65 research outputs found

    Four Neighbourhood Cellular Automata as Better Cryptographic Primitives

    Get PDF
    Three-neighbourhood Cellular Automata (CA) are widely studied and accepted as suitable cryptographic primitive. Rule 30, a 3-neighbourhood CA rule, was proposed as an ideal candidate for cryptographic primitive by Wolfram. However, rule 30 was shown to be weak against Meier-Staffelbach attack. The cryptographic properties like diffusion and randomness increase with increase in neighbourhood radius and thus opens the avenue of exploring the cryptographic properties of 4-neighbourhood CA. This work explores whether four-neighbourhood CA can be a better cryptographic primitive. We construct a class of cryptographically suitable 4-neighbourhood nonlinear CA rules that resembles rule 30. One 4-neighbourhood nonlinear CA from this selected class is shown to be resistant against Meier-Staffelbach attack on rule 30, justifying the applicability of 4-neighbourhood CA as better cryptographic primitives

    Cellular Automata

    Get PDF
    Modelling and simulation are disciplines of major importance for science and engineering. There is no science without models, and simulation has nowadays become a very useful tool, sometimes unavoidable, for development of both science and engineering. The main attractive feature of cellular automata is that, in spite of their conceptual simplicity which allows an easiness of implementation for computer simulation, as a detailed and complete mathematical analysis in principle, they are able to exhibit a wide variety of amazingly complex behaviour. This feature of cellular automata has attracted the researchers' attention from a wide variety of divergent fields of the exact disciplines of science and engineering, but also of the social sciences, and sometimes beyond. The collective complex behaviour of numerous systems, which emerge from the interaction of a multitude of simple individuals, is being conveniently modelled and simulated with cellular automata for very different purposes. In this book, a number of innovative applications of cellular automata models in the fields of Quantum Computing, Materials Science, Cryptography and Coding, and Robotics and Image Processing are presented

    Inapplicability of Differential Fault Attacks against Cellular Automata based Lightweight Authenticated Cipher

    Get PDF
    Authenticated encryption (AE) schemes are a necessity to secure the physical devices connected to the Internet. Two AE schemes, TinyJambu and Elephant, are finalists of NIST lightweight cryptography competition. Another AE scheme, ACORN v3, a CAESAR competition finalist, has been shown to be particularly vulnerable against Differential Fault Attack (DFA), even more than its previous version ACORN v2. TinyJambu is also susceptible to DFA. An optimized interpolation attack has been proposed against one instance of Elephant, Delirium, recently. We propose methods to strengthen these schemes using the Cellular Automata (CA) and increase their resistance to these attacks. The Programmable Cellular Automata (PCA) 90-150 is effectively deployed to make these ciphers robust against DFA. We also provide mathematical analysis of the invigorated schemes and show that significant improvement is achieved in all the three enhanced schemes

    On the design of stream ciphers with Cellular Automata having radius = 2

    Get PDF
    Cellular Automata (CA) have recently evolved as a good cryptographic primitive. It plays an important role in the construction of new fast, efficient and secure stream ciphers. Several studies have been made on CA based stream ciphers and we observe that the cryptographic strength of a CA based stream cipher increases with the increase in the neighbourhood radii if appropriate CA rules are employed. The current work explores the cryptographic feasibility of 5-neighbourhood CA rules also referred to as pentavalent rules. A new CA based stream cipher, CARPenter, which uses pentavalent rules have been proposed. The cipher incorporates maximum length null-boundary linear CA and a non-linear CA along with a good non-linear mixing function. This is implemented in hardware as well as software and exhibits good cryptographic properties which makes the cipher resistant to almost all attacks on stream ciphers, but with the cost of additional computing requirements. This cipher uses 16 cycles for initialization, which is the least number of cycles when compared to other existing stream ciphers

