A Novel Pseudo Random Number Generator Based on Two Plasmonic Maps

Abstract

In plasmonic systems, the response of nanoobjects under light illumination can produce complex optical maps. Such plasmonic or resonant systems have interesting characteristics such as sensitivity on parameters and initial conditions. In this paper, we show how these complex maps can be cryptographically improved and associated in order to design a secure pseudo random number generator.

Share and Cite:

M. François, T. Grosges, D. Barchiesi and R. Erra, "A Novel Pseudo Random Number Generator Based on Two Plasmonic Maps," Applied Mathematics, Vol. 3 No. 11, 2012, pp. 1664-1673. doi: 10.4236/am.2012.311230.

Conflicts of Interest

The authors declare no conflicts of interest.

References

[1] L. Blum, M. Blum and M. Shub, “A Simple Unpredictable Pseudo-Random Number Generator,” SIAM Journal on Computing, Vol. 15, No. 2, 1986, pp. 364-383. doi:10.1137/0215025
[2] K. W. Wojciechowski, “Pseudorandom Number Generators Based on the Weyl Sequence,” Computational Methods in Science and Technology, Vol. 5, 1999, pp. 81-85.
[3] N. K. Pareek, V. Patidar and K. K. Sud, “Discrete Chaotic Cryptography Using External Key,” Physics Letters A, Vol. 309, No. 1-2, 2003, pp. 75-82. doi:10.1016/S0375-9601(03)00122-1
[4] V. Patidar and K. K. Sud, “A Novel Pseudo-Random Bit Generator Based on Chaotic Standard Map and Its Testing,” Electronic Journal of Theoretical Physics, Vol. 6, No. 20, 2009, pp. 327-344.
[5] S. M. Fu, Z. Y. Chen and Y. A. Zhou, “Chaos-Based Random Number Generators,” Computer Research and Development, Vol. 41, No. 4, 2004, pp. 749-754.
[6] J. P. Gonzailez and R. Pino, “Random Number Generator Based on Unpredictable Chaotic Functions,” Computer Physics Communications, Vol. 120, No. 2-3, 1999, pp. 109-114. doi:10.1016/S0010-4655(99)00233-7
[7] V. V. Kolesov, R. V. Belyaev and G. M. Voronov, “A Digital Random-Number Generator Based on the Chaotic Signal Algorithm,” Journal of Communications Technology and Electronics, Vol. 46, No. 11, 2001, pp. 12581263.
[8] F.-L. Wang, “A Universal Algorithm to Generate PseudoRandom Numbers Based on Uniform Mapping as Homeomorphism,” Chinese Physics B, Vol. 19, No. 19, 2010, p. 090505.
[9] I. Vattulainen, K. Kankaala, J. Saarinen and T. Ala-Nissila, “A Comparative Study of Pseudo-Random Number Generators,” Computer Physics Communications, Vol. 86, No. 3, 1995, pp. 209-226. doi:10.1016/0010-4655(95)00015-8
[10] A. B. O. López, G. á. Mara?on, A. G. Estévez, G. P. Dégano, M. R. García and F. M. Vitini, “Trident, a New Pseudo-Random Number Generator Based on Coupled Chaotic Maps,” Advances in Intelligent and Soft Computing, Vol. 85, 2010, pp. 183-190. doi:10.1007/978-3-642-16626-6_20
[11] N. K. Pareek, V. Patidar and K. K. Sud, “A Random Bit Generator Using Chaotic Maps,” International Journal of Network Security, Vol. 10, No. 1, 2010, pp. 32-38.
[12] D. Barchiesi, D. Macías, L. Belmar-Letellier, D. van Labeke, M. Lamy de la Chapelle, T. Toury, E. Kremer, L. Moreau and T. Grosges, “Plasmonics: Influence of the Intermediate (or Stick) Layer on the Efficiency of Sensors,” Applied Physics B-Lasers and Optics, Vol. 93, No. 1, 2008, pp. 177-181. doi:10.1007/s00340-008-3173-5
