ieee transactions on circuits and systems i: regular...

17
IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I: REGULAR PAPERS 1 Network analysis ✿✿✿✿✿✿✿✿✿✿✿✿✿✿✿✿✿ Dynamic ✿✿✿✿✿✿✿✿✿✿✿✿✿✿✿✿✿✿✿ Analysis of dynamics of chaotic maps in digital domain ✿✿✿✿✿✿✿✿✿✿✿✿✿ Digital ✿✿✿✿✿✿✿✿✿✿✿✿✿✿✿✿✿ Chaotic ✿✿✿✿✿✿✿✿✿✿✿✿ Maps ✿✿✿✿✿✿ via ✿✿✿✿✿✿✿✿✿✿✿✿✿✿✿✿✿✿✿✿✿✿✿✿✿✿✿✿✿✿ State-Mapping ✿✿✿✿✿✿✿✿✿✿✿✿✿✿✿✿✿✿✿✿✿ Networks Chengqing Li, Senior Member, IEEE, Bingbing Feng, Shujun Li, Senior Member, IEEE, Juergen ✿✿✿✿✿✿ urgen Kurths, Guanrong Chen, Life Fellow, IEEE AbstractDynamics of ✿✿✿✿✿✿ Chaotic ✿✿✿✿✿✿✿✿✿ dynamics ✿✿ is ✿✿✿✿✿✿✿ widely ✿✿✿✿ used to ✿✿✿✿✿✿✿ design ✿✿✿✿✿✿✿✿✿✿✿✿✿ pseudo-random ✿✿✿✿✿✿✿ number ✿✿✿✿✿✿✿✿✿✿ generators ✿✿✿✿ and ✿✿✿ for ✿✿✿✿✿ other ✿✿✿✿✿✿✿✿✿ applications ✿✿✿✿ such ✿✿ as ✿✿✿✿✿✿ secure ✿✿✿✿✿✿✿✿✿✿✿✿✿ communications ✿✿✿ and ✿✿✿✿✿✿✿✿✿✿ encryption. ✿✿✿ This ✿✿✿✿✿ paper ✿✿✿✿✿ aims ✿✿ to ✿✿✿✿✿ study ✿✿✿ the ✿✿✿✿✿✿✿✿ dynamics ✿✿ of ✿✿✿✿✿✿✿✿✿✿✿ discrete-time chaotic maps in an infinite-precision domain have been established complete mathematical framework.The case in ✿✿ the ✿✿✿✿✿✿ digital ✿✿✿✿✿ (i.e., finite- precision computer remains to be further explored. The related previous works treated ) ✿✿✿✿✿✿✿ domain. ✿✿✿✿✿✿✿✿ Differing ✿✿✿✿ from ✿✿✿✿ the ✿✿✿✿✿✿✿✿ traditional ✿✿✿✿✿✿✿✿✿ approaches ✿✿✿✿✿✿✿ treating a digital chaotic map as a black box and gave ✿✿✿✿ with different explanations according to the test results of the output . Using the Logistic and Tent maps as typical examples, we disclose some , ✿✿✿ the dynamical properties of chaotic maps in ✿✿✿ such ✿✿✿✿✿✿✿ chaotic ✿✿✿✿ maps ✿✿✿✿ are ✿✿✿ first ✿✿✿✿✿✿✿✿ explored ✿✿✿✿ with a fixed-point arithmetic by studying its , ✿✿✿✿✿ using ✿✿✿ the ✿✿✿✿✿✿ Logistic ✿✿✿✿✿ map ✿✿✿ and ✿✿✿ the ✿✿✿✿ Tent ✿✿✿ map ✿✿✿ as ✿✿✿✿ two ✿✿✿✿✿✿✿✿✿✿✿✿ representative ✿✿✿✿✿✿✿✿ examples, ✿✿✿✿✿ from ✿✿ a ✿✿✿✿ new ✿✿✿✿✿✿✿✿✿ perspective ✿✿✿ with ✿✿✿✿ the corresponding state-mapping network (SMN), where ✿✿✿✿✿✿✿ networks ✿✿✿✿✿✿✿✿ (SMNs). ✿✿✿ In ✿✿✿ an ✿✿✿✿✿ SMN, every possible value ✿✿ in ✿✿✿ the ✿✿✿✿✿ digital ✿✿✿✿✿✿ domain is considered as a node and the mapping relation existing ✿✿✿✿✿✿✿✿✿ relationship between any pair of nodes works as ✿✿ is a directed edge. The scale-free properties of SMN are quantitatively proven. The obtained results can be ✿✿ the ✿✿✿✿✿✿✿ Logistic ✿✿✿✿✿ map’s ✿✿✿✿ SMN ✿✿✿ are ✿✿✿✿✿✿ proved. ✿✿✿ The ✿✿✿✿✿✿✿ analytic ✿✿✿✿✿✿ results ✿✿✿ are ✿✿✿✿✿✿ further extended to the scenario of floating-point arithmetic and to ✿✿✿ for other chaotic maps. Understanding the real network structure of SMN of a chaotic map in the digital computer ✿✿ ’s ✿✿✿✿ SMN ✿✿✿ in ✿✿✿✿✿✿ digital ✿✿✿✿✿✿✿✿✿ computers can facilitate counteracting dynamics degeneration of digital chaotic maps, which also help evaluate ✿✿ the ✿✿✿✿✿✿✿✿✿✿ undesirable ✿✿✿✿✿✿✿✿✿✿✿ degeneration of ✿✿✿✿✿✿✿ chaotic ✿✿✿✿✿✿✿✿ dynamics ✿✿✿ in ✿✿✿✿✿✿✿✿✿✿✿✿✿ finite-precision ✿✿✿✿✿✿✿✿ domains, ✿✿✿✿✿✿ helping ✿✿✿✿ also ✿✿✿✿✿✿ classify and improve the randomness of pseudo-random number sequences generated by iterating chaotic maps. Index TermsChaotic ✿✿✿✿✿ Chaos, ✿✿✿✿✿✿✿✿ chaotic ✿✿ map, complex networks ✿✿✿✿✿✿ network, dynamics degradation, ✿✿✿✿✿✿✿✿ fixed-point ✿✿✿✿✿✿✿✿✿ arithmetic, floating-point arithmetic domain, PRNS, ✿✿✿✿✿✿✿✿✿✿✿✿ pseudo-random ✿✿✿✿✿✿ number ✿✿✿✿✿✿✿ generator ✿✿✿✿✿✿✿✿ (PRNG), randomness. This work was supported by the National Natural Science Foundation of China (61772447, 61532020); DAAD/K.C. Wong Fellowship (91664078); Royal Society, UK (IE111186); and the Hong Kong Research Grants Council under the GRF Grant CityU 11234916. C. Li is with School of Computer Science and Electronic Engineering, Hunan University, Changsha 410082, Hunan, China ([email protected]). B. Feng is with College of Information Engineering, Xiangtan University, Xiangtan 411105, Hunan, China. S. Li is with School of Computing & Kent Interdisciplinary Research Centre in Cyber Security (KirCCS), University of Kent, Canterbury, Kent, CT2 7NF, UK. J. Kurths is with Potsdam Institute for Climate Impact Research, Potsdam D-14415, Germany. G. Chen is with Department of Electronic Engineering, City University of Hong Kong, Hong Kong SAR, China. I. I NTRODUCTION D YNAMICS of chaos in infinite mathematical world ✿✿✿ the ✿✿✿✿✿✿✿✿✿ continuous ✿✿✿✿ (i.e., ✿✿✿✿✿✿✿✿✿✿✿✿✿✿✿✿ infinite-precision) ✿✿✿✿✿✿✿ domain is a funda- mental research topic in the field of ✿✿✿✿ fields ✿✿✿ of ✿✿✿✿✿✿✿✿✿✿✿ mathematical chaos theory and even nonlinear sciences . Meanwhile, implementation of any ✿✿✿✿✿✿✿ nonlinear ✿✿✿✿✿✿✿✿ sciences ✿✿✿✿ [1] . ✿✿✿✿ Yet, ✿✿✿✿ the ✿✿✿✿✿✿✿✿✿✿✿✿✿ implementation ✿✿ of ✿✿ a chaotic system in a digital device is ✿✿✿✿✿✿ always an inevitable problem for its real application [2] ✿✿✿✿✿✿✿✿✿✿ withholding ✿✿✿ its ✿✿✿✿ real ✿✿✿✿✿✿✿✿✿✿✿ applications ✿✿✿✿✿✿✿ [3], [4]. Under the joint influence of round-off error and truncation error (algorithmic error) in the ✿✿✿✿ errors ✿✿✿✿ and ✿✿✿✿✿✿✿✿✿✿ truncation ✿✿✿✿✿ errors ✿✿✿✿✿ (i.e., ✿✿✿✿✿✿✿✿✿✿ algorithmic ✿✿✿✿✿ errors) ✿✿✿ in ✿✿ a finite-precision domain ( or ✿✿✿ e.g. ✿✿ in a finite-state machine), the obtained digital orbit is biased a ✿✿✿✿✿✿✿✿ resultant ✿✿✿✿✿ digital ✿✿✿✿ orbit ✿✿✿✿ will ✿✿✿ be ✿✿✿✿✿✿✿✿✿✿ off-tracking from the theoretical one [5], [6]. Based on the famous ✿✿✿✿✿✿✿✿✿✿ well-known shadowing lemma, some researchers ✿✿✿✿ many believed that any pseudo-random number sequence generated by iterating chaotic map remains a ✿✿✿✿✿✿ chaotic ✿✿✿ map ✿✿✿✿✿✿✿ retains ✿✿✿ the complex dynamics of the original chaos to some extents [7], [8] . Meanwhile, some work pointed out that dynamics of digital chaotic maps ✿✿✿✿✿✿ chaotic ✿✿✿✿ map ✿✿ to ✿✿ a ✿✿✿✿ high ✿✿✿✿✿ extent ✿✿ [7] . ✿✿✿✿✿✿✿✿ However, ✿✿✿ it ✿✿✿✿ was ✿✿✿✿✿ found ✿✿✿✿ that ✿✿✿✿ the ✿✿✿✿✿✿✿✿✿ dynamics ✿✿ of ✿✿ a ✿✿✿✿✿✿ digital ✿✿✿✿✿✿ chaotic ✿✿✿✿ map are definitely degraded to various degrees ✿✿✿✿ some ✿✿✿✿✿ degree [9]. In 1988, J. Yorke et al. investigated ✿✿✿✿ Yorke ✿✿✿ et ✿✿ al. ✿✿✿✿✿✿✿✿✿✿ investigated ✿✿ the period distribution of an orbit of Ikeda map ✿✿ the ✿✿✿✿ Ikeda ✿✿✿✿✿ map, starting from a specific initial point under various roundoff precisions ✿✿✿✿✿✿✿✿ round-off ✿✿✿✿✿✿✿✿✿ precisions, and found that the expected number of period orbits is scale ✿✿✿✿✿✿✿ periodic ✿✿✿✿✿ orbits ✿✿ is ✿✿✿✿✿ scaled to the precision [10]. In [11], a series of objective metric ✿✿ set ✿✿✿ of ✿✿✿✿✿✿✿✿ objective ✿✿✿✿✿✿ metrics were proposed to measure the degree of dynamics degradation of piecewise-linear chaotic maps. In 1991, Prof. Chua proposed ✿✿✿✿ Chua ✿✿✿✿✿ [12] ✿✿✿✿✿✿✿✿ suggested that a real digital filter can exhibit a near-chaotic behavior ✿✿✿✿✿✿✿ behaviors if its wordlength is sufficiently large (e.g. , larger than 16 bits) [12] . In [3] , Kocarev defined digital chaos via convergence of its discrete Lyapunov exponent to a positive number when the size of discrete space approach infinity. The controversial issues on relationship between digital chaos and the corresponding original chaos received intensive attentions. . Intuitively, the seemingly complex dynamics of chaos are very appealing for random number generation [13], [14], [15], [16] and random permutation [17] . In 1947, J. von Neumann suggested using Logistic map as a pseudo-random number generator (PRNG) [18] . Sine 1549-8328 c 2019 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications standards/publications/rights/index.html for more information.

Upload: others

Post on 24-Aug-2020

1 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I: REGULAR ...chengqingli.com/paper/PRNS_Chaos_v0.66_diff_v0.52.pdf · In [3], Kocarev defined digital chaos via convergence of its discrete

IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I: REGULAR PAPERS 1

Network analysis:::::::::::::::::Dynamic

:::::::::::::::::::Analysis

:of dynamics of

chaotic maps in digital domain:::::::::::::Digital

:::::::::::::::::Chaotic

::::::::::::Maps

::::::via

::::::::::::::::::::::::::::::State-Mapping

:::::::::::::::::::::Networks

Chengqing Li, Senior Member, IEEE, Bingbing Feng, Shujun Li, Senior Member, IEEE, Juergen::::::Jurgen

:Kurths,

Guanrong Chen, Life Fellow, IEEE

Abstract—Dynamics of::::::Chaotic

:::::::::dynamics

::is:::::::

widely::::used

:to:::::::

design:::::::::::::pseudo-random

:::::::number

::::::::::generators

::::and

:::for

:::::other

:::::::::applications

::::such

::as

::::::secure

:::::::::::::communications

:::and

::::::::::encryption.

:::This

:::::paper

:::::aims

::to

:::::study

:::the

::::::::dynamics

::of

:::::::::::discrete-time chaotic maps

in an infinite-precision domain have been established completemathematical framework.The case in

::the

::::::digital

:::::(i.e.,

:finite-

precisioncomputer remains to be further explored. The relatedprevious works treated )

:::::::domain.

::::::::Differing

::::from

::::the

::::::::traditional

:::::::::approaches

:::::::treating

:a digital chaotic map as a black box and

gave::::with

:different explanations according to the test results

of the output. Using the Logistic and Tent maps as typicalexamples, we disclose some ,

:::the

:dynamical properties of chaotic

maps in:::such

:::::::chaotic

::::maps

::::are

:::first

::::::::explored

::::with

:a:

fixed-pointarithmeticby studying its

:,:::::using

:::the

::::::Logistic

:::::map

:::and

:::the

::::Tent

:::map

:::as

::::two

::::::::::::representative

::::::::examples,

:::::from

::a::::new

:::::::::perspective

:::with

::::the

:corresponding state-mapping network (SMN), where

:::::::networks

::::::::(SMNs).

:::In

:::an

:::::SMN,

:every possible value

::in

:::the

:::::digital

::::::domain

:is considered as a node and the mapping relation

existing:::::::::relationship

:between any pair of nodes works as

::is

:a

directed edge. The scale-free properties of SMN are quantitativelyproven. The obtained results can be

::the

:::::::Logistic

:::::map’s

::::SMN

:::are

::::::proved.

:::The

:::::::analytic

::::::results

:::are

::::::further extended to the scenario

of floating-point arithmetic and to:::for

:other chaotic maps.

Understanding the real network structure of SMN of a chaoticmapin the digital computer

::’s

::::SMN

:::in

::::::digital

:::::::::computers

:can

facilitate counteracting dynamics degeneration of digital chaoticmaps, which also help evaluate

::the

::::::::::undesirable

:::::::::::degeneration

:of:::::::

chaotic::::::::

dynamics:::

in:::::::::::::

finite-precision::::::::domains,

::::::helping

::::also

::::::classify and improve the randomness of pseudo-random numbersequences generated by iterating chaotic maps.

Index Terms—Chaotic:::::Chaos,

::::::::chaotic

::map, complex

networks::::::network, dynamics degradation,

::::::::fixed-point

:::::::::arithmetic,

floating-point arithmeticdomain, PRNS,::::::::::::pseudo-random

::::::number

:::::::generator

::::::::(PRNG),

:randomness.

This work was supported by the National Natural Science Foundation ofChina (61772447, 61532020); DAAD/K.C. Wong Fellowship (91664078);Royal Society, UK (IE111186); and the Hong Kong Research Grants Councilunder the GRF Grant CityU 11234916.

C. Li is with School of Computer Science and ElectronicEngineering, Hunan University, Changsha 410082, Hunan, China([email protected]).

