2.0.CO;2" />
Araştırma Makalesi
BibTex RIS Kaynak Göster

Lorenz kaotik devre tabanlı entropi kaynağı ile özgün gerçek rasgele sayı üretimi ve ses şifreleme uygulaması

Yıl 2024, Cilt: 13 Sayı: 2, 540 - 549, 15.04.2024
https://doi.org/10.28948/ngumuh.1401243

Öz

Bu makale, Lorenz kaotik devresinden elde edilen analog değerlerle güvenli kriptografik anahtar bitleri üretme yöntemini tanıtmaktadır. Analog değerler, kaotik devreden Analog Discovery-2 cihazı aracılığıyla bilgisayara aktarılır ve ardından MATLAB programında örnekleme değerleri için sabit noktalı sayı formatı ve Von-Neumann düzeltici kullanılarak işlenir. Bu yöntemi kullanarak, ana fikir güvenli ve verimli istatistiksel olarak rasgele bitler elde etmektir, bu nedenle analog değerler sayısallaştırılır ve rasgele hale getirilir. Ayrıca, önerilen yöntemin pratik bir uygulamasını göstererek üretilen rasgele bitler güvenli ses şifreleme için kullanılmaktadır. Klasik rasgelelik test kriteri olan NIST 800.22 istatistiksel test paketine ek olarak, üretilen bit dizisi ayrıca Chi-square ve FIPS 140-1 testlerine tabi tutularak etkinliği daha fazla değerlendirilmektedir. Bu kapsamlı testlerin sonuçları, önerilen sistemin istatistiksel olarak rasgele bitler üretme ve güvenli ses şifreleme sisteminde başarılı bir performans sergilediğini doğrulamaktadır. Lorenz kaotik devresinin bir rasgelelik kaynağı olarak kullanılması, önerilen sistemin potansiyelini göstermektedir.

