Next Article in Journal
The Effect of Vertex and Edge Removal on Sombor Index
Previous Article in Journal
Scheduling Optimization of Compound Operations in Autonomous Vehicle Storage and Retrieval System
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Modification of Intertwining Logistic Map and a Novel Pseudo Random Number Generator

1
School of Electronic Information and Electrical Engineering, Tianshui Normal University, Tianshui 741000, China
2
School of Mathematics and Statistics, Tianshui Normal University, Tianshui 741000, China
3
College of Mathematics and Physics, Wenzhou University, Wenzhou 325035, China
*
Author to whom correspondence should be addressed.
Symmetry 2024, 16(2), 169; https://doi.org/10.3390/sym16020169
Submission received: 16 January 2024 / Revised: 28 January 2024 / Accepted: 30 January 2024 / Published: 31 January 2024
(This article belongs to the Section Computer)

Abstract

:
Chaotic maps have been widely studied in the field of cryptography for their complex dynamics. However, chaos-based cryptosystems have not been widely used in practice. One important reason is that the following requirements of practical engineering applications are not taken into account: computational complexity and difficulty of hardware implementation. In this paper, based on the demand for information security applications, we modify the local structure of the three-dimensional Intertwining Logistic chaotic map to improve the efficiency of software calculation and reduce the cost of hardware implementation while maintaining the complex dynamic behavior of the original map. To achieve the goal by reducing the number of floating point operations, we design a mechanism that can be decomposed into two processes. One process is that the input parameters value of the original system is fixed to 2 k by Scale index analysis. The other process is that the transcendental function of the original system is replaced by a nonlinear polynomial. We named the new map as “Simple intertwining logistic”. The basic chaotic dynamic behavior of the new system for controlling parameter is qualitatively analyzed by bifurcation diagram and Lyapunov exponent; the non-periodicity of the sequence generated by the new system is quantitatively evaluated by using Scale index technique based on continuous wavelet change. Fuzzy entropy (FuzzyEn) is used to evaluate the randomness of the new system in different finite precision digital systems. The analysis and evaluation results show that the optimized map could achieve the designed target. Then, a novel scheme for generating pseudo-random numbers is proposed based on new map. To ensure its usability in cryptographic applications, a series of analysis are carried out. They mainly include key space analysis, recurrence plots analysis, correlation analysis, information entropy, statistical complexity measure, and performance speed. The statistical properties of the proposed pseudo random number generator (PRNG) are tested with NIST SP800-22 and DIEHARD. The obtained results of analyzing and statistical software testing shows that, the proposed PRNG passed all these tests and have good randomness. In particular, the speed of generating random numbers is extremely rapid compared with existing chaotic PRNGs. Compared to the original chaotic map (using the same scheme of random number generation), the speed is increased by 1.5 times. Thus, the proposed PRNG can be used in the information security.

1. Introduction

Digital information is widely dispersed in various online media, and attackers can easily modify digital data without security mechanisms. People must meet the challenge of building credible security methods to prevent confidential and sensitive information from being transmitted. We have to get used to using confidential communication at work [1]. Therefore, information security is currently a hot topic in the research area. The design goal of an information security system is to protect all kinds of data from unauthorized persons. The system is used to protect data from some illegal behaviors such as abuse, disclosure, destruction, and modification. The system is based on encryption technology; The core goal of cryptography is to enable both parties to communicate through various security mechanisms or technologies, rather than direct plaintext transmission [2]. Many traditional cryptographic algorithms have been introduced such as RSA [3], AES [4] and IDEA [5]. They are mainly used for text encryption and cannot be used in special communication scenarios such as real-time systems [6]. Thus, researchers should design encryption algorithms based on new theories or methods according to actual application requirements.
Data encryption can be used in different scientific fields to prevent unauthorized access and improve security [7]. Cryptography technology uses mathematical theory to transform data and prevent data from being read or tampered by unauthorized parties. For example, Mix Column layer of AES [4] takes over multiplication in Galois field. There are many branches of modern cryptography, including elliptic curve cryptography, quantum cryptography, lattice cryptography, chaotic cryptography etc.
Chaos theory is an attractive field in the study of dynamical systems, which has attracted many researchers in the past 50 years [7]. Chaos has been applied to many engineering fields, such as communications, signal processing, search algorithm, high-performance reservoir computing, and video watermarking and etc. [8,9,10,11,12]. For example, mathematical symmetry (which means that one shape looks exactly like another when moved, rotated, or flipped.) and chaos together make strikingly beautiful colorful images. Chaotic signals have ideal cryptographic properties, such as extreme sensitivity to initial conditions and parameters, long periodicity, ergodicity, high randomness and mixing [13]. The features and predictability of the chaotic system are similar to diffusion and confusion in traditional cryptographic system. Chaotic cryptology is a subject related to both chaos and cryptology. It is a new subdiscipline of cryptology, which has the advantages of simplicity, efficiency and security compared with traditional cryptography. Chaos-based encryption algorithms are considered to be highly secure, robust, computationally powerful and have good complexity, which makes cryptanalysis more difficult [14]. In the following, different papers in the chaotic cryptography domain will be reviewed.
In 1989, Matthews first developed a stream encryption algorithm based on chaotic map [15]. Since then, many researchers have designed various chaotic-based cryptosystems. Fridrich proposed an image encryption scheme based on two dimensional chaotic baker map [16]. Wang et al. [17] proposed a PRNG scheme by using piecewise logistic map and, specially, this algorithm can provide a nice balance between performance and security. Lu et al. presented a tent-logistic system and designed a novel substitution box generation algorithm based on the compound system [18]. Barani et al. [7] proposed a PRNG by using generalized Newton complex map with dynamic key and the PRNG can efficiently generate pseudo-random numbers. Lv et al. [19] proposed a PRNG by using coupled map lattice and, specially, the PRNG can resist dynamic degradation as being realized via digital device with limited precision. Elrefaey et al. [20] introduced the parallel execution technology for chaotic encryption and used GPUs to perform the encryption and decryption process based on the technology, which proved to be more efficient than using the traditional methods in processing images and videos. In Ref. [21], a new generalized chaotic map is introduced and a keyed hash function based on the map is proposed. The proposed hash function can generate hash codes with various sizes. Recently, Alanazi et al. [22] designed an audio signal encryption solution that achieves the highest level of security.
According to the reviewed research papers, it can be seen that based on chaotic maps with resistance to dynamic degradation and high randomness, it is easy to design a high security encryption algorithm suitable for specific communication scenarios. However, in practical engineering, computational efficiency (algorithm time complexity) is also an important consideration. If the calculated efficiency of the algorithm is low, it is impractical to use. For digital devices with an accuracy of O n , the time complexity of an additive operator is n, and the time complexity of a multiplication operator is O n 2 . It is our opinion that a lot of CPU is consumed by conventional algorithms if the floating point calculation (especially floating-point division) is large. Thus, the algorithm efficiency is higher as a chaotic map contains a smaller number of floating-point operators. In addition, it is expensive and difficult to realize high-precision floating transcendental function on a hardware circuit. Researchers have proposed various hardware accelerators to implement transcendental function calculations, such as the CORDIC algorithm [23]. However, the CORDIC algorithm requires many iterations to achieve the required high accuracy [24]. There is no uniform standard for the realization of transcendental functions. For the same transcendental function with the same input, this may cause different calculation results in various systems; for encryption systems, this is a fatal flaw. Thus, chaotic system contains as few transcendental functions as possible if the designer uses hardware method.
Taylor series expansions have been used to approximate nonlinear terms in dynamical systems. Richter and Stein studied the properties of Taylor series expansion for maps displaying chaotic behavior [25]. In Ref. [26], polynomial approximations were obtained by Taylor expansions (truncated at the appropriate order), which can well reproduce the behavior of the solutions of the underlying differential equations. Based on Taylor series expansion approaches for the case of rectangular elementary volumes and surfaces, a new full-wave analytical formulas is proposed by Lombardi et al. in Ref. [27]. For our research work, an important result from Ref. [28] is that the new polynomial map exhibits chaotic behavior (in many cases more complex) if the sine term of a original chaotic map is approximated by its Taylor expansion. The technique has been applied to enhance the sine map in Ref. [29] and the logistic-sine and the tent-sine maps proposed in Ref. [30]. The modifications of these maps have been applied to PRNG designs and the PRNGs have successfully passed all statistical tests in the suite NIST SP 800-22 [28,31]. We predict that the use of Taylor expansions to approximate transcendental function terms in a chaotic map is a technical solution to the problems mentioned above.
In this paper, we choose high randomness chaotic map named Intertwining logic [32] as the research object. In order to improve the efficiency of software calculation and reduce the cost of hardware implementation, we are motivated to obtain a new chaotic map while maintaining the complex dynamic behavior of the original map, by modifying the local structure of the chaotic map. Then, we intend to design a PRNG based on the new proposed chaotic map to meet the needs of real-world applications. To validate the performance and efficiency of the proposed methodology, a complete evaluation is performed using various tests. The main contributions of this work are as follows:
1.
A scheme of modifying the local structure of the Intertwining logic map, is proposed;
2.
The new map is evaluated through methods and analyses, such as Scale index and Fuzzy entropy. The evaluation results show an improvement in the efficiency of software calculation and a reduction of the cost of hardware implementation while maintaining the complex dynamic behavior of the original map.
3.
Based the new map, a novel pseudo random number generator (PRNG) is proposed;
4.
The proposed PRNG is evaluated through methods and tests, such as statistical complexity measure and a test suite named NIST sp800-22. The evaluation results show that the proposed PRNG is safe and efficient.
The remainder of this paper is organized as follows. In Section 2, we proposed a new map by modifying the local structure of Intertwining logic [32]. In Section 3, we evaluated the chaotic properties of the new chaotic map by Fuzzy Entropy (FuzzyEn), Lyapunov exponent, Bifurcation diagram, etc. In Section 4, a novel PRNG is proposed by using the proposed chaotic map. In Section 5, various analyses and tests to proposed PRNG are described. In Section 6, the research results are summarized.

