• Title/Summary/Keyword: cellular-automata

Search Result 330, Processing Time 0.03 seconds

Analysis of Shrunken-Interleaved Sequence Based on Cellular Automata (셀룰라 오토마타 기반의 수축-삽입 수열의 분석)

  • Choi, Un-Sook;Cho, Sung-Jin
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.14 no.10
    • /
    • pp.2283-2291
    • /
    • 2010
  • The shrinking generator which is one of clock-controlled generator is a very simple generator with good cryptographic properties. A nonlinear sequence generator based on two 90/150 maximum length cellular automata can generate pseudorandom sequences at each cell of cellular automata whose characteristic polynomials are same. The nonlinear sequence generated by cellular automata has a larger period and a higher linear complexity than shrunken sequence generated by LFSRs. In this paper we analyze shrunken-interleaved sequence based on 90/150 maximum length cellular automata. We show that the sequence generated by nonlinear sequence generator based on cellular automata belongs to the class of interleaved sequence. And we give an effective algorithm for reconstructing unknown bits of output sequence based on intercepted keystream bits.

A Block Cipher Algorithm based on Cellular Automata (셀룰라 오토마타를 이용한 블록 암호 알고리즘)

  • 이준석;장화식;이경현
    • Journal of Korea Multimedia Society
    • /
    • v.5 no.6
    • /
    • pp.665-673
    • /
    • 2002
  • In this paper, we introduce cellular automata and propose a new block cipher algorithm based on cellular automata. For the evaluation of performance and security, we compare the results of the proposed algorithm with them of the standard block ciphers such as DES, Rijndael regarding on avalanche effects and processing time, and analyze the differential cryptanalysis for a reduction version of the proposed algorithm. In addition, we perform the statistical tests in FIPS PUB 140-2(Federal Information Processing Standards Publication 140-2) for the output bit sequences of proposed algorithm to guarantee the randomness property.

  • PDF

Inversion of Spread-Direction and Alternate Neighborhood System for Cellular Automata-Based Image Segmentation Framework

  • Lee, Kyungjae;Lee, Junhyeop;Hwang, Sangwon;Lee, Sangyoun
    • Journal of International Society for Simulation Surgery
    • /
    • v.4 no.1
    • /
    • pp.21-23
    • /
    • 2017
  • Purpose In this paper, we proposed alternate neighborhood system and reverse spread-direction approach for accurate and fast cellular automata-based image segmentation method. Materials and Methods On the basis of a simple but effective interactive image segmentation technique based on a cellular automaton, we propose an efficient algorithm by using Moore and designed neighborhood system alternately and reversing the direction of the reference pixels for spreading out to the surrounding pixels. Results In our experiments, the GrabCut database were used for evaluation. According to our experimental results, the proposed method allows cellular automata-based image segmentation method to faster while maintaining the segmentation quality. Conclusion Our results proved that proposed method improved accuracy and reduced computation time, and also could be applied to a large range of applications.

A New Public Key Encryption Scheme based on Layered Cellular Automata

  • Zhang, Xing;Lu, Rongxing;Zhang, Hong;Xu, Chungen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.10
    • /
    • pp.3572-3590
    • /
    • 2014
  • Cellular automata (CA) based cryptosystem has been studied for almost three decades, yet most of previously reported researches focus on the symmetric key encryption schemes. Up to now, few CA based public key encryption scheme has been proposed. To fill the gap, in this paper, we propose a new public key encryption scheme based on layered cellular automata (LCA). Specifically, in the proposed scheme, based on the T-shaped neighborhood structure, we combine four one-dimensional reversible CAs (set as the private key) to form the transition rules of a two-dimension CA, where the two-dimension CA is set as the corresponding public key. Based on the hardness assumption of the Decisional Dependent CA problem in LCA, we formally prove the proposed scheme is indistinguishably secure against the chosen-plaintext attack (IND-CPA). In addition, we also use a numeric example to demonstrate its feasibility. Finally, analysis of key space and time efficiency are also carried out along with RSA-1024, and the simulation results demonstrate that our proposed scheme is more efficient.

Implementation of Lightweight Block Cipher for Ubiquitous Computing Security (유비쿼터스 컴퓨팅 보안을 위한 경량 블록 암호 구현)

  • Kim, Sung-Hwan;Kim, Dong-Seong;Song, Young-Deog;Park, Jong-Sou
    • Convergence Security Journal
    • /
    • v.5 no.3
    • /
    • pp.23-32
    • /
    • 2005
  • This paper presents a 128-bit Reversible Cellular Automata (RCA) based lightweight block cipher for Ubiquitous computing security. To satisfy resource-constraints for Ubiquitous computing, it is designed as block architecture based on Cellular Automata with high pseudo-randomness. Our implementation requires 704 clock cycles and consumes 2,874 gates for encryption of a 128-bit data block. In conclusion, the processing time outperformed that of AES and NTRU by 31%, and the number of gate was saved by 20%. We evaluate robustness of our implementation against both Differential Cryptanalysis and Strict Avalanche Criterion.

  • PDF

Digital Watermarking using Multi-resolution Characteristic of 2D Cellular Automata Transform (다 해상도 특성을 갖는 2D 셀룰러 오토마타 변환을 이용한 디지털 워터마킹)

  • Piao, Yong-Ri;Kim, Seok-Tae
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.1C
    • /
    • pp.105-112
    • /
    • 2009
  • In this paper, we propose a digital watermarking method using Multi-resolution Characteristic of 2D CAT (2D cellular automata transform). Firstly, we select the gateway values to generate a basis function and the basis function transforms images into cellular automata space. Then, we embed the random bit sequence as watermark in specific parts of cellular automata transform coefficients. The proposed method not only verifies higher fidelity than the existing method but also stronger stability on JPEG lossy compression, filtering, sharpening and noise through tests for robustness. Moreover, the proposed scheme allows only one 2D CAT basis function per gateway value. Since there are $2^{96}$ possible gateway values.

Image Encryption using Cellular Automata Sequence with Two Maximum Cycle (두 개의 최대 주기를 갖는 셀룰라 오토마타 수열을 이용한 영상 암호화)

  • Nam, Tae-Hee;Cho, Sung-Jin;Kim, Seok-Tae
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.14 no.5
    • /
    • pp.1201-1208
    • /
    • 2010
  • In this paper, we propose an image encryption method using two linear MLCA(Maximum Length Cellular Automata). The encryption method first sets arbitrary 8 bit initial values. Next, we create high quality PN(pseudo noise) sequences by converting rows and columns with the set initial values. hen we generate a basis image using the set PN sequences. Lastly, the final image with high encryption level is produced by XOR operation of the basis image and the original image. In order to verify that the proposed method has the high encryption level, we performed histogram and stability analysis.