Stagnant Power Aware High Secure Digital Chaotic Pseudo Random Number Generator Using AAES

Main Article Content

B Satyaramamanohar A*
Dr.T.Bernatin
Dr. Tikkireddi Aditya Kumar
Ch.Sridevi
Dr. BH.V.V.S.R.K.K.Pavan
Balla Mounica

Abstract

 Hardware Security plays a major role in most of the applications which include net banking, e-commerce, military, satellite, wireless communications, electronic gadgets, digital image processing, etc. Stagnant power refers to a state where the power generation or utilization within a system remains static, failing to adapt or improve in response to evolving demands, technologies, or environmental challenges. This stagnation can occur due to outdated infrastructure, lack of innovation, or insufficient policy support, leading to inefficiencies, energy losses, and suboptimal performance. In sectors such as renewable energy, industrial operations, and electrical grids, stagnant power hampers progress, limiting the ability to meet growing energy demands and sustainability goals. This paper presents a Proposed Sequence-Order Chaotic Pseudo Random Number Generator (PRNG) using AAES, which offers significant improvements in both security and efficiency over traditional PRNGs and conventional AES implementations. The proposed design achieves 100% success in the NIST SP800-22 randomness test, surpassing the 98% success rate of traditional PRNGs. It demonstrates an entropy of 0.9995, an improvement of 0.35% over conventional PRNGs, and a correlation coefficient close to 0, resulting in a 100% reduction in correlation when compared to traditional PRNGs. The AAES-based PRNG also features a 256-bit key space, doubling the security strength of conventional PRNGs that use a 128-bit key space. In terms of efficiency, the proposed PRNG achieves a 22.8% reduction in power consumption, using only 12.5 mW compared to 16.2 mW for conventional AES PRNGs. The area utilization is also reduced by 14.3%, requiring 1.8 mm² compared to 2.1 mm² in conventional AES designs. The throughput of the AAES-based PRNG is 400 Mbps, a 5.3% improvement over the traditional 380 Mbps throughput. Latency is reduced by 21.4%, achieving 22 ns compared to 28 ns in conventional AES. Security-wise, the AAES-based PRNG exhibits a high resistance to cryptographic attacks, with 99.9% improvement in differential cryptanalysis success rate and a 99.8% reduction in linear cryptanalysis bias. The key recovery time is improved by 20 orders of magnitude, with the proposed PRNG requiring approximately 10^50 years to break, compared to 10^30 years for traditional PRNGs. These results demonstrate the proposed AAES-based PRNG's superior security, efficiency, and suitability for cryptographic applications, particularly in resource-constrained environments like the Internet of Things (IoT).

Article Details

Section
Articles

References

Hameedi, B. A., Hatem, M. A., & Hasoon, J. N. (2024). Dynamic Key Generation Using GWO for IoT System. JOIV: International Journal on Informatics Visualization, 8(2), 819-825.

Sathananthavathi, V., Ganesh Kumar, K., & Sathish Kumar, M. (2024). Secure visual communication with advanced cryptographic and ımage processing techniques. Multimedia Tools and Applications, 83(15), 45367-45389.

Tiwari, D., Mondal, B., & Singh, A. (2023). Fast encryption scheme for secure transmission of e-healthcare images. International Journal of Image, Graphics and Signal Processing, 15(5), 88-99.

Al-Khasawneh, M. A. S., Faheem, M., Aldhahri, E. A., Alzahrani, A., & Alarood, A. A. (2023). A MapReduce based approach for secure batch satellite image encryption. IEEE Access, 11, 62865-62878.

El-Bourgy, A. W. M. H. (2024). Developing an Encryption Algorithm Using Hyperchaotic Systems with Digital Watermarking for Digital Image and Engineering Blueprints for Copyright Protection (Doctoral dissertation, The German University in Cairo).

P. K.Venkateswar Lal. (2024). A Multi-Objective Direction of Arrival Estimation Technique Minimizing Energy Consumption in Wireless Sensor Network. Journal of Computer Allied Intelligence, 2(4), 36-50.

Priyanka, T. M. C., Udhayakumar, K., Mohanrasu, S. S., Gowrisankar, A., & Rakkiyappan, R. (2024). Chaotic synchronization and fractal interpolation-based image encryption: exploring event-triggered impulsive control in variable-order fractional lur’e systems. Multimedia Tools and Applications, 83(21), 60279-60318.

Anitha, R., & Vijayalakshmi, B. (2022). Image Encryption Using Multi-Scroll Attractor and Chaotic Logistic Map. Computers, Materials & Continua, 72(2).