Proje Numarası

TÜBİTAK ARDEB 1001 121E210

Kaynakça

  • V. Lynnyk, N. Sakamoto, S. Čelikovský, "Pseudo-random number generator based on the generalized Lorenz chaotic system," IFAC-PapersOnLine, 48 (18), pp. 257-261, 2015. https://doi.org/10.1016/j.ifacol.201 5.11.046
  • M. D. Gupta, R. K. Chauhan, "Hardware efficient pseudo-random number generator using Chen chaotic system on FPGA," Journal of Circuits, Systems and Computers, 31 (3), 2250043, 2022. https://doi.org/10 .1142/S0218126622500438
  • İ. Koyuncu, et al., "Design, FPGA implementation and statistical analysis of chaos-ring based dual entropy core true random number generator," Analog Integrated Circuits and Signal Processing, 102, pp. 445-456, 2020. https://doi.org/10.1007/s10470-019-01568-x
  • L.-H. Gong, et al., "New 4D chaotic system with hidden attractors and self-excited attractors and its application in image encryption based on RNG," Physica A: Statistical Mechanics and its Applications, 591, 126793, 2022. https://doi.org/10.1016/j. physa. 2021.126793
  • F. Ozkaynak, "A novel random number generator based on fractional order chaotic Chua system," Elektronika ir Elektrotechnika, 26 (1), pp. 52-57, 2020. https://doi .org/10.5755/j01.eie.26.1.25310
  • L. O. Chua, "Chua’s circuit: An overview ten years later," Journal of Circuits, Systems, and Computers, 4 (2), pp. 117-159, 1994. https://doi.org/10.1142/S0218 126694000090
  • E. N. Lorenz, "Deterministic nonperiodic flow," Journal of Atmospheric Sciences, 20 (2), pp. 130-141, 1963. https://doi.org/10.1175/1520-0469(1963)020<0 130:DNF>2.0.CO;2
  • M. S. Azzaz, et al., "Design and FPGA implementation of TRNG based on a new multi-wing attractor in Lorenz chaotic system," The European Physical Journal Special Topics, 230 (18), pp. 3469-3480, 2021. https://doi.org/10.1140/epjs/s11734-021-00234-6
  • A. A. Rezk, et al., "Reconfigurable chaotic pseudo random number generator based on FPGA," AEU-International Journal of Electronics and Communications, 98, pp. 174-180, 2019. https://doi.or g /10.1016/j.aeue.2018.10.024
  • C. Zou, et al., "Image encryption based on improved Lorenz system," IEEE Access, 8, pp. 75728-75740, 2020. https://doi.org/10.1109/ACCESS.2020.2988880
  • G. Yildirim, E. Tanyildizi, "An innovative approach based on optimization for the determination of initial conditions of continuous-time chaotic system as a random number generator," Chaos, Solitons & Fractals, 172, 113548, 2023. https://doi.org/10.1016/j.chaos.20 23.113548
  • B. Aricioğlu, S. Kaçar, "Circuit Implementation and PRNG Applications of Time Delayed Lorenz System," Chaos Theory and Applications, 4 (1), pp. 4-9, 2022. https://doi.org/10.51537/chaos.976593
  • B. Karakaya, "Chaotic System-based Pseudo Random Bit Generator and Post-processor Design for Image Encryption," in Proc. 2022 13th National Conference with International Participation (ELECTRONICA), IEEE, 2022.
  • C. García-Grimaldo, et al., "FPGA Implementation of a Chaotic Map with No Fixed Point," Electronics, 12 (2), 444, 2023. https://doi.org/10.3390/electronics1202 0444
  • S. M. Basha, P. Mathivanan, A. B. Ganesh, "Bit level color image encryption using Logistic-Sine-Tent-Chebyshev (LSTC) map," Optik, 259, 168956, 2022. https://doi.org/10.1016/j.ijleo.2022.168956
  • Y. Yu, et al., "Dynamic analysis of a fractional-order Lorenz chaotic system," Chaos, Solitons & Fractals, 42 (2), pp. 1181-1189, 2009. https://doi.org/10.1016/j.ch aos.2009.03.016
  • M. Preishuber, et al., "Depreciating motivation and empirical security analysis of chaos-based image and video encryption," IEEE Transactions on Information Forensics and Security, 13 (9), pp. 2137-2150, 2018. https://doi.org/10.1109/TIFS.2018.2812080
  • Q. Lai, L. Wang, "Chaos, bifurcation, coexisting attractors and circuit design of a three-dimensional continuous autonomous system," Optik, 127 (13), pp. 5400-5406, 2016. https://doi.org/10.1016/j.ijleo.2016. 03.014
  • B. Karakaya, A. Gülten, M. Frasca, "A true random bit generator based on a memristive chaotic circuit: Analysis, design and FPGA implementation," Chaos, Solitons & Fractals, 119, pp. 143-149, 2019. https:// doi.org/10.1016/j.chaos.2018.12.021
  • A. Rukhin, J. Soto, J. Nechvatal, M. Smid, E. Barker, S. Leigh, S. Vo, A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications. US Department of Commerce, Technology Administration, National Institute of Standards and Technology, 2001.
  • D. Hurley-Smith, C. Patsakis, J. Hernandez-Castro, "On the unbearable lightness of FIPS 140–2 randomness tests," IEEE Transactions on Information Forensics and Security, 17, pp. 3946-3958, 2020. https ://doi.org/10.1109/TIFS.2020.2988505
  • S. Çiçek, "Design and Implementation of an FPGA based Chaotic Communication System with a New Chaotic System," Ph.D. Dissertation, Sakarya University, Turkey, 2016.
  • A. Vardasbi, M. Salmasizadeh, J. Mohajeri, "Multiple-chi-square tests and their application on distinguishing attacks," in Proc. 2011 8th International ISC Conference on Information Security and Cryptology, IEEE, 2011. https://doi.org/10.1109/ISCISC.2011.606 2336
  • A. Jayaraj, et al., "0.6–1.2 V, 0.22 pJ/bit true random number generator based on SAR ADC," IEEE Transactions on Circuits and Systems II: Express Briefs, 67 (10), pp. 1765-1769, 2019. https://doi.org/ 10.1109/TCSII.2019.2949775
  • C. Wannaboon, P. Ketthong, "A Simple Random-Bit Generator Implemented on FPGA Based on Signum Chaotic Map," in 2022 International Conference on Digital Government Technology and Innovation (DGTi-CON), IEEE, 2022.
  • S. Osuka et al., "A Study on Output Bit Tampering of True Random Number Generators Using Time-Varying EM Waves," in 2021 Asia-Pacific International Symposium on Electromagnetic Compatibility (APEMC), IEEE, 2021.
  • G. D. P. Stanchieri et al., "An FPGA-Based Architecture of True Random Number Generator for Network Security Applications," in 2018 IEEE International Symposium on Circuits and Systems (ISCAS), IEEE, 2018.
  • S. Mukaida, N. Onizawa, and T. Hanyu, "Design of a low-power MTJ-based true random number generator using a multi-voltage/current converter," in 2018 IEEE 48th International Symposium on Multiple-Valued Logic (ISMVL), IEEE, 2018.
  • A. Tamakoshi, et al., "Design of an energy-efficient true random number generator based on triple read-write data-stream multiplexing of MTJ devices," in 2020 18th IEEE International New Circuits and Systems Conference (NEWCAS), IEEE, 2020.
  • C. Wannaboon, P. Ketthong, and W. San-Um, "On-Chip True-Random Bit Generator Through a Robust Tent-Based Chaotic Map," in 2019 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS), IEEE, 2019.
  • E. Elmitwalli and S. Köse, "Bistable Josephson Junction-Based True Random Number Generator Without Inductors," in IEEE Transactions on Circuits and Systems II: Express Briefs, 70 (4), pp. 1615-1619, 2022. https://doi.org/10.1109/TCSII.2022.3226166
  • T. Etem and T. Kaya, "Self-generated encryption model of acoustics," Applied Acoustics, 170, p. 107481, 2020. https://doi.org/10.1016/j.apacoust.2020 .107481