B. Feng is with College of Information Engineering, Xiangtan University,Xiangtan 411105, Hunan, China.

S. Li is with School of Computing & Kent Interdisciplinary Research Centrein Cyber Security (KirCCS), University of Kent, Canterbury, Kent, CT2 7NF,UK.

J. Kurths is with Potsdam Institute for Climate Impact Research, PotsdamD-14415, Germany.

G. Chen is with Department of Electronic Engineering, City University ofHong Kong, Hong Kong SAR, China.

I. INTRODUCTION

DYNAMICS of chaos in infinite mathematical world:::the

:::::::::continuous

::::(i.e.,

::::::::::::::::infinite-precision)

:::::::domain

:is a funda-

mental research topic in the field of::::fields

:::of

:::::::::::mathematical

chaos theory and even nonlinear sciences . Meanwhile,implementation of any

:::::::nonlinear

::::::::sciences

::::[1]

:.::::

Yet,::::

the

:::::::::::::implementation

::of

::a:

chaotic system in a digital device is

::::::always

:an inevitable problem for its real application [2]

::::::::::withholding

:::its

::::real

:::::::::::applications

:::::::[3], [4]. Under the joint

influence of round-off error and truncation error (algorithmicerror) in the

::::errors

::::and

::::::::::truncation

:::::errors

:::::(i.e.,

::::::::::algorithmic

:::::errors)

:::in

::a

:finite-precision domain (or

:::e.g.

::in

:a finite-state

machine), the obtained digital orbit is biased:a::::::::resultant

:::::digital

::::orbit

::::will

:::be

::::::::::off-tracking

:from the theoretical one [5], [6].

Based on the famous::::::::::well-known

:shadowing lemma, some

researchers::::many

:believed that any pseudo-random number

sequence generated by iterating chaotic map remains:a::::::chaotic

:::map

:::::::retains

:::the

:complex dynamics of the original chaos to

some extents [7], [8]. Meanwhile, some work pointed out thatdynamics of digital chaotic maps

::::::chaotic

::::map

::to

::a::::high

:::::extent

::[7]

:.::::::::However,

:::it

::::was

:::::found

::::that

::::the

:::::::::dynamics

::of

::a::::::

digital

::::::chaotic

::::map

:are definitely degraded to various degrees

::::some

:::::degree

:[9]. In 1988, J. Yorke et al. investigated

::::Yorke

:::et

::al.

::::::::::investigated

::the

:period distribution of an orbit of Ikeda map

::the

::::Ikeda

:::::map,

:starting from a specific initial point under various

roundoff precisions::::::::round-off

:::::::::precisions,

:and found that the

expected number of period orbits is scale:::::::periodic

:::::orbits

::is

:::::scaled to the precision [10]. In [11], a series of objective metric

::set

:::of

::::::::objective

::::::metrics

:were proposed to measure the degree

of dynamics degradation of piecewise-linear chaotic maps. In1991, Prof. Chua proposed

::::Chua

:::::[12]

::::::::suggested

:that a real

digital filter can exhibit a near-chaotic behavior:::::::behaviors

:if

its wordlength is sufficiently large (e.g.:, larger than 16 bits)[12]

. In [3], Kocarev defined digital chaos via convergence of itsdiscrete Lyapunov exponent to a positive number when the sizeof discrete space approach infinity. The controversial issueson relationship between digital chaos and the correspondingoriginal chaos received intensive attentions.

:.:

Intuitively, the seemingly complex dynamics of chaosare very appealing for random number generation[13], [14], [15], [16] and random permutation [17]. In1947, J. von Neumann suggested using Logistic map asa pseudo-random number generator (PRNG) [18]. Sine

1549-8328 c©2019 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission.See http://www.ieee.org/publications standards/publications/rights/index.html for more information.

Page 2: IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I: REGULAR ...chengqingli.com/paper/PRNS_Chaos_v0.66_diff_v0.52.pdf · In [3], Kocarev defined digital chaos via convergence of its discrete

IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I: REGULAR PAPERS 2

then, a large number of PRNG have been proposed basedon various chaotic maps and their variants: Logisticmap [19], [7], [20], [21], [16]; Tent map [22], [17], [15];Sawtooth map [23]; Renyi chaotic map [24]; Cat map [25]. In addition, chaos was widely used to design hash andencryption schemes. As reviewed in [26], any dynamicsdegradation of digital chaos may facilitate thwarting securityof the supported schemes.

Due to the “pigeonhole principle” and:”

::::and

::a

:limited

possible number of:a:digital state, the orbit of

::::::::generated

::by

iterating a chaotic map from any initial state in digital domaindefinitely enters

:::the

::::::digital

::::::domain

::::will

::::::::definitely

:::::enter a peri-

odic loop after a::the

:transient process, which can be attributed

:::::::referring

:to the general cycle detection problem of periodic

functionsdiscussed in [27]. Some researchers ignored existenceof

::::about

::::::::periodic

::::::::functions,

:::as

:::::::::discussed

::in

:::::::::[27], [28].

::::The

:::::::existence

:::of

:a network relationship among all possible states of

a given chaotic map in a digital domain [29]. They just focused

::the

::::::digital

:::::::domain

:::was

:::::often

::::::ignored

::::[29]

:,::::::instead

::::::having

::::focus

on statistics along an:::the orbit (path) of the actually existing

::on

:::the

:network. When the trajectories of

:::::orbits

::of

:::the

:Logistic

map are computed in 64-bit floating-point precision, reference[5] statistically analyzed how their

::by

::::::::statistical

:::::::analysis

::it

:::was

:::::shown

::in

::::[5]

:::how

:::the

:errors change with respect to

::the

:control

parameters. In [25], period distribution of the generalizeddiscrete Arnold cat map is exactly

::::was

::::::::precisely

:derived.

Furthermore, Liao explicitly presented the maximum period ofthe sequences generated by iterating

::the

:Logistic map over

::the

field Z3n :::was

:::::::derived

::in [30]. In [31], [32]

:::[32], the influences

of different rounding methods on the transient length and cyclelength

::::::lengths

::::and

::::cycle

:::::::lengths were analyzed experimentally.

The influences caused by control parameters were furtheranalyzed in [33]. In [9], period, cycle of Logistic map is

::the

::::::periods

:::and

::::::cycles

::of

:::the

:::::::Logistic

::::map

:::are

:exhaustively calcu-

lated in 32-bit floating point precision using High-ThroughputComputing

:::::::::::::high-throughput

:::::::::computing.

Complex network has become a popular tool to studydynamics of chaotic times series since the pioneering workon it was proposed in [34]. Essentially, some

:::::Some

:earlier works on studying

:::the

:dynamics of digital

chaos by studying::via

::::::::studying

:::the

:state-mapping network

(SMN), composed of relationship::or

::::state

:::::::::transition

:::::::diagram,

::or

:::::::::functional

:::::::graph),

::::::::::composing

:::of

:::::::::::relationships

::between

every pair of states, can be attributed to:::fall

::::into

:the s-

cope of complex network:::::::network

:::::::science

::::::studies. In 1986,

Binder::::[35] drew the state network of

::the

:Logistic map in

::the

:5-bit fixed-point arithmetic domain and reported that the

counterparts of some metrics on::for

:measuring dynamics in

continuous chaos, such as Lyapunov exponent and entropy,can still work as the latter [35]

::::work

::::just

:::as

::::well. In [36],

Binder::he

:further experimentally studied how the number of

limit cycles and the size of::the

:longest cycle change with

the fixed-point precision. Kurths et al. proposed::::Later,

::an

analytical framework:::was

::::::::proposed

:for recurrence network

analysis of chaotic time series [37], [38], [39]::::::::[37], [38]. In

[40], dynamics of series generated by::the

::::::::::complexity

:::of

:::1-D

cellular automata was classified by two parameters of theassociate network.

::its

::::::::::::state-mapping

::::::::network.

:::::::::However,

:::the

::::::validity

::of

:::::such

:::::::::::classification

:::::::method

:::was

::::::::::questioned

::in

::::[41].

In [42], an orbit of SMN is:a

::::::::::::state-mapping

:::::::network

::::::(SMN)

:::was

:transformed into a network via horizontal visibility. It

was found that the network entropy can mimic:::the Lyapunov

exponent of the original map in the:a:

subtle level. In [43],[44], [45], [46],

:a mapping network among sub-intervals was

established to explore::the

:coherence between network pa-

rameters and the::::some

:well-recognized metrics characterizing

chaotic dynamics. In [47], the relative frequency of different4-nodes

:::::4-node

:subgraphs of SMN of conventional

::::some

chaotic maps and flows can discriminate and identify:::was

::::used

::to

::::::::::discriminate

:the underlying chaotic systems.

::In

:::::::::retrospect,

:::the

::::::::::seemingly

::::::::complex

::::::::dynamics

:::of

:::::chaos

:::has

:::::been

:::::very

:::::::::appealing

::::for

:::::::random

::::::::number

:::::::::generation

:::::::::::::[13], [15], [16]

:::and

:::::::random

::::::::::permutation

::::[17].

::In

::::fact,

::in:::::1947,

:::von

::::::::Neumann

:::::::already

:::::::::suggested

:::::using

:::the

:::::::Logistic

::::map

:::as

:a

::::::::::::pseudo-random

:::::::number

:::::::::generator

:::::::(PRNG)

:::::[18].

::::::Since

::::then,

:a:::::

large:::::::

number:::

of:::::::

PRNG:::::

have:::::

been::::::::

proposed::::::

based:::

on

::::::various

::::::chaotic

:::::maps

::::and

::::their

:::::::variants,

::::e.g.,

:::the

:::::::Logistic

::::map

::::::::::::::::::::[19], [7], [20], [21], [16]

:,:::the

:::::Tent

::::map

::::::::::::::[22], [17], [15],

:::the

::::::::Sawtooth

::::map

::::::::[23], [48]

:,:::the

::Re

:::nyi

::::::chaotic

::::map

::::[24]

:,:::and

:::the

:::Cat

::::map

::::[25]

:.::In

::::::::addition,

:::::chaos

::::::theory

::::was

:::::::widely

::::used

::to

:::::design

:::::hash

::::::::functions

:::and

:::::::::encryption

::::::::schemes.

:::::::::However,

:it::

is

:::::::::impossible

:::for

:::any

::::::chaotic

::::map

::to:::::

reach:::the

:::::ideal

::::::chaotic

::::state

::in

:a:::::::::::::finite-precision

::::::digital

:::::::domain.

:::As

::::::::reviewed

::in

::::::::[26], [49]

:,:::any

:::::::::dynamics

:::::::::::degradation

::of

::::::digital

::::::chaos

::::may

::::::::facilitate

::::::::thwarting

:::::::security

::of

:::the

:::::::::supporting

::::::::::encryption

::::::::schemes.

To counteract dynamics degradation, all kinds of methodswere proposed, such as

::::many

::::::::methods

::::have

::::been

:::::::::proposed,

::for

:::::::example adopting higher precision [12], perturbing chaotic s-tates [50], [19], [20], [21], [51]

:::::::::::::::::[50], [19], [20], [21], perturb-

ing control parameter [52], [51]::::::::parameters

::::[52], and cascading

two and multiple chaotic maps [53], switching multiple chaoticmaps [54], [55], and feedback control [56], [16]. Almost allthe

::::Most

:::of

:::::these

:works claimed that the improved discrete

chaotic maps can work as good alternatives to classic PRNGbythe results passing by some randomness test suite. It needs auniform simple tool to compare randomness performances ofthe PRNG based on chaotic maps .

Most researchers in the field of nonlinear sciences donot care about how their computers perform floating-pointarithmetic, and just treat the chaotic system implementedin computer as a black box. The overall structure of thechaotic map implemented in computer remains mysterious.Some

::of

:::the

::::::classic

::::::PRNG,

:::by

:::::::showing

::::that

::::their

::::::results

::::pass

:::::typical

:::::::::::randomness

::::test

::::::suites.

::::The

::::real

:::::::::structures

:::of

::::such

::::::chaotic

:::::maps

::::::::::implemented

:::in

::the

:::::::::computer

::::::remain

:::::::::mysterious,

::in

:::::which

:::::some

:important details occurring with a very low

probability were omitted by limited times:a::::::limited

:::::::number

of random experiments. This paper studied::To

::::::::improve

::::such

:a

:::::::situation,

::::this

:::::paper

::::::studies

:the properties of SMN composed

by iterating any::::::::generated

:::by

:::::::iterating

::a:chaotic map in

::the

digital domain: every representable value in the definitiondomain of

::::::domain

:::of

:::the

:chaotic map is considered as a

node; the direct edge between any ,:::::while

::a::::::::

directed::::edge

:::::::between

::a pair of nodes is built if and only if the former

Page 3: IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I: REGULAR ...chengqingli.com/paper/PRNS_Chaos_v0.66_diff_v0.52.pdf · In [3], Kocarev defined digital chaos via convergence of its discrete

IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I: REGULAR PAPERS 3

node is mapped to the latter one by the::::::chaotic

:map. Using

the Logistic and Tent maps as typical examples, we disclosemyth of some

:::map

::::and

:::the

::::Tent

::::map

:::as

:::::::::illustrative

::::::::examples,

::the

:dynamical properties of chaotic maps in

:::the

:fixed-point

arithmetic domain by studying its:::are

::::::::disclosed

:::by

:::::::studying

::::their corresponding SMN. The scale-free properties of SMNare quantitatively proven

:::::::::::::mathematically

::::::proved. The relation-

ship between::an

:SMN obtained in

:a:floating-point arithmetic

domain and that in:a:fixed-point domain is clarified

::::::::arithmetic

::::::domain

::is

:::::::revealed. Finally, we demonstrate

:it::::will

:::be

:::::shown

that SMN can work as a fingerprint:::::::::fingerprints of chaos-based

pseudo-random number generator::::::PRNG to coarsely evaluate

their randomness.The remainder of this

::the

:paper is organized as follows.

Section II gives network analyses of SMN of Logistic andTent maps in

::::::::performs

:::::::network

:::::::analysis

:::on

:::the

::::::SMNs

::of

:::the

:::::::Logistic

::::map

:::and

::::the

::::Tent

::::map

:::in

:::the

:fixed-point arithmetic

domain. Section III presents the analysis of SMN::an

:::::::analysis

::of

:::the

::::::SMNs of the two maps in

::the

:floating-point arithmetic

domain. Application of SMN in evaluation of pseudo-randomnumber generator

::An

::::::::::application

::of

:::::SMN

::to

:::the

:::::::::evaluation

::of

:::::PRNG

:is discussed in Sec. IV. The last section concludes the

paper:::::::::::investigation.

II. STATE-MAPPING NETWORK OF DIGITAL CHAOTIC MAPSIN

::::THE FIXED-POINT ARITHMETIC DOMAIN

A. Some properties of maps implemented in fixed-pointarithmetic precision

::::First,

:::::the

:::::::::::::state-mapping

:::::::::network

:::of

::::::::chaotic

::::::maps

::::::::::implemented

::::in

::::the

::::::::::fixed-point

::::::::::arithmetic

:::::::::precision

:::is

::::::defined

::::and

:::its

:::::::general

::::::::::properties

:::are

::::::::proved.

::::::Then,

:::the

::::::special

::::::::properties

:::of

:::::SMN

::of

::::the

:::::::Logistic

::::map

::::and

:::the

::::Tent

:::map

::::are

::::::::analyzed.

:

A.::::Basic

::::::::::properties

::of::::::::

chaotic:::::maps

::::::::::::implemented

:::in

:::the

:::::::::fixed-point

::::::::arithmetic

:::::::::precision

Given a map f : [0, 1] → [0, 1] and a computing domainof fixed-point arithmetic precision nwith

:,::::with

::a:

specifiedquantization scheme, its

::::::domain

:::and

::::::range

:::are

::::both

::::::defined

::as

:a:::::::discrete

:::set

:::::::::::::::{x | x = i

2n }2n

i=0.::::The

:associate state-mapping

network Fn can be built by:is:::::

built::in:

the following way:the 2n

:::::2n + 1

:possible states are viewed as 2n

::::::2n + 1 nodes;

every pair of nodes with labels i and j is linked with a directededge if f(i/2n) = j/2nunder the given condition

:,::::::::calculated

::in

:::the

::::::::::quantization

::::::domain. Let fn(i) denote the original value

corresponding to the node with label i in Fn before the finalquantization step, namely,

:

Fn(i) = R (fn(i) · 2n) ,

where R(·) is an integer quantization function, e.g. floor,ceil, and round(In this paper, only .