2. Simple Intertwining Logistic

One-dimensional logistic map with simple structure has been widely used in cryptographic system. However, the Logistic map contains only one control parameter and key space of the map is small [33]. In order to obtain better chaotic behavior, to get larger key space and to get over the flaws of the Logistic map, Ye et al. proposed a chaotic map named Intertwining logic in Ref. [32]:
u n + 1 = μ × k 1 × v n × 1 u n + w n mod 1 , v n + 1 = μ × k 2 × v n + w n × 1 + u n + 1 2 mod 1 , w n + 1 = μ × v n + 1 + u n + 1 + k 3 × sin w n mod 1 .
where k 1 , k 2 and k 3 are the input parameters, and chosen as k 1 > 34.9 , k 2 > 38.9 , k 3 > 36.7 . μ is a control parameter and 0 < μ 3.999 . Intertwining logistic map has complex structure and stronger randomness, so it is suitable for information encryption applications.
To improve the calculation efficiency of software implementation and lower the complexity of the hardware design for the chaotic system, we modify the structure of the system (1) by analyzing the iterative process and find a critical factor affecting the computing efficiency.

2.1. Processing for Transcendental Functions in the Map (1)

To meet the high precision requirements, the sin w n in the third expression of (1) brings difficulties to the overall calculation in the digital equipment. As a transcendental function, hardware circuit implementation is also complex. To improve working efficiency and reduce the cost of hardware implementation, we use the expression w n 1 6 × w n 3 of the optimal approximation to substitute sin w n in (1). The desirable result is that the number of floating point operations is reduced while maintaining complex dynamic structure as software implementation, and its implementation of the hardware circuit can become easier. The results of literature [28] show that in many cases, the dynamics of the maps defined using the Taylor approximation are more complex. Thus, this substitution should maintain the complex dynamic behavior of the original map.

2.2. Degree of Non-Periodicity and Input Parameters Setting

The Scale index method is based on the continuous wavelet analysis which is a excellent tool for the study of dynamic systems [34].
To detect non-periodicity in sequence generated by simple intertwining logistic, the sequence is considered as a continuous function f L 2 R , where f defines at a finite time interval I = a , b (I is large enough). The Continuous Wavelet Transform (CWT) of f at scale s and time u is as follows:
W f : = f , ψ u , s = + f ( t ) ψ u , s ( t ) d t ,
and it provides the frequency details of the function corresponding to scale s and time location u. The scalogram of f at a scale s is
S s = W f = + W f 2 d u .
S s is the CWT energy of f at scale s. The inner scalogram of f at a scale s can be defined by
S i n n e r s = W f J s = c s d s W f 2 d u ,
where J s = c s , d s I is the longest subinterval in I for which the sustain of ψ u , s is included in I for all u J s . The length of ψ u , s is l and b a s l must also be satisfied [34]. The values of the inner scalogram are not comparable at different scales, because the length of J s is decided by the s. In order to avoid the previous problem, the inner scalogram should be normalized according to the following expression:
S ¯ i n n e r s = S i n n e r s d s c s 1 2 .
In Ref. [35], a improved Scale index of f is provided by the quotient:
i s c a l e = S i n n e r s m i n S i n n e r s m a x ,
where s m a x s 0 , s 1 is the maximal scale and s m i n s m a x , 2 s 1 is the smallest scale. At once, two conditions must be met: S i n n e r s m a x S i n n e r s for all s s 0 , s 1 and S i n n e r s m i n S i n n e r s for all s s m a x , 2 s 1 . The scale index i s c a l e can be interpreted as a yardstick to measure the degree of aperiodicity of signals [34].
To further reduce the floating point operations, some parameters are fixed, that is, k 1 , k 2 , and k 3 are set to the same integer value. Since the scale index can be used to measure the non-periodicity of sequences generated by the chaotic map (1), this can be used to choose the best value of the chaotic map input parameters.
In Figure 1, the scale index analysis to the map (1) for the parameters k 1 , k 2 , k 3 is presented. For highly non-periodic signal, the scale index value will approach 1 based on the definition. Thus, it can be inferred that the most suitable values of the input parameters are k 1 = k 2 = k 3 48 , 88 . If these values are selected, the Scale index is at its maximum value ( i s c a l e 0.75 ). It is best to choose an integer value of 64 because it is equivalent to shifting the contents to the left by 6 bits.

2.3. The Proposed Map “Simple Intertwining Logistic”

The new map is named “simple intertwining logistic” after structural optimization. It is expressed as a mathematical description:
u n + 1 = μ × 64 × v n × 1 u n + w n mod 1 , v n + 1 = μ × 64 × v n + w n × 1 + u n + 1 2 mod 1 , w n + 1 = μ × v n + 1 + u n + 1 + 64 × w n 1 6 × w n 3 mod 1 ,
where μ is still a control parameter and 0 < μ 3.999 .

