Abstract

When chaotic systems are realized in digital circuits, their chaotic behavior will degenerate into short periodic behavior. Short periodic behavior brings hidden dangers to the application of digitized chaotic systems. In this paper, an approach based on the introduction of additional parameters to counteract the short periodic behavior of digitized chaotic time series is discussed. We analyze the ways that perturbation sources are introduced in parameters and variables and prove that the period of digitized chaotic time series generated by a digitized logistic map is improved efficiently. Furthermore, experimental implementation shows that the digitized chaotic time series has great complexity, approximate entropy, and randomness, and the perturbed digitized logistic map can be used as a secure pseudorandom sequence generator for information encryption.

1. Introduction

Chaotic time series are widely used in information fields for their initial sensitivity, nonlinearity, aperiodicity, and randomness. These chaotic behaviors are consistent with the “confusion” and “diffusion” in Shannon’s information theory [1], which provides a basis for chaotic pseudorandom sequence generator, chaotic secure communication, and other information fields [28]. However, when chaotic systems are realized in digital circuits, chaotic behavior will degenerate [9]. For the finite precision effect in digital systems, chaotic systems will eventually collapse in finite fields, and digitized chaotic time series will show short periodic behavior. In this paper, degraded chaotic systems in digital circuits are called digitized chaotic systems, and their time series are called digitized chaotic time series.

Short periodic behavior brings hidden dangers to the application of digitized chaotic time series [8, 10–15]. A large period is the basic security indicator of a pseudorandom sequence with encryption ability. Pseudorandom sequences with short periods cannot be used as key streams to encrypt information. Key streams repeated in a short time can be easily broken without initial keys. The period of a pseudorandom sequence with encryption ability should be at least greater than and does not have a weak key. The weak key is the initial key that will lead to a pseudorandom sequence with a short period. Therefore, the period of digitized chaotic time series needs to be exactly determined or given a low bound to satisfy the basic security indicator.

In order to improve the short periodic behavior of digitized chaotic time series, some methods have been put forward: (1) Using higher precision [16, 17]. The period of digitized chaotic time series can be increased by improving the precision. However, the rate of period rises slowly with the increase of precision. (2) Using higher dimension [18, 19]. Compared with low-dimensional chaotic systems, high-dimensional chaotic systems have more variables and can support larger state space after being digitized. However, for dense periodic orbits in a chaotic system, short periodic behavior of digitized chaotic time series cannot be fully eliminated. (3) Using multiple cascading chaotic systems [20, 21]. The cascading chaotic system with two logistic maps is the classical method. However, it is difficult to counteract the short periodic behavior of digitized chaotic time series. If two digitized logistic maps are both in short periodic orbits, then the final output digitized chaotic time series will show short periodic behavior. (4) Perturbing the chaotic system [9, 2225]. Perturbation sources can be introduced in variables and parameters. However, there are potential dangers in perturbing parameters, because chaotic systems are sensitive to the parameters. Chaotic systems can show chaotic behavior only under certain parameters; for example, parameter for chaos in a logistic map [26] and parameters , , for chaos in the Lorenz equation [27]. It is difficult to preserve chaotic behavior when these parameters are changed according to random perturbation sources. (5) Transforming into different finite fields [28, 29]. Due to the influence of the finite precision effect, chaotic systems will eventually collapse in finite fields. Different finite fields have different impacts on digitized chaotic time series. In [28], the digitized logistic map in fields is proposed, where is a prime number. However, the short periodic behavior of output chaotic time series was not improved efficiently. In [29], the digitized logistic map in field is proposed, and the upper bound of output chaotic time series is studied in detail. However, only the low bound of output chaotic time series could guarantee secure encryption. Therefore, we should find the lower bound rather than the upper bound. In addition, some novel methods have also been proposed. To counteract the degradation of chaotic systems, the ciphertext sequence is chosen as the pseudorandom sequence to perturb the digitized chaotic system and the coefficients of the dynamic feedback control scheme [30]. In [31], a coupled chaotic model is proposed to reduce the dynamical degradation. In this model, the state variable of one digitized chaotic map is used to control the parameter of the other digitized map. In [32], a new delay coupled chaotic model is proposed to reduce the dynamic degradation of digitized chaotic maps. In this model, the delay state variable is introduced in digitized map, and the state variable of one map is used to change the control parameters of another map. In [33], the State Mapping Networks (SMN) structure of chaotic maps is used to counteract the degradation of chaotic behavior. The randomness of sequences can be improved efficiently by introducing SMN structure. These novel methods improve the short periodic behavior to a certain extent. However, it is difficult to determine the exact length of periodic orbits in digitized chaotic systems. Therefore, the short periodic behavior in digitized chaotic systems has not been completely resolved.

