• Title/Summary/Keyword: reversible cellular automata

Search Result 7, Processing Time 0.017 seconds

A New Public Key Encryption Scheme based on Layered Cellular Automata

  • Zhang, Xing;Lu, Rongxing;Zhang, Hong;Xu, Chungen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.10
    • /
    • pp.3572-3590
    • /
    • 2014
  • Cellular automata (CA) based cryptosystem has been studied for almost three decades, yet most of previously reported researches focus on the symmetric key encryption schemes. Up to now, few CA based public key encryption scheme has been proposed. To fill the gap, in this paper, we propose a new public key encryption scheme based on layered cellular automata (LCA). Specifically, in the proposed scheme, based on the T-shaped neighborhood structure, we combine four one-dimensional reversible CAs (set as the private key) to form the transition rules of a two-dimension CA, where the two-dimension CA is set as the corresponding public key. Based on the hardness assumption of the Decisional Dependent CA problem in LCA, we formally prove the proposed scheme is indistinguishably secure against the chosen-plaintext attack (IND-CPA). In addition, we also use a numeric example to demonstrate its feasibility. Finally, analysis of key space and time efficiency are also carried out along with RSA-1024, and the simulation results demonstrate that our proposed scheme is more efficient.

Implementation of Lightweight Block Cipher for Ubiquitous Computing Security (유비쿼터스 컴퓨팅 보안을 위한 경량 블록 암호 구현)

  • Kim, Sung-Hwan;Kim, Dong-Seong;Song, Young-Deog;Park, Jong-Sou
    • Convergence Security Journal
    • /
    • v.5 no.3
    • /
    • pp.23-32
    • /
    • 2005
  • This paper presents a 128-bit Reversible Cellular Automata (RCA) based lightweight block cipher for Ubiquitous computing security. To satisfy resource-constraints for Ubiquitous computing, it is designed as block architecture based on Cellular Automata with high pseudo-randomness. Our implementation requires 704 clock cycles and consumes 2,874 gates for encryption of a 128-bit data block. In conclusion, the processing time outperformed that of AES and NTRU by 31%, and the number of gate was saved by 20%. We evaluate robustness of our implementation against both Differential Cryptanalysis and Strict Avalanche Criterion.

  • PDF

Reverse Iterative Image Encryption Scheme Using 8-layer Cellular Automata

  • Zhang, Xing;Zhang, Hong;Xu, Chungen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.7
    • /
    • pp.3397-3413
    • /
    • 2016
  • Considering that the layered cellular automata (LCA) are naturally fit for representing image data in various applications, a novel reverse iterative image encryption scheme based on LCA is proposed. Specifically, the plain image is set as the final configuration of an 8-layer CA, and some sequences derived from a random sequence are set as the pre-final configuration, which ensure that the same plain image will never be encrypted in the same way when encrypted many times. Then, this LCA is backward evolved by following some reversible two order rules, which are generated with the aid of a newly defined T-shaped neighborhood. The cipher image is obtained from the recovered initial configuration. Several analyses and experimental results show that the proposed scheme possesses a high security level and executive performance.

Distinguish Attack of block ciphers based on Reversible Cellular Automata (가역 셀룰러 오토마타 기반 블록 암호에 대한 취약점 분석)

  • Ryu, Han-Seong;Lee, Je-Sang;Lee, Chang-Hoon;Sung, Jae-Chul;Hong, Seok-Hie
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2008.02a
    • /
    • pp.59-61
    • /
    • 2008
  • 셀룰러 오토마타(CA:cellular automata)의 특징 중에서 확산(Diffusion)과 국소적인 상호 작용(Local Interaction)은 암호시스템을 설계하는데 적합하여 암호 알고리즘, 의사난수 생성기를 비롯한 암호시스템의 설계 논리로 활용되고 있다. 본 논문에서는 2004년에 제안된 가역 셀룰러 오토마타 기반 블록 암호(BCRCA)에 대한 취약점 분석을 소개한다. BCRCA는 224 비트의 안전성을 가져야 하지만, 균일한 키를 이용할 경우 통계적 취약점을 이용하여 191.8 비트의 안전성을 갖는다.

  • PDF

90/150 RCA Corresponding to Maximum Weight Polynomial with degree 2n (2n 차 최대무게 다항식에 대응하는 90/150 RCA)

  • Choi, Un-Sook;Cho, Sung-Jin
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.13 no.4
    • /
    • pp.819-826
    • /
    • 2018
  • The generalized Hamming weight is one of the important parameters of the linear code. It determines the performance of the code when the linear codes are applied to a cryptographic system. In addition, when the block code is decoded by soft decision using the lattice diagram, it becomes a measure for evaluating the state complexity required for the implementation. In particular, a bit-parallel multiplier on finite fields based on trinomials have been studied. Cellular automata(CA) has superior randomness over LFSR due to its ability to update its state simultaneously by local interaction. In this paper, we deal with the efficient synthesis of the pseudo random number generator, which is one of the important factors in the design of effective cryptosystem. We analyze the property of the characteristic polynomial of the simple 90/150 transition rule block, and propose a synthesis algorithm of the reversible 90/150 CA corresponding to the trinomials $x^2^n+x^{2^n-1}+1$($n{\geq}2$) and the 90/150 reversible CA(RCA) corresponding to the maximum weight polynomial with $2^n$ degree by using this rule block.

Cryptanalysis of Two Block Ciphers based on Cellular Automata (셀룰러 오토마타 기반 블록 암호에 대한 안전성 분석)

  • Ryu, Han-Seong;Lee, Je-Sang;Lee, Chang-Hoon;Hong, Seok-Hie
    • Journal of Korea Multimedia Society
    • /
    • v.11 no.8
    • /
    • pp.1111-1120
    • /
    • 2008
  • Cellular automata(CA) is often applied to design cryptosystems because it has good diffusion and local interaction effects. Recently, a 128-bit CA-based block cipher, called CAB1, and a 64-bit reversible CA-based block cipher, called CAB2, were proposed in KMMS'02 and CEC'04, respectively. In this paper, we introduce cryptanalytic results on CAB1 and CAB2. Firstly, we propose a differential attack on CAB1, which requires $2^{31.41}$ chosen plaintexts with about $2^{13.41}$ encryptions. Secondly, we show that CAB2 has a security of 184 bits using the statistical weakness. Note that the designers of CAB2 insist that it has a security of 224 bits. These are the first known cryptanalytic results on them.

  • PDF

MWCA Test using 90/150 HCA (90/150 HCA를 이용한 MWCA 판정법)

  • Choi, Un-Sook;Cho, Sung-Jin;Kim, Han-Doo;Kim, Jin-Gyoung;Kang, Sung-Won
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.14 no.1
    • /
    • pp.235-242
    • /
    • 2019
  • Self-reciprocal polynomials over finite fields are useful in several applications, including reversible codes with read-backward properties. This paper is a study on 90/150 CA with characteristic polynomials of maximal weight polynomials, which is one of the self-reciprocal polynomials. In this paper, we propose a decision method for determining the existence of 90/150 MWCA corresponding to the maximum weight polynomial of degree 2n using n-cell 90/150 CA with transition rule <$100{\cdots}0$>. The proposed method is verified through experiments.