    Pseudorandom sequence generation using binary cellular automata

    Get PDF
    Tezin basılısı İstanbul Şehir Üniversitesi Kütüphanesi'ndedir.Random numbers are an integral part of many applications from computer simulations, gaming, security protocols to the practices of applied mathematics and physics. As randomness plays more critical roles, cheap and fast generation methods are becoming a point of interest for both scientific and technological use. Cellular Automata (CA) is a class of functions which attracts attention mostly due to the potential it holds in modeling complex phenomena in nature along with its discreteness and simplicity. Several studies are available in the literature expressing its potentiality for generating randomness and presenting its advantages over commonly used random number generators. Most of the researches in the CA field focus on one-dimensional 3-input CA rules. In this study, we perform an exhaustive search over the set of 5-input CA to find out the rules with high randomness quality. As the measure of quality, the outcomes of NIST Statistical Test Suite are used. Since the set of 5-input CA rules is very large (including more than 4.2 billions of rules), they are eliminated by discarding poor-quality rules before testing. In the literature, generally entropy is used as the elimination criterion, but we preferred mutual information. The main motive behind that choice is to find out a metric for elimination which is directly computed on the truth table of the CA rule instead of the generated sequence. As the test results collected on 3- and 4-input CA indicate, all rules with very good statistical performance have zero mutual information. By exploiting this observation, we limit the set to be tested to the rules with zero mutual information. The reasons and consequences of this choice are discussed. In total, more than 248 millions of rules are tested. Among them, 120 rules show out- standing performance with all attempted neighborhood schemes. Along with these tests, one of them is subjected to a more detailed testing and test results are included. Keywords: Cellular Automata, Pseudorandom Number Generators, Randomness TestsContents Declaration of Authorship ii Abstract iii Öz iv Acknowledgments v List of Figures ix List of Tables x 1 Introduction 1 2 Random Number Sequences 4 2.1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4 2.2 Theoretical Approaches to Randomness . . . . . . . . . . . . . . . . . . . 5 2.2.1 Information Theory . . . . . . . . . . . . . . . . . . . . . . . . . . 5 2.2.2 Complexity Theory . . . . . . . . . . . . . . . . . . . . . . . . . . . 6 2.2.3 Computability Theory . . . . . . . . . . . . . . . . . . . . . . . . . 6 2.3 Random Number Generator Classification . . . . . . . . . . . . . . . . . . 7 2.3.1 Physical TRNGs . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8 2.3.2 Non-Physical TRNGs . . . . . . . . . . . . . . . . . . . . . . . . . 9 2.3.3 Pseudorandom Number Generators . . . . . . . . . . . . . . . . . . 10 2.3.3.1 Generic Design of Pseudorandom Number Generators . . 10 2.3.3.2 Cryptographically Secure Pseudorandom Number Gener- ators . . . . . . . . . . . . . .11 2.3.4 Hybrid Random Number Generators . . . . . . . . . . . . . . . . . 13 2.4 A Comparison between True and Pseudo RNGs . . . . . . . . . . . . . . . 14 2.5 General Requirements on Random Number Sequences . . . . . . . . . . . 14 2.6 Evaluation Criteria of PRNGs . . . . . . . . . . . . . . . . . . . . . . . . . 16 2.7 Statistical Test Suites . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 17 2.8 NIST Test Suite . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 18 2.8.1 Hypothetical Testing . . . . . . . . . . . . . . . . . . . . . . . . . . 18 2.8.2 Tests in NIST Test Suite . . . . . . . . . . . . . . . . . . . . . . . . 20 2.8.2.1 Frequency Test . . . . . . . . . . . . . . . . . . . . . . . . 20 2.8.2.2 Block Frequency Test . . . . . . . . . . . . . . . . . . . . 20 2.8.2.3 Runs Test . . . . . . . . . . . . . . . . . . . . . . . . . . . 21 2.8.2.4 Longest Run of Ones in a Block . . . . . . . . . . . . . . 21 2.8.2.5 Binary Matrix Rank Test . . . . . . . . . . . . . . . . . . 21 2.8.2.6 Spectral Test . . . . . . . . . . . . . . . . . . . . . . . . . 22 2.8.2.7 Non-overlapping Template Matching Test . . . . . . . . . 22 2.8.2.8 Overlapping Template Matching Test . . . . . . . . . . . 22 2.8.2.9 Universal Statistical Test . . . . . . . . . . . . . . . . . . 23 2.8.2.10 Linear Complexity Test . . . . . . . . . . . . . . . . . . . 23 2.8.2.11 Serial Test . . . . . . . . . . . . . . . . . . . . . . . . . . 24 2.8.2.12 Approximate Entropy Test . . . . . . . . . . . . . . . . . 24 2.8.2.13 Cumulative Sums Test . . . . . . . . . . . . . . . . . . . . 24 2.8.2.14 Random Excursions Test . . . . . . . . . . . . . . . . . . 24 2.8.2.15 Random Excursions Variant Test . . . . . . . . . . . . . . 25 3 Cellular Automata 26 3.1 History of Cellular Automata . . . . . . . . . . . . . . . . . . . . . . . .26 3.1.1 von Neumann’s Work . . . . . . . . . . . . . . . . . . . . . . . . . 27 3.1.2 Conway’s Life . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 28 3.1.3 Wolfram’s Work . . . . . . . . . . . . . . . . . . . . . . . . . . . . 30 3.2 Cellular Automata and the Definitive Parameters . . . . . . . . . . . . . . 31 3.2.1 Lattice Geometry . . . . . . . . . . . . . . . . . . . . . . . . . . . . 34 3.2.2 Cell Content . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 35 3.2.3 Guiding Rule . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 35 3.2.4 Neighborhood Scheme . . . . . . . . . . . . . . . . . . . . . . . . . 36 3.3 A Formal Definition of Cellular Automata . . . . . . . . . . . . . . . . . . 37 3.4 Elementary Rules . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 39 3.5 Rule Families . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 40 3.6 Producing Randomness via Cellular Automata . . . . . . . . . . . . . . . 42 3.6.1 CA-Based PRNGs . . . . . . . . . . . . . . . . . . . . . . . . . . . 42 3.6.2 Balancedness . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 44 3.6.3 Mutual Information . . . . . . . . . . . . . . . . . . . . . . . . . . 44 3.6.4 Entropy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 45 4 Test Results 47 4.1 Output of a Statistical Test . . . . . . . . . . . . . . . . . . . . . . . . . . 48 4.2 Testing Strategy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 48 4.3 Interpretation of the Test Results . . . . . . . . . . . . . . . . . . . . . . . 49 4.3.1 Rate of success over all trials . . . . . . . . . . . . . . . . . . . . . 49 4.3.2 Distribution of P-values . . . . . . . . . . . . . . . . . . . . . . . . 50 4.4 Testing over a big space of functions . . . . . . . . . . . . . . . . . . . . . 50 4.5 Our Procedure . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 51 4.6 Results and Observations . . . . . . . . . . . . . . . . . . . . . . . . . . . 52 4.6.1 Change in State Width . . . . . . . . . . . . . . . . . . . . . . . . 53 4.6.2 Change in Neighborhood Scheme . . . . . . . . . . . . . . . . . . . 53 4.6.3 Entropy vs. Statistical Quality . . . . . . . . . . . . . . . . . . . . 58 4.6.4 Mutual Information vs. Statistical Quality . . . . . . . . . . . . . . 60 4.6.5 Entropy vs. Mutual Information . . . . . . . . . . . . . . . . . . . 62 4.6.6 Overall Test Results of 4- and 5-input CA . . . . . . . . . . . . . . 6 4.7 The simplest rule: 1435932310 . . . . . . . . . . . . . . . . . . . . . . . . . 68 5 Conclusion 74 A Test Results for Rule 30 and Rule 45 77 B 120 Rules with their Shortest Boolean Formulae 80 Bibliograph