This paper studied the period of digitized chaotic time series generated by a digitized logistic map and provides a perturbation method to enhance the period. In addition, complexity, entropy, and randomness were used to analyze the security of digitized chaotic time series. The randomness of digitized chaotic time series was tested by the National Institute of Standards and Technology (NIST) randomness test suite and proved by computational complexity in mathematical theory.

The rest of this paper is organized as follows. The digitized logistic map and its complex period behavior are analyzed in Section 2. Section 3 analyzes two perturbation methods, then a concrete scheme to enhance the period of digitized chaotic time series is proposed. Section 4 analyzes the security of digitized chaotic time series, including complexity, entropy, and randomness. Finally, Section 5 concludes the paper.

2. Time Series Analysis of Digitized Logistic Map

A logistic map is a widely used one-dimensional chaotic map in information encryption. A logistic map over the real number field is defined as [26]:

where , is the initial value, is a parameter, and acts as the -th iteration. A bifurcation diagram of the logistic map is shown in Figure 1.

When the logistic map is realized in a digital circuit, it will degenerate into a digitized logistic map. The digitized logistic map is defined as

where “” is the integer-valued function, and represents the precision of digital physical devices. In a digital system, under precision , the term is equal to , where “~” means “not operation” bit by bit. The optimized map of (2) is defined as

where . For the finite precision effect in digital physical devices, the chaotic behavior of the logistic map degenerates. The digitized logistic map shows short periodic behavior. Taking as an example, the whole time series of the digitized logistic map is shown in Figure 2.

There are three periodic cycles in Figure 2, and two of them have the same length. The relationship between the initial value and the length of periodic cycle under is shown in Table 1.

For a logistic map over the real number field, different initial values have different time series, and the chaotic time series is aperiodic. However, in the digitized logistic map, all the time series are periodic, and different initial values may lead to the same time series. Through traversal searching, when the periodic orbits of digitalized Logistic map are shown in the Appendix. The time series with a maximum period in the digitized logistic map is very small, which provides hardly any security for information encryption. The time series with a small period presents hidden danger to the security of chaos-based encryption. The period of pseudorandom sequence with encryption ability should be at least greater than and does not have a weak key. Through traversal searching, we find that the digitized logistic map has many weak keys.

3. Digitized Logistic Map with Introduced Perturbation Sources

3.1. Existing Perturbation Method

Introducing perturbation sources is an effective method of resisting the short periodic behavior of digitized chaotic time series. “Perturbation” means the pseudorandom number generated by perturbation sources are operated with system variables or control parameters. Suppose the perturbation sources is the pseudorandom number generator, and its output pseudorandom number is , the diagram of perturbed digitized logistic map is shown in Figure 3. In Figure 3(a), perturbation sources are operated with system variable . In Figure 3(b), the parameter is generated by perturbation sources , that is .

When , the logistic map is ergodic in . Therefore, the parameter is set as 4 in Figure 3(a). From Figure 3(a), we know that the variable is perturbed by perturbation sources directly. Therefore, the output sequence is related to the perturbation source. The periodic behavior of the digitized logistic map can be well controlled by the perturbation sources. When parameter is generated by perturbation sources, the block diagram is shown in Figure 3(b). For chaotic systems, they are sensitive to parameters. For the logistic map, if parameter is changed arbitrarily, the map may not be a chaotic system. For example, when , the logistic map is chaotic. When , from Figure 1(a), we can see that the bifurcation diagram of the logistic map has lots of period windows. When , from Figure 1(b), there are still many periodic windows. Periodic windows mean that the logistic map is no longer chaotic. Therefore, parameter cannot be changed arbitrarily. Parameters are very important for chaotic systems. When parameters are perturbed by perturbation sources, maintaining chaotic behavior is key.

3.2. The Digitized Logistic Map with Introduced Parameter

Although the method of introducing perturbation sources in parameters has many advantages, it is difficult to maintain chaotic behavior under arbitrary parameters. From Figure 1, it is obvious that the original parameter cannot be arbitrarily changed. Therefore, a new parameter is introduced to overcome the drawback of introducing the perturbation source in original parameter .

Theorem 1. A parameter introduced in the quadratic term of the logistic map can maintain chaotic behavior. The controlled map is

Proof. Let and , and the resulting system,

is identical to (1).

