1,928 research outputs found

    The Quality of the New Generator Sequence Improvent to Spread the Color System’s Image Transmission

    Get PDF
    This paper shows a new technic applicable for the digital devices that are the result of the finite’s effect precision in the chaotic dynamics used in the coupled technic and the chaotic map’s perturbation technics used for the generation of a Pseudo-Random Number Generator (PRNGs).The use of the pseudo- chaotic sequences coupled to the orbit perturbation method in the chaotic logistic map and the NewPiece-Wise Linear Chaotic Map (NPWLCM). The pseudo random number generator’s originality proposed from the perturbation of the chaotic recurrence. Furthermore the outputs of the binary sequences with NPWLCM are reconstructed conventionally with the Bernoulli’s sequences shifts map to change the shapes with the bitwise permetation then the results in simulation are shown in progress.After being perturbed, the chaotic system can generate the chaotic binary sequences in uniform distribution and the statistical properties invulnerable analysis. This generator also has many advantages in the possible useful applications of spread spectrum digitalimages, such as sensitive secret keys, random uniform distribution of pixels in Crypto system in secure and synchronize communication

    Periodic orbits of the ensemble of Sinai-Arnold cat maps and pseudorandom number generation

    Full text link
    We propose methods for constructing high-quality pseudorandom number generators (RNGs) based on an ensemble of hyperbolic automorphisms of the unit two-dimensional torus (Sinai-Arnold map or cat map) while keeping a part of the information hidden. The single cat map provides the random properties expected from a good RNG and is hence an appropriate building block for an RNG, although unnecessary correlations are always present in practice. We show that introducing hidden variables and introducing rotation in the RNG output, accompanied with the proper initialization, dramatically suppress these correlations. We analyze the mechanisms of the single-cat-map correlations analytically and show how to diminish them. We generalize the Percival-Vivaldi theory in the case of the ensemble of maps, find the period of the proposed RNG analytically, and also analyze its properties. We present efficient practical realizations for the RNGs and check our predictions numerically. We also test our RNGs using the known stringent batteries of statistical tests and find that the statistical properties of our best generators are not worse than those of other best modern generators.Comment: 18 pages, 3 figures, 9 table

    System and Method for Generating Psuedo-Noise Sequences

    Get PDF
    Disclosed is a method for generating psuedo-noise (PN) sequences utilizing a system comprised of a quantizer, and N directly quantized output/input map containing chaotic map cells, each in functional combination with combiner means and an m-bit shift register

    A Non-adaptive Partial Encryption of Grayscale Images based on Chaos

    Get PDF
    AbstractResearch papers published in recent times have focused towards different kinds of image encryption techniques. Image encryption based on Chaos became very popular for cryptography since properties of Chaos are related to two basic properties of good cipher-Confusion and Diffusion. In this paper, A Non-adaptive Partial Encryption of Grayscale Images Based on Chaoshas been proposed. In Partial encryption speed and time is the main factor. We decompose the original grayscale image into its corresponding binary eight bit planes then encrypted using couple tent map based pseudorandom binary number generator (PRBNG). The four significant bit planes, determined by 5% level of significance on contribution of a bit-plane in determination of a pixel value, are encrypted using keys which are obtained by applying the recurrence relation of tent map based PRBNG. Then the four insignificant bit planes along with encrypted significant bit planes are combined to form the final cipher image. In order to evaluate performance, the proposed algorithm was measured through a series of tests to measure the security and effectiveness of the proposed algorithm. These tests includes visual test through histogram analysis, measures of central tendency and dispersion, correlation-coefficient analysis, key sensitivity test, key space analysis, information entropy test, Measurement of Encryption Quality – MSE, PSNR, NPCR, UACI. Experimental results show that the new cipher has satisfactory security and efficient

    Deterministic Chaos in Digital Cryptography

    Get PDF
    This thesis studies the application of deterministic chaos to digital cryptography. Cryptographic systems such as pseudo-random generators (PRNG), block ciphers and hash functions are regarded as a dynamic system (X, j), where X is a state space (Le. message space) and f : X -+ X is an iterated function. In both chaos theory and cryptography, the object of study is a dynamic system that performs an iterative nonlinear transformation of information in an apparently unpredictable but deterministic manner. In terms of chaos theory, the sensitivity to the initial conditions together with the mixing property ensures cryptographic confusion (statistical independence) and diffusion (uniform propagation of plaintext and key randomness into cihertext). This synergetic relationship between the properties of chaotic and cryptographic systems is considered at both the theoretical and practical levels: The theoretical background upon which this relationship is based, includes discussions on chaos, ergodicity, complexity, randomness, unpredictability and entropy. Two approaches to the finite-state implementation of chaotic systems (Le. pseudo-chaos) are considered: (i) floating-point approximation of continuous-state chaos; (ii) binary pseudo-chaos. An overview is given of chaotic systems underpinning cryptographic algorithms along with their strengths and weaknesses. Though all conventional cryposystems are considered binary pseudo-chaos, neither chaos, nor pseudo-chaos are sufficient to guarantee cryptographic strength and security. A dynamic system is said to have an analytical solution Xn = (xo) if any trajectory point Xn can be computed directly from the initial conditions Xo, without performing n iterations. A chaotic system with an analytical solution may have a unpredictable multi-valued map Xn+l = f(xn). Their floating-point approximation is studied in the context of pseudo-random generators. A cryptographic software system E-Larm ™ implementing a multistream pseudo-chaotic generator is described. Several pseudo-chaotic systems including the logistic map, sine map, tangent- and logarithm feedback maps, sawteeth and tent maps are evaluated by means of floating point computations. Two types of partitioning are used to extract pseudo-random from the floating-point state variable: (i) combining the last significant bits of the floating-point number (for nonlinear maps); and (ii) threshold partitioning (for piecewise linear maps). Multi-round iterations are produced to decrease the bit dependence and increase non-linearity. Relationships between pseudo-chaotic systems are introduced to avoid short cycles (each system influences periodically the states of other systems used in the encryption session). An evaluation of cryptographic properties of E-Larm is given using graphical plots such as state distributions, phase-space portraits, spectral density Fourier transform, approximated entropy (APEN), cycle length histogram, as well as a variety of statistical tests from the National Institute of Standards and Technology (NIST) suite. Though E-Larm passes all tests recommended by NIST, an approach based on the floating-point approximation of chaos is inefficient in terms of the quality/performance ratio (compared with existing PRNG algorithms). Also no solution is known to control short cycles. In conclusion, the role of chaos theory in cryptography is identified; disadvantages of floating-point pseudo-chaos are emphasized although binary pseudo-chaos is considered useful for cryptographic applications.Durand Technology Limite
    • …
    corecore