2.4. Analysis of Computational Efficiency and Hardware Implementation

An algorithm based on chaotic system is achieved by programming software and it is assumed that the calculation sin w n is obtained using the Taylor expansion method for the iterative Equation (1) and the Equation (2). Thus, the number of single-precision floating point division operations is 12 for the Equation (1) and only one operation is required for the Equation (2) as chaotic systems can run on binary digital device with a precision of 32. We set different initial conditions and sequences of different lengths (number of floating point numbers) are generated from the new and original chaotic map. One hundred tests are performed and the results of the average elapsed time (the unit time is seconds) can be show in Table 1. From Table 1, we can obtain that the new map gives a 2 x speed boost compared to the original map. Thus, if the software method is used, compared with the original intertwining logistic system, the new chaotic system has high calculation efficiency. Compared with the original system containing transcendental function terms, it is easier and cheaper to implement a new chaotic system using hardware circuits.
We only modified the local structure of the original system and we consider that the chaotic properties of the new system has not changed, because it is still a nonlinear discrete dynamic system. The follow-up assessments and tests will validate our analysis.

3. Chaotic Properties of Simple Intertwining Logistic

In this section, we will analyze the basic chaotic behavior of the proposed chaotic map by using Lyapunov exponent and Bifurcation diagram. We use the tool ‘Scale Index’ to quantitatively evaluate the aperiodicity of sequence generated by the chaotic map. FuzzyEn is used to evaluate the randomness of the new chaotic map in different finite precision digital systems.

3.1. Lyapunov Exponent and Bifurcation Diagram

For a dynamical system, Lyapunov exponents are a measure of the sensitivity to changes in initial conditions and the predictability, and there is at least one Lyapunov exponent that must be a positive value [36]. Figure 2 shows the Lyapunov exponent of simple intertwining logistic for control parameter μ . Since Lyapunov exponents are all positive in Figure 2, we can infer that the proposed map tends to exhibit chaotic behavior.
For nonlinear systems, in addition to LE, bifurcation diagram is an important tool to investigate dynamics. The bifurcation diagram of the proposed system (2) is shown in Figure 3. From Figure 3, we can infer that the chaotic range was the whole range μ 0.0 , 4.0 .
From the above analysis by Lyapunov exponents and Bifurcation diagram, specifically, the simple intertwining logistic map is still a chaotic system in the case of changes to local structure of the original map.

3.2. Comparison of the Non-Periodicity

We choose Haar wavelet as the mother wavelet function and calculate the Scale index i s c a l e , where the other parameters are the following: Δ s = Δ t = 1 s , s 0 = 2 , and s 1 = 20 . The comparison is presented between proposed chaotic map and other chaotic maps such as the logistic map and the Henon map. It is apparent from comparison of Figure 4, that both the proposed map and the intertwining logistic with k 1 = k 2 = k 3 = 64 have a greater level of Scale index than another two chaotic maps. Thus it can be seen, the generated sequence of the proposed map is more non-periodic.

3.3. The Fuzzy Entropy of Chaotic Sequence with Finite Precision

Most cryptosystems can be decided by the performance of the original chaotic sequence, that is, chaos in the desired state. Low precision digital system may bond performance degradation problems such as short-period, non-ergodicity, strong correlation, etc. [37,38]. Theoretically, the output of chaotic system has uncountable state values. However, chaotic system output can have at most 2 P status values as in binary digital device with precision P. It may fall into a periodic orbit after many iterations.
A discrete dynamical system is defined as follows:
X i + 1 = F X i , i 0 ,
where F : R n R n . It degenerates into the following map:
X i + 1 = Q P F X i ,
where Q P is a quantization function. The description of Q P is as follows:
Q P X = X · 2 P 2 P ,
where [ ] is an integer function. With chaos degradation (4), we can make use of the Fuzzy Entropy (FuzzyEn) theory in Ref. [39] to calculate the randomness of chaotic sequence with different finite precisions.
Fo relative sample entropy (SampEn) [40] and approximate entropy (ApEn) [41], the FuzzyEn is a more accurate complexity measurement tool for time series [42]. The FuzzyEn is deduced from the Zadeh’s fuzzy sets theory and it only selects the first N m vectors of length m to assure that Y i m and Y i m + 1 can be defined [42]. The m is the length of the compared window. Y i m represents m consecutive y values. Based on a sequence y i : 1 i N generated by a chaotic map, vectors can be formed:
Y i m = y i , y i + 1 , , y i + m 1 y 0 i ,
where
y 0 i = 1 m j = 0 m 1 y i + j
Given vector Y i m and its neighboring vector Y j m , the similarity degree D i j m , which can be defined by a fuzzy function, is calculated by the following equation:
D i j m = θ d i j m , r ,
where d i j m is the maximum absolute difference value of the reciprocal scalar parts of Y i m and Y j m , and r is a positive real number. For each vector Y i m and all neighboring vector Y j m , the average similarity degree ϕ i m r is achieved
ϕ i m r = 1 N m + 1 j = 1 , j i N m D i j m .
Construct
φ m r = 1 N m i = 1 N m ϕ i m r
and φ m + 1 r . On the statistic method, the FuzzyEn of a time series can calculated by the following equation:
F u z z y E n m , r , N = ln φ m r ln φ m + 1 r .
For FuzzyEn calculation, let N = 2424 , r = 0.2 , and m = 2 . The FuzzyEn of different chaotic sequences with different finite precision can be achieved. The FuzzyEn results are shown in Figure 5 and it can be derived that with different precision, the FuzzyEn values of sequence generated by the digital simple intertwining logistic are the largest ones in these maps. Low-precision affects all chaotic systems dynamics performance. However, FuzzyEn values of sequence generated by new system with low-precision is much greater than the two digital maps with high-precision. Thus, if the proposed chaotic map is used to practical applications, it is no need for accuracy compensation techniques.

4. The PRNG Based on Simple Intertwining Logistic

In this section, we will construct a strong PRNG based on simple intertwining logistic. From the previous fuzzy entropy calculation and aperiodic analysis, we can see that the dynamic behavior of the proposed map is more complex compared with other common chaotic maps. The PRNG is based on the proposed map, which does not require accuracy compensation techniques. For fast throughput and facilitation of hardware implementation, it is assumed that 32-bit single precision floating is adopted in the PRNG design. Our scheme, which can generate pseudo-random numbers, is not complex and the concrete steps are as follows:
1.
Import the keys: initialize u 0 , v 0 , w 0 and μ , which are the initialize arguments and control parameter. Set the required length of sequence with l e n m a x ;
2.
To avoid transient effect, iterate the map Equation (2) 1000 times and the outputs are discarded.
3.
A final number x based on u n is generated by the following equation:
x = f l o o r u n P + 3 ,
where ≪ is the shift operation, n start at 1000 and P is limited precision length in digital devices.
4.
If the length of current generated sequence does not reach l e n m a x , return to the step 3, otherwise stop.