:::As

:::::::::discussed

::in

::::[11]

:,:a

:::::::different

::::::::::quantization

::::::::function

::::only

::::has

:a:::::slight

::::::effect

::on

:::the

::::::::quantized

:::::value

:::and

::::does

:::not

:::::::::::significantly

:::::::influence

:::the

::::::overall

:::::::structure

::of

::::::SMN.

:::So,

:::::only

:round quantization is considered

.).:::::::::throughout

:::the

::::::paper.

:

With the above notations, one can obtain the followingthree properties on the relationship between

:::::::Property

::1:::::below

:::::::describes

:::the

:::::::::::relationship

:::::::between

:::the

:::i-th

:::::node

::in

:Fn and

::the

:::::(2i)-th

:::::node

::in

:Fn+1.

::::::::::Meanwhile,

::::::::Properties

:::2,

:3::::::::::characterize

:::that

:::::::between

::::the

::::::former

:::and

:::the

::::::::::(2i± 1)-th

:::::node

::in

:::::Fn+1.

:

Property 1. The node with label (2i)::::“2i” in Fn+1 and that

with label:“i

:” in Fn satisfy

Fn+1(2i)− 2Fn(i) =

1 if rn ∈ [0.25, 0.5);

−1 if rn ∈ [0.5, 0.75);

0 otherwise,(1)

wherern = frac(fn(i) · 2n),

frac(x) = x − bxc, i ∈ {0, · · · , 2n}, and bxc returns thegreatest

::::::largest integer less than or equal to x.

AsProof:

::::Since

:Fn+1(2i) = R (2 · fn+1(2i) · 2n) and

fn+1(2i) ≡ fn(i),

the proof of this property is straightforward from:::::using

R(2x) = 2 · R(x) +

0 if 0 ≤ frac(x) < 0.25;

1 if 0.25 ≤ frac(x) < 0.5;

−1 if 0.5 ≤ frac(x) < 0.75;

0 if 0.75 ≤ frac(x) ≤ 1.

Property 2. The node with label (2i+ 1):::::::“2i+ 1”

:in Fn+1

and that with label:“i

:”:in Fn satisfy

|Fn+1(2i+ 1)− 2 · Fn(i)|≤∣∣R ((fn+1(2i+ 1)− fn+1(2i)) · 2n+1

)∣∣+

{2 if rn ∈ [0.25, 0.75);

1 otherwise,(2)

and i ∈ {0, · · · , 2n − 1}.

Proof: According to the triangle::::::::triangular

:inequality, one

has

|Fn+1(2i+ 1)− 2 · Fn(i)| ≤|Fn+1(2i+ 1)− Fn+1(2i)|+ |Fn+1(2i)− 2 · Fn(i)|.(3)

Utilizing the property of::the

:integer quantization function

|R(x)− R(y)| ≤ |R(x− y)|+ 1, (4)

one can get::::::obtains

:

|Fn+1(2i+ 1)− Fn+1(2i)|=∣∣R (fn+1(2i+ 1) · 2n+1

)− R

(fn+1(2i) · 2n+1

)∣∣≤∣∣R (fn+1(2i+ 1) · 2n+1 − fn+1(2i) · 2n+1

)∣∣+ 1 (5)

Incorporating the above inequality and Eq. (1) into inequali-ty (3), the property can be proved.

:is:::::::proved.

:

Property 3. The node with label (2i− 1):::::::“2i− 1”

:in Fn+1

and that with label:“i

:”:in Fn satisfy

|Fn+1(2i− 1)− 2 · Fn(i)|≤∣∣R ((fn+1(2i− 1)− fn+1(2i)) · 2n+1

)∣∣+

{2 if rn ∈ [0.25, 0.75);

1 otherwise,(6)

Page 4: IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I: REGULAR ...chengqingli.com/paper/PRNS_Chaos_v0.66_diff_v0.52.pdf · In [3], Kocarev defined digital chaos via convergence of its discrete

IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I: REGULAR PAPERS 4

and i ∈ {1, · · · , 2n}.

Proof: As the proof is very similar to that of Proper-ty 2and omittedhere. ,

::it

::is

:::::::omitted.

:

B. SMN of::the

:digital Logistic map

In the digital domain with fixed-point precision n, theLogistic map

f(x) = µ · x · (1− x) (7)

becomes

fn(i) = (Nµ/2nµ) · (i/2n) · (1− i/2n), (8)

where Nµ is an odd integer in {0, · · · , 2nµ+2}, µ = Nµ/2nµ ,

and nµ ≤ n. To facilitate description, we draw SMN of::the

::::::::following

:::::::::discussion,

:::::draw

:::the

:::::SMN

::of

:::the

:Logistic map, F ∗n ,

with a fixed control parameter and::in

:::the

:three arithmetic

domains::::::shown in Fig. 1a), b), and c), respectively.

Observing::::From

:Fig. 1, one can notice the following basic

characteristics of SMN of digital map::::the

:::::digital

::::map

::::can

::be

::::::noticed:

:

• The whole SMN is composed of a small number of::::::number

::of

:weakly connected component

::::::::::components, a maximal

subgraph:::::which

:::are

::::::::maximal

:::::::::subgraphs of a directed graph

such that:, for every pair of nodes u, v in the subgraph, there

is an undirected path from:a

::::path

::::::::between

:u to v and a

directed path from:::and

:v to u

::in

:::the

::::::::::underlying

:::::::::undirected

::::::version

::of

:::the

::::::::subgraph.

• Each weakly connected component has one and only oneself-loop (an edge connecting a node to itself) or cycle (asequence of nodes starting and ending at the same node suchthat, for each

::::every

:two consecutive nodes of

:in

:the cycle,

there exists an edge directed from the former node to thelater

::::latter

:one.)

• Any node is linked to the cycle of the associated weaklyconnected component via a transient process.

From Fig

::::From

::::Figs. 1a), b), c), one can further summarize

::::::observe

:a

special property of SMN of::the

:::::SMN

::of

:::the

:Logistic map: one

weakly connected component dominates the whole SMN andthere has

:is

:a clear decreasing order among all the weakly

connected components [57]. More precisely,::the

:size of the

component account:::::::accounts

:for more than half of the size of

the whole network.

Property 4. The nodes of odd label in the state network ofF ∗n+1 ::::::

labeled:::::::number

:::“i”

::in

:::F ∗n:and that in the state network

of F ∗n :::::F ∗n+1::::

with:::::::number

::::::::“2i+ 1”

:satisfy∣∣F ∗n+1(2i+ 1)− 2 · F ∗n(i)

∣∣ ≤ {6 if rn ∈ [0.25, 0.75);

5 otherwise,

where i ∈ {0, · · · , 2n − 1}, and n ≥ 3. Putting

Proof:::By

::::::putting

:Eq. (8) (8) into inequality (2), one can

get:::gets

:∣∣F ∗n+1(2i+ 1)− 2 · F ∗n(i)∣∣

≤∣∣R ((Nµ/2nµ+2

)·(4− (1 + 4i)/2n−1

))∣∣+{2 if rn ∈ [0.25, 0.75);

1 otherwise,

16

30

1814

17

15

5

2226

29

68

103

24

27 11

21 25

9

7 232

3112 32201

13 194 28

0

a)

37

17

0

40

44

7

64

2459

57

52

1 5263 6242 4722

18 1046

32

16 54

45

48

15 49

38

8

25

23

13

50

19

39

41

26

58

56

51

11

436

3634

21

3

53

60

4

1429 28

955

27

12

30

31

35

33

6120

b)

80

48

26

15 113

50

124

7860 115

6367

39 4

1

31

89

97127

46

33

93

82

111

95

119

729

556

32

17

5673

10

74

3596

24

54118

85

91

37

99

108

104

13

19

44

8884

61

109

40

102

20

29

121

42

6466

43

107

100

106 22

28120

51

69

8

122

58

7

110

45

2126

86

65

68

21

25

62

83

103

125

117 76

11

38

3

10181

90

36

23

98

12

87

30

92

57

0 5

59

18

70

34

123

128

112

27

47

49

14

114

79

5316

5294

75

105

41

116

71

77

c)Fig. 1. The state-mapping network

::::SMNs

:of

::the

:::::digital Logistic map with

µ = 121/25:,:::::::::implemented

::::under

::::::different

::::::::fixed-point

:::::::precisions: a) 5-bit

precision::::n = 5; b) 6-bit precision

::::n = 6; c) 7-bit precision

::::n = 7.

:::(The

:::first

:::::2n + 1

::::nodes

:::are

::::::plotted.)

from::::based

:::on

:Property 2.

As (Nµ/2nµ+2) ∈ [0, 1], one further

:::::::::furthermore

:has∣∣F ∗n+1(2i+ 1)− 2 · F ∗n(i)

∣∣≤∣∣R (4− (1 + 4i)/2n−1

)∣∣+{2 if rn ∈ [0.25, 0.75);

1 otherwise,

{6 if rn ∈ [0.25, 0.75);

5 otherwise.

SMN F ∗nµ has dominate influence on F ∗n . From Property 1and Corollary 4, one can see that F ∗n can be considered asthe result obtained by incrementally expanding F ∗j within afixed small scope from j = nµ to n. Furthermore, the errorin each expansion step fall in a small known scope. So, theinitial structure of F ∗nµ has critical influence on that of F ∗n .

From the proof of Corollary:::::From

:::the

:::::proof

:::of

:::::::Property 4,

one can see that the upper bound of |F ∗n+1(2i+1)−2 ·F ∗n(i)|depends on the value

:::::values

:of i and Nµ. Figure 2a) depicts

the values of |F ∗n+1(2i+1)−2 ·F ∗n(i)| and F ∗n+1(2i)−2F ∗n(i)for every node shown in Fig. 1a). The corresponding datum

:::data

:for the nodes shown in Fig. 1b) is

:::are plotted in Fig. 2b),

to further demonstrate the difference:::::::::differences

:between F ∗n

and F ∗n+1.The

Page 5: IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I: REGULAR ...chengqingli.com/paper/PRNS_Chaos_v0.66_diff_v0.52.pdf · In [3], Kocarev defined digital chaos via convergence of its discrete

IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I: REGULAR PAPERS 5

0 2 4 6 8 10 12 14 16 18 20 22 24 26 28 30 32

-1

0

1

2

3

4

5

6

0 2 4 6 8 10 12 14 16 18 20 22 24 26 28 30 32

-1

0

1

2

3

4

5

6

a)

0 4 8 12 16 20 24 28 32 36 40 44 48 52 56 60 64

-1

0

1

2

3

4

5

6

0 4 8 12 16 20 24 28 32 36 40 44 48 52 56 60 64

-1

0

1

2

3

4

5

6

b)Fig. 2. Distribution of the difference

:::::::differences

:between F ∗

n and F ∗n+1: a)

n = 5; b) n = 6.

Fact 1.:::::Round

:::::::function

::::R(·)

:::::::satisfies

::::that

:::::::::::R(x) = R(y)

::if

:::and

:::only

::if:{

1/2 ≤ y − bxc < 3/2 if x− bxc ≥ 1/2;

−1/2 ≤ y − bxc < 1/2 if x− bxc < 1/2,:::::::::::::::::::::::::::::::::::::

:::::where

::::::::x, y ∈ R.

:

Property 5.:::The

::::::::in-degree

::of:::::

node:::::::::F ∗n(2n−1)

::in

:::the

:::::SMN

::of

::the

::::::::Logistic

::::map

:::::::::::implemented

::by

:::::n-bit

:::::finite

::::::::precision

::is

2 ·⌊√

(d− R(d) + 1/2) · 2nµ+n/Nµ⌋

+ 1,

:::::::::::::::::::::::::::::::::::

(9)

:::::where

:::::::::::::::::::::::::::::::d = Nµ/2

nµ−n+2 − bNµ/2nµ−n+2c.:

Proof:::::::::Assuming

::::that

:::::::::::::::::Fn(i) = Fn(i+ kt),

:::::::namely

R(fn(i) · 2n) = R(fn(i+ kt) · 2n),:::::::::::::::::::::::::::::

(10)

:::one

:::can

::::::ensure

:::the

::::::degree

::of

::::the

::::node

:::::Fn(i)

::::::among

:::the

:::::SMN

::be

::::Nkt ,::::::

where::::::kt ∈ Z

::::and

::::Nkt ::

is:::the

:::::::number

::of

:::all

:::::::possible

:::::values

::of

:::kt::::::::

satisfying::::

Eq.::::(10).

:

::::::Putting

:::Eq.

:::(8)

::::with

:::::::::i = 2n−1

:::into

::::Eq.

::::(10),

::::one

::::gets

:

R(Nµ/2nµ−n+2) = R(Nµ/2

nµ−n · (1/4− k2t /22n)).:::::::::::::::::::::::::::::::::::::::::::

(11)

::::::::Referring

::to

::::Fact

::1,

::::one

:::has

:

R(d)− 1/2 ≤ d−Nµk2t /2nµ+n < R(d) + 1/2::::::::::::::::::::::::::::::::::::::

(12)

::::from

::::Eq.

:::::(11),

::::::where

:::::one

:::of

:::the

:::::two

:::::cases

:::in

:::::Fact

::1

:is:::::::::

selected,::::::::::

depending::::

on::::

the::::::

value:::

of:::::::::::::

R(d) ∈ {0, 1}.::::Since

::::::::::::::d− R(d) < 1/2

::::for

:::any

:::d,

:::the

::::right

::::part

:::of

:::the

:::::above

::::::::inequality

::is

::::::always

:::::::satisfied.

:::::::Solving

:::the

:::left

::::part

::of

::::::::inequality

::::(12),

::::one

::::has

::::::::::::::::::::::::::::::::::|kt| ≤

√(d− R(d) + 1/2) · 2nµ+n/Nµ.

::::So,

:::::::::::::::::::::::::::::::::::::::::Nkt = 2 · b

√(d− R(d) + 1/2) · 2nµ+n/Nµc+ 1,

:::::::::which

::::::::completes

:::the

:::::proof

:::of

:::the

::::::::property.

::::Since

::::::::::::::::::::::f ′(x) = µ · (1− 2x) > 0

::::for

:::::::::::x ∈ [0, 1/2]

::::and

:::the

::::value

:::of

::::the

::::::::Logistic

:::::map

:::::::::::::monotonously

::::::::increases

:::::from

:::zero

:::to

:::the

:::::::::maximum

::::::value

:::::::::::::f(1/2) = µ/4,

:::::which

::::::::becomes

::::::::::::::R(Nµ/2

nµ−n+2):::

in::::

the::::::n-bit

::::::finite

:::::::::arithmetic

::::::::domain.

:::The

:::::point

::::1/2

:::in

:::the

:::::::::::::::infinite-precision

:::::::domain

::::::::::corresponds

::to

:::the

::::::node

:::::::::i = 2n−1

:::in

:::the

:::::::SMN.

::::::When

:::::::::::n 6= nµ + 1,

::::::::::::::::::::::::::::::::Nµ/2

nµ−n+2 − bNµ/2nµ−n+2c < 1/2::::::::

always::::::

holds,::::

so

::::::::::::::::::::::::::::::R(Nµ/2

nµ−n+2) = bNµ/2nµ−n+2c.:::::Since

:::::::::::::::f ′′(x) ≡ −2µ < 0

::for

::::::::::::x ∈ [0, 1/2],

::::::f ′(x)

:::::::::::::monotonously

:::::::::decreases

::::::from

::µ

::to

:::::zero,

::::the

:::::node

::::::::::F ∗n(2n−1)

:::::owns

::::the

:::::::::maximal

::::::degree

:::::::::::::::::::::2 ·⌊√

2nµ+n−1/Nµ

⌋+ 1

:::in

:::::the

:::::::::associate

::::::SMN

::::::when

::::::::::n > nµ + 1.