Sharma, S. R., Singh, B., & Kaur, M. (2024). A hybrid encryption model for the hyperspectral images: application to hyperspectral medical images. Multimedia Tools and Applications, 83(4), 11717-11743.

Tejinder Sharma, & Narinder Sharma. (2024). Comparative Analysis of Load Balancing and Service Broker Algorithms in Cloud Computing. Journal of Computer Allied Intelligence, 2(6), 19-50.

Atharvan, G., Koolikkara Madom Krishnamoorthy, S., Dua, A., & Gupta, S. (2022). A way forward towards a technology‐driven development of industry 4.0 using big data analytics in 5G‐enabled IIoT. International journal of communication systems, 35(1), e5014.

Srinivasa Sai Abhijit Challapalli. (2024). Optimizing Dallas-Fort Worth Bus Transportation System Using Any Logic. Journal of Sensors, IoT & Health Sciences, 2(4), 40-55.

Sangeetha, Y., Majji, S., Srinagesh, A., Patnala, T. R., Nalajala, S., & Prathap, B. R. (2023). Authentication of symmetric cryptosystem using anti-aging controller-based true random number generator. Applied Nanoscience, 13(2), 1055-1064.

Almaraz Luengo, E., & Román Villaizán, J. (2023). Cryptographically Secured Pseudo-Random Number Generators: Analysis and Testing with NIST Statistical Test Suite. Mathematics, 11(23), 4812.

Gafsi, M., Abbassi, N., Amdouni, R., Hajjaji, M. A., & Mtibaa, A. (2022, May). Hardware implementation of a strong pseudo-random numbers generator with an application to image encryption. In 2022 IEEE 9th International Conference on Sciences of Electronics, Technologies of Information and Telecommunications (SETIT) (pp. 510-515). IEEE.

Srinivasa Sai Abhijit Challapalli. (2024). Sentiment Analysis of the Twitter Dataset for the Prediction of Sentiments. Journal of Sensors, IoT & Health Sciences, 2(4), 1-15.

Chhabra, S., & Lata, K. (2022). Hardware Obfuscation of AES IP Core Using PUFs and PRNG: A Secure Cryptographic Key Generation Solution for Internet-of-Things Applications. SN Computer Science, 3(4), 303.

Almaraz Luengo, E. (2022). A brief and understandable guide to pseudo-random number generators and specific models for security. Statistic Surveys, 16, 137-181.

Roh, H., & Choi, W. S. (2023, October). Design of Energy-Efficient Cryptographically Secure Pseudo-Random Number Generators Using High-Level Synthesis. In 2023 20th International SoC Design Conference (ISOCC) (pp. 351-352). IEEE.

He, D., Huang, W., Chen, L., & Chan, S. (2024). A Secure and Efficient Software Random Number Generator Applicable to the Internet of Things. IEEE Internet of Things Journal.

Seyhan, K., & Akleylek, S. (2022). Classification of random number generator applications in IoT: A comprehensive taxonomy. Journal of Information Security and Applications, 71, 103365.

Agnihotri, P., & Mittal, P. A. (2023, June). An Efficient approach of True Random Number Generation using A Data encryption method in Security & cryptography algorithm. In 2023 International Conference on IoT, Communication and Automation Technology (ICICAT) (pp. 1-8). IEEE.

Popereshnyak, S., Novikov, Y., & Zhdanova, Y. (2024). Cryptographic system security approaches by monitoring the random numbers generation. Cybersecurity Providing in Information and Telecommunication Systems II 2024, 3826, 301-309.

Bikos, A., Nastou, P. E., Petroudis, G., & Stamatiou, Y. C. (2023). Random Number Generators: Principles and Applications. Cryptography, 7(4), 54.

Gupta, M. D., & Chauhan, R. K. (2022). Recent development of hardware-based random number generators on fpga for cryptography. In VLSI, Microwave and Wireless Technologies: Select Proceedings of ICVMWT 2021 (pp. 489-500). Singapore: Springer Nature Singapore.

Álvarez, R., Martínez, F., & Zamora, A. (2022). Improving the statistical qualities of pseudo random number generators. Symmetry, 14(2), 269.

Gołofit, K. (2024). Security primitives for memoryless IoT devices based on Physical Unclonable Functions and True Random Number Generators. Scientific Reports, 14(1), 24060.

Amael, J. T., Natan, O., & Istiyanto, J. E. (2024). High-Security Hardware Module with PUF and Hybrid Cryptography for Data Security. arXiv preprint arXiv:2409.09928.