5. Analysis and Test of Security for the Proposed PRNG

5.1. Key Space Analysis

In cryptosystems, PRNGs are typically used to generate a key stream. For a PRNG, key space refers to the possible range of initialize parameters or conditions for sequence generated by the PRNG. To provide a high level of security, it is recommended that key space can not be less than 2 128 in Ref. [43]. Fixing the values of k 1 , k 2 and k 3 , does result in a reduction of the key space. However, because the proposed map is a three-dimensional chaotic system, the key space is large enough. In the proposed scheme, we select u 0 , v 0 , w 0 , μ as a key set or a seed. For chaos based system, the seed should be selected from the initial conditions and control parameters that cause the system in bifurcation and chaotic regions. From the bifurcation Figure 3, a set of keys can be given. These keys can be applied: u 0 0.0 , 1.0 , v 0 0.0 , 1.0 , w 0 0.0 , 1.0 and μ 0.0 , 4.0 . If it is assumed that the precision is 10 16 , the size of key space of our proposed system is given by the following:
10 16 × 10 16 × 10 16 × 4 × 10 16 = 4 × 10 64 2 212 .
The size of keyspace is estimated at 2 212 . Thus, for any encryption application, the size of key space is large enough to resist various brute-force cracking attacks.

5.2. Correlation Analysis

We will analyze the sensitivity to tiny variations in initial values by correlation measures between sequences generated by the proposed PRNG with nearby keys. We calculated correlation coefficients between sequences with nearby seeds using the method in reference [44]. We give two generated sequences S 1 = x 1 , x 2 , , x n and S 2 = y 1 , y 2 , , y n , then coefficients can be calculated by the following [44]:
C o r r S 1 , S 2 = i = 1 N x i x ¯ · y i y ¯ i = 1 N x i x ¯ 2 1 / 2 i = 1 N y i y ¯ 2 1 / 2 ,
where x ¯ ( y ¯ ) is the mean of S 1 ( S 2 ). Correlation is strong between two sequences for C o r r S 1 , S 2 ± 1 and none or a very small correlation corresponds to C o r r S 1 , S 2 0 .
We give initial values for the proposed map and two sequences S 1 and S 2 can be generated as following:
1.
Let
S e e d 1 = u 0 = 0.19274124785 , v 0 = 0.71213452355 , w 0 = 0.54345235464
and
S e e d 2 = u 0 = 0.19274124785 + 10 15 , v 0 = 0.71213452355 , w 0 = 0.54345235464 ,
and two sequence with 10 6 numbers are generated.
2.
Let
S e e d 2 = u 0 = 0.19274124785 , v 0 = 0.71213452355 + 10 15 , w 0 = 0.54345235464 ,
and a new S 2 is generated.
3.
Let
S e e d 2 = u 0 = 0.19274124785 , v 0 = 0.71213452355 , w 0 = 0.54345235464 + 10 15 ,
and another new S 2 is generated.
The results of correlation coefficients between S 2 and S 1 (different conditions) are shown in Table 2 by (12). We can obtain that correlations between the two sequences with very small changes in all initial conditions are almost 0. Thus, the proposed system is very sensitive to minor changes in initialization conditions. If the PRNG is based on chaotic map and is extremely sensitive to its initial conditions, it can resist guess-and-determine and distinguishing attacks [2]. Thus, the two attacks are invalid for the proposed PRNG.

5.3. Recurrence Plots Analysis

Recurrence plot (RP) is powerful tool that is used for visualization and analysis of recurrences [45]. If RP is used to time series analysis, phase space reconstruction is the first step. Phase space reconstruction is established at an appropriate time delay τ and embedding dimension m. After phase space reconstruction for a nonlinear time series x n , n = 1 , 2 , , N , a set of m dimensional vectors is given as follows:
X ( n ) = ( x ( n ) , x ( n + τ ) , , x ( n + ( m 1 ) τ ) ) , n = 1 , 2 , , N ( m 1 ) τ .
The distance r i j between X i and X j is as follows:
r i j = X i X j .
The r i j -based recursive matrix form can be as follows:
R i j ξ = θ ξ r i j , i , j = 1 , 2 , , N ( m 1 ) τ ,
where θ and ξ are Heaviside function and threshold counterparts. The function θ is defined as follows:
θ x = 1 , x = ξ > r i j > 0 , 0 , x = ξ r i j < 0 .
In a specific algorithm or computational example, the value of threshold ξ is usually 0.1 [46].
However, because of the small-scale structure, the RP cannot clearly quantify the dynamic behavior of a PRNG [47]. In Ref. [48], a tool called Recurrence quantification analysis (RQA) can quantify the small scale structures in RPs, and has been proposed. RQA is used to quantify the proportion of recursive points and regular line segments in RP. RQA consists of five feature quantities which are a measure for determinism ( D E T ), the average diagonal line length ( L A V E ), trapping time ( T T ), recursive rate ( R R ), and laminar degrees ( L A M ).
R R is the percentage of recursive points to the total number of points and is given by the following:
R R = i , j = 1 N R i , j ξ N 2 ,
where N is the number of points in the horizontal or vertical coordinate of RP. the diagonal with a length of l  D E T is the ratio of recurrence points that form diagonal structures and it is given by
D E T = l = l min N l · D l ( ξ , l ) l = 1 N R i , j ξ ,
where D l ( ξ , l ) is the number of line segments with length l that are parallel to the diagonal, and l m i n is the length threshold (generally 2). The average diagonal length (the average prediction time) can be given by the following:
L A V E = l = l min N l · D l ( ξ , l ) l = l min N D l ( ξ , l ) .
Laminar degree is the ratio of the number of recurrence points in the vertical direction in RP to the total number of recurrence points and it can be given by the following:
L A M = v = v min N v · V L ( v ) v = 1 N v · V L ( v ) ,
where V L ( v ) with length v is the number of vertical line segments and v min is the threshold (generally 2). The average length of line segments in the vertical direction, which is called capture time ( T T ), is given by the following:
T T = v = v min N v · V L ( v ) v = v min N V L ( v ) .
Typically, T T is used to estimate the average duration of the system in a given state.
To calculate RQA, we set the following parameter values: a embedding dimension of m = 3 , a delay of τ = 8 , the RQA threshold ξ = 0.3 σ ( σ as the standard deviation), and l m i n = v m i n = 2 . The RQA measures results for control parameter μ are shown in the Figure 6. In the diagonal direction, the process of random or chaotic behavior will not result in long or very short line segments, while the periodic motion process will result in long line segments and few single isolated recursive points [49]. From Figure 6, we can see that the measure L A V E and T T are close to each other and approximate the ideal value 3. Based on Figure 6, we obtained the average values of R R , D E T , and L A M measurements through statistical calculations, which are 0.25, 0.043, and 0.04; Obviously, these values are very small. From the above RQA for the proposed PRNG, it can be concluded that our PRNG has high randomness.

5.4. Information Entropy

Entropy, first proposed by Shannon in Ref. [50], is one of the most important concepts in information theory. For a dynamic system, it is one of the important indicators used to measure the uncertainty and randomness. For the sequence S = x 1 , x 2 , , x n generated by a PRNG and a finite set A ( x A = a 1 , a 2 , , a m ), the entropy of S is given by the following:
H S = i = 1 N p a i l o g 2 p 1 a i ,
where p a i is the probability that a i occur in sequence S. The information entropy is calculated according to (21). For a byte sequence, the ideal value of information entropy is 8.
Let the parameter μ = 2.1234432441 and sequences of varying lengths be generated by the proposed PRNG. The entropy values of the sequences are shown in Table 3 and these values approach the ideal value 8 for byte sequences as the sequence length increases.