Novel true random bit generation and its audio encryption application with Lorenz chaotic circuit-based entropy source

Yıl 2024, Cilt: 13 Sayı: 2, 540 - 549, 15.04.2024
https://doi.org/10.28948/ngumuh.1401243

Öz

This paper introduces a methodology for generating secure cryptographic key bits from analog values obtained from the Lorenz chaotic circuit. The analog values are transferred from the chaotic circuit to the computer via an Analog Discovery-2 device and then post-processed by using a fixed-point number representation format and Von-Neumann corrector for the sampled values on the MATLAB program. By employing this method, the analog values are digitized and randomized as the main idea is to obtain secure and efficient statistically random bits. Furthermore, the generated random bits are utilized for secure audio encryption by demonstrating a practical application of the proposed methodology. In addition to the classical randomness test criteria, NIST 800.22 statistical test suite, the throughput bit stream is also subjected to Chi-square and FIPS 140-1 tests to further evaluate its effectiveness. The results of these comprehensive tests confirm the successful performance of the proposed system in generating statistically random bits and its secure audio encryption system. The utilization of the Lorenz chaotic circuit as an entropy source in generating true random bits for secure audio transmission applications showcases the potential of the proposed system.

Etik Beyan

There is no conflict of interest.

Destekleyen Kurum

This work was supported by The Scientific and Technological Research Council of Turkey (TUBITAK) Project Number: 121E210.

