Stagnant Power Aware High Secure Digital Chaotic Pseudo Random Number Generator Using AAES

Main Article Content

B Satyaramamanohar A
Dr.   T. Bernatin
Tikkireddi Aditya Kumar
Ch Sridevi
Dr. BH. V. V. S. R. K. K. Pavan
Balla Mounica

Abstract

Hardware Security plays a major role in most of the applications which include net banking, e-commerce, military, satellite, wireless communications, electronic gadgets, digital image processing, etc. Stagnant power refers to a state where the power generation or utilization within a system remains static, failing to adapt or improve in response to evolving demands, technologies, or environmental challenges. This stagnation can occur due to outdated infrastructure, lack of innovation, or insufficient policy support, leading to inefficiencies, energy losses, and suboptimal performance. In sectors such as renewable energy, industrial operations, and electrical grids, stagnant power hampers progress, limiting the ability to meet growing energy demands and sustainability goals. This paper presents a Proposed Sequence-Order Chaotic Pseudo Random Number Generator (PRNG) using AAES, which offers significant improvements in both security and efficiency over traditional PRNGs and conventional AES implementations. The proposed design achieves 100% success in the NIST SP800-22 randomness test, surpassing the 98% success rate of traditional PRNGs. It demonstrates an entropy of 0.9995, an improvement of 0.35% over conventional PRNGs, and a correlation coefficient close to 0, resulting in a 100% reduction in correlation when compared to traditional PRNGs. The AAES-based PRNG also features a 256-bit key space, doubling the security strength of conventional PRNGs that use a 128-bit key space. In terms of efficiency, the proposed PRNG achieves a 22.8% reduction in power consumption, using only 12.5 mW compared to 16.2 mW for conventional AES PRNGs. The area utilization is also reduced by 14.3%, requiring 1.8 mm² compared to 2.1 mm² in conventional AES designs. The throughput of the AAES-based PRNG is 400 Mbps, a 5.3% improvement over the traditional 380 Mbps throughput. Latency is reduced by 21.4%, achieving 22 ns compared to 28 ns in conventional AES. Security-wise, the AAES-based PRNG exhibits a high resistance to cryptographic attacks, with 99.9% improvement in differential cryptanalysis success rate and a 99.8% reduction in linear cryptanalysis bias. The key recovery time is improved by 20 orders of magnitude, with the proposed PRNG requiring approximately 10^50 years to break, compared to 10^30 years for traditional PRNGs. These results demonstrate the proposed AAES-based PRNG’s superior security, efficiency, and suitability for cryptographic applications, particularly in resource-constrained environments like the Internet of Things (IoT).

Article Details

Section
Articles