Abstract

We propose a novel true random number generator using mouse movement and a one-dimensional chaotic map. We utilize the -coordinate of the mouse movement to be the length of an iteration segment of our TRNs and the -coordinate to be the initial value of this iteration segment. And, when it iterates, we perturb the parameter with the real value produced by the TRNG itself. And we find that the TRNG we proposed conquers several flaws of some former mouse-based TRNGs. At last we take experiments and test the randomness of our algorithm with the NIST statistical test suite; results illustrate that our TRNG is suitable to produce true random numbers (TRNs) on universal personal computers (PCs).

1. Introduction

Random number generators (RNGs) have been widely used in recently science and technology, such as simulation, sampling, numerical analysis, computer programming, decision making, recreation, cryptographic protocols, and cryptosystems [17]. RNGs have two basic types: true random number generators (TRNGs) and pseudorandom number generators (PRNGs). TRNGs produce true random numbers, which are nondeterministic. That means even if all the previous values have been gotten, the next value is unpredicted. PRNGs, on the contrary, are deterministic. The pseudorandom numbers (PRNs) are generated by deterministic programs and an input called seed and can be predicted by post-time series. Because TRNGs have better security property, in the higher security required areas, like generating cryptographic keys and initialization variables in cryptographic protocols, and so forth, TPRGs are irreplaceable.

However, it is widely known that TRNGs need a certain physical phenomena, like thermal noise [8, 9], atmospheric noise [10, 11], and coin tossing [1]. So if one wants to utilize the above methods to produce true random numbers (TRNs) in a personal computer (PC), which is the most widely used platform, additional equipments must be required. It is impossible in short-finance situation. So we turn to figure out the problem by using the existed equipments. We consider mouse a proper source for TRNs, because it is used universally and it produces a real random source. People move mouse in a true random pattern, and others could hardly tell the regulation of it. Even the attackers get the pattern of the past mouse movement, they cannot tell the following action the user will take. Thus, mouse appears to be a TRNG, and an increasing number of researches are focusing at this field.

Hu et al. [12] and Zhou et al. [13] talk about the algorithms of generating TRNs based on mouse movement and chaotic cryptography, respectively. In literature [12], Hu et al. provide three approaches to postprocess the mouse movement pattern, and one way to transform mouse movement pattern to digital numbers. Experiment results show that their methods pass statistical tests. However, in literature [13], Zhou et al. also provide three approaches, two of which are different from the approaches in literature [12], while one of which is the same. Although two of approaches in literature [12] and all of those in literature [13] can pass the randomness test, there are some drawbacks of their algorithms. Firstly, their methods require proper movement numbers of mouse movement pattern; neither too much or too little will break the security of the algorithm. This is because their postprocess way is generally a way to count pixels of the image, so if the image’s pixels’ distribution is not uniform, the produced TRNs are not uniform, either. Thus, the produced RNs cannot pass statistical tests [13] and be provided randomness. That is to say, the TRNs’ properties rely on the mouse-produced image’s properties. Combining this reason and the issue of key space, literature [12] requires the number of points of samples to be between 256 and 1024, which limits user’s action, and is inconvenient. Second, the “MASK” method, which is considered by that first paper as the best approach among the three methods of that paper and concluded that it is able to practice in common PC applications, is a parallel image encryption algorithm [13]; it is not suitable for using on a one-element PC. Plus, the tent-map-based approach (TMA) contained in literature [13] is evaluated by the author that is unconvinced for users, since it can only produce a 104-bit random number with a single mouse movement. As well as the other method mentioned in literature [13], the free forward-feedback nonlinear digital filter method (FFNF) is also not suitable for usage because of its low speed. And the discrete 2D chaotic map permutation method in literature [12] has not also been considered random at all. Thus, we just need to compare the left two approaches, the Spatiotemporal chaos method in literature [12] and the New approach based on tent map method (NPTM) in literature [13].

Here we propose a simple algorithm of TRNGs based on user’s mouse movement and a one-dimensional chaotic map. We utilize the -coordinate to be the length of an iteration segment of our TRNs and -coordinate to be the initial value of this iteration segment. And, when it iterates, we perturb the parameter. We take some experiments and a NIST statistical suite to test the randomness of this TRNG and compare it to the two methods mentioned above. Results show that our algorithm is random and most of the randomness properties are better than the two methods. Plus, the time cost of our algorithm is even lower. And also, our algorithm needs no additional equipments. Therefore, we can conclude that our algorithm is an effective and practicable method to produce TRNs for universal computers.

2. Introduction of the One-Dimensional Chaotic Map

In 2009, Aguirregabiria proposed a class of one-dimensional smooth map [14], which is depicted as follows. It has a good property that, in a certain parameter interval, this class of maps has positive Lyapunov exponent: here should accord in three conditions:(i) of class ,(ii)the Schwarzian derivative is negative in the whole interval. Schwarzian derivative is defined as (iii) is a unimodal map and . That is to say, the map increases from , when it comes to the maximum , , the map begins to decrease until again.

When map satisfies the three conditions above, we call the map “S-unimodal” [14].

