• Title/Summary/Keyword: T-shaped neighborhood

Search Result 3, Processing Time 0.023 seconds

Reverse Iterative Image Encryption Scheme Using 8-layer Cellular Automata

  • Zhang, Xing;Zhang, Hong;Xu, Chungen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.7
    • /
    • pp.3397-3413
    • /
    • 2016
  • Considering that the layered cellular automata (LCA) are naturally fit for representing image data in various applications, a novel reverse iterative image encryption scheme based on LCA is proposed. Specifically, the plain image is set as the final configuration of an 8-layer CA, and some sequences derived from a random sequence are set as the pre-final configuration, which ensure that the same plain image will never be encrypted in the same way when encrypted many times. Then, this LCA is backward evolved by following some reversible two order rules, which are generated with the aid of a newly defined T-shaped neighborhood. The cipher image is obtained from the recovered initial configuration. Several analyses and experimental results show that the proposed scheme possesses a high security level and executive performance.

A New Public Key Encryption Scheme based on Layered Cellular Automata

  • Zhang, Xing;Lu, Rongxing;Zhang, Hong;Xu, Chungen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.10
    • /
    • pp.3572-3590
    • /
    • 2014
  • Cellular automata (CA) based cryptosystem has been studied for almost three decades, yet most of previously reported researches focus on the symmetric key encryption schemes. Up to now, few CA based public key encryption scheme has been proposed. To fill the gap, in this paper, we propose a new public key encryption scheme based on layered cellular automata (LCA). Specifically, in the proposed scheme, based on the T-shaped neighborhood structure, we combine four one-dimensional reversible CAs (set as the private key) to form the transition rules of a two-dimension CA, where the two-dimension CA is set as the corresponding public key. Based on the hardness assumption of the Decisional Dependent CA problem in LCA, we formally prove the proposed scheme is indistinguishably secure against the chosen-plaintext attack (IND-CPA). In addition, we also use a numeric example to demonstrate its feasibility. Finally, analysis of key space and time efficiency are also carried out along with RSA-1024, and the simulation results demonstrate that our proposed scheme is more efficient.

FREE-FLOATING PLANETS, THE EINSTEIN DESERT, AND 'OUMUAMUA

  • Gould, Andrew;Jung, Youn Kil;Hwang, Kyu-Ha;Dong, Subo;Albrow, Michael D.;Chung, Sun-Ju;Han, Cheongho;Ryu, Yoon-Hyun;Shin, In-Gu;Shvartzvald, Yossi;Yang, Hongjing;Yee, Jennifer C.;Zang, Weicheng;Cha, Sang-Mok;Kim, Dong-Jin;Kim, Seung-Lee;Lee, Chung-Uk;Lee, Dong-Joo;Lee, Yongseok;Park, Byeong-Gon;Pogge, Richard W.
    • Journal of The Korean Astronomical Society
    • /
    • v.55 no.5
    • /
    • pp.173-194
    • /
    • 2022
  • We complete the survey for finite-source/point-lens (FSPL) giant-source events in 2016-2019 KMTNet microlensing data. The 30 FSPL events show a clear gap in Einstein radius, 9 𝜇as < 𝜃E < 26 𝜇as, which is consistent with the gap in Einstein timescales near tE ~ 0.5 days found by Mróz et al. (2017) in an independent sample of point-source/point-lens (PSPL) events. We demonstrate that the two surveys are consistent. We estimate that the 4 events below this gap are due to a power-law distribution of free-floating planet candidates (FFPs) dNFFP/d log M = (0.4 ± 0.2) (M/38 M)-p/star, with 0.9 ≲ p ≲ 1.2. There are substantially more FFPs than known bound planets, implying that the bound planet power-law index 𝛾 = 0.6 is likely shaped by the ejection process at least as much as by formation. The mass density per decade of FFPs in the Solar neighborhood is of the same order as that of 'Oumuamua-like objects. In particular, if we assume that 'Oumuamua is part of the same process that ejected the FFPs to very wide or unbound orbits, the power-law index is p = 0.89 ± 0.06. If the Solar System's endowment of Neptune-mass objects in Neptune-like orbits is typical, which is consistent with the results of Poleski et al. (2021), then these could account for a substantial fraction of the FFPs in the Neptune-mass range.