[13] T. Grosges, D. Barchiesi, T. Toury and G. Gréhan, “Design of Nanostructures for Imaging and Biomedical Applications by Plasmonic Optimization,” Optics Letters, Vol. 33, No. 23, 2008, pp. 2812-2814. doi:10.1364/OL.33.002812
[14] T. Grosges and D. Barchiesi, “Toward Nanoworld-Based Secure Encryption for Enduring Data Storage,” Optics Letters, Vol. 35, No. 14, 2010, pp. 2421-2423. doi:10.1364/OL.35.002421
[15] M. Fran?ois, T. Grosges, D. Barchiesi and R. Erra, “Generation of Encryption Keys from Plasmonics,” PIERS Online, Vol. 7, No. 3, 2011, pp. 296-300.
[16] A. Rukhin, J. Soto, J. Nechvatal, M. Smid, E. Barker, S. Leigh, M. Levenson, M. Vangel, D. Banks, A. Heckert, J. Dray and S. Vo, “A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications,” National Institute of Standard Technologies Special Publication, Washington DC, 2010, pp. 1-200.
[17] C. E. Shannon, “A Mathematical Theory of Communication,” Bell System Technical Journal, Vol. 27, No. 3-4, 1948, pp. 379-423, 623-656.
[18] D. Barchiesi, E. Kremer, V. P. Mai and T. Grosges, “A Poincaré’s Approach for Plasmonics: The Plasmon Localization,” Journal of Microscopy, Vol. 229, No. 3, 2008, pp. 525-532. doi:10.1111/j.1365-2818.2008.01938.x
[19] H. Borouchaki, T. Grosges and D. Barchiesi, “Improved 3D Adaptive Remeshing Scheme Applied in High Electromagnetic Field Gradient Computation,” Finite Element in Analysis and Design, Vol. 46, No. 1-2, 2010, pp. 84-95. doi:10.1016/j.finel.2009.06.026
[20] A. J. Menezes, P. C. Van Oorschot and S. A. Vanstone, “Handbook of Applied Cryptography,” CRC Press, Boca Raton, 1996. doi:10.1201/9781439821916
[21] W. Janke, “NIC Series Volume 10: Quantum Simulations of Complex Many-Body Systems: From Theory to Algorithms,” John von Neumann Institute for Computing, Kerkrade, 2002, pp. 447-458.
[22] R. N. Akram, K. Markantonakis and K. Mayes, “Pseudorandom Number Generation in Smart Cards: An Implementation, Performance and Randomness Analysis,” The 5th International Conference on New Technologies, Mobility and Security (NTMS), Istanbul, 7-10 May 2012, pp. 1-7. doi:10.1109/NTMS.2012.6208760
[23] G. Cheng, Y. Mao and C. Chui, “A Symmetric Image Encryption Scheme Based on 3D Chaotic Cat Maps,” Chaos Solitons and Fractal, Vol. 21, No. 3, 2004, pp. 749-761. doi:10.1016/j.chaos.2003.12.022
[24] G. Alvarez and L. Shujun, “Some Basic Cryptographic Requirements for Chaos-Based Cryptosystems,” International Journal of Bifurcation and Chaos, Vol. 16, No. 8, 2006, pp. 2129-2151. doi:10.1142/S0218127406015970
[25] H. Ahmadi and T. Eghlidos, “Heuristic Guess-and-Determine Attacks on Stream Ciphers,” IET Information Security, Vol. 3, No. 2, 2009, pp. 66-73. doi:10.1049/iet-ifs.2008.0013
[26] D. Coppersmith, S. Halevi and C. Jutlar, “Cryptanalysis of Stream Ciphers with Linear Masking,” CRYPTO ’02 Proceedings of the 22nd Annual International Cryptology Conference on Advances in Cryptology, Vol. 2442, 2002, pp. 515-532.
[27] P. L’ecuyer and R. Simard, “TestU01: A C Library for Empirical Testing of Random Number Generators,” ACM Transactions on Mathematical Software, Vol. 33, No. 4, 2007, pp. 22-40.
[28] G. Marsaglia, “Diehard: A Battery of Tests of Randomness,” 1996. http://stat.fsu.edu/geo/diehard.html

Copyright © 2024 by authors and Scientific Research Publishing Inc.

Creative Commons License

This work and the related PDF file are licensed under a Creative Commons Attribution 4.0 International License.