Proje Numarası

TÜBİTAK ARDEB 1001 121E210

Kaynakça

  • V. Lynnyk, N. Sakamoto, S. Čelikovský, "Pseudo-random number generator based on the generalized Lorenz chaotic system," IFAC-PapersOnLine, 48 (18), pp. 257-261, 2015. https://doi.org/10.1016/j.ifacol.201 5.11.046
  • M. D. Gupta, R. K. Chauhan, "Hardware efficient pseudo-random number generator using Chen chaotic system on FPGA," Journal of Circuits, Systems and Computers, 31 (3), 2250043, 2022. https://doi.org/10 .1142/S0218126622500438
  • İ. Koyuncu, et al., "Design, FPGA implementation and statistical analysis of chaos-ring based dual entropy core true random number generator," Analog Integrated Circuits and Signal Processing, 102, pp. 445-456, 2020. https://doi.org/10.1007/s10470-019-01568-x
  • L.-H. Gong, et al., "New 4D chaotic system with hidden attractors and self-excited attractors and its application in image encryption based on RNG," Physica A: Statistical Mechanics and its Applications, 591, 126793, 2022. https://doi.org/10.1016/j. physa. 2021.126793
  • F. Ozkaynak, "A novel random number generator based on fractional order chaotic Chua system," Elektronika ir Elektrotechnika, 26 (1), pp. 52-57, 2020. https://doi .org/10.5755/j01.eie.26.1.25310
  • L. O. Chua, "Chua’s circuit: An overview ten years later," Journal of Circuits, Systems, and Computers, 4 (2), pp. 117-159, 1994. https://doi.org/10.1142/S0218 126694000090
  • E. N. Lorenz, "Deterministic nonperiodic flow," Journal of Atmospheric Sciences, 20 (2), pp. 130-141, 1963. https://doi.org/10.1175/1520-0469(1963)020<0 130:DNF>2.0.CO;2
  • M. S. Azzaz, et al., "Design and FPGA implementation of TRNG based on a new multi-wing attractor in Lorenz chaotic system," The European Physical Journal Special Topics, 230 (18), pp. 3469-3480, 2021. https://doi.org/10.1140/epjs/s11734-021-00234-6
  • A. A. Rezk, et al., "Reconfigurable chaotic pseudo random number generator based on FPGA," AEU-International Journal of Electronics and Communications, 98, pp. 174-180, 2019. https://doi.or g /10.1016/j.aeue.2018.10.024
  • C. Zou, et al., "Image encryption based on improved Lorenz system," IEEE Access, 8, pp. 75728-75740, 2020. https://doi.org/10.1109/ACCESS.2020.2988880
  • G. Yildirim, E. Tanyildizi, "An innovative approach based on optimization for the determination of initial conditions of continuous-time chaotic system as a random number generator," Chaos, Solitons & Fractals, 172, 113548, 2023. https://doi.org/10.1016/j.chaos.20 23.113548
  • B. Aricioğlu, S. Kaçar, "Circuit Implementation and PRNG Applications of Time Delayed Lorenz System," Chaos Theory and Applications, 4 (1), pp. 4-9, 2022. https://doi.org/10.51537/chaos.976593
  • B. Karakaya, "Chaotic System-based Pseudo Random Bit Generator and Post-processor Design for Image Encryption," in Proc. 2022 13th National Conference with International Participation (ELECTRONICA), IEEE, 2022.
  • C. García-Grimaldo, et al., "FPGA Implementation of a Chaotic Map with No Fixed Point," Electronics, 12 (2), 444, 2023. https://doi.org/10.3390/electronics1202 0444
  • S. M. Basha, P. Mathivanan, A. B. Ganesh, "Bit level color image encryption using Logistic-Sine-Tent-Chebyshev (LSTC) map," Optik, 259, 168956, 2022. https://doi.org/10.1016/j.ijleo.2022.168956
  • Y. Yu, et al., "Dynamic analysis of a fractional-order Lorenz chaotic system," Chaos, Solitons & Fractals, 42 (2), pp. 1181-1189, 2009. https://doi.org/10.1016/j.ch aos.2009.03.016