From Theorem 11, we know that map (4) is still a chaotic system when . For a certain parameter , the map is a certain chaotic system. Therefore, we can perturb the map (4) by randomly changing the parameter in the interval . For a certain parameter and initial value , we can obtain an output number . Then for an another certain parameter and initial value , we can obtain an another output number . For , we can get a pseudorandom sequence () made up of multiple chaotic systems (map (4) with different parameter ) through one iteration. The pseudorandom sequence () can be described by Eq. (6).

where . For easier hardware implementation, let . Then, for a certain , we can find a corresponding , such that . After being digitized in digital circuits, map (6) can be transformed into

where .

3.3. Pseudorandom Sequence Generator based on Perturbed Digitized Logistic Map

In this paper, the m-sequence generator is used as a perturbation source. Under precision , the m-sequence is the periodic sequence generated by a linear function with a period of [34]. The m-sequence generator can generate a periodic pseudorandom sequence, which is made up of numbers from 1 to . Compared with other pseudorandom sequences, the structure of the m-sequence is simpler and occupies less hardware logic resources.

In this paper, and are generated by different improved m-sequences. Suppose variable is generated by the improved m-sequence , that is . Suppose is generated by the improved m-sequence , then is an even number and . Thus, parameter is generated by the quotient of two improved m-sequences, that is . The pseudorandom sequence generator based on map (7) is

where , . In view of binary numbers, for simpler hardware implementation, map (8) can be transformed into

where , , ,” is the connector in field , and represents the precision of digital physical devices. For example, suppose ; its binary representation in field is 3 bits, “101.” Then , and its binary representation in field is 4 bits, “1011.” The improved m-sequence has one more number 0 than the m-sequence. Since the period of the m-sequence is , the period of is . The specific steps for constructing the improved m-sequence are as follows:

Step 1. Select two bit variables and , in which is the initial key of m-sequence .

Step 2. Initial: , . Then,
for do
     { If then
       
       
       
     else
       }

Through several transformations of variable and parameter , we obtain a pseudorandom sequence generator with very simple structure. From the structure of the equation, we can see that Eq. (3) is equivalent to Eq. (9). They both contain multiplication and division. In digital circuits, connector operation does not consume any hardware resources. Therefore, compared with Eq. (3), the hardware for implementing Eq. (9) does not require too much additional resource consumption. Compared with other methods, such as using a higher-dimensional chaotic map [18, 19], multiple cascading chaotic systems [20, 21], transforming into different finite fields [28, 29], or perturbing the chaotic systems [9, 22–25], the proposed method has a simpler structure. The Lorenz chaotic system is used in [9] to perturb the logistic map, whereas in this paper, the m-sequence is used to perturb the logistic map. Compared with the Lorenz chaotic system, the m-sequence has a simpler structure and less hardware resource consumption. In [15], the perturbation method is switching multiple chaotic systems. Implementing multiple chaotic systems undoubtedly increases the consumption of hardware resources. The perturbation sources all have complex structures in [13, 16, 17]. Therefore, compared with other methods, Eq. (9) has a simpler structure and less resource consumption for hardware implementation.

4. Security Analysis of Digitized Chaotic Time Series

4.1. Period Analysis

Before analyzing the digitized chaotic time series generated by map (9), let us take a special quadratic map into consideration.

Lemma 1. The quadratic map is a one-to-one mapping when is even.

Proof. Suppose , where and are two different numbers. Then, . When is even, the term is odd. Therefore, must be a multiple of . Since , the term must be zero, that is, .

Then, let us take the quadratic map

into consideration. For an integer , can be represented by -tuple binary numbers. The transforming equation between integer and -tuple binary numbers is

Theorem 2. When an even is perturbed by period , the periods of low significant bit and in map (10) are also .

Proof. In binary numbers, the product of two -bit binary numbers are bits. From map (11), the -tuple binary numbers of and have the relationship that low significant bit and .

From Lemma 1, is a one-to-one mapping. For the characteristic of one-to-one mapping, if is perturbed by period , the periods of low significant bit and in map (10) are also .

Theorem 3. Suppose the period of is , and the period of is . If gcd, the periods of low significant bit and in map (9) are both .

Proof. Since is the even number in , we always can find an even number such that . From Lemma 1, for a fixed , map (8) is a one-to-one mapping. From Theorem 2, when is perturbed by period , the periods of low significant bit and in map (8) are also . Suppose the period of is and gcd, then the period of is [35]. Since map (9) is the equivalent transformation of map (8), the periods of low significant bit and in the map (9) are both . Under precision , the period of is and the period of is . The number only has a prime factor of 2. Since the number is odd, so it cannot have a prime factor of 2. Therefore, gcd. The periods of low significant bit and in the map (9) are both .