    Cellular automata for dynamic S-boxes in cryptography.

    Get PDF
    In today\u27s world of private information and mass communication, there is an ever increasing need for new methods of maintaining and protecting privacy and integrity of information. This thesis attempts to combine the chaotic world of cellular automata and the paranoid world of cryptography to enhance the S-box of many Substitution Permutation Network (SPN) ciphers, specifically Rijndael/AES. The success of this enhancement is measured in terms of security and performance. The results show that it is possible to use Cellular Automata (CA) to enhance the security of an 8-bit S-box by further randomizing the structure. This secure use of CA to scramble the S-box, removes the 9-term algebraic expression [20] [21] that typical Galois generated S-boxes share. This cryptosystem securely uses a Margolis class, partitioned block, uniform gas, cellular automata to create unique S-boxes for each block of data to be processed. The system improves the base Rijndael algorithm in the following ways. First, it utilizes a new S-box for each block of data. This effectively limits the amount of data that can be gathered for statistical analysis to the blocksize being used. Secondly, the S-boxes are not stored in the compiled binary, which protects against an S-box Blanking [22] attack. Thirdly, the algebraic expression hidden within each galois generated S-box is destroyed after one CA generation, which also modifies key expansion results. Finally, the thesis succeeds in combining Cellular Automata and Cryptography securely, though it is not the most efficient solution to dynamic S-boxes

    Proceedings of AUTOMATA 2011 : 17th International Workshop on Cellular Automata and Discrete Complex Systems

    Get PDF
    International audienceThe proceedings contain full (reviewed) papers and short (non reviewed) papers that were presented at the workshop

    Digital Design of New Chaotic Ciphers for Ethernet Traffic

    Get PDF
    Durante los últimos años, ha habido un gran desarrollo en el campo de la criptografía, y muchos algoritmos de encriptado así como otras funciones criptográficas han sido propuestos.Sin embargo, a pesar de este desarrollo, hