128 research outputs found

    Designing cryptographically strong S-boxes with the use of cellular automata

    Get PDF
    Block ciphers are widely used in modern cryptography. Substitution boxes (S-boxes) are main elements of these types of ciphers. In this paper we propose a new method to create S-boxes, which is based on application of Cellular Automata (CA). We present the results of testing CA-based S-boxes. These results confirm that CA are able to realize efficiently the Boolean function corresponding to classical S-boxes the proposed CA-based S-boxes offer cryptographic properties comparable or better than classical S-box tables

    CellTCS:A Secure Threshold Cryptography Scheme based on Non-linear Hybrid Cellular Automata

    Get PDF
    AbstractThis paper presents a secure threshold cryptography scheme, referred here as CellTCS, designed based on the features of non–linear hybrid Cellular Automata. CellTCS generates the secrets to be shared among m number of entities based on a simple logic structure, however, to learn information about the original secret from k or less shares is an extremely difficult task. CellTCS is effective in terms of efficiency, scalability and correctness

    Pseudorandom sequence generation using binary cellular automata

    Get PDF
    Tezin basılısı İstanbul Şehir Üniversitesi Kütüphanesi'ndedir.Random numbers are an integral part of many applications from computer simulations, gaming, security protocols to the practices of applied mathematics and physics. As randomness plays more critical roles, cheap and fast generation methods are becoming a point of interest for both scientific and technological use. Cellular Automata (CA) is a class of functions which attracts attention mostly due to the potential it holds in modeling complex phenomena in nature along with its discreteness and simplicity. Several studies are available in the literature expressing its potentiality for generating randomness and presenting its advantages over commonly used random number generators. Most of the researches in the CA field focus on one-dimensional 3-input CA rules. In this study, we perform an exhaustive search over the set of 5-input CA to find out the rules with high randomness quality. As the measure of quality, the outcomes of NIST Statistical Test Suite are used. Since the set of 5-input CA rules is very large (including more than 4.2 billions of rules), they are eliminated by discarding poor-quality rules before testing. In the literature, generally entropy is used as the elimination criterion, but we preferred mutual information. The main motive behind that choice is to find out a metric for elimination which is directly computed on the truth table of the CA rule instead of the generated sequence. As the test results collected on 3- and 4-input CA indicate, all rules with very good statistical performance have zero mutual information. By exploiting this observation, we limit the set to be tested to the rules with zero mutual information. The reasons and consequences of this choice are discussed. In total, more than 248 millions of rules are tested. Among them, 120 rules show out- standing performance with all attempted neighborhood schemes. Along with these tests, one of them is subjected to a more detailed testing and test results are included. Keywords: Cellular Automata, Pseudorandom Number Generators, Randomness TestsContents Declaration of Authorship ii Abstract iii Öz iv Acknowledgments v List of Figures ix List of Tables x 1 Introduction 1 2 Random Number Sequences 4 2.1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4 2.2 Theoretical Approaches to Randomness . . . . . . . . . . . . . . . . . . . 5 2.2.1 Information Theory . . . . . . . . . . . . . . . . . . . . . . . . . . 5 2.2.2 Complexity Theory . . . . . . . . . . . . . . . . . . . . . . . . . . . 6 2.2.3 Computability Theory . . . . . . . . . . . . . . . . . . . . . . . . . 6 2.3 Random Number Generator Classification . . . . . . . . . . . . . . . . . . 7 2.3.1 Physical TRNGs . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8 2.3.2 Non-Physical TRNGs . . . . . . . . . . . . . . . . . . . . . . . . . 9 2.3.3 Pseudorandom Number Generators . . . . . . . . . . . . . . . . . . 10 2.3.3.1 Generic Design of Pseudorandom Number Generators . . 10 2.3.3.2 Cryptographically Secure Pseudorandom Number Gener- ators . . . . . . . . . . . . . .11 2.3.4 Hybrid Random Number Generators . . . . . . . . . . . . . . . . . 13 2.4 A Comparison between True and Pseudo RNGs . . . . . . . . . . . . . . . 14 2.5 General Requirements on Random Number Sequences . . . . . . . . . . . 14 2.6 Evaluation Criteria of PRNGs . . . . . . . . . . . . . . . . . . . . . . . . . 16 2.7 Statistical Test Suites . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 17 2.8 NIST Test Suite . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 18 2.8.1 Hypothetical Testing . . . . . . . . . . . . . . . . . . . . . . . . . . 18 2.8.2 Tests in NIST Test Suite . . . . . . . . . . . . . . . . . . . . . . . . 20 2.8.2.1 Frequency Test . . . . . . . . . . . . . . . . . . . . . . . . 20 2.8.2.2 Block Frequency Test . . . . . . . . . . . . . . . . . . . . 20 2.8.2.3 Runs Test . . . . . . . . . . . . . . . . . . . . . . . . . . . 21 2.8.2.4 Longest Run of Ones in a Block . . . . . . . . . . . . . . 21 2.8.2.5 Binary Matrix Rank Test . . . . . . . . . . . . . . . . . . 21 2.8.2.6 Spectral Test . . . . . . . . . . . . . . . . . . . . . . . . . 22 2.8.2.7 Non-overlapping Template Matching Test . . . . . . . . . 22 2.8.2.8 Overlapping Template Matching Test . . . . . . . . . . . 22 2.8.2.9 Universal Statistical Test . . . . . . . . . . . . . . . . . . 23 2.8.2.10 Linear Complexity Test . . . . . . . . . . . . . . . . . . . 23 2.8.2.11 Serial Test . . . . . . . . . . . . . . . . . . . . . . . . . . 24 2.8.2.12 Approximate Entropy Test . . . . . . . . . . . . . . . . . 24 2.8.2.13 Cumulative Sums Test . . . . . . . . . . . . . . . . . . . . 24 2.8.2.14 Random Excursions Test . . . . . . . . . . . . . . . . . . 24 2.8.2.15 Random Excursions Variant Test . . . . . . . . . . . . . . 25 3 Cellular Automata 26 3.1 History of Cellular Automata . . . . . . . . . . . . . . . . . . . . . . . .26 3.1.1 von Neumann’s Work . . . . . . . . . . . . . . . . . . . . . . . . . 27 3.1.2 Conway’s Life . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 28 3.1.3 Wolfram’s Work . . . . . . . . . . . . . . . . . . . . . . . . . . . . 30 3.2 Cellular Automata and the Definitive Parameters . . . . . . . . . . . . . . 31 3.2.1 Lattice Geometry . . . . . . . . . . . . . . . . . . . . . . . . . . . . 34 3.2.2 Cell Content . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 35 3.2.3 Guiding Rule . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 35 3.2.4 Neighborhood Scheme . . . . . . . . . . . . . . . . . . . . . . . . . 36 3.3 A Formal Definition of Cellular Automata . . . . . . . . . . . . . . . . . . 37 3.4 Elementary Rules . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 39 3.5 Rule Families . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 40 3.6 Producing Randomness via Cellular Automata . . . . . . . . . . . . . . . 42 3.6.1 CA-Based PRNGs . . . . . . . . . . . . . . . . . . . . . . . . . . . 42 3.6.2 Balancedness . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 44 3.6.3 Mutual Information . . . . . . . . . . . . . . . . . . . . . . . . . . 44 3.6.4 Entropy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 45 4 Test Results 47 4.1 Output of a Statistical Test . . . . . . . . . . . . . . . . . . . . . . . . . . 48 4.2 Testing Strategy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 48 4.3 Interpretation of the Test Results . . . . . . . . . . . . . . . . . . . . . . . 49 4.3.1 Rate of success over all trials . . . . . . . . . . . . . . . . . . . . . 49 4.3.2 Distribution of P-values . . . . . . . . . . . . . . . . . . . . . . . . 50 4.4 Testing over a big space of functions . . . . . . . . . . . . . . . . . . . . . 50 4.5 Our Procedure . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 51 4.6 Results and Observations . . . . . . . . . . . . . . . . . . . . . . . . . . . 52 4.6.1 Change in State Width . . . . . . . . . . . . . . . . . . . . . . . . 53 4.6.2 Change in Neighborhood Scheme . . . . . . . . . . . . . . . . . . . 53 4.6.3 Entropy vs. Statistical Quality . . . . . . . . . . . . . . . . . . . . 58 4.6.4 Mutual Information vs. Statistical Quality . . . . . . . . . . . . . . 60 4.6.5 Entropy vs. Mutual Information . . . . . . . . . . . . . . . . . . . 62 4.6.6 Overall Test Results of 4- and 5-input CA . . . . . . . . . . . . . . 6 4.7 The simplest rule: 1435932310 . . . . . . . . . . . . . . . . . . . . . . . . . 68 5 Conclusion 74 A Test Results for Rule 30 and Rule 45 77 B 120 Rules with their Shortest Boolean Formulae 80 Bibliograph

