, 120013-1–120013-6; https://doi.org/10.1063/1.5130873
Published by AIP Publishing. 978-0-7354-1909-4/$30.00

120013-1
0.002

0.001

z
-0.001

-0.002

0 0.2 0.4 0.6 0.8 1

FIGURE 1. 2-Dimensional plot of Zaslavsky map with r = 5

TWO ZASLAVSKY MAPS IN PSEUDORANDOM BYTE GENERATION

The proposed scheme is based on following two Zaslavsky maps:

y1,n+1 = mod(y1,n + ν(1 + µz1,n ) + ϵνµ cos(2πy1,n ), 1), (4)


z1,n+1 = e−r (z1,n + ϵ cos(2πy1,n )) (5)
y2,n+1 = mod(y2,n + ν(1 + µz2,n ) + ϵνµ cos(2πy2,n ), 1), (6)
z2,n+1 = e−r (z2,n + ϵ cos(2πy2,n )), (7)

where µ is from Eq. (3) and y1,0 , z1,0 , y2,0 , and z2,0 , are floating point numbers.

1. The starting values y1,0 , z1,0 , y2,0 , and z2,0 and an output stream length are determined.
2. The first Zaslavsky map (Eq.(4) and Eq.(5)) is iterated initially for L times. The second Zaslavsky map (Eq.(6)
and Eq.(7)) is iterated initially for M times.
3. The iteration of the Zaslavsky maps continue, and four floating-point numbers y1,0 , z1,0 , y2,0 , and z2,0 , are gen-
erated and post-processed as follows:

si = mod(abs(integer(y1,m × 109 ))), 256) (8)


s j = mod(abs(integer(z1,m × 10 ))), 256)
9
(9)
ti = mod(abs(integer(y2,m × 10 ))), 256)
9
(10)
t j = mod(abs(integer(z2,m × 10 ))), 256),
9
(11)

where integer(x) returns the integer part of x, truncating the value at the decimal point, abs(x) returns the
absolute value of x, and mod(x, y) returns the reminder after division. Four bytes si , s j , ti , and t j , are obtained.
4. Perform XOR operations: between si , s j , ti , and t j , a = si ⊕ s j ⊕ ti ⊕ t j . Output byte a is generated.
5. Return to Step 3 until the byte stream length is reached.

The proposed steps are written directly in C++, using the initial values: y1,0 = −0.19234589676, z1,0 =
0.212944478569, y2,0 = −0.23873247817, z2,0 = 0.189800800800, L = 1042, and M = 273.

120013-2
1

lg D
-1

-2

-3

0 10 20 30 40 50

FIGURE 2. Sensitivity to initial conditions of Zaslavsky map

SECURITY ANALYSIS

Analysis of initial key


The initial key is a set of all values that can be used in the seed of the pseudorandom algorithm. The novel scheme has
six initial values y1,0 , z1,0 , y2,0 , z2,0 , L, and M. As stated in the IEEE Standard for floating-point arithmetic [10], the
computational precision of the 64-bit double-precision number is about 10−15 . Then the key space is more than 2228
bits.
In Table 1, we have compared the key size of the new scheme with some similar algorithms. It is clear that the
key size is sufficient enough to defeat brute-force approach [11].
TABLE 1. Key sizes of the pro-
posed algorithm and similar algo-
rithms.
Pseudorandom Binary
generator key size
Proposed 2228
Reference [12] 2172
Reference [8] 2157
Reference [3] 2149
Reference [13] 2128
Reference [14] 2128
Reference [2] 2126

Statistical tests
The statistical security tests are based on the statistical packages NIST [15] and ENT [16].
The NIST statistical application includes 15 statistical tests: frequency (monobit), block-frequency, cumulative
sums, runs, longest run of ones, rank, Fast Fourier Transform (spectral), non-overlapping templates, overlapping
templates, Maurer’s “Universal Statistical”, approximate entropy, serial, linear complexity, random excursions, and
random-excursion variant. 2000 × 125000 bytes were processed using the novel scheme. The output results of the
first 13 test are tabulated in Table 2. The minimum pass rate for each statistical test with the exception of the random
excursion (variant) test is approximately = 1966 for a sample size = 2000 binary sequences.

120013-3
The minimum pass rate for the random excursion (variant) test is approximately = 1217 for a sample size = 1240
binary sequences. The random excursion (variant) test outputs 18 randomness probability values: P-values and they
are tabulated in Table 3. The random excursion test outputs 8 P-values which are tabulated in Table 4.
The novel pseudorandom bit generator passed successfully NIST tests.

TABLE 2. NIST test suite results.


NIST test P-value Pass rate
Frequency (monobit) 0.797204 1978/2000
Block-frequency 0.332970 1981/2000
Cumulative sums (Forward) 0.064620 1980/2000
Cumulative sums (Reverse) 0.618385 1979/2000
Runs 0.793450 1976/2000
Longest run of Ones 0.072289 1977/2000
Rank 0.390721 1982/2000
FFT 0.546283 1980/2000
Non-overlapping templates 0.467322 1988/2000
Overlapping templates 0.874764 1972/2000
Universal 0.005204 1975/2000
Approximate entropy 0.071399 1984/2000
Serial 1 0.981151 1975/2000
Serial 2 0.492436 1978/2000
Linear complexity 0.938463 1978/2000

TABLE 3. NIST Random excursion


variant test results.
State P-value Pass rate
-9 0.762288 1220/1240
-8 0.516370 1219/1240
-7 0.809781 1224/1240
-6 0.615299 1225/1240
-5 0.266968 1230/1240
-4 0.100186 1231/1240
-3 0.082448 1228/1240
-2 0.989259 1231/1240
-1 0.638799 1223/1240
+1 0.309136 1226/1240
+2 0.145858 1232/1240
+3 0.015321 1233/1240
+4 0.580218 1234/1240
+5 0.715481 1229/1240
+6 0.670664 1229/1240
+7 0.449269 1232/1240
+8 0.534146 1232/1240
+9 0.715481 1231/1240

The ENT software includes 6 tests to pseudorandom sequences. We tested output of 250000000 bytes of the
proposed generator:

• Entropy is 7.999999 bits per byte.