:

::::Since

::::::f ′(x)

:::::::::::::monotonously

::::::::decreases

:::::from

:::µ

::to

:::::zero

::in

::the

:::::::studied

::::::::interval,

::::the

:::::::::in-degree

::::(the

::::::::number

:::of

:::::edges

::::::directed

:::::into

::a

:::::node

::in

::a::::::::

directed::::::::network)

::::::::::::corresponding

::to

:y:::::::::::::

monotonously::::::::increases

::as

::y::::::::increases

:::::from

::::zero

::to

:::the

::::::::maximum

:::::value

:::::::::::::f(1/2) = µ/4.

::::But,

::::due

::to::::

the::::::::::quantization

::in

:::the

:::::n-bit

:::::::::arithmetic

:::::::domain,

::::not

:::::every

::::::::possible

:::::value

::in

::the

:::::::::codomain

::::can

:::be

::::::::accessed

::by

::::the

::::::digital

:::::::version

::of

:::the

:::::::Logistic

::::map

::::(see

::::Fig.

:::3).

:::::::::::Fortunately,

:::the

:::::::::::quantization

:::can

::::only

::::::change

:::the

::::::::::::monotonicity

:::::when

::::the

::::::degree

::is

::::::::relatively

:::::small,

::as

::::::::::::demonstrated

::in

::::Fig.

:::3.

:::As

::to

:::the

:::::node

:::::::::F ∗n(2n−1),

::its

::::::::in-degree

::::(the

::::::::number

::of

::::::edges

::::::linking

:::to

:::the

::::::node)

::in

::the

::::::::associate

:::::SMN

::::has

::::been

::::::exactly

:::::::derived

::in

::::::::Property

::5.

::To

:::::obtain

:::the

::::::overall

::::::::::relationship

::::::among

:::the

::::most

::::::::important

:::::nodes

::in

:::the

::::SMN

:::in

:::::terms

::of

:::::::degrees,

:::::::assume

:::that

:::the

:::::::::::monotonicity

:is:::::::retained

::in:::the

:::::right

:::part

:::of

::the

:::::::interval

:::::::::::::::(0, F ∗n(2n−1)/2n)

::in

::the

:::::::::following

:::::::analysis.

::::::::In-degree

::::::::::distribution

:::::p(k),

:::the

::::::fraction

::of

:::::nodes

:::in

:::the

:::::::network

:::::with

::::::::in-degree

:::k,

::is

::a

::::::::::fundamental

:::::::::::characteristic

::of

:a::::::::

directed:::::::network.

:::To

:::::derive

::::the

:::::::::distribution

::of

:::the

:::::SMN

:::of

::::the

:::::::Logistic

:::::map,

::::first

::::::::compute

:::its

::::::variant

::in

:::::::Theorem

:::3,

:::::where

:cumulative in-degree distribution of the

state-mapping network::::P (k)

::::::means

:::the

:::::::fraction

:::of

:::::nodes

::in

::the

::::::::network

::::with

:::::::::in-degrees

:::::larger

::::than

:::k.

0 8 16 24 32 40 48 56 64 72 80 88 96 104 112 120 128

0

1

2

4

6

9

::a)

:

872 880 888 896 904 912 920 928 936 944 952 960 968 976

0

2

4

6

8

12

18

23

::b)

:

-103

-102

-101

-100 0 10

0

0

100

101

:c):

Fig. 3.::The

:::::degree

:::of

:::::F ∗n(i)::

in:::

the::::

SMN:::

of:::the

::::::Logistic

::::map

:::with

:::::::::µ = 121/25:

::a)

:::::n = 6;

::b)

::::::n = 10;

:c)::::::n = 13.

Theorem 1.:::The

:::::::::cumulative

::::::::in-degree

::::::::::distribution

::of

:::the

::::SMN

Page 6: IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I: REGULAR ...chengqingli.com/paper/PRNS_Chaos_v0.66_diff_v0.52.pdf · In [3], Kocarev defined digital chaos via convergence of its discrete

IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I: REGULAR PAPERS 6

F ∗n satisfies

P (k) =

(2

µk− k

2n+1

)2

.

:::::::::approaches

:

P (k) =4

µ2k2:::::::::::

::as

::n

::::::::increases.

:

Proof. In a computing domain of fixed-point arithmetic pre-cision n with

:a:specified quantization scheme, the definition

domain and value domain::::::domain

::::and

::::::::codomain

:of any 1-D

map are both divided into intervals of fixed length ∆ = 1/2n.As demonstrated in

::As

::::::::::::demonstrated

:::by

:Fig. 4, as

::::::assume

::a:::::

point:::x0::::

and

:::::::::y0 = f(x0)

::::are

::::both

:::::::::multiples

::of

:::∆.

:::As

:for the interval to

which y0 = f(x0) belong::y0 :::::::

belongs, the number of inter-vals owning

::::::having

:pre-image of y0 in the neighbourhood

:::::::::::neighborhood

:of x0 is

ck:

=

⌈|x− f−1(f(x)−∆)|

|x0 − f−1(f(x0)−∆)|∆

:::::::::::::::::::

⌉,

where dxe:::d·e

:gives the smallest integral value not less

than argument. As::the

:::::::::argument.

:::::Since

:::::::moving

::::::::location

::of

::::::::coordinate

::::::origin

::::does

:::not

::::::::influence

:::the

:::::value

::of

:::the

::::::::calculated

::::::degree,

:::the

:::::above

::::::::equation

::is

:::::::::applicable

::to

::::any

::::other

:::::point

::in

::the

:::::map.

:

0 0( )y f x

0 -y

0x

0-x

Fig. 4.::::::::::Demonstration

::of

::::::counting

::the

::::::number

::of

:::::::preimages

::of

:a:::map

::in

::the

::::digital

::::::domain.

::::Since

::::the Logistic map (7) owns

:::has

::a symmetric property,

i.e.

f(x) = f(1− x), (13)

the in-degree of the node corresponding to y = f(x) is doubleto that existing

::of

::::that

:in the left half part of the definition

domain.Demonstration of counting the number of preimages of map

in digital domain.In

:::::::domain.

::In

::::the interval [0, 1/2], the inverse function of

map (7) is

f−1(y) = (1−√

1− 4y/µ)/2.

Furthermore, f ′(x) = µ · (1− 2x) > 0 for x ∈ [0, 1/2), andf(x) monotonously increases with respect to x. So, one hasthe in-degree of the node to which y belongs

:,::as

:

k = 2 ·⌈f−1(y)− f−1(y − 1/2n)

2−n

⌉= 2 ·

⌈√1− 4(y − 1/2n)/µ−

√1− 4y/µ

21−n

⌉.

=:

2 ·√

1− 4(y − 1/2n)/µ−√

1− 4y/µ

21−n+ ε,

::::::::::::::::::::::::::::::::::::

From the above equation, one can get

y =µ

4− 1

µ · (k + ε)2− µ · (k + ε)2

22n+4+ 2−n−1,

where ε is the change caused by the quantization function,and 0 ≤ ε < 0.5.

:::::::::0 ≤ ε < 2.

::::::::Squaring

::::both

:::::sides

::of

:::the

:::::above

:::::::equation

:::::twice,

::::one

::::gets

:

y =µ

4− 1

µ · (k − ε)2− µ · (k − ε)2

22n+4+ 2−n−1.

::::::::::::::::::::::::::::::::::::::

(14)

As the relative influence of ε is very small, such similar casesare neglected in the following discussion.

As f ′′(x) ≡ −2µ::::Since

:::::::::::::::::f ′′(x) ≡ −2µ < 0

::for x ∈

[0, 1/2]and the in-degree corresponding to y monotonouslydecreases as it increase from zero to the maximum valuef(1/2) = µ/4. So, the rank of

::::::(order)

::of

:::the

:::::::interval

:::the

:state

y is:::::::belongs,

::::::among

::all

::::::::intervals,

::is:

r =

⌈µ/4− y

1/2n

⌉,.

and the number of nodes

N =

⌈µ/4

1/2n

⌉.

According to the definition of::the

:cumulative in-degree distri-

bution, one can get

P (k) = 1− 4y

µ.

:::has

P (k)::::

=:r/N:::

≈:

1− 4y

µ,

::::::

:::::where

:::::::::::N = d µ/41/2n e:::

is:::the

::::::::number

::of

::::::nodes

:::in

:::the

::::::SMN.

Incorporating Eq. (14) (14) into the above equation, one has

::::::obtains

P (k) =

(2

µk− k

2n+1

)2

.

Obviously, P (k) monotonously increases with respect to n.So,

::by

:increasing the value of n, the cumulative in-degree

Page 7: IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I: REGULAR ...chengqingli.com/paper/PRNS_Chaos_v0.66_diff_v0.52.pdf · In [3], Kocarev defined digital chaos via convergence of its discrete

IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I: REGULAR PAPERS 7

distribution of::the

:SMN for the Logistic map approach its

limitlimn→∞

P (k) =4

µ2k2

more close. To verify this point, we draw::::tends

:::to

::its

:::::limit:

::::::::::::::::limn→∞

P (k) = 4µ2k2 .

::To

::::::verify

:::::::::Theorem

:::1,

:::::draw

::::the

::cumulative in-degree

distribution::::::::::distributions of SMN F ∗5 ∼ F ∗20 :

as:in Fig. 5, where

N is fixed as::to

::be

:220to demonstrate

:,::to

::::::clearly

::::::::::demonstrate

::the

:evolution of the studied distributionsclearly

::::::::::distributions.

The corresponding in-degree distributions are shown in Fig. 6,which agrees with the proof of

:::::agree

::::with Corollary 1.

100

101

102

103

10−6

10−5

10−4

10−3

10−2

10−1

100

k + 1

ratio

P (k) = 4µ2k2

Fig. 5. Cumulative in-degree distribution::::::::distributions

:of SMN F ∗

5 ∼ F ∗20,

where µ = 12125

.

Corollary 1. The in-degree distribution of the state-mappingnetwork

::::SMN

:F ∗n satisfies

p(k).==

:

16(k + 1)

µ2k2(k + 2)2.

Proof: Due to the symmetrical nature::::::::symmetry

:::::::property

of the Logistic map,::the

::in-degree of

::its

:SMN is always

evenexcept that:,::::::except

:::the

::::one corresponding to the critical

point f(1/2). According to

::::::::According

:::to

::::the

:definition of the cumulative in-degree

distribution, in-degree distribution p(k) can be calculated as

::by

:

p(k) = P (k)− P (k + 2).

So, one has

p(k) =

(2

µk− k

2n+1

)2

−(

2

µ(k + 2)− k + 2

2n+1

)2

= (k + 1)

(16

µ2k2(k + 2)2− 1

22n

).

Obviously, p(k) monotonously approach::::tends

::to::

its limitvalue

:::

limn→∞

p(k) = 16(k+1)µ2k2(k+2)2 with increase of n.

:.:

C. Digital::::SMN

::of::::

the::::::digital Tent map

In the::::same

::digital domain discussed in the above

sub-section:::last

::::::::::subsection, the Tent map f(x) = µ ·

(1− 2 |x− 1/2|) become:::::::becomes

fn(i) = ((Nµ/2nµ) · (1− 2 |(i/2n)− 1/2|)) . (15)

100

101

102

103

10−6

10−5

10−4

10−3

10−2

10−1

100

k + 1

ratio

p(k) = 16(k+1)µ2k2(k+2)2

Fig. 6. In-degree distribution::::::::distributions

:of SMN F ∗

5 ∼ F ∗20, where µ =

12125

To facilitate description, we::the

:::::::::following

:::::::::discussion, draw the

SMN of:::the

:Tent map, F ?n , with µ = 31/25 under domain

:in

::the

::::::::domains

:of fixed-point 5-bit and 6-bitin Fig

:,::::::::::respectively,

::as

::::::shown

::in

::::Figs. 7a) and b), respectively.

31

16

22

2

28

1

4

8

30

239

29

17

15 6

20

5

7

10

25

1914

27

18

26

3

0

13 24

12

2111

32

a)

12

40

24

55

47

17

62328

0

52

60

23

38

57

58

14

34

61

26

6

30

50

15

46

49

13

51

20

48

44

3556

16

39

25

29

31

18

4

63

12

3

33

9

7

275

59

11

53

22

28

4342

3754

10

45

19

36

64

4121

b)

Fig. 7. The SMN of::the Tent map with µ = 31/25: a) 5-bit precision; b)

6-bit precision.

Corollary 2. The nodes of odd label::::with

:::odd

:::::label

:::::::numbers

in the state network of F ?n+1 and that in the state network ofF ?n satisfy

∣∣F ?n+1(2i+ 1)− 2 · F ?n(i)∣∣ ≤ {4 if rn ∈ [0.25, 0.75);

3 otherwise,

where i ∈ {0, · · · , 2n − 1}.

Proof: The proof is very similar to that ofCorollary

:::::::Property 4. As

:::::Since

:

(Nµ/2

nµ−1)∈ [0, 2],

one has∣∣F ?n+1(2i+ 1)− 2 · F ?n(i)∣∣

≤∣∣R (Nµ/2nµ−1)∣∣+{

2 if rn ∈ [0.25, 0.75);

1 otherwise,

{4 if rn ∈ [0.25, 0.75);

3 otherwise.

From the proof of Corollary 2, one can see that the upperbound of |F ?n+1(2i + 1) − 2 · F ?n(i)| just depends on the

Page 8: IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I: REGULAR ...chengqingli.com/paper/PRNS_Chaos_v0.66_diff_v0.52.pdf · In [3], Kocarev defined digital chaos via convergence of its discrete

IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I: REGULAR PAPERS 8

value of:::::::depends

::::only

::on

:Nµ. Figure 8a) depicts the values of

|F ?n+1(2i + 1) − 2 · F ?n(i)| and F ?n+1(2i) − 2F ?n(i) for everynode shown in Fig. 7, which agrees with Property

::::::::Properties 1

and Corollary 4. The corresponding datum under:::data

::::with

n = 6 is::are

:shown in Fig. 8b)to ,

::::::which further demonstrate

the difference::::::::differences

:between F ?n and F ?n+1. Now, we

::one

can see that:::the

::::SMN

:::of

:::the Tent map also follow Property ??

as Logistic map in the studied:::::::::::incrementally

:::::::expand,

::::just

::as

::the

::::::::Logistic

::::map,

:::in

:::the

:::::same digital domain.

0 2 4 6 8 10 12 14 16 18 20 22 24 26 28 30 32

−1

0

1

2

3

4

5

6

i

Fn+1(2i)− 2Fn(i)

upper bound

|Fn+1(2i + 1)− 2Fn(i)|

0 2 4 6 8 10 12 14 16 18 20 22 24 26 28 30 32

−1

0

1

2

3

4

5

6

i

a)

0 4 8 12 16 20 24 28 32 36 40 44 48 52 56 60 64

−1

0

1

2

3

4

5

6

i

Fn+1(2i)− 2Fn(i)

upper bound

|Fn+1(2i + 1)− 2Fn(i)|

0 4 8 12 16 20 24 28 32 36 40 44 48 52 56 60 64

−1

0

1

2

3

4

5

6

i

0 4 8 12 16 20 24 28 32 36 40 44 48 52 56 60 64

−1

0

1

2

3

4

5

6

i

b)Fig. 8. Distribution

::::::::Distributions

:of the difference

:::::::differences between F ?

nand F ?

n+1: a) n = 5; b) n = 6.

1

0

31

13

2

3

17

19

26

65

29

27

12

11

22

21

20 10

24

32

48

16

15

30

9

18

14

23

25

7

28

a)

522651

45

381924

1227

2010

4054 37

44

5

5829

35

6

3

13

33 624

31

2

63

47

156

14

23

2550

57

41

46

28

367

4243

2153

2261 11

5518

4915

9

16

60

34

17

30

8

64 3259

39

48

0

b)

Fig. 9. SMN of::the Tent map of µ = 1 with

::::µ = 1

:::after

:round quantization:

a) 5-bit precision; b) 6-bit precision.

Property 6. The degree of SMN of tent::the

:::::SMN

::of

:::the

::::Tent

map has only three possible values:

k =

1 the node denoting maximual value;2 other nodes owing pre-images;0 other nodes.