5.5. Statistical Complexity Measure

The tool called statistical complexity measures (SCM), proposed by Martin et al. in Ref. [51], is used to quantify the extent of physical structure in a signal. We will calculate the statistical complexity of the proposed PRNG by the method, which is presented in Ref. [52].
Let the probability distribution P be associated with the sequence generated by the dynamical system and the intensive SCM ( C j P ) can be regarded as a quantity, which describes P. The intensive SCM, based on information entropy, is defined as the following:
C j [ P ] = Q j P , P e · H S [ P ] ,
where P e , H S [ P ] , and Q j , defined in Ref. [53], represent the equilibrium distribution, the entropic measure and the “disequilibrium”. Q j is given by the following:
Q j P , P e = H [ P ] / 2 H P e / 2 + H P + P e / 2 · Q 0 ,
where Q 0 , whose reading is the following:
Q 0 = 2 ln N + N + 1 N ln ( N + 1 ) 2 ln ( 2 N ) 1 ,
is a normalization coefficient. H S [ P ] calculation is as follows:
H S [ P ] = H P H m a x ,
where H P is the Shannon entropy.
The sequences generated by PRNG can be regarded as functions of the number of 8 bits or 16 bits words. For a high randomness sequence, the ideal values of H S [ P ] and C J [ P ] , approximate 1 and 0, respectively [2]. For the proposed PRNG, the results of H s and C j are shown in Figure 7. Figure 7 shows that the C j and the H s tend to 0 and 1 as the length of sequence increases. Available from the above analysis, high randomness of the proposed PRNG is tested and verified by the statistical complexity and the normalized Shannon entropy.

5.6. Differential Attack

In differential attack for a PRNG, the effect of corresponding generated sequence is analyzed as the initial seed changes very small [2]. To evaluate the algorithm’s resistance to differential attacks, “Bit Change Rate (BCR)” analysis, presented in Ref. [7], is carried out in this section. For two pseudo-random sequences S 1 and S 2 , corresponding seeds s e e d 1 and s e e d 2 , BCR is defined as the following:
B C R S 1 , S 2 = B i t D i f f [ S 1 , S 2 ] N × 100 % ,
where N is the length of generated sequence, B i t D i f f [ S 1 , S 2 ] is the number of different bits in S 1 and S 2 and s e e d 1 s e e d 2 < ε which represents the small change between seeds. The idea value for two random sequences BCR is 50, while it indicates that the two sequences are completely different.
Let the proposed PRNG, with very small differences ( 10 15 ) in their corresponding initialization conditions, generate three pair sequences and computer BCR values. The results of BCR equation evaluation, is displayed in Table 4. According to the above results, the BCR values correspond quite closely to 50. Hence, we can conclude that the proposed PRNG is very sensitive to key changes and can effectively resist differential attacks.

5.7. Randomness Analysis

If a PRNG is applied to a cryptographic system, its randomness must be tested through professional software. Various test software for randomness analysis has been designed to investigate and analyze the sequences generated by PRNG, including DIEHARD test suite [54] and the NIST SP 800-22 [31]. For generated sequences, the random behavior can be detected by examining different tests provided by a test suite. NIST SP800-22 is the best known tool for performing randomness tests on binary sequences. It is characterized by the fact that the test focuses on the different types of non-randomness that may exist in a sequence. The DIEHARD tool is also a randomness testing suite. We use it as an adjunct to randomness testing. In this section, NIST SP800-22 and DIEHARD are carried out to estimate the randomness of sequences generated by the proposed PRNG.

5.7.1. NIST SP 800-22 Test

NIST SP 800-22 evaluates the randomness of sequences generated by PRNG through its 17 independent statistical test modules. Each module focuses on a different type of non randomness detection in the sequence. Each module outputs a result p-value after detecting a sequence; if the result p-value of test module is higher than the preset threshold α , it indicates that the sequence has passed this test item. For our tests, α is set to the default value of 0.01 , and it can be inferred that the generated sequence can have randomness with 99 % probability if it successfully passes the test, and a bit sequence with a length of 10 9 is generated. The generated sequence is divided into 100 equal-length subsequences and we tested these 100 sequences. For a bit sequence with a sample size of 88, the minimum pass rate for random offset testing is approximately = 84; For a sequence with a sample size of 100 bits, the minimum pass rate for each statistical test except for random offset testing is approximately = 96. Results from all statistical tests are given in Table 5. From Table 5, the results of the NIST test output for the 100 subsequences are all “Success”. Hence, the proposed PRNG successfully passed the NIST SP800-22 tests.

5.7.2. DIEHARD Test Suite

The DIEHARD test suite includes 18 different statistical tests that have been used to evaluate the randomness of PRNGs. Similar to the NIST SP800-22, the result of each test depends on the p-value. In each item of the test suite, the acceptable value of p-value to pass each test should be less than 0.99 and greater than 0.01 . For DIEHARD tests, a bit sequence with the length of 3 × 10 8 is generated. The test results for the sequence generated by the proposed PRNG are displayed in Table 6. From Table 6, the results are all “Passed”.

5.8. Analysis of Speed

For a PRNG, the speed of data generation is an significant factor in evaluating performance. We have listed the software and hardware environments for speed analysis: Intel I5-8400 CPU, 8 GB RAM, UOS 20, and MATLAB 2018a software framework. We set different initial conditions for the proposed PRNG and 100 bit-sequences, each of which is 1 Mbits in length, are generated. The results of speed comparison with other PRNGs can be show in Table 7. Compared with other PRNG schemes, the proposed PRNG generates random numbers at the fastest speed. Compared to the original chaotic map (using the same scheme of random number generation), the speed is increased by 1.5 times. Thus, our structural optimization for the original map is successful.

6. Conclusions and Future Works

In a summary, we proposed a novel scheme to optimize the local structure of the three-dimensional Intertwining Logistic chaotic map. The scheme contains two processes. One process is that the input parameters value of the original system is fixed to 2 k . Another is that the nonlinearity expression of the optimal approximation is used to substitute transcendental function term in the original map. The new chaotic map is evaluated. The results shows that the new map has complex dynamic behavior, and the map still has high randomness in high-precision digital devices. Thus, the scheme can be used to optimize high-dimensional chaotic systems. Based on the optimized map, we have proposed a new PRNG that exhibits excellent security property in terms of quantifiers. The test results of NIST sp800-22 and DIEHARD indicate that for generating pseudo random numbers, the proposed PRNG have suitable statistical behavior. The results of speed comparison show that our structural optimization for the original map has an obvious effect on the speed of random number generation. From the above results, we conclude that our generator is a very good and reliable PRNG.
In future works, we will take advantage of the proposed map in applications such as image encryption scheme and video authentication. We will use discrete chaotic map and high-dimensional continuous symmetric chaotic map to design a secure hash function scheme which generates rule graphs as authentication marks.

Author Contributions

Conceptualization, W.Z.; Formal analysis, W.Z.; Investigation, C.M.; Methodology, W.Z. and C.M.; Writing—original draft, W.Z.; Writing—review and editing, W.Z. and C.M. All authors have read and agreed to the published version of the manuscript.