  • M. Preishuber, et al., "Depreciating motivation and empirical security analysis of chaos-based image and video encryption," IEEE Transactions on Information Forensics and Security, 13 (9), pp. 2137-2150, 2018. https://doi.org/10.1109/TIFS.2018.2812080
  • Q. Lai, L. Wang, "Chaos, bifurcation, coexisting attractors and circuit design of a three-dimensional continuous autonomous system," Optik, 127 (13), pp. 5400-5406, 2016. https://doi.org/10.1016/j.ijleo.2016. 03.014
  • B. Karakaya, A. Gülten, M. Frasca, "A true random bit generator based on a memristive chaotic circuit: Analysis, design and FPGA implementation," Chaos, Solitons & Fractals, 119, pp. 143-149, 2019. https:// doi.org/10.1016/j.chaos.2018.12.021
  • A. Rukhin, J. Soto, J. Nechvatal, M. Smid, E. Barker, S. Leigh, S. Vo, A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications. US Department of Commerce, Technology Administration, National Institute of Standards and Technology, 2001.
  • D. Hurley-Smith, C. Patsakis, J. Hernandez-Castro, "On the unbearable lightness of FIPS 140–2 randomness tests," IEEE Transactions on Information Forensics and Security, 17, pp. 3946-3958, 2020. https ://doi.org/10.1109/TIFS.2020.2988505
  • S. Çiçek, "Design and Implementation of an FPGA based Chaotic Communication System with a New Chaotic System," Ph.D. Dissertation, Sakarya University, Turkey, 2016.
  • A. Vardasbi, M. Salmasizadeh, J. Mohajeri, "Multiple-chi-square tests and their application on distinguishing attacks," in Proc. 2011 8th International ISC Conference on Information Security and Cryptology, IEEE, 2011. https://doi.org/10.1109/ISCISC.2011.606 2336
  • A. Jayaraj, et al., "0.6–1.2 V, 0.22 pJ/bit true random number generator based on SAR ADC," IEEE Transactions on Circuits and Systems II: Express Briefs, 67 (10), pp. 1765-1769, 2019. https://doi.org/ 10.1109/TCSII.2019.2949775
  • C. Wannaboon, P. Ketthong, "A Simple Random-Bit Generator Implemented on FPGA Based on Signum Chaotic Map," in 2022 International Conference on Digital Government Technology and Innovation (DGTi-CON), IEEE, 2022.
  • S. Osuka et al., "A Study on Output Bit Tampering of True Random Number Generators Using Time-Varying EM Waves," in 2021 Asia-Pacific International Symposium on Electromagnetic Compatibility (APEMC), IEEE, 2021.
  • G. D. P. Stanchieri et al., "An FPGA-Based Architecture of True Random Number Generator for Network Security Applications," in 2018 IEEE International Symposium on Circuits and Systems (ISCAS), IEEE, 2018.
  • S. Mukaida, N. Onizawa, and T. Hanyu, "Design of a low-power MTJ-based true random number generator using a multi-voltage/current converter," in 2018 IEEE 48th International Symposium on Multiple-Valued Logic (ISMVL), IEEE, 2018.
  • A. Tamakoshi, et al., "Design of an energy-efficient true random number generator based on triple read-write data-stream multiplexing of MTJ devices," in 2020 18th IEEE International New Circuits and Systems Conference (NEWCAS), IEEE, 2020.
  • C. Wannaboon, P. Ketthong, and W. San-Um, "On-Chip True-Random Bit Generator Through a Robust Tent-Based Chaotic Map," in 2019 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS), IEEE, 2019.
  • E. Elmitwalli and S. Köse, "Bistable Josephson Junction-Based True Random Number Generator Without Inductors," in IEEE Transactions on Circuits and Systems II: Express Briefs, 70 (4), pp. 1615-1619, 2022. https://doi.org/10.1109/TCSII.2022.3226166
  • T. Etem and T. Kaya, "Self-generated encryption model of acoustics," Applied Acoustics, 170, p. 107481, 2020. https://doi.org/10.1016/j.apacoust.2020 .107481
Toplam 32 adet kaynakça vardır.