Proof. When x = 1/2, the maximum value f(x) = µ isobtained. The node corresponding to x = 1/2 only pointsto one node corresponding to y = µ. So, the in-degree of thenode to which y = µ belongs is k = 1.

Due to the symmetrical nature of the tent map, we onlyconsider

::::::::symmetry

:::::::property

:::of

:::the

:::::Tent

:::::map,

::::only

:the left

half part of the definition domain . In::::::domain

::is::::::::::

considered.

::In

:::the

:interval [0, 1/2], the inverse function of the tent

:::Tent

map y = f(x) is

f−1(y) = y/ (2µ) .

As:::::Since

:f ′(x) = 2µ > 0 for x ∈ [0, 1/2], and f(x)

monotonously increases with respect to x. Just like:::::::Similarly

::to the proof of Theorem 1, one has the in-degree of the nodeto which y belongs,

::as

k = 2 ·⌈f−1(y)− f−1(y − (1/2n))

2−n

⌉= 2 ·

⌈y/(2µ)− (y − 1/2n)/(2µ)

2−n

⌉= 2 · d1/(2µ)e= 2

when y 6= µ.

From Property 6, the links among the nodes of SMN of

:::::edges

::in

:::the

:::::SMN

::of

::::the Tent map are not accumulated with

increase of::as the implementation precision (See

::::::::increases

:::(see

Fig. 10), which is different from that of::the

:Logistic map.

Based on the above discussions, we:::one

:can conclude that

f ′′(x) > 0 in the whole definition domain is only a sufficientbut not necessary condition for that

:a:::::::::necessary

::::::::condition,

:::for

:::::which

:the associate SMN of the corresponding map follows a

power-law distribution.

1 2 310

−5

10−4

10−3

10−2

10−1

100

rati

o

k + 1

a)

1 2 310

−6

10−5

10−4

10−3

10−2

10−1

100

rati

o

k + 1

b)

Fig. 10. Statistics of SMN F ?5 ∼ F ?

20with ,:µ = 31/25: a) accumulative

in-degree distribution; b) in-degree distribution.

III. ANALYSIS OF STATE-MAPPING NETWORK:::::SMNS

:OF

DIGITAL CHAOTIC MAPS IN FLOATING-POINT ARITHMETICDOMAIN

A. Influence caused by floating-point arithmetic

To obtain a:

trade-off between range and:a:::::wide

:::::range

:::and

:a::::high

:precision, digital computers adopt two kinds of binary

representation formats to represent real numbers: fixed-pointformat , and floating-point format. The former is more suitablefor integers or real numbers with a fixed precision, and thelatter approximate

:::for

:::::::::::::approximating

:real numbers with a

higher and variable precision. Before standardization by IEEEand ANSI in 1985, different machine may use

:::::::machines

::::used

dramatically different representation forms for the floating-point arithmetic[58].

Following the floating-point standard:::::::standards, a sequence

of n bits, {b(i)}n−1i=0 , is divided into three parts: a sign, asigned exponent, and a significand. The represented number

Page 9: IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I: REGULAR ...chengqingli.com/paper/PRNS_Chaos_v0.66_diff_v0.52.pdf · In [3], Kocarev defined digital chaos via convergence of its discrete

IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I: REGULAR PAPERS 9

is interpreted as the signed product of the significand and tworaised

:::the

:::::::number

:2:

to the power of its exponent:

v =

0 if e = 0, os = 0;

(−1)s · (m∑i=1

bl+i · 2−i) · 22−2l−1

if e = 0, os 6= 0;

(−1)s · ∞ if e = 2l − 1, os = 0;

“not a number” if e = 2l − 1, os 6= 0;

(−1)s ·(

1 +m∑i=1

bl+i · 2−i)· 2e−os otherwise,

where s = b0, e =l−1∑i=0

b1+i · 2i, os = 2l−1 − 1.

As for::to

:::the

:single-precision floating-point format (bina-

ry32), e.g. “float” in C language:”::in

::::::::::C-language and “single”

:”:in Matlab, (l,m) = (8, 23), whereas (l,m) = (11, 52)

in double-precision floating-point forma:::::format

:(binary64).

In IEEE 754-2008, half-precision floating-point format (bina-ry16) is designed for storage with

::::::::storaging

::::with

::a:

higherprecision, not for performing arithmetic computations, where(l,m) = (5, 10). Meanwhile, due to

:::the intermediate scale

of the data generated by binary16, its simulation is widelyadopted for experiments [59].

In:::the

:floating-point arithmetic domain, equality (13) does

not exist:::hold

:in general. Some concrete intermediate datum

during calculating::::data

::::from

::::::::::calculating

:::the

:Logistic map are

shown in Table I. Precisely::::::::::Specifically,

µ · x · (1− x)?= µ · (1− x) · (1− (1− x)),

:::::which

:is caused by the difference between fl(x) and fl(1 −

fl(1 − fl(x))), where fl(x) denotes the normalized floatingpoint number closest to x in the given floating-point domain. Ifa number fall in

:::falls

::::into

:::the

:interval [0.5, 1], its complement

in terms of subtraction from 1 in the:::that

:domain is fixed, so

fl(1−fl(1−fl(x))) ≡

{1− fl(1− fl(x)) if x ≤ 0.5;

fl(x) if x > 0.5.(16)

For any x ∈ R ∩ [0, 1], there exists a unique integer e suchthat x = (

∑∞i=0 xi · 2−i) · 2e, ::::::::::::::::::::

x = (∑∞i=0 xi · 2−i) · 2e,:where

x0 = 1. In the floating-point domain with parameter (l,m), itbecomes

fl(x) =

{(∑mi=1 xi · 2−i) · 22−2

l−1

if x ∈ (0, 22−2l−1

);

(1 +∑mi=1 xi · 2−i) · 2e if x ∈ [2e, 2e+1),

where e ∈ {2− 2l−1, · · · ,−2}. Then, one has

1− fl(x) =∑2l−1−2i=1 2−i + (

∑mi=1 xi · 2−i + 2−m) · 22−2l−1

if x ∈ (0, 22−2l−1

);∑−(e+1)i=1 2−i + (

∑mi=1 xi · 2−i + 2−m) · 2e

if x ∈ [2e, 2e+1),

(17)

where xi = 1 − xi. Observing the:::first

:::::item

:::in

:::the

:right-

hand side of Eq. (17), one can see that the exponent for::the

representation of (1− fl(x)) in the:::that

:domain is minus one,

i.e.

fl(1− fl(x)) =

(1 +

m∑i=1

xi · 2−i)· 2−1,

::::::namely,

:

fl(1− fl(x)) =

(1 +

m∑i=1

xi · 2−i)· 2−1,

::::::::::::::::::::::::::::::::::

where xi ∈ {0, 1}. In addition, 2l−1 − 2 ≥ m + 1 is anecessary condition for assuring the

:::::::ensuring

:a:sufficient scope

of represented numbers by the floating-point format. So, thetwo cases in Eq. (17) need to be further divided into threecases:

fl(1− fl(x)) =(∑m+1i=1 2−i) if x ∈ (0, 22−2

l−1

);

(∑m+1i=1 2−i) if x ∈ [2e1 , 2e1+1);

(∑−e2−1i=1 2−i) + (

∑m+1+e2i=1 xi · 2−i) · 2e2

if x ∈ [2e2 , 2e2+1),

(18)

where e1 ∈ {2−2l−1, · · · ,−m−2}, e2 ∈ {−m−1, · · · ,−2}.Referring to the first case in Eq. (16) and subtracting

Eq. (18) from Eq. (17), one has::::::obtains

fl(1− fl(1− fl(x)))− fl(x)

= (1− fl(x))− fl(1− fl(x))

=

(∑2l−1−2i=m+2 2−i) + (

∑mi=1 xi · 2−i + 2−m) · 22−2l−1

if x ∈ (0, 22−2l−1

);

(∑−(e1+1)i=m+2 2−i) + (

∑mi=1 xi · 2−i + 2−m) · 2e1

if x ∈ [2e1 , 2e1+1);

(∑mi=m+2+e2

xi · 2−i + 2−m) · 2e2if x ∈ [2e2 , 2e2+1).

(19)

From Eq. (19), one can see:it:::::::

follows:

that the differencebetween 1 − (1 − x) and x decreases monotonically inevery selected interval, which is verified by the differencesshown in Fig. 11. As shown in the inset in Fig. 11,the two segments corresponding the first two cases inEq. (19), i.e. intervals [2−10+2−24 , 22−2

4

] = [2−24, 2−14]and {[2e1 , 2e1+1]}−10−2e1=2−24 = {[2e1 , 2e1+1]}−12e1=−14

::::::::::::::::::::::::::::::::::::::{[2e1 , 2e1+1]}−10−2e1=2−24 = {[2e1 , 2e1+1]}−12e1=−14,

::::can be

connected smoothly. The corresponding difference causingfor

:::::::yielding

:the final result of

::the

:Logistic map is shown in

Fig. 12.Assume

:::that

:::::the initial condition

:is

x(0) = (0.b1b2 · · · bj · · · bL−1bL)2 6= 0, wherebL = 1 (the least significant 1-bit) and1− x(0) = (0.b′1b

′2b′3 · · · b′j · · · b′L−1bL)2:::::::::::::::::::::::::::::::::

1− x(0) = (0.b′1b′2b′3 · · · b′j · · · b′L−1bL)2.

Then, the iteration of the Tent map becomes

x(1) =

2x(0) = x(0)� 1 = (0.b2 · · · bj · · · bL−1bL)2,

if 0 ≤ x(0) < 0.5,

2(1− x(0)) = (b′1.b′2b′3 · · · b′j · · · b′L−1bL)2,

if 0.5 ≤ x(0) ≤ 1,

Page 10: IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I: REGULAR ...chengqingli.com/paper/PRNS_Chaos_v0.66_diff_v0.52.pdf · In [3], Kocarev defined digital chaos via convergence of its discrete

IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I: REGULAR PAPERS 10

TABLE ITHE INTERMEDIATE

::::::::::INTERMEDIATE VALUES OF CALCULATING

::THE

:LOGISTIC MAP IN BINARY16.

x 1− x 1− (1− x) f(x) f(1− x)0.0099945068359375 0.98974609375 0.01025390625 0.037384033203125 0.038360595703125

0.04998779296875 0.94970703125 0.05029296875 0.179443359375 0.18054199218750.0899658203125 0.90966796875 0.09033203125 0.309326171875 0.3105468750.0999755859375 0.89990234375 0.10009765625 0.340087890625 0.3405761718750.199951171875 0.7998046875 0.2001953125 0.6044921875 0.604980468750.289794921875 0.7099609375 0.2900390625 0.77783203125 0.77832031250.389892578125 0.60986328125 0.39013671875 0.89892578125 0.89941406250.489990234375 0.509765625 0.490234375 0.9443359375 0.94482421875

0

0.5

1

1.5

2

2.5

3

3.5

4

4.5

5

5.5x 10

−4

x

dif

fere

nce

2−11

2−10

2−9

2−8

2−7

2−6

2−5

2−4

2−3

2−2

2−1

20

0

5.5x 10

−4

2−24

2−14

2−11

Fig. 11. Subtracting x from 1− (1− x) under:::with various value

:::::values of

x in Binary16.

0

0.2

0.4

0.6

0.8

1

1.2

1.4

1.6

1.8

2

x 10−3

x

dif

fere

nce

2−11

2−10

2−9

2−8

2−7

2−6

2−5

2−4

2−3

2−2

2−1

20

0

2x 10

−3

2−24

2−14

2−11

Fig. 12. Subtracting f(x) from f(1−x) under:::with various value

::::values of

x in Binary16.

where � denotes the left bit-shifting operation. Note thatb1 = 0 when 0 ≤ x(0) < 0.5. Apparently, after

::::After L − 1

iterations,::one

:::::::obtains x(L−1) ≡ (0.bL)2 = (0.1)2. Then,

::So

x(L) ≡ 1 , and x(L+ 1) ≡ 0. That is, the number of requirediterations to converge to

:::::::::converging

::to

:zero is Nr = L + 1.

Note that Nr = 0 when x(0) = 0. To visualize the operationsof

:::the digital Tent map with a typical example, we present here

the evolution process of the number:is::::::::presented

:corresponding

to the node labelled with “13”::::::labeled

::::with

:::::“13” in Fig. 13a):

(0.01101)2 → (0.1101)2 → (0.011)2 → (0.11)2 → (0.1)2 →(1)2 → (0)2.

From the above analysis, it is clear that no any quantizationerror is introduced in

:::into

:the digital chaotic iterations, which

is because the chaotic iterations can be exactly carried out

4

32

2

30

0

12

26

6

288

2024

165

147

18

10

9

22113

13

15

1

a)

8

24

64

48

16

320

11

21

27

25

5

3656

23

18

50

9

28

46

14 7

58

38 52

26

12

6

29

19

3

62

60

4

30

34

2

31

15

13

17

1

44

2040

54

22

42

10

b)Fig. 13. SMN of

::the

:Tent map of

:::with

:µ = 1 under

:in:::the binary floating-

point domain: a) 7-bit binary floating-point domain with (l = 3, m = 3); b)8-bit binary floating-point domain with (l = 3, m = 4).

with the digital operation�. The value of L can be estimatedaccording to two different conditions of x(0) 6= 0:• x(0) is a normalized number:

x(0) = (1.bm−1 · · · b0)× 2−e = (0.

e−1︷ ︸︸ ︷0 · · · 0 1bm−1 · · · b0)2.

Assuming:::::::::::::::::::::::::::::::::::::::::::::::x(0) = (1.bm−1 · · · b0)× 2−e = (0.

e−1︷ ︸︸ ︷0 · · · 0 1bm−1 · · · b0)2.

::::::::Assuming

::::that

:the least 1-bit of x(0) is bi = 1, one can

immediately get x(0) = (0.

e−1︷ ︸︸ ︷0 · · · 0 1

m−i︷ ︸︸ ︷bm−1 · · · bi

i︷ ︸︸ ︷0 · · · 0)2

and deduce L = (e − 1) + 1 + (m − i) = e + (m − i).Considering e ∈ [1, 2l−1 − 2] and i ∈ [0,m − 1],

:::one

::::has

L ∈ [2, 2l−1 − 2 +m].• x(0) is a non-zero denormalized number:

x(0) = (0.bm−1 · · · b0)× 22−2l−1

= (0.

2l−1−2︷ ︸︸ ︷0 · · · 0 bm−1 · · · b0)2.

Assuming:::::::::::::::::::::::::::::::::::::::::::::::::x(0) = (0.bm−1 · · · b0)× 22−2

l−1

= (0.

2l−1−2︷ ︸︸ ︷0 · · · 0 bm−1 · · · b0)2.

::::::::Assuming

::::that

:the least 1-bit of x(0) is bi = 1, one can

immediately get x(0) = (0.

2l−1−2︷ ︸︸ ︷0 · · · 0

m−i︷ ︸︸ ︷bm−1 · · · bi

i︷ ︸︸ ︷0 · · · 0)2 and

deduce L = 2l−1−2+(m−i) = 2l−1−2+m−i. Consideringi ∈ [0,m− 1],

::one

::::has L ∈ [2l−1 − 1, 2l−1 − 2 +m].

To sum up:::::::::::Summarizing, in both conditionsL ≤ 2l−1 − 2 +m,

:::::::::::::::L ≤ 2l−1 − 2 +m.

Firstly, let us::::Next,

:consider the mathematical expectation

of i ∈ {0, · · · ,m − 1}. Without loss of generality, for adenormalized number or a normalized number with a fixedexponent e, assume

:::that

:the mantissa fraction (bm−1 · · · b0)2

distributes uniformly over the discrete set {0, · · · , 2m − 1}.Then, the probability that

::of

:(bi = 1, bi−1 = · · · = b0 = 0)

is 2m−1−i

2m = 12i+1 , and the probability that

:of

:(bm−1 = · · · =

Page 11: IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I: REGULAR ...chengqingli.com/paper/PRNS_Chaos_v0.66_diff_v0.52.pdf · In [3], Kocarev defined digital chaos via convergence of its discrete

IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I: REGULAR PAPERS 11

b0 = 0) is 12m . Then

::::Thus, the mathematical expectation of i

is

E(i) ≈m−1∑i=0

i · 1

2i+1+m · 1

2m

=1

2·m−1∑i=1

i

2i+

m

2m

= 1− 1

2m≈1..