Funding

This work is supported by the National Natural Science Foundation of China (No. 12161077), Natural Science Foundation of Gansu Province (No. 22JR11RE189, 23JRRE0737); the Special project for science and technology Specialist of Science and Technology Department of Gansu Province(No. 22CX8GA075); the Young Doctor Fundation Project of Department of Education of Gansu Province (No. 2023QB-005) Innovation Fund Project of Tianshui Normal University (No. CXJ2021-04, PTJ2022-01) and Tianshui Natural Science Foundation (No. 2020-FZJHK-9757).

Data Availability Statement

The data presented in this study are available on request from the corresponding author. The data are not publicly available due to the reason that the data could be generated by the algorithm provided in this paper.

Conflicts of Interest

The authors declare no conflict of interest.

Abbreviations

The following abbreviations are used in this manuscript:
PRNGPseudo random number generator
CWTContinuous Wavelet Transform
SCMStatistical complexity measure
RPRecurrence plot
RQARecurrence quantification analysis
BCRBit Change Rate

References

  1. Lin, C.; Hu, G.; Chen, J.; Yan, J.; Tang, K. Novel design of cryptosystems for video/audio streaming via dynamic synchronized chaos-based random keys. Multimed. Syst. 2022, 28, 1793–1808. [Google Scholar] [CrossRef]
  2. Akhshani, A.; Akhavan, A.; Mobaraki, A.; Lim, S.C.; Hassan, Z. Pseudo random number generator based on quantum chaotic map. Commun. Nonlinear Sci. Numer. Simul. 2014, 19, 101–111. [Google Scholar] [CrossRef]
  3. Rivest, R.L.; Shamir, A.; Adleman, L.M. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 1978, 26, 96–99. [Google Scholar] [CrossRef]
  4. Daemen, J.; Rijmen, V. AES Proposal, Rijndael; Technical Report FIPS-197; National Institute of Standards and Technology: Charleston, SC, Canada, 2001. [Google Scholar]
  5. Meier, W. On the Security of the IDEA Block Cipher. In Proceedings of the Advances in Cryptology—EUROCRYPT ′93; Helleseth, T., Ed.; Springer: Berlin/Heidelberg, Germany, 1994; pp. 371–385. [Google Scholar]
  6. Kwok, H.S.; Tang, W.K. A fast image encryption system based on chaotic maps with finite precision representation. Chaos Solitons Fractals 2007, 32, 1518–1529. [Google Scholar] [CrossRef]
  7. Jafari Barani, M.; Ayubi, P.; Yousefi Valandar, M.; Irani, B.Y. A new Pseudo random number generator based on generalized Newton complex map with dynamic key. J. Inf. Secur. Appl. 2020, 53, 102509. [Google Scholar] [CrossRef]
  8. Farri, E.; Ayubi, P. A blind and robust video watermarking based on IWT and new 3D generalized chaotic sine map. Nonlinear Dyn. 2018, 93, 1875–1897. [Google Scholar] [CrossRef]
  9. Bonny, T.; Nassan, W.A.; Vaidyanathan, S.; Sambas, A. Highly-secured chaos-based communication system using cascaded masking technique and adaptive synchronization. Multimed. Tools Appl. 2023, 82, 34229–34258. [Google Scholar] [CrossRef]
  10. Ren, J.; Ji’e, M.; Xu, S.; Yan, D.; Duan, S.; Wang, L. RC-MHM: Reservoir computing with a 2D memristive hyperchaotic map. Eur. Phys. J. Spec. Top. 2023, 232, 663–671. [Google Scholar] [CrossRef]
  11. Joshi, S.K. Chaos embedded opposition based learning for gravitational search algorithm. Appl. Intell. 2023, 53, 5567–5586. [Google Scholar] [CrossRef]
  12. Joshi, S.K. Synchronization of coupled oscillators in presence of disturbance and heterogeneity. Int. J. Dyn. Control 2021, 9, 602–618. [Google Scholar] [CrossRef]
  13. Baptista, M.S. Cryptography with chaos. Phys. Lett. A 1998, 240, 50–54. [Google Scholar] [CrossRef]
  14. Shah, T.; Qureshi, A.; Usman, M. A Novel Color Image Encryption Scheme Based on Arnold’s Cat Map and 16-Byte S-box. Appl. Appl. Math. 2021, 16, 591–603. [Google Scholar]
  15. Matthews, R.A. On the Derivation of a “Chaotic” Encryption Algorithm. Cryptologia 1989, 13, 29–42. [Google Scholar] [CrossRef]
  16. Fridrich, J. Symmetric Ciphers Based on Two-Dimensional Chaotic Maps. Int. J. Bifurc. Chaos 1998, 8, 1259–1284. [Google Scholar] [CrossRef]
  17. Wang, Y.; Liu, Z.; Ma, J.; He, H. A pseudorandom number generator based on piecewise logistic map. Nonlinear Dyn. 2016, 83, 2373–2391. [Google Scholar] [CrossRef]
  18. Lu, Q.; Zhu, C.; Wang, G. A Novel S-Box Design Algorithm Based on a New Compound Chaotic System. Entropy 2019, 21, 1004. [Google Scholar] [CrossRef]
  19. Lv, X.; Liao, X.; Yang, B. A novel pseudo-random number generator from coupled map lattice with time-varying delay. Nonlinear Dyn. 2018, 94, 325–341. [Google Scholar] [CrossRef]
  20. Elrefaey, A.; Sarhan, A.; El-Shennawy, N. Parallel approaches to improve the speed of chaotic-maps-based encryption using GPU. J.-Real-Time Image Process. 2021, 18, 1897–1906. [Google Scholar] [CrossRef]
  21. Ayubi, P.; Setayeshi, S.; Rahmani, A.M. Chaotic Complex Hashing: A simple chaotic keyed hash function based on complex quadratic map. Chaos Solitons Fractals 2023, 173, 113647. [Google Scholar] [CrossRef]
  22. Alanazi, A.S.; Munir, N.; Khan, M.; Hussain, I. A novel design of audio signals encryption with substitution permutation network based on the Genesio-Tesi chaotic system. Multimed. Tools Appl. 2023, 82, 26577–26593. [Google Scholar] [CrossRef]
  23. Garrido, M.; Kallstrom, P.; Kumm, M.; Gustafsson, O. CORDIC II: A New Improved CORDIC Algorithm. IEEE Trans. Circuits Syst. II Express Briefs 2016, 63, 186–190. [Google Scholar] [CrossRef]
  24. Li, P.; Jin, H.; Xi, W.; Xu, C.; Yao, H.; Huang, K. A Reconfigurable Hardware Architecture for Miscellaneous Floating-Point Transcendental Functions. Electronics 2023, 12, 233. [Google Scholar] [CrossRef]
  25. Richter, H.; Stein, G. On Taylor series expansion for chaotic nonlinear systems. Chaos Solitons Fractals 2002, 13, 1783–1789. [Google Scholar] [CrossRef]
  26. Kaltchev, D.; Dragt, A.J. Poincaré analyticity and the complete variational equations. Phys. D 2013, 242, 1–15. [Google Scholar] [CrossRef]
  27. Lombardi, L.; Antonini, G.; Ruehli, A.E. Analytical Evaluation of Partial Elements Using a Retarded Taylor Series Expansion of the Green’s Function. IEEE Trans. Microw. Theory Tech. 2018, 66, 2116–2127. [Google Scholar] [CrossRef]