Ayrıntılar

Birincil Dil İngilizce
Konular Ses İşleme, Bilgi Güvenliği ve Kriptoloji
Bölüm Araştırma Makaleleri
Yazarlar

Esra İnce 0000-0001-9258-4178

Barış Karakaya 0000-0001-7995-3901

Mustafa Türk 0000-0003-4242-4445

Proje Numarası TÜBİTAK ARDEB 1001 121E210
Erken Görünüm Tarihi 23 Şubat 2024
Yayımlanma Tarihi 15 Nisan 2024
Gönderilme Tarihi 6 Aralık 2023
Kabul Tarihi 27 Ocak 2024
Yayımlandığı Sayı Yıl 2024 Cilt: 13 Sayı: 2

Kaynak Göster

APA İnce, E., Karakaya, B., & Türk, M. (2024). Novel true random bit generation and its audio encryption application with Lorenz chaotic circuit-based entropy source. Niğde Ömer Halisdemir Üniversitesi Mühendislik Bilimleri Dergisi, 13(2), 540-549. https://doi.org/10.28948/ngumuh.1401243
AMA İnce E, Karakaya B, Türk M. Novel true random bit generation and its audio encryption application with Lorenz chaotic circuit-based entropy source. NÖHÜ Müh. Bilim. Derg. Nisan 2024;13(2):540-549. doi:10.28948/ngumuh.1401243
Chicago İnce, Esra, Barış Karakaya, ve Mustafa Türk. “Novel True Random Bit Generation and Its Audio Encryption Application With Lorenz Chaotic Circuit-Based Entropy Source”. Niğde Ömer Halisdemir Üniversitesi Mühendislik Bilimleri Dergisi 13, sy. 2 (Nisan 2024): 540-49. https://doi.org/10.28948/ngumuh.1401243.
EndNote İnce E, Karakaya B, Türk M (01 Nisan 2024) Novel true random bit generation and its audio encryption application with Lorenz chaotic circuit-based entropy source. Niğde Ömer Halisdemir Üniversitesi Mühendislik Bilimleri Dergisi 13 2 540–549.
IEEE E. İnce, B. Karakaya, ve M. Türk, “Novel true random bit generation and its audio encryption application with Lorenz chaotic circuit-based entropy source”, NÖHÜ Müh. Bilim. Derg., c. 13, sy. 2, ss. 540–549, 2024, doi: 10.28948/ngumuh.1401243.
ISNAD İnce, Esra vd. “Novel True Random Bit Generation and Its Audio Encryption Application With Lorenz Chaotic Circuit-Based Entropy Source”. Niğde Ömer Halisdemir Üniversitesi Mühendislik Bilimleri Dergisi 13/2 (Nisan 2024), 540-549. https://doi.org/10.28948/ngumuh.1401243.
JAMA İnce E, Karakaya B, Türk M. Novel true random bit generation and its audio encryption application with Lorenz chaotic circuit-based entropy source. NÖHÜ Müh. Bilim. Derg. 2024;13:540–549.
MLA İnce, Esra vd. “Novel True Random Bit Generation and Its Audio Encryption Application With Lorenz Chaotic Circuit-Based Entropy Source”. Niğde Ömer Halisdemir Üniversitesi Mühendislik Bilimleri Dergisi, c. 13, sy. 2, 2024, ss. 540-9, doi:10.28948/ngumuh.1401243.
Vancouver İnce E, Karakaya B, Türk M. Novel true random bit generation and its audio encryption application with Lorenz chaotic circuit-based entropy source. NÖHÜ Müh. Bilim. Derg. 2024;13(2):540-9.

 23135