Then, let us consider::::Next,

::the mathematical expectation

of e ∈ {1, · · · , 2l−1 − 2}:is::::::::

analyzed. From the uniformdistribution of x(0) in the interval [0,1], one has

::it

::::::follows

:::that

:the probability of the exponent e is about Prob[2−e ≤

x < 2−(e−1)] = 2−e. Thus, the mathematical expectation of eis

E(e) ≈2l−1−2∑e=1

e

2e= 2− 2l−1

22l−1−2 ≈ 2.

From the above deductions, we can immediately deduce::one

:::can

::::::deduce

::::that

:

E(L)

= Prob[normalized numbers] · (E(e) + (m− E(i))) +

Prob[denormalized numbers] ·(2l−1 − 2 +m− E(i)

)=

2l−1 − 2

2l−1 − 1· (E(e) + (m− E(i))) +

1

2l−1 − 1·(2l−1 − 2 +m− E(i)

)≈ 2l−1 − 2

2l−1 − 1· (2 + (m− 1))+

1

2l−1 − 1· (2l−1 − 2 +m− 1)

=(2l−1 − 2)(m+ 2) +m− 1

2l−1 − 1. (20)

To verify the mathematical expectation of Nr, some experi-ments were made for test

::::::::performed

:::for

::::::testing

:on 10,000 ini-

tial conditions, pseudo-randomly generated with the standardRand function of Microsoft Visual Studio 2010. The occur-rence frequency of different values is shown in Fig. 14, wherethe average values of Nr for the three arithmetical

::::::::arithmetic

domains are about 11.95, 24.97, and 54.01, respectively. Everydistribution

:::All

:::::::::::distributions

::::well

:agree with the theoretical

expectationswell.

B. The relation::::::::::Relationship

:between SMN

:::the

:::::SMNs obtained

in the two arithmetic domains

In the floating-point arithmetic domain with::the

:exponent

width of l bits and:::the mantissa width of m bits, the min-

imum fixed interval is 2(1−(2l−1−1)) · 2−m = 22−2

l−1−m.Under

:a::

fixed-point computing environment of precisionn,

::the

:fixed interval is 2−n. If 22−2

l−1−m = 2−n, namely

:::::::::::::::22−2

l−1−m = 2−n,::::

i.e.:n = m + 2l−1 − 2, the two SMN

:::::SMNs

:obtained by implementing one map in the two domains

satisfy strong correlationshown in::::have

:a:::::strong

::::::::::correlation,

::as

:::::::::::characterized

::by

:Theorem 2.

0

0.05

0.1

0.15

0.2

0.25

0.3

0.35

Nr

freq

uen

cy

0 4 8 12 16 20 24 28 32 36 40 44 48 52 56 60 64

binary16

binary32

binary64

Fig. 14. The occurrence frequency of different values of Nr in the::::within

:a

total::of 10,000 values.

Theorem 2. Given binary floating-point format parameter

:::::::::parameters

:l and m, the node with label

:“i

:”:

in Fl,m andthat with label

:“i

::” in Fn satisfy

Fn(i)− Fl,m(i)

{1 if Fn(i) ∈ [0, 2m);

2n−m−1−j if Fn(i) ∈ [2n−j−1, 2n−j),(21)

where j ∈ {2l−1 − 3, 2l−1 − 4, · · · , 1, 0}, and

n = m+ 2l−1 − 2. (22)

Proof. Utilizing the property of:::the

:integer quantization func-

tion|x− R(y)| = |R(x− y)|, x ∈ Z,

one can get:::gets

:

|Fl,m(i)− Fn(i)|= |fl,m(i) · 2n − R (fn(i) · 2n)| .= |R ((fl,m(i)− fn(i)) · 2n)| ,

where Fl,m(i) = fl,m(i) · 2n.As for node labelled

:::the

::::node

:::::::labeled with “i”

:” in Fn, the

corresponding value i/2n can be both accurately representedin

::::both

:the floating-point domain with (l,m) and

:::the n-bit

fixed-point domain. Furthermore, the intermediate processesof calculating f(i/2n) are the same in the two arithmeticdomains. So, the difference between fl,m(i) and fn(i) is onlycaused

::::::caused

::::only

:by the final quantization step.

When Fn(i) ∈ [2n−1−j , 2n−j), one has

fl,m(i) =2−j−1 ·

(1 +

m∑i=1

ai · 2−i),

fn(i) =2−j−1 ·

(1 +

n∑i=1

ci · 2−i),

where j ∈ {0, · · · , 2l−1 − 3}. Obviously, ai = ci for i = 1 ∼m. So,

:::one

::::has

fn(i)− fl,m(i) = 2−j−1 ·

(n∑

i=m+1

ci · 2−i)

< 2−m−j−1.

Page 12: IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I: REGULAR ...chengqingli.com/paper/PRNS_Chaos_v0.66_diff_v0.52.pdf · In [3], Kocarev defined digital chaos via convergence of its discrete

IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I: REGULAR PAPERS 12

Then::::Thus, one can conclude that

Fn(i)− Fl,m(i)

= R((fn(i)− fl,m(i)) · 2m+1+j · 2n−m−1−j

)≤ R

(2n−m−1−j

)= 2n−m−1−j .

When Fn(i) ∈ [0, 2m), fl,m(i) is a subnormal number, andfl,m(i) and fn(i) can be expressed as

fl,m(i) = 22−2l−1

·

(m∑i=1

ai · 2−i),

fn(i) = 22−2l−1

·

(n∑i=1

ci · 2−i).

Similar:::::::Similarly

:to the above cases, one has

fn(i)− fl,m(i) = 22−2l−1

·

(n∑

i=m+1

ci · 2−i)

< 2−m+2−2l−1

= 2−n.

So, one gets

|Fl,m(i)− Fn(i)| = R (|(fl,m(i)− fn(i)) · 2n|)≤ R (1) = 1.

:::gets

:

|Fl,m(i)− Fn(i)|::::::::::::::

= R (|(fl,m(i)− fn(i)) · 2n|)::::::::::::::::::::::::

≤ R (1) = 1.::::::::::

To demonstrate:::::::illustrate Theorem 2, we draw three con-

nected components of SMN of::the

::::::SMN

::of

:::the

:Logistic map

with µ = 121/25, F12, in Fig. 15a). Relative relations of thenodes in F4,6 are shown in Fig. 15b). The corresponding partsof F4,6 are shown in Fig. 15b).

Due to the limitation of presentation space:::::space

::::::::limitation,

only the involved nodes and their neighbours, not::::::::neighbors,

:::but

:::not

::::the

:original connected components, are shown in

Fig. 15b). Concretely:::::::Moreover, differences between some

mapping::::::::mappings

:in F12 and that in F4,6 are listed in Table II,

which validates Theorem 2 also::as

::::well.

From Theorem 2, we:::one can see that SMN of

::the

:::::SMN

::of

::the

:Logistic map implemented by

::the

:floating-point arithmetic

(m, l) can be considered:::::::regarded as a rewired version of

::the

sub-network of its SMN implemented by:in

:the corresponding

fixed-point precision. Precisely::::More

::::::::precisely, SMN Fl,m can

be generated from SMN Fn as follows: all nodes linking toFn(i) are redirected to the node labelled

:::::nodes

::::::labeled

:2n−j−

(k+1)·2n−m−1−j when 2n−j−(k+1)·2n−m−1−j < Fn(i) <2n−j − k · 2n−m−1−j ; all nodes linking to Fn(i), except thenode labelled

::::::labeled

:2n, are redirected to the nodes with label

2n−j − k · 2n−m−1−j::::::::::::::::::2n−j − k · 2n−m−1−j or 2n−j − (k +

1) · 2n−m−1−j when Fn(i) = 2n−j − k · 2n−m−1−j , wherej ∈ {2l−1 − 4, · · · , 1, 0}, and k = 0 ∼ 2m − 1. When 0 <

1200

68

252

348

95

57212

1296380

444

3552

14882624 119

58

768

86

23

122

216

4401472

436 4064

120

32

85

121

1088316

312

3008

254

896

3200

888

214

760

2336

3328

a)

2901

436

3748

1473

3200

896

3660

1204

2647

348

1497

3338

2336

444

3795

3975

1459

103

768

1195

2896

3328

3021

2816

3008

3208

1088 1200

2360

2637

1304

3552

3993

1784

380

2341

2800

3884

1296

758

121

4073

3350

318

760

1280

2624

3566

1472

86

40641485

3976 32

120

4090

44023

6

3582

1488 441

2630

3655

888

3846

250212

3784

216

312

316

1103

1090

3780

767

252

894

254

4038

3882

901

38423844

214

58

122

448437

3974

57

119

68

3977

4078

15 774253213 18

4081

351

95

4001

315

4011

85

b)Fig. 15. Some connected components of

::the

:SMN of

::the

:Logistic map in

floating-point domain and relative relations of their nodes in the correspondingfixed-point domain: a) 11-bit floating-point domain with (l = 4, m = 6); b)12-bit finite-precision domain, where µ = 121/25.

TABLE IIDIFFERENCES BETWEEN SMN

::::SMNS IMPLEMENTED IN TWO

ARITHMETIC DOMAIN::::::

DOMAINS WITH n = 12, l = 4, m = 6.

i Fn(i) Fl,m(i)∣∣Fn(i)− Fl,m(i)

∣∣ 2n−m−1−j

6 23 22 1 118 68 67 1 133 124 123 1 140 150 148 2 253 198 196 2 267 249 248 2 282 304 300 4 4

112 412 408 4 4130 476 472 4 4156 567 560 7 8238 848 840 8 8284 999 992 7 8316 1103 1088 15 16576 1872 1856 16 16648 2063 2048 15 16768 2360 2336 24 321280 3328 3296 32 322080 3871 3840 31 32

Fn(i) < 2m+1, all nodes linking to Fn(i) are redirected to thenodes with label Fn(i) or Fn(i)− 1.

The process can be verified by comparing Fig. 16a) andFig. 16b) with Fig. 17a) and Fig. 17b), respectively. Table IIIpresents concrete difference

::the

::::::::::differences

:between the two

SMN in:::::SMNs

::in

:::the

:two arithmetic domains with n = 6 ,

and (l,m) = (3, 4).

16

17

54

5

0

48

5046

19

6 13

29

15

52

8

369

2044

1

3056

3

60

34

23

2

27

11 10

2818

42

4

31

14

1264

2140

587

32

226225

2624

38

a)

47

64

2048

0

16

17

53

44

46

3414

42

18

31

50

9

740

5158

23

1357

41

24

32 10

4362

54

255 33

30

216

36

28

3

11

6135

29

4938

19

22 5212

6056

1542637

45

63

27 1

8

25 5

39 59

b)Fig. 16. SMN of

::the

:Logistic map with µ = 62/24: a) 8-bit floating-

point domain with (l = 3, m = 4); b) 6-bit fixed-point precision and roundquantization.

Referring to Theorem::::::::Theorems 1 and Theorem 2, one can

conclude that the cumulative in-degree distribution and::the

Page 13: IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I: REGULAR ...chengqingli.com/paper/PRNS_Chaos_v0.66_diff_v0.52.pdf · In [3], Kocarev defined digital chaos via convergence of its discrete

IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I: REGULAR PAPERS 13

27 40 230 1264 4222

54

413

24

10

7

32

29

6018

26

62

3

50

14

21

48

3856

15

288

19

34

44

46

36

17

52

31

6 11

20

58

25

9

16

1

2

5

30

a)

7

61

42

33

3

45

13815 28

4

56

63 3662

32

59 5

17

9

260

1

55

39

25

52 22

23

47

12

18 1950494824 37

30 2610

5134

543864

41

40

1158

57

2131

53

43 6

44 1446

16 3529200 27

b)Fig. 17. SMN of

::the Tent map with µ = 15/24: a) 8-bit binary floating-

point domain with (l = 3, m = 4); b) 6-bit fixed-point precision and roundquantization.

in-degree distribution of SMN of:::the

:::::SMN

::of::::

the:Logistic

map implemented in:::the

:floating-point arithmetic domain

approximate that implemented in the corresponding fixed-pointarithmetic domain. This is verified by comparing Fig. 5 andFig. 18 with Fig. 6 and Fig. 19, respectively.

100

101

102

10−5

10−4

10−3

10−2

10−1

100

k + 1

ra

tio

m = 6m = 7m = 8m = 9m = 10m = 11m = 12m = 13m = 14

P (k) = 4µ2k2

Fig. 18. Cumulative In-degree distribution::::::in-degree

::::::::distributions

:of

::the SMN

of::the

:Logistic map in various floating-point domains, where l = 4, m =

6 ∼ 14.

100

101

102

10−4

10−3

10−2

10−1

100

k + 1

ra

tio

m = 6m = 7m = 8m = 9m = 10m = 11m = 12m = 13m = 14

p(k) = 16(k+1µ2k2(k+2)2

Fig. 19. In-degree distribution::::::::distributions of

::the

:SMN of

::the

:Logistic map

in various floating-point domains, where l = 4, m = 6 ∼ 14.

IV. TESTING:::THE

:RANDOMNESS OF VARIOUS

PSEUDO-RANDOM NUMBER GENERATORS::::::PRNGS

:BASED

ON CHAOS:::::::::ITERATING

::A

::::::::CHAOTIC

::::MAP

:VIA SMN

In this section , we demonstrate::::This

::::::section

:::::::::::demonstrates

that SMN can::be

::::used

:::to

:::::::classify

:::the

:::::::::structures

:::of

::::::various

::::::PRNGs

:::::based

:::on

:::::::iterating

::a::::::chaotic

:::::map.

:::::::::::Furthermore,

::it:::can

work as a coarse visual tool on randomness test of PRNGbased on iterating chaotic map, which is complementary

::for

::::::::evaluating

:::::their

::::::::::randomness

::::::levels,

:::as

::a:::::::::::complement

:to all

kinds of test indexes enclosed in the famous:::::::standard

:test

suites, e.g. NIST SP 800-22 [60] and TestU01 [61]. To achievethis , we scrutinize SMN of enhanced Logstic mapsby variousmethods:

:::For

::::this

::::::::purpose,

::::the

:::::::various

::::::::methods

:::for

:::::::::::chaos-based

:::::PRNG

::::are

:::::::::classified

::::into

::::the

::::::::following

::::six

:::::::::categories

:::by

:::::::::scrutinizing

::::the

:::::SMNs

:::of

::::::::enhanced

:::::::Logistic

::::::maps:

• Selecting state and control parameter:::::::::parameters

Observing::By

:::::::::observing

:Fig. 1, one can see that the nodes

labelled::::::labeled “0” and “2n”

:“::::and

:::::““2n”

:are pathological

seedsand ,::::::::

therefore:::::

they should be excluded for::::from

::::any

PRNG. More similar nodes can be found in::::from

:Fig. 1c),

which is very different to be found via:::are

::::very

::::::difficult

::to:::be

::::::::identified

::by

::a randomness test suite. In [15], it was claimed

that the discrete Tent map can achieve a satisfactory tradeoffamong period length, statistical

:::::::trade-off

::::::among

:::the

::::::period

::::::lengths,

::::the

::::::::statistical

:characteristics of the generated bit

sequences, and::the

:complexity of hardware implementations

in:::the

:fixed-point domain. As

::the

:control parameter is the

sole factor for SMN of:in

::::the

:::::SMN

::of

:::the

:Tent map under

::the

:given implementation environment, reference [19] only

select desired SMN via::::now

::::one

:::can

::::see

::::that

:::in

:::::[19]

:it

::::only

::::::selects

:::the

:::::::desired

::::::SMN

:::by

:choosing some control

parameters.• Increasing

:::the arithmetic precision

As discussed in [12], increasing::the

:arithmetic precision

can substantially enlarge the average length of the orbitof

::an

:SMN and enhance its complexity. However, from

Property ??, we can see that it:::such

::::::::::enhancing

:::::::method

cannot change its overall structure, which:as

:can be observed

in::::from

:Fig. 1. Figure 2 in [9] also confirms that increasing

::the

:precision does not always enlarge the average path period

of::an

:SMN. In addition, exhaustively searching smaller-scale

data incurred by:a lower arithmetic precision, e.g. binary16,

may also find::::::discover

:the rules found from the big data

generated by:a:higher-precision as

:in:

[9].• Perturbing states

Essentially, perturbing states::the

:::::state

:is to jump walk

from a path of::::from

::a:::::walk

::::path

:::in

:::an

:SMN to anoth-

er (namelyrewire:,::to

::::::rewire

::::the

:linking edges of SMN)

[50], [19], [20], [21], [51]::an

:::::::SMN)

::::::::::::::::::[50], [19], [20], [21].