  28. Kafetzis, I.; Moysis, L.; Volos, C. Assessing the chaos strength of Taylor approximations of the sine chaotic map. Nonlinear Dyn. 2023, 111, 2755–2778. [Google Scholar] [CrossRef]
  29. Hua, Z.; Zhou, B.; Zhou, Y. Sine Chaotification Model for Enhancing Chaos and Its Hardware Implementation. IEEE Trans. Ind. Electron. 2019, 66, 1273–1284. [Google Scholar] [CrossRef]
  30. Zhou, Y.; Bao, L.; Chen, C.P. A new 1D chaotic system for image encryption. Signal Process. 2014, 97, 172–182. [Google Scholar] [CrossRef]
  31. Rukhin, A.; Soto, J.; Nechvatal, J.; Smid, M.; Barker, E.; Leigh, S.; Levenson, M.; Vangel, M.; Banks, D.; Heckert, A.; et al. A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications; Techreport, Special Publication (NIST SP); National Institute of Standards and Technology: Gaithersburg, MD, USA, 2010. [Google Scholar]
  32. Ye, G.; Huang, X. An efficient symmetric image encryption algorithm based on an intertwining logistic map. Neurocomputing 2017, 251, 45–53. [Google Scholar] [CrossRef]
  33. Raghuvanshi, K.K.; Kumar, S.; Kumar, S.; Kumar, S. Development of new encryption system using Brownian motion based diffusion. Multimed. Tools Appl. 2021, 80, 21011–21040. [Google Scholar] [CrossRef]
  34. Benítez, R.; Bolós, V.J.; Ramírez, M.E. A wavelet-based tool for studying non-periodicity. Comput. Math. Appl. 2010, 60, 634–641. [Google Scholar] [CrossRef]
  35. Bolós, V.J.; Benítez, R.; Ferrer, R. A New Wavelet Tool to Quantify Non-Periodicity of Non-Stationary Economic Time Series. Mathematics 2020, 8, 844. [Google Scholar] [CrossRef]
  36. Rüdisüli, M.; Schildhauer, T.; Biollaz, S.; Van Ommen, J. 18-Measurement, monitoring and control of fluidized bed combustion and gasification. In Fluidized Bed Technologies for Near-Zero Emission Combustion and Gasification; Scala, F., Ed.; Woodhead Publishing Series in Energy; Woodhead Publishing: Cambridge, UK, 2013; pp. 813–864. [Google Scholar] [CrossRef]
  37. Li, C.; Feng, B.; Li, S.; Kurths, J.; Chen, G. Dynamic Analysis of Digital Chaotic Maps via State-Mapping Networks. IEEE Trans. Circuits Syst. I Regul. Pap. 2019, 66, 2322–2335. [Google Scholar] [CrossRef]
  38. Luo, Y.; Liu, Y.; Liu, J.; Tang, S.; Harkin, J.; Cao, Y. Counteracting dynamical degradation of a class of digital chaotic systems via Unscented Kalman Filter and perturbation. Inf. Sci. 2021, 556, 49–66. [Google Scholar] [CrossRef]
  39. Chen, W.; Wang, Z.; Xie, H.; Yu, W. Characterization of Surface EMG Signal Based on Fuzzy Entropy. IEEE Trans. Neural Syst. Rehabil. Eng. 2007, 15, 266–272. [Google Scholar] [CrossRef] [PubMed]
  40. Richman, J.S.; Moorman, J.R. Physiological time-series analysis using approximate entropy and sample entropy. Am. J. Physiol. Heart Circ. Physiol. 2000, 278, H2039–H2049. [Google Scholar] [CrossRef] [PubMed]
  41. Pincus, S.M. Approximate entropy as a measure of system complexity. Proc. Natl. Acad. Sci. USA 1991, 88, 2297–2301. [Google Scholar] [CrossRef]
  42. Chen, W.; Zhuang, J.; Yu, W.; Wang, Z. Measuring complexity using FuzzyEn, ApEn, and SampEn. Med. Eng. Phys. 2009, 31, 61–68. [Google Scholar] [CrossRef]
  43. Algorithms, Key Size and Protocols Report. 2018. Available online: http://www.ecrypt.eu.org/csa/documents/D5.4-FinalAlgKeySizeProt.pdf (accessed on 10 October 2023).
  44. Pareek, N.K.; Patidar, V.; Sud, K.K. Diffusion substitution based gray image encryption scheme. Digit. Signal Process. 2013, 23, 894–901. [Google Scholar] [CrossRef]
  45. Eckmann, J.P.; Kamphorst, S.O.; Ruelle, D. Recurrence Plots of Dynamical Systems. Europhys. Lett. (EPL) 1987, 4, 973–977. [Google Scholar] [CrossRef]
  46. Marwan, N.; Wessel, N.; Meyerfeldt, U.; Schirdewan, A.; Kurths, J. Recurrence-plot-based measures of complexity and their application to heart-rate-variability data. Phys. Rev. E 2002, 66 Pt 2, 26702. [Google Scholar] [CrossRef]
  47. Marwan, N.; Carmen Romano, M.; Thiel, M.; Kurths, J. Recurrence plots for the analysis of complex systems. Phys. Rep. 2007, 438, 237–329. [Google Scholar] [CrossRef]
  48. Webber, C.L.; Zbilut, J.P. Dynamical assessment of physiological systems and states using recurrence plot strategies. J. Appl. Physiol. 1994, 76, 965–973. [Google Scholar] [CrossRef] [PubMed]
  49. Yang, Y.; Zhao, Q. Novel pseudo-random number generator based on quantum random walks. Sci. Rep. 2016, 6, 20362. [Google Scholar] [CrossRef] [PubMed]
  50. Shannon, C.E. A mathematical theory of communication. Bell Syst. Tech. J. 1948, 27, 379–423. [Google Scholar] [CrossRef]
  51. Martin, M.T.; Plastino, A.; Rosso, O.A. Statistical complexity and disequilibrium. Phys. Lett. A 2003, 311, 126–132. [Google Scholar] [CrossRef]
  52. Larrondo, H.A.; González, C.M.; Martín, M.T.; Plastino, A.; Rosso, O.A. Intensive statistical complexity measure of pseudorandom number generators. Phys. A Stat. Mech. Its Appl. 2005, 356, 133–138. [Google Scholar] [CrossRef]
  53. Lamberti, P.W.; Martin, M.T.; Plastino, A.; Rosso, O.A. Intensive entropic non-triviality measure. Phys. A Stat. Mech. Its Appl. 2004, 334, 119–131. [Google Scholar] [CrossRef]
  54. Brown, R.G.; Eddelbuettel, D.; Bauer, D. Dieharder: A Random Number Test Suite. Available online: https://webhome.phy.duke.edu/~rgb/General/dieharder.php (accessed on 15 November 2023).
  55. Huang, X.; Liu, L.; Li, X.; Yu, M.; Wu, Z. A New Pseudorandom Bit Generator Based on Mixing Three-Dimensional Chen Chaotic System with a Chaotic Tactics. Complexity 2019, 2019, 6567198. [Google Scholar] [CrossRef]
  56. Huang, X.; Liu, L.; Li, X.; Yu, M.; Wu, Z. A New Two-Dimensional Mutual Coupled Logistic Map and Its Application for Pseudorandom Number Generator. Math. Probl. Eng. 2019, 2019, 7685359. [Google Scholar] [CrossRef]
  57. Krishnamoorthi, S.; Jayapaul, P.; Dhanaraj, R.K.; Rajasekar, V.; Balusamy, B.; Islam, S.H. Design of pseudo-random number generator from turbulence padded chaotic map. Nonlinear Dyn. 2021, 104, 1627–1643. [Google Scholar] [CrossRef]