In this paper, the period of proposed digitized chaotic time series can be determined definitively. To the best of the authors’ knowledge, the period of digitized chaotic time series in chaos-based encryption has not been fully considered. In [29], the upper bound period of digitized chaotic time series generated by a digitized logistic map was analyzed in detail. However, the security of the digitized chaotic time series depends on the low bound of the period. The upper bound of the period cannot guarantee the security of the digitized chaotic time series. In chaos-based encryption, it is not secure to use a digitized chaotic time series without knowing how large the period is. For digitized chaotic systems, degeneration of the period cannot be avoided. The period of digitized chaotic time series with encryption ability should be at least greater than and not have a weak key. The period of pseudorandom sequence with encryption ability, such as a standard stream cipher, is generally greater than . In this paper, when , the period of the proposed digitized chaotic time series is larger than .

4.2. Balance Analysis

In a pseudorandom sequence generator, balance is necessary to resist correlation attacks [36]. When the precision of a digital physical device is bits, is an integer number made up of bits, is an integer number made up of bits, and is an integer number made up of bits. Therefore, in the view of binary numbers, the number of input bits in map (9) is equal to and the number of output bits is equal to . Then, map (9) can be regarded as a mapping from to . For each output bit in map (9), there exists a mapping from input bits to a corresponding output bit. In view of the vector function, is the set of -tuples in the field . Then, map (9) can be regarded as a vector function , which is the mapping from to . The function is the mapping from to for . For map (9), function is the mapping from to , and function is the mapping from to . A balance function means the numbers of elements 0 and 1 in the output time series are equal. For the properties of the m-sequence, the inputs and are balanced. From Lemma 1, the quadratic map is a one-to-one mapping when is even. From Theorems 2 and 3, and in map (9) preserve the properties of one-to-one mapping. Therefore, and are balanced.

4.3. Nonlinearity Complexity Analysis

As a nonlinear function in digital systems, the nonlinearity complexity of the digitized logistic map with introduced perturbation sources should be analyzed. The Walsh cycle transform is a useful tool to analyze the nonlinearity complexity [36]. The Walsh cycle transform is defined as , where . Nonlinearity complexity is a vital indicator used to measure the strength of the cryptosystem to resist linear attack [36]. Suppose , then the nonlinearity complexity of function is

For the Walsh cycle transform, the computational complexity of computing the Walsh spectrum is , which increases exponentially with input bits . Therefore, it is difficult to compute the nonlinearity complexity of map (9) under large bits . The nonlinearity complexity of functions and when is shown in Table 2.

If the precision of a digital physical device is bits, then is bits, is bits, and all input bits in map (9) are bits. Although we cannot compute the nonlinearity complexity with high precision, the nonlinearity complexity of functions and increases exponentially with precision . For large precision , the nonlinearity complexity of functions and is very large.

4.4. Security Randomness Analysis

Cryptographic security is the most important characteristic of the randomness pseudorandom sequence. A pseudorandom sequence that can be used to encrypt information must prove cryptographic security. However, the existing information encryption based on chaotic systems does not give the cryptographic security of digitized chaotic time series in mathematical terms. The concept of cryptographic security is that the security of a cipher should rely on the secrecy of the initial key only. With this fundamental premise, there are only three methods of proving cryptographic security [37]:(1)Unconditional security. A cryptosystem is unconditionally secure if it cannot be broken, even with infinite computational resources.(2)Computational security. A cryptosystem is computationally secure if the best known algorithm for breaking it requires at least operations, where is some specified very large number.(3)Provable security. A cryptosystem is provably secure if it is as difficult to break as solving some well-known and supposedly difficult, such as subset sum problem, traveling salesman problem, integer factorization, and so on.

In this paper, the cryptographic security of the proposed chaotic pseudorandom generator is proved by provable security, and the secure proof is based on integer factorization problem.

Theorem 4. The outputs of the digitized chaotic time series and have secure randomness.

Proof. Secure randomness is equal to unpredictability [38]. Suppose we can efficiently generate a reverse direction digitized chaotic time series from to and from to . Let , where is a -bit integer. First, from the known bits and , we must determine the complete integer . Since is a -bit integer, there are different combinations to reconstruct it. Then, integer needs to be factorized into the specific multiplication form to recover the initial key and to predict the reverse direction digitized chaotic time series and . However, integer factorization is an NP problem [39]. It is difficult to factorize integer into the product of and . Therefore, the outputs of digitized chaotic time series and are unpredictable.

The NIST test suite, a method of measuring randomness, is published by US National Institute of Standards and Technology [40]. It focuses on many kinds of molds of nonrandomness regarding sequence. It includes many approximate independent statistical tests, such as linear complexity, approximate entropy, and so on. In statistics, approximate entropy is a technique used to quantify the amount of regularity and unpredictability of fluctuations over time series data. The main idea of approximate entropy is to use a nonnegative value to quantify the complexity and irregularity of the time series, and the value increases with increased sequence complexity [4143]. Table 3 shows the results of the NIST test regarding the -values of the digitized chaotic time series from map (9) when .