To show:::the effect of this class

:::kind

:of methods, we perturb

SMN:::the

:::::SMN

::is

:::::::::perturbed

::as

:shown in Fig. 1b)

:, by the

method given in [50]and present the result .::::

The::::::

result::is

::::::::presented in Fig. 20a), where the perturbance

::::::::::perturbation

is performed by bit-wise XOR of the three least significantbits of the mapping value and the perturbing bit sequence(100)2. From Fig. 20a), we

:::one

:can see that the orbit starting

from some states, especially that in connected components ofsmall size, keep unchanged. The

::::sizes,

:::::::remains

::::::::::unchanged.

:A:

cycle may become even shorter after perturbing states .Essentially

::the

:::::states

:::are

:::::::::perturbed.

::::::::Generally, the enhancing

methods based on feed-back control:::::::proposed

:in [56], [16]

Page 14: IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I: REGULAR ...chengqingli.com/paper/PRNS_Chaos_v0.66_diff_v0.52.pdf · In [3], Kocarev defined digital chaos via convergence of its discrete

IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I: REGULAR PAPERS 14

TABLE IIIREAL DIFFERENCE

:::::::::DIFFERENCES

:BETWEEN SMN IMPLEMENTED IN

:::THE TWO ARITHMETIC DOMAINS WITH n = 6, l = 3, m = 4.

i Fn(i) fn(i)− fl,m(i) 2−(m+1+j) i Fn(i) fn(i)− fl,m(i) 2−(m+1+j) i Fn(i) fn(i)− fl,m(i) 2−(m+1+j)

0 0 0 0.015625 16 30 0 0.015625 32 60 0 0.031251 2 0.013671875 0.015625 17 32 0.013671875 0.03125 34 56 0.00390625 0.031252 4 0.01171875 0.015625 18 34 0.02734375 0.03125 36 53 0.0078125 0.031253 6 0.009765625 0.015625 19 36 0.025390625 0.03125 38 49 0.01171875 0.031254 8 0.0078125 0.015625 20 38 0.0234375 0.03125 40 45 0.015625 0.031255 9 0.005859375 0.015625 21 39 0.021484375 0.03125 42 41 0.01953125 0.031256 11 0.00390625 0.015625 22 41 0.01953125 0.03125 44 38 0.0234375 0.031257 13 0.001953125 0.015625 23 43 0.017578125 0.03125 46 34 0.02734375 0.031258 15 0 0.015625 24 45 0.015625 0.03125 48 30 0 0.0156259 17 0.013671875 0.015625 25 47 0.013671875 0.03125 50 26 0.00390625 0.015625

10 19 0.01171875 0.015625 26 49 0.01171875 0.03125 52 23 0.0078125 0.01562511 21 0.009765625 0.015625 27 51 0.009765625 0.03125 54 19 0.01171875 0.01562512 23 0.0078125 0.015625 28 53 0.0078125 0.03125 56 15 0 0.01562513 24 0.005859375 0.015625 29 54 0.005859375 0.03125 58 11 0.00390625 0.01562514 26 0.00390625 0.015625 30 56 0.00390625 0.03125 60 8 0.0078125 0.01562515 28 0.001953125 0.015625 31 58 0.001953125 0.03125 62 4 0.01171875 0.015625

40 48

59

24

57

12

37

47

33

14 2930

3160

28

020 5446 1018

44

19

5

52

17

27

50

5626

39

1323

8

51

762

45

1642

955

41 4

1 63 22

25

6

21

15

4964

58

38

43

11

342

32

61

35 36

353

:a):

interacts with

interacts with

interacts with

interacts with

interacts with

interacts with

interacts with

interacts with

interacts with

interacts with

45

50

48

19

23

40

5

16

51

47

57

20

17

37

29

61

4412

59

43

39

1325

55

5227

229

833 36

14

35

34 26

1160

42 5641

0

18

64

30

15

4

5838

21

2

32

7

49

62

24

31

53

28

46

3

1

63

10

54

6

::b)

interacts with

interacts with

interacts with

interacts with

interacts with

interacts with

59

40

57

60

544

35

63

14 1

5

8

333031

36 47

39

49

64

46

11

16

52

38

23

44

19

2013

12

62

2

710 24

326

327

41

15

53

3418

61

48

50

21

22

559

26

4228

56

17

29

43

0

25

51

37

58

45

:c):

28 31

4618

2959

4

60

13

42

57

5

51

7

48

47

0

3

43

38

12

64

52

63 61

559 21

35

56

3630

2234

18

33

17

24

6

240

50

41

45

14

58

1520 44

6227

37 16

54

10 49

2311

26

19

39

53

32

25

::d)

Fig. 20.:::::Results

::of

:::::::enhancing

::::SMN

:::::shown

::in

:::Fig.

:::1b)

:::with

:::::various

:::::::methods:

::a)

:::::::perturbing

::::states

:::with

:::the

:::::method

::in:::[50]

:;::b)

:::::::perturbing

:::::control

:::::::parameter

:µ::::from

:::::121/25

::to::::::62/24;

::c)

::::::switching

::::with

::::SMN

::of

:::the

:::Tent

:::map

::::with

:::::::parameter

::::::::µ = 31/25

::::::::alternately;

::d)

:::::::cascading

:::with

::::SMN

::of:::

the:::Tent

::::map

:::with

::::::parameter

:::::::::µ = 31/25.

can be considered as perturbing nodes of:::the

::::::::::::corresponding

SMN adaptively.• Perturbing

:::the control parameters

Perturbing:::the

:control parameters is to walk from a path

of::an

:SMN corresponding to one control parameter to that

corresponding to another one by:::with

:a:

timely jump. So, thisclass

:::kind

:of methods is actually to cascade multiple SMN

:::::SMNs

:generated by the same chaotic map [52, Sec. 4]. To

visualize this strategy, we cascade SMN::::SMN

::::::::cascades

:::are

shown in Fig. 1b):,:::::along

:with that in Fig. 16b)and depict

the result:,:::and

::::the

:::::results

::::are

::::::::presented

:in Fig. 20b).

• Switching:::::among

:multiple chaotic maps

In each iteration, one:::the chaotic map is switched from some

candidates to:::one

::::::::candidate

:::to

:::::::another,

:::so

:::as

::to

:generate

the next state [54], [55]. From the viewpoint of SMN, theobtain

:::::::obtained orbit is to walk every SMN

::on

:::::every

:::::SMN

::for

:one step and

::::then jump to another SMN,

:depending on

the switching operation. As one state may be operated bydifferent chaotic maps, the out-degree

:::::::::out-degrees

:of some

nodes of the final SMN is may larger than one and:::may

:::be

:::::larger

::::than

:1:::but

:bounded by the number of available chaotic

maps. A demo on switching Logistic and Tent maps:::::::between

::the

::::::::Logistic

::::map

:::and

::::the

::::Tent

::::map

:is shown in Fig. 20c).

• Cascading::::::among multiple chaotic maps

This class::::kind

:of methods is to cascade some walks on

multiple SMN:::::SMNs

:into one walk [53]. The method given

::::used in [19] is an extreme case, where

:::the

:outputs of one

chaotic map are used to select:::the

:start of the path in

:::the

SMN of another chaotic map. Although two chaotic mapswere used, the final

:::::finally obtained SMN is not updated. A

demo::of

:::the

::::::SMN, on cascading two chaotic maps , SMN

shown in Fig. 1b) and Fig. 7 ,::::::::::respectively,

::is

:depicted in

Fig. 20d). The isolated::but

:connected components in the

original SMN can be connected in:::::::together

::::into

:the final

cascaded SMN once they own one pair of nodes connectedin any SMN.

::As

:::::above

:::::::::enhancing

::::::::methods

:::can

::be

:::::::::considered

:::to

::::make

:::the

::::::::dynamical

:::::::::properties

::of

:::an

:::::::existing

::::::chaotic

::::map

:::::::become

::::more

:::::::complex,

::::::SMN

:::can

:::::also

::be

:::::used

:::to

:::::::evaluate

:::its

:::::::::dynamical

:::::::::complexity

::as

::::did

::in

::::[62].

:

a) b) c) d) Results of enhancing SMN shown in Fig. 1b)with various methods: a) perturbing states with the methodin [50]; b) perturbing control parameter µ from 121/25 to62/24; c) switching with SMN of Tent map with parameterµ = 31/25 alternately; d) cascading with SMN of Tent mapwith parameter µ = 31/25.

V. CONCLUSION:::::::::::::CONCLUSIONS

This paper studied:::has

::::::studied

::::the

:dynamical properties

of digital chaotic maps with the methodology of complexnetworks. Some subtle properties of

:::the state-mapping network

Page 15: IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I: REGULAR ...chengqingli.com/paper/PRNS_Chaos_v0.66_diff_v0.52.pdf · In [3], Kocarev defined digital chaos via convergence of its discrete

IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I: REGULAR PAPERS 15

of::::::::networks

::of

:::the Logistic map and Tent map were disclosed,

which offers a panorama of:::the

::::Tent

::::map

::::have

:::::been

:::::::revealed,

::::::offering

::a:::::::::panorama

::::with

:both microscopic and macroscopic

structure::::::::structures of the network. It demonstrated that

::has

::::been

:::::::::::demonstrated

::::that

:::the

:state-mapping network of digital

maps in:a::::::digital

::::map

:::in

::a:small-precision digital domain

can work as an efficient tool to show randomness of itsorbits. The analysis method can be

::for

:::::::::classifying

:::its

:::::::structure

:::and

::::::::coarsely

::::::verify

:::its

:::::::::::randomness.

:::::This

:::::::analysis

::::can

:::be

:::::further

:extended to higher-dimensional chaotic systems. Much

more properties on the state-mapping networks of variouschaotic systems deserve further exploration.

:::::::::::Achievements

:::::::::::::notwithstanding,

::::::more

:::::::::properties

:::::and

:::::::::::applications

:::of

:::the

:::::::::::state-mapping

:::::::network

::::::::::framework

::of

::::::various

::::::chaotic

:::::maps

:::call

::for

::::::further

::::::::::exploration

:::in

:::the

::::near

::::::future.

REFERENCES

[1] C. Li, D. Lin, B. Feng, J. Lu, and F. Hao, “Cryptanalysis of achaotic image encryption algorithm based on information entropy,” IEEEAccess, vol. 6, 2018.

[2] D. F. Voss, “Chaos on computers,” Science, vol. 246, no. 4934, pp.1172–1172, 1989.

[3] L. Kocarev, J. Szczepanski, J. M. Amigo, and I. Tomovski, “Discretechaos–I: Theory,” IEEE Transactions on Circuits and Systems–I: Regu-lar Papers, vol. 53, no. 6, pp. 1300–1309, Jun 2006.

[4] C. Li, D. Lin, J. Lu, and F. Hao, “Cryptanalyzing an image encryp-tion algorithm based on autoblocking and electrocardiography,” IEEEMultiMedia, vol. 25, no. 4, 2018.

[5] J. Oteo and J. Ros, “Double precision errors in the logistic map:Statistical study and dynamical interpretation,” Physical Review E,vol. 76, no. 3, p. 036214, 2007.

[6] Z. Galias, “The dangers of rounding errors for simulations and analysisof nonlinear circuits and systems–and how to avoid them,” IEEE Circuitsand Systems Magazine, vol. 13, no. 3, pp. 35–52, Aug 2013.

[7] S. C. Phatak and S. S. Rao, “Logistic map: A possible random-numbergenerator,” Physical Review E, vol. 51, no. 4, pp. 3670–3678, 1995.

[8] P.-M. Binder and N. H. Okamoto, “Unstable periodic orbits and dis-cretization cycles,” Physical Review E, vol. 68, no. 4, p. 046206, 2003.

[9] K. Persohn and R. Povinelli, “Analyzing logistic map pseudorandomnumber generators for periodicity induced by finite precision floating-point representation,” Chaos Solitons & Fractals, vol. 45, no. 3, pp.238–245, 2012.

[10] C. Grebogi, E. Ott, and J. A. Yorke, “Roundoff-induced periodicityand the correlation dimension of chaotic attractors,” Physical ReviewA, vol. 38, no. 7, p. 3688, 1988.

[11] S. Li, G. Chen, and X. Mou, “On the dynamical degradation of digitalpiecewise linear chaotic maps,” International Journal of Bifurcation andChaos, vol. 15, no. 10, pp. 3119–3151, 2005.

[12] T. Lin and L. O. Chua, “On chaos of digital filters in the real world,”IEEE Transactions on Circuits and Systems, vol. 38, no. 5, pp. 557–558,May 1991.

[13] L. Kocarev and G. Jakimoski, “Pseudorandom bits generated by chaoticmaps,” IEEE Transactions on Circuits and Systems I: FundamentalTheory and Applications, vol. 50, no. 1, pp. 123–126, Jan 2003.

[14] S. Callegari, R. Rovatti, and G. Setti, “Embeddable ADC-based truerandom number generator for cryptographic applications exploitingnonlinear signal processing and chaos,” IEEE Transactions on SignalProcessing, vol. 53, no. 2, pp. 793–805, Feb 2005.

[15] T. Addabbo, M. Alioto, A. Fort, S. Rocchi, and V. Vignoli, “Thedigital Tent map: performance analysis and optimized design as alow-complexity source of pseudorandom bits,” IEEE Transactions onInstrumentation and Measurement, vol. 55, no. 5, pp. 1451–1458, Oct2006.

[16] Y. Deng, H. Hu, W. Xiong, N. N. Xiong, and L. Liu, “Analysis anddesign of digital chaotic systems with desirable performance via feed-back control,” IEEE Transactions on Systems, Man, and Cybernetics:Systems, vol. 45, no. 8, pp. 1187–1200, Aug 2015.

[17] N. Masuda and K. Aihara, “Cryptosystems with discretized chaoticmaps,” IEEE Transactions on Circuits and Systems I: FundamentalTheory and Applications, vol. 49, no. 1, pp. 28–40, Jan 2002.

[18] S. M. Ulam and J. von Neumann, “On combination of stochastic anddeterministic processes,” Bulletin of the American Mathematical Society,vol. 53, no. 11, p. 1120, 1947.

[19] G. Heidari-Bateni and C. D. McGillem, “A chaotic direct-sequencespread-spectrum communication system,” IEEE Transactions on Com-munications, vol. 42, no. 234, pp. 1524–1527, Feb 1994.

[20] S.-L. Chen, T. Hwang, and W.-W. Lin, “Randomness enhancement usingdigitalized modified logistic map,” IEEE Transactions on Circuits andSystems II: Express Briefs, vol. 57, no. 12, pp. 996–1000, Dec 2010.

[21] C.-Y. Li, Y.-H. Chen, T.-Y. Chang, L.-Y. Deng, and K. To, “Period ex-tension and randomness enhancement using high-throughput reseeding-mixing PRNG,” IEEE Transactions on Very Large Scale Integration(VLSI) Systems, vol. 20, no. 2, pp. 385–389, Feb 2012.

[22] M. Jessa, “The period of sequences generated by Tent-like maps,”IEEE Transactions on Circuits and Systems I: Fundamental Theory andApplications, vol. 49, no. 1, pp. 84–89, Jan 2002.

[23] ——, “Designing security for number sequences generated by means ofthe sawtooth chaotic map,” IEEE Transactions on Circuits and Systems–I: Regular Papers, vol. 53, no. 5, pp. 1140–1150, May 2006.