    CellSecure: Securing Image Data in Industrial Internet-of-Things via Cellular Automata and Chaos-Based Encryption

    Full text link
    In the era of Industrial IoT (IIoT) and Industry 4.0, ensuring secure data transmission has become a critical concern. Among other data types, images are widely transmitted and utilized across various IIoT applications, ranging from sensor-generated visual data and real-time remote monitoring to quality control in production lines. The encryption of these images is essential for maintaining operational integrity, data confidentiality, and seamless integration with analytics platforms. This paper addresses these critical concerns by proposing a robust image encryption algorithm tailored for IIoT and Cyber-Physical Systems (CPS). The algorithm combines Rule-30 cellular automata with chaotic scrambling and substitution. The Rule 30 cellular automata serves as an efficient mechanism for generating pseudo-random sequences that enable fast encryption and decryption cycles suitable for real-time sensor data in industrial settings. Most importantly, it induces non-linearity in the encryption algorithm. Furthermore, to increase the chaotic range and keyspace of the algorithm, which is vital for security in distributed industrial networks, a hybrid chaotic map, i.e., logistic-sine map is utilized. Extensive security analysis has been carried out to validate the efficacy of the proposed algorithm. Results indicate that our algorithm achieves close-to-ideal values, with an entropy of 7.99 and a correlation of 0.002. This enhances the algorithm's resilience against potential cyber-attacks in the industrial domain

    New Classes of Binary Random Sequences for Cryptography

    Get PDF
    In the vision for the 5G wireless communications advancement that yield new security prerequisites and challenges we propose a catalog of three new classes of pseudorandom random sequence generators. This dissertation starts with a review on the requirements of 5G wireless networking systems and the most recent development of the wireless security services applied to 5G, such as private-keys generation, key protection, and flexible authentication. This dissertation proposes new complexity theory-based, number-theoretic approaches to generate lightweight pseudorandom sequences, which protect the private information using spread spectrum techniques. For the class of new pseudorandom sequences, we obtain the generalization. Authentication issues of communicating parties in the basic model of Piggy Bank cryptography is considered and a flexible authentication using a certified authority is proposed
    corecore