Take , for example, and in the rest of this paper, is also defined as that. Then, by the proof in literature [14], the function has positive Lyapunov exponent in the interval . We draw the Lyapunov exponent in Figure 1(a) by computing numerically by

And then, we use a modified class of one-dimensional maps in (2.4), here is the expansion coefficient of on negative axle:

By simple calculation, one can find out that when , is S-unimodal, too. Here we take ; one can see that has positive Lyapunov exponent showed in Figure 1(b), when . And in the rest of this paper, we are likely to use these parameters to build our TRNG.

3. TRNGs Algorithm Based on Mouse Movement

Here we are going to depict our algorithm carefully. We firstly choose the one-dimensional map depicted before to be the iteration map of our TRNGs algorithm. We then get the pattern of the mouse movement showed in Figure 2, which is the material of our TRNGs. We utilize the points of mouse movement, which construct Figure 2. We consider the -coordinate of a point to be the numbers of the iteration and the -coordinate to be the initial of the iteration. So that one point can deduce a sequence of numbers, which is produced by iterations. The more points the mouse moving, the more sequences will be produced. And as the initial value and the numbers of one iteration are totally unknown and absolutely cannot be predicted, those sequences are TRNs. And even there are only a few points existed; there will be lots of numbers produced. That solves the problem in literature [12] of constraining the number of points of mouse movement pattern. To remark it, the -coordinate should be divided by 900 before it is used to be the initial value.

What is more, we add perturbation in each iteration, which will increase the randomness and break the periodic phenomenon. We replace the parameter with the value . That will guarantee the parameter will not depart too much but approximate the value −1. It will preserve properties of the TRNs we produced. And we use the binary quantization to transform our TRNs to a binary sequence in (3.1). Here is the threshold, and we adopt . Although there are lots of methods to be the transformation [1518], we still use binary quantization for its simplicity. In the next section, we will introduce several experiments and statistical tests to test the sequence we generated whether random or not and compare the time cost and the randomness with the spatiotemporal chaos approach:

4. Experiments and Results

4.1. Kernel Density Map, Histogram, and Autocorrelation Function

Using the algorithm we proposed above and the pattern we have, we produced 1000000 TRNs. We firstly draw the kernel density map in Figure 3 and histogram in Figure 4 with the real value sequence of our TRNs, which are real numbers. The histogram equation is in

Considering is an number binary sequence, is a shifted sequence referred to . Let be the number of bit-to-bit disagreements between and . Here is the number of time sequences between and .

Moreover, we draw the autocorrelation function of our binary sequences TRNs using the equation in (4.2).

The autocorrelation function is

The autocorrelation function then is shown in Figure 5, which is a -like function.

4.2. NIST Statistical Test Suite

We also test our binary sequences with the NIST statistical test suite [19], which depicts deviations of a binary sequence from randomness. Unlike the Version 1.7 (and before) NIST statistical test suite [20] used in [12], which contains 16 items, including Lempel-Ziv complexity test (LZCT), we use the 2010 version NIST statistical test suite [19], the number of the items of which is 15. Thus, in this paper, we just list 15 items for comparison. The value of each test represents the degree of randomness of the tested sequence. If the value is bigger than 0.01, it demonstrates that the sequence passes the test and could be considered as random. And the bigger the value is, the more random the sequences are. For more details, please refer to literature [19]. In this test, all approaches were implemented with nonoptimized Matlab codes, running on an ordinary PC with 1.5 GHz Intel Celeron CPU.

In Table 1, we compare the time used in order to generate 256-bit data, including our algorithm, Spatiotemporal chaos in literature [12], and the New approach based on tent map (NPTM) in literature [13]. Moreover, we list results of the NIST statistical test suite of our algorithm, the spatiotemporal chaos approach contained in literature [12], and the New approach based on tent map (NPTM) contained in literature [13] in Table 2. As there are two tests of spatiotemporal chaos approaches for and , respectively, we list them all in the table.

4.3. Results and Comparison

By comparing the items in Table 2, we find out that there are more items, although not all of them, of our algorithm that are better than that of the other three methods. For example, comparing to Spatiotemporal chaos and Spatiotemporal chaos , there are 12 items in 15 in the table of our method that are better than that of the two methods. And also, comparing to NPTM, there are also 11 items of ours that are better than that of it.

5. Conclusion

In this paper, we first summarize some drawbacks of two proposed mouse movement TRNGs and propose a novel TRNG which conquers the flaws of the former two. The new algorithm is based on mouse movement and a one-dimensional chaotic map. The approach utilizes the -coordinate of the mouse movement to be the length of the iteration, and the -coordinate to be the initial value of this iteration segment. And we perturb the parameter with the real value of the produced TRNG itself when it iterates.

And then, we do some experiments and we compare the time cost of the three approaches and get the result that ours is a little bit faster than the other two. Last but not least, we test the three sequences with the NIST statistical test suite. Results show that our algorithm is better than the other two and is suitable to produce TRNs on universal PC.

Acknowledgments

This research is supported by the National Natural Science Foundation of China (nos. 61173183, 60973152, and 60573172), the Superior University Doctor Subject Special Scientific Research Foundation of China (no. 20070141014), and the Natural Science Foundation of Liaoning province (no. 20082165).