[24] T. Addabbo, M. Alioto, A. Fort, A. Pasini, S. Rocchi, and V. Vignoli, “Aclass of maximum-period nonlinear congruential generators derived fromthe Renyi chaotic map,” IEEE Transactions on Circuits and Systems I:Regular Papers, vol. 54, no. 4, pp. 816–828, Apr 2007.

[25] F. Chen, K.-W. Wong, X. Liao, and T. Xiang, “Period distribution of thegeneralized discrete Arnold Cat map for N = 2e,” IEEE Transactionson Information Theory, vol. 59, no. 5, pp. 3249–3255, May 2013.

[26] G. Alvarez and S. Li, “Some basic cryptographic requirements for chaos-based cryptosystems,” International Journal of Bifurcation and Chaos,vol. 16, no. 8, pp. 2129–2151, 2006.

[27] R. Sedgewick, T. G. Szymanski, and A. C. Yao, “The complexity offinding cycles in periodic functions,” SIAM Journal on Computing,vol. 11, no. 2, pp. 376–390, 1982.

[28] P. Flajolet and A. M. Odlyzko, “Random mapping statistics,” in Ad-vances in Cryptology – Crypto’89, ser. Lecture Notes in ComputerScience, vol. 434, 1990, pp. 329–354.

[29] I. Ozturk and R. Kilic, “Cycle lengths and correlation properties of finiteprecision chaotic maps,” International Journal of Bifurcation and Chaos,vol. 24, no. 09, p. 1450107, 2014.

[30] B. Yang and X. Liao, “Period analysis of the logistic map for the finitefield,” Science China Information Sciences, vol. 60, no. 2, p. 022302,2017.

[31] T. Miyazaki, S. Araki, and S. Uehara, “Some properties of Logistic mapsover integers,” IEICE Transactions on Fundamentals of Electronics,Communications and Computer Sciences, vol. 93, no. 11, pp. 2258–2265, 2010.

[32] T. Miyazaki, S. Araki, Y. Nogami, and S. Uehara, “Rounding logisticmaps over integers and the properties of the generated sequences,”IEICE Transactions on Fundamentals of Electronics, Communicationsand Computer Sciences, vol. 94, no. 9, pp. 1817–1825, 2011.

[33] S. Araki, H. Muraoka, T. Miyazaki, S. Uehara, and K. Kakizaki, “Adesign guide of renewal of a parameter of the logistic map over integerson pseudorandom number generator,” in International Symposium onInformation Theory and Its Applications. IEEE, 2016, pp. 781–785.

[34] J. Zhang and M. Small, “Complex network from pseudoperiodic timeseries: topology versus dynamics,” Physical Review Letters, vol. 96,no. 23, p. 238701, 2006.

[35] P. M. Binder and R. V. Jensen, “Simulating chaotic behavior with finite-state machines,” Physical Review A, vol. 34, no. 5, pp. 4460–4463, 1986.

[36] P. Binder, “Limit-cycles in a quadratic discrete iteration,” Physica D,vol. 57, no. 1-2, pp. 31–38, 1992.

[37] N. Marwan, J. F. Donges, Y. Zou, R. V. Donner, and J. Kurths, “Complexnetwork approach for recurrence analysis of time series,” Physics LettersA, vol. 373, no. 46, pp. 4246–4254, 2009.

[38] R. V. Donner, J. Heitzig, J. F. Donges, Y. Zou, N. Marwan, and J. Kurths,“The geometry of chaotic dynamics–a complex network perspective,”European Physical Journal B, vol. 84, no. 4, pp. 653–672, 2011.

[39] J. F. Donges, J. Heitzig, R. V. Donner, and J. Kurths, “Analyticalframework for recurrence network analysis of time series,” PhysicalReview E, vol. 85, no. 4, p. 046105, 2012.

[40] A. Shreim, P. Grassberger, W. Nadler, B. Samuelsson, J. E. S. Socolar,and M. Paczuski, “Network analysis of the state space of discretedynamical systems,” Physical Review Letters, vol. 98, no. 19, p. 198701,2007.

[41] C. Xu, C. Li, J. Lu, and S. Shu, “On the network analysis of thestate space of discrete dynamical systems,” International Journal ofBifurcation and Chaos, vol. 27, no. 4, p. art. no. 1750062, 2017.

Page 16: IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I: REGULAR ...chengqingli.com/paper/PRNS_Chaos_v0.66_diff_v0.52.pdf · In [3], Kocarev defined digital chaos via convergence of its discrete

IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I: REGULAR PAPERS 16

[42] B. Luque, L. Lacasa, F. J. Ballesteros, and A. Robledo, “Feigenbaumgraphs: a complex network perspective of chaos,” PLoS One, vol. 6,no. 9, p. art. no. e22411, 2011.

[43] T. Iba, “Scale-free networks hidden in chaotic dynamical systems,”arXiv:nlin/1007.4137, 2010.

[44] E. Borges, D. Cajueiro, and R. Andrade, “Mapping dynamical systemsonto complex networks,” The European Physical Journal B, vol. 58,no. 4, pp. 469–474, 2007.

[45] F. Kyriakopoulos and S. Thurner, “Directed network representation ofdiscrete dynamical maps,” in International Conference on Computation-al Science, ser. Lecture Notes in Computer Science, vol. 4488. Springer,2007, pp. 625–632.

[46] T. Iba, “Hidden order in chaos: The network-analysis approach todynamical systems,” in Proceedings of the Eighth International Confer-ence on Complex Systems, 2011, pp. 769–783, http://necsi.edu/events/iccs2011/papers/70.pdf.

[47] X. Xu, J. Zhang, and M. Small, “Superfamily phenomena and motifsof networks induced from time series,” Proceedings of the NationalAcademy of Sciences, vol. 105, no. 50, pp. 19 601–19 605, 2008.

[48] M. A. Dastgheib and M. Farhang, “A digital pseudo-random numbergenerator based on sawtooth chaotic map with a guaranteed enhancedperiod,” Nonlinear Dynamics, vol. 89, no. 4, pp. 2957–2966, 2017.

[49] C. Li, T. Xie, Q. Liu, and G. Cheng, “Cryptanalyzing image encryptionusing chaotic Logistic map,” Nonlinear Dynamics, vol. 78, no. 2, pp.1545–1551, 2014.

[50] T. Sang, R. Wang, and Y. Yan, “Perturbance-based algorithm to expandcycle length of chaotic key stream,” Electronics Letters, vol. 34, no. 9,pp. 873–874, 1998.

[51] L. Liu, J. Lin, S. Miao, and B. Liu, “A double perturbation method forreducing dynamical degradation of the digital baker map,” InternationalJournal of Bifurcation and Chaos, vol. 27, no. 7, p. art. no. 1750103,2017.

[52] J. Cernak, “Digital generators of chaos,” Physics letters A, vol. 214, no.3-4, pp. 151–160, 1996.

[53] Z. Hua and Y. Zhou, “One-dimensional nonlinear model for producingchaos,” IEEE Transactions on Circuits and Systems I: Regular Papers,vol. 65, no. 1, pp. 235–246, 2018.

[54] N. Nagaraj, M. C. Shastry, and P. G. Vaidya, “Increasing average periodlengths by switching of robust chaos maps in finite precision,” TheEuropean Physical Journal Special Topics, vol. 165, no. 1, pp. 73–83,2008.

[55] Y. Wu, Y. Zhou, and L. Bao, “Discrete wheel-switching chaotic systemand applications,” IEEE Transactions on Circuits and Systems I-RegularPapers, vol. 61, no. 12, pp. 3469–3477, Dec 2014.

[56] T. Addabbo, M. Alioto, A. Fort, S. Rocchi, and V. Vignoli, “A feedbackstrategy to improve the entropy of a chaos-based random bit generator,”IEEE Transactions on Circuits and Systems I: Regular Papers, vol. 53,no. 2, pp. 326–337, 2006.

[57] S. Wang, W. Liu, H. Lu, J. Kuang, and G. Hu, “Periodicity ofchaotic trajectories in realizations of finite computer precisions and itsimplication in chaos communications,” International journal of modernphysics B, vol. 18, no. 17, pp. 2617–2622, 2004.

[58] D. Zuras and et al., “IEEE standard for floating-point arithmetic,” IEEEStd 754-2008, pp. 1–70, 2008.

[59] C. Rau, “Half-precision floating point library,” http://half.sourceforge.net/index.html, 2017.

[60] A. Rukhin and et al., “A statistical test suite for random and pseudoran-dom number generators for cryptographic applications,” NIST SpecialPublication 800-22rev1a, 2010, available online at http://csrc.nist.gov/groups/ST/toolkit/rng/documentation software.html.

[61] P. L. Ecuyer and R. Simard, “TestU01: A C library for empirical testingof random number generators,” ACM Transactions on MathematicalSoftware, vol. 33, no. 4, p. art. no. 22, 2007.

[62] Q. Wang, S. Yu, C. Li, and et al., “Theoretical design and FPGA-basedimplementation of higher-dimensional digital chaotic systems,” IEEETransactions on Circuits and Systems I: Regular Papers, vol. 63, no. 3,pp. 401–412, Mar 2016.

Chengqing Li (M’07-SM::::07–SM’13) received his

M.Sc.degree in Applied Mathematics:::::degree

::in

:::::applied

::::::::mathematics

:from Zhejiang University, Chi-

na in 2005 and his Ph.D.degree in ElectronicEngineering

:::::degree

::in:::::::electronic

::::::::engineering

:from

City University of Hong Kong in 2008. Thereafter,he had been working

:::::worked

:as a Postdoctoral

Fellow at The Hong Kong Polytechnic Universitytill September 2010. Then, he worked at the Collegeof Information Engineering, Xiangtan University,Chinaas an Associate Professor and Full Professor

recently. From April 2013 to July 2014, he worked at::the

:University of

Konstanz, Germany, under the support of the Alexander von HumboldtFoundation. He is serving as an associate editor for International Journal ofBifurcation and Chaos. Dr.

:::Since

:::::April

::::2018,

::he

:::has

:::been

::::::working

::::with

::the

::::School

::of:::::::

Computer::::::

Science:::and

:::::::Electronic

:::::::::Engineering,

:::::Hunan

:::::::University,

::::China

::as

:a:::full

:::::::professor.

:::Prof. Li focuses on security analysis of multimedia encryption schemes and

privacy protection schemes::::::dynamics

::::::analysis

::of

::::digital

::::::chaotic

:::::systems

:::and

:::their

::::::::applications

::in

::::::::multimedia

:::::security. He has published about fifty papers

on the:::focal

:subject in the past 13 years, receiving more than 1800

:::2500

citations with h-index 23.::28.

:

Bingbing Feng is pursuing his:::::obtained

:::his

::::B.Sc.

::::degree

:::and

:M.Sc.degree

:::::degree

:::both

:in computer

science at::::from the College of Information Engi-

neering, Xiangtan University, where he received hisB.Sc. degree in the same subject in 2015.

::::China

::in

:::2015

:::and

::::2018,

:::::::::respectively.

His research interests include complex networksand nonlinear dynamics.

Shujun Li (M’08-SM::::08–SM’12) received the B.E.

degree in information science and engineering, andthe Ph.D.

:degree in information and communication

engineering from Xi:’an Jiaotong University, Chi-

na, in 1997 and 2003, respectively. From 2003 to2005

:::2007, he was a Post-Doctoral Research Assis-

tant with The::the

:City University of Hong Kong.

From 2005 to 2007, he was ,:::

and::::

then:

a Post-Doctoral Fellow with the Hong Kong PolytechnicUniversity. From 2007 to 2008, he was a HumboldtResearch Fellow with the FernUniversita

:::::::conducting

:::::visiting

::::::research

::at

:::the

::::::::::FernUniversit‘at, Hagen, Germany

:,::as

:a:::::::

Humboldt

::::::Research

:::::Fellow. From 2008 to 2011, he was a Zukunftskolleg Fellow with

the Universita:‘at Konstanz, Germany. He is currently a Reader with

:In::::

2011,

::he

::::joined

:::::::University

::of

:::::Surrey,

:::UK,

:::::initially

::as

:a:::::Senior

::::::Lecturer

::and

::::then

::was

::::::promoted

::to

:::::Reader

::in

::::2017.

::::Since

:::::::November

::::2017,

::he:::

has::::been

:a::::::Professor

:of:::::

Cyber::::::Security

:at:

the University of Surrey, U.K., and a Deputy Directorywith the Surrey Centre for Cyber Security . His

::::Kent,

:::UK,

:::and

::::::directing

::the

:::Kent

:::::::::::Interdisciplinary

:::::::Research

:::::Centre

::in

:::::Cyber

::::::Security

:::::::(KirCCS),

:a:::

UK

::::::::government

:::::::recognized

::::::::Academic

:::::Centre

::of

::::::::Excellence

::in

::::Cyber

::::::Security

::::::Research

:::::::::(ACE-CSR).

:::Prof.

:::Li’s

:current research interests include

:::::mainly

::::focus

::on

:::::::interplays

:::::between

:::::several

:::::::::::interdisciplinary

::::::research

::::areas

:::::::including cyber security and

privacy, digital and multimedia forensics, human-centered::::::::cybercrime,

::::human

:::::factors,

::::::::multimedia computing, and visual quality assessment.

::::digital

::::chaos.

::He

::is

:a:::::Fellow

::of:::

the::::BCS

:–:::

The:::::::

Chartered::::::

Institute:::

for::IT

:::and

:::the

:::Vice

::::::President

:::for

::::::Internal

:::::::::::Communications

::&:::::

Public:::::::

Relations:::

of::the

:::::ABCP

::::::::(Association

::of

:::::British

::::::Chinese

::::::::Professors).

Page 17: IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I: REGULAR ...chengqingli.com/paper/PRNS_Chaos_v0.66_diff_v0.52.pdf · In [3], Kocarev defined digital chaos via convergence of its discrete

IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I: REGULAR PAPERS 17

Jurgen Kurths received the Ph.D. degree from theGDR Academy of Sciences, Berlin, Germany, in1983. He was a Full Professor at the University ofPotsdam from 1994 to 2008. He has been a Professorof nonlinear dynamics at Humboldt University ofBerlin, Berlin, and the Chair of the research domainTransdisciplinary Concepts of the Potsdam Institutefor Climate Impact Research, Potsdam, Germany,since 2008. He has authored or coauthored morethan 500 papers that are cited more than 18,000times (H-index

:::::h-index: 57). His primary research

interests include synchronization, complex networks, and time-series analysisand their applications. He received an honorary doctorate in 2008 from N.I. Lobachevsky State University of Nizhny Novgorod and one in 2012 fromSaratov State University. He

::He became a member of the Academia Europaea

::::::Academy

::of

:::::Europe

:in 2010 and of the Macedonian Academy of Sciences

and Arts in 2012. He is the Editor-in-chief of Chaos.:::::CHAOS.

:

:::Prof.

:::::Kurths’

::::::primary

::::::research

::::::interests

:::::include

:::::::::::synchronization,

::::::complex

::::::networks,

:::and

::::::::time-series

:::::analysis

:::and

::::their

::::::::applications.

:

Guanrong Chen (M’89–SM’92–F’97::::::97–LF’19) re-

ceived the:::

MSc.:::::degree

::in

:::::::computer

:::::science

::::from

::Sun

::::::Yat-sen

:::::::University,

:::::::::Guangzhou,

::::China

::in::::1981

::and

:::the

:Ph.D.

:degree in applied mathematics from

Texas A&M University, Texas, TX, USA , in 1987.He has been a Chair Professor and the Director ofthe Centre for Chaos and Complex Networks, CityUniversity of Hong Kong, Hong Kong , since 2000,prior to that , he was a tenured Full Professor withthe University of Houston, Houston, TX, USA. Dr.

:::Prof. Chen was a recipient of the 2011 Euler Gold

Medal, Russia, and the Highly Cited Researcher Award in Engineering as wellas in Mathematics

::in

::::::::Engineering

:::::named by Thomson Reuters, and conferred

Honorary Doctorate by the Saint Petersburg State University, Russia , in 2011and by the University of Le Havre, Normandie, France , in 2014. He is amember of the Academia

::::::Academy

:of Europe and a fellow of The World

Academy of Sciences.