• Optimum compression would reduce the size of this 250000000 byte file by 0%.
• χ2 square distribution for 250000000 samples is 254.26, and randomly would exceed this value 50.14 percent
of the times.

120013-4
TABLE 4. NIST Random excursion test
results.
State P-value Pass rate
-4 0.782587 1229/1240
-3 0.023213 1227/1240
-2 0.894779 1226/1240
-1 0.596885 1223/1240
+1 0.242986 1227/1240
+2 0.762288 1229/1240
+3 0.522810 1223/1240
+4 0.413802 1225/1240

• Arithmetic mean value of data bytes is 127.5010 (127.5 = random).


• Monte Carlo value for π is 3.141439442 (error 0.00 percent).
• Serial correlation coefficient is 0.000001 (totally uncorrelated = 0.0).
The novel chaos based pseudorandom bit generator passed successfully ENT tests.

Conclusions and Future Work


We have presented novel design of pseudorandom bit generation scheme based on two Zaslavsky maps and EXOR
logical operator. Our security analysis shows that the novel algorithm behaves like an ideal random source.
We intent to use the proposed pseudorandom byte generation scheme in audio [17] and steganography [18], [19]
hiding.

ACKNOWLEDGMENTS
The paper is partially supported of the National Scientific Program “Information and Communication Technologies
for a Single Digital Market in Science, Education and Security (ICTinSES)”, financed by the Ministry of Education
and Science. This work partially is supported by the Bulgarian Ministry of Education and Science under the National
Program for Research “Young Scientists and Postdoctoral Students”.

REFERENCES
[1] A. Kanso and N. Smaoui (2009) International Journal of Bifurcation and Chaos 19, 1169–1183.
[2] B. Stoyanov, K. Szczypiorski, and K. Kordov (2017) International Journal of Electronics and Telecommuni-
cations 63, 195–199.
[3] B. Stoyanov, “Using circle map in pseudorandombit generation,” in AMiTaNS’14, AIP CP1629, edited by M.
D. Todorov (American Institute of Physics, Melville, NY, 2014), pp. 460–463.
[4] D. Feng, X. Feng, W. Zhang, X. Fan, and C. Wu, “Loiss: A byte-oriented stream cipher,” in Coding and
Cryptology, Y. M. Chee, Zh. Guo et al (Springer, Berlin-Heidelberg, 2011) pp.109–125.
[5] S. Sen Gupta, K. Sinha, S. Maitra, and Bh. P. Sinha, “One Byte per Clock: A Novel RC4 Hardware,” in
Progress in Cryptology - INDOCRYPT 2010, G. Gong and K. Ch. Gupta (eds) (Springer, Berlin-Heidelberg,
2010), pp. 347–363.
[6] B. Stoyanov and K. Kordov (2014) Applied Mathematical Sciences 8, 8883–8887.
[7] K. Kordov (2015) Applied Mathematical Sciences 9(3), 129–135.
[8] B. Stoyanov (2014) Applied Mathematical Sciences 8, 6205–6210.
[9] G. Zaslavsky (1978) Physics Letters A69, 145–147.
[10] IEEE Std 754-2008 1–70 (2008).
[11] G. Alvarez and S. Li (2006) International Journal of Bifurcation and Chaos 16, 2129–2151.
[12] K. Kordov and B. Stoyanov (2017) International Journal of Electronics and Telecommunications 63, 417–
422.

120013-5
[13] G. Chen, Y. Mao, and C. K. Chui (2004) Chaos, Solitons & Fractals 21, 749–761.
[14] S. Lian, J. Sun, J. Wang, and Z. Wang (2007) Chaos, Solitons & Fractals 34, 851–859.
[15] A. Rukhin, J. Soto, J. Nechvatal, M. Smid, E. Barker, S. Leigh, M. Levenson, M. Vangel, D. Banks, A.
Heckert, J. Dray, and S. Vo, A Statistical Test Suite for Random and Pseudorandom Number Generators for
Cryptographic Application (NIST Special Publication 800-22: Revision 1a, Lawrence E. Bassham III, 2010).
[16] J. Walker, ENT: A pseudorandom number sequence test program, 2008.
[17] K. Kordov and L. Bonchev (2017) Mathematical and Software Engineering 3, 183–189.
[18] H. Paraskevov and A. Stefanov (2018) Mathematical and Software Engineering 4, 7–11.
[19] A. Tasheva, Zh. Tasheva, P. Nakov, “Image based steganography using modified LSB insertion method with
contrast stretching,” in Proc. of the 18th International Conf. on Computer Systems and Technologies, Comp-
SysTech’17, Ruse, Bulgaria, (ACM, NY, USA, 2017), pp. 233–240.

120013-6
View publication stats

You might also like