If the -value for a test is determined to be equal to 1, then the sequence appears to have perfect randomness, and a -value less than 0.01 indicates that the sequence appears to be completely nonrandom. From Table 3, we can see that the digitized chaotic time series have good random characteristics. However, it should be noted that the NIST test suite is a statistical analysis. Many information encryption schemes based on chaotic systems use the NIST test suite as the only pseudorandom security indicator. However, the NIST test suite is local statistical testing and cannot guarantee that all random sequences have great randomness. The documentation of the NIST test suite states: “These tests may be useful as a first step in determining whether or not a generator is suitable for a particular cryptographic application. However, no set of statistical tests can absolutely certify a generator as appropriate for usage in a particular application, i.e., statistical testing cannot serve as a substitute for cryptanalysis” [40]. Thus, the NIST test suite cannot provide complete security of a pseudorandom sequence. In Table 3, when , although the -values of the digitized chaotic time series from map (9) are greater than 0.01, the map (9) has a small key space. It cannot resist attacks by existing computers. The security of a pseudorandom sequence still needs to be analyzed by period analysis, balance analysis, nonlinearity complexity analysis, cryptographic security analysis and key space analysis.

A pseudorandom sequence that can be used to encrypt information must prove its encryption security. The encryption security of map (9) is based on the integer factorization problem, which is a one-way function.

Definition 1. A function is negligible if , that is, for every and sufficiently large , .

Definition 2. A polynomial-time computable function is a one-way function if for every probabilistic polynomial-time algorithm there is a negligible function such that for every

It is proved that the simple multiplication is hard to invert. The function of inverting the multiplication () into -bit multiplier number and -bit multiplicand number is believed to be one-way. Inverting simple multiplications is known as the integer factorization problem [39].

Definition 3. Let be a polynomial-time computable function. Let be a polynomial-time computable function such that for every . We say that is a secure pseudorandom generator of stretch if for every and for every probabilistic polynomial-time there exists a negligible function such that

for every .

Theorem 5. Map (9) is a secure pseudorandom generator that can be used to encrypt information.

Proof. From map (9), we can see that output is the multiplication of integer and integer . Therefore, inverting map (9) is the integer factorization problem, and it is a one-way function. If one-way functions exist, then for every there exists a secure pseudorandom generator with stretch [44].

The secure pseudorandom sequence generator BBS is also based on the integer factorization problem [45], which is a one-way function. From Theorem 5, map (9) is the secure pseudorandom generator and can encrypt information.

4.5. Key Space Analysis

It is proved that the key space is sufficiently large to resist attacks by existing computers [46]. Therefore, the precision length need only be greater than 34 for map (9). The key space of map (9) is .

5. Conclusions

In this paper, a new method that enhances the period of digitized chaotic time series based on a digitalized logistic map with introduced perturbation sources is proposed. Experimental implementation shows that, under precision , the period of digitized chaotic time series in this paper is . Through some security analysis, the digitized chaotic time series is strictly balanced and has large nonlinearity complexity, linear complexity, and approximate entropy. Through secure randomness analysis, the proposed digitized logistic map is a secure pseudorandom generator for information encryption.

Appendix

In Table 4, the number is the length of precision, is the number of initial value, is the period of M‐sequence, is the period of m‐sequence, is the period of the sequence generated by digital Logistic map with an initial value, means different initial values lead to the same period , is the maximum period sequence generated by digital Logistic map. For example, when , there are 32768 initial values, 44 of them lead to period‐1 sequences, 46 of them lead to period‐6 sequences, 56 of them lead to period‐9 sequences, 6770 of them lead to period‐20 sequences, 14398 of them lead to period‐91 sequences, 11454 of them lead to period‐127 sequences. Through statistical analyses on the sequences with the same period and precision, all the sequences with maximum period is the same or just in different phases. In addition to the maximum period sequence, there are a small amount of different sequences with other same period and precision, and these different sequences period is too small. From Table 4, and increase as the increasing of exponentially. But the behavior of is more complex than and as the increasing of . Although is gradually increased in general, some local scopes are on the decline as the increasing of . For example, when , , and when , .

Data Availability

The data used to support the findings of this study are available from the corresponding author upon request.

Conflicts of Interest

The authors declare that they have no conflicts of interest.

Acknowledgments

This work is supported financially by the National Natural Science Foundation of China (No. 61571181).