  58. Alhadawi, H.S.; Zolkipli, M.F.; Ismail, S.M.; Lambić, D. Designing a pseudorandom bit generator based on LFSRs and a discrete chaotic map. Cryptologia 2019, 43, 190–211. [Google Scholar] [CrossRef]
Figure 1. The Scale index of the map (1) for different input parameters. k 1 , k 2 , and k 3 are the input parameters. (a) Scale index with k i 32 , 72 ; (b) Scale index with k i 48 , 88 ; (c) Scale index with k i 64 , 104 .
Figure 1. The Scale index of the map (1) for different input parameters. k 1 , k 2 , and k 3 are the input parameters. (a) Scale index with k i 32 , 72 ; (b) Scale index with k i 48 , 88 ; (c) Scale index with k i 64 , 104 .
Symmetry 16 00169 g001
Figure 2. The Lyapunov exponent of simple intertwining logistic.
Figure 2. The Lyapunov exponent of simple intertwining logistic.
Symmetry 16 00169 g002
Figure 3. The Bifurcation diagram of simple intertwining logistic.
Figure 3. The Bifurcation diagram of simple intertwining logistic.
Symmetry 16 00169 g003
Figure 4. Comparison of the non-periodicity by Scale index. (a) Scale index of the Henon map; (b) Scale index of the logistic map; (c) Scale index of the intertwining logistic; (d) Scale index of the simple intertwining logistic.
Figure 4. Comparison of the non-periodicity by Scale index. (a) Scale index of the Henon map; (b) Scale index of the logistic map; (c) Scale index of the intertwining logistic; (d) Scale index of the simple intertwining logistic.
Symmetry 16 00169 g004
Figure 5. Fuzzy Entropy of different chaotic sequence with different finite precisions.
Figure 5. Fuzzy Entropy of different chaotic sequence with different finite precisions.
Symmetry 16 00169 g005
Figure 6. RQA measures for the proposed PRNG. (a) The R R measures; (b) The D E T measures; (c) The L A M measures; (d) The L A V E measures (e) The T T measures.
Figure 6. RQA measures for the proposed PRNG. (a) The R R measures; (b) The D E T measures; (c) The L A M measures; (d) The L A V E measures (e) The T T measures.
Symmetry 16 00169 g006
Figure 7. Normalized Shannon entropy H s and intensive SCM C j for the proposed PRNG. (a) H s for 8 bits word; (b) C j for 8 bits word; (c) compare H s between 16 bits word; (d) compare C j between 8 bits word and 16 bits word.
Figure 7. Normalized Shannon entropy H s and intensive SCM C j for the proposed PRNG. (a) H s for 8 bits word; (b) C j for 8 bits word; (c) compare H s between 16 bits word; (d) compare C j between 8 bits word and 16 bits word.
Symmetry 16 00169 g007
Table 1. Elapsed time comparison between the proposed map and the original map.
Table 1. Elapsed time comparison between the proposed map and the original map.
Len Seq 10 5 10 6 10 7 10 8
the proposed map0.0211304400.2117383802.15255260021.714554600
original map0.0622345500.6228389106.29738221063.018479200
Table 2. Correlation coefficients of three pairs of pseudo random sequences.
Table 2. Correlation coefficients of three pairs of pseudo random sequences.
Corr
u 01 = 0.19274124785 u 02 = 0.192741247850001 0.001427585
v 01 = 0.71213452355 v 02 = 0.712134523550001 0.000127017
w 01 = 0.54345235464 w 02 = 0.543452354640001 0.000187012
Table 3. Information entropy.
Table 3. Information entropy.
Len Seq 10,00020,000 10 5 10 7 10 8
H S 1 7.86823695707.93303253137.98450586477.99986464927.9999855595
H S 2 7.86819213857.92912887337.98251952017.99984423167.9999858863
H S 3 7.86524027177.92280134097.98511025837.99983504287.9999845185
Table 4. Results of bit change rate (BCR).
Table 4. Results of bit change rate (BCR).
BCR
u 01 = 0.19274124785 u 02 = u 01 + 10 15 50.0144
v 01 = 0.71213452355 v 02 = v 01 + 10 15 50.0014
w 01 = 0.54345235464 w 02 = w 01 + 10 15 49.9883
Table 5. Randomness test by NIST SP800-22 for the PRNG.
Table 5. Randomness test by NIST SP800-22 for the PRNG.
Test Namep-ValuePass RateResult
Frequency0.350485100/100Success
Block Frequency (m = 128)0.851383100/100Success
Cumulative Sums (Forward)0.494392100/100Success
Cumulative Sums (Reverse)0.213309100/100Success
Runs0.31908498/100Success
Longest Run of Ones0.17186799/100Success
Rank0.946308100/100Success
FFT0.637119100/100Success
Non Overlapping0.816537100/100Success
(m = 9, n = 8)
Overlapping Templates (m = 9)0.23681099/100Success
Universal0.33453898/100Success
Approximate Entropy (m = 10)0.43727499/100Success
Random-Excursions (data3)0.33062888/88Success
Random-Excursions Variant Serial (data5)0.53414687/88Success
Serial Test 1 (m = 16)0.69931398/100Success
Serial Test 2 (m = 16)0.83430899/100Success
Linear complexity (M = 500)0.81653799/100Success
Table 6. DIEHARD test by NIST SP800-22 tests suite for the proposed PRNG.
Table 6. DIEHARD test by NIST SP800-22 tests suite for the proposed PRNG.
Test Namep-ValueResult (Assessment)
Birthday spacing0.94319333Passed
Overlapping permutation0.51435951Passed
Binary rank 32 × 32 0.34466449Passed
Binary rank 6 × 32 0.68760941Passed
Bitstream0.84946357Passed
OPSO0.41780931Passed
OQSO0.57576741Passed
DNA0.28379599Passed
Count ones str0.42594465Passed
Count ones byt0.14161743Passed
Parking Lot0.14887474Passed
2DS spheres0.90080180Passed
3DS spheres0.35141495Passed
Squeeze0.72469462Passed
Runs (up)0.91243702Passed
Runs (down)0.75463775Passed
Craps for no. of wins0.59335173Passed
Craps for throws/game0.56547058Passed
Table 7. Results of speed comparison.
Table 7. Results of speed comparison.
PRNGSpeed (Mbps)
Proposed PRNG115.36
Ref. [55]21.50
Ref. [56]3.89
Ref. [57]22.61
Ref. [58]14.48
Original Intertwining Logistic45.38
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Zhao, W.; Ma, C. Modification of Intertwining Logistic Map and a Novel Pseudo Random Number Generator. Symmetry 2024, 16, 169. https://doi.org/10.3390/sym16020169

AMA Style

Zhao W, Ma C. Modification of Intertwining Logistic Map and a Novel Pseudo Random Number Generator. Symmetry. 2024; 16(2):169. https://doi.org/10.3390/sym16020169

Chicago/Turabian Style

Zhao, Wenbo, and Caochuan Ma. 2024. "Modification of Intertwining Logistic Map and a Novel Pseudo Random Number Generator" Symmetry 16, no. 2: 169. https://doi.org/10.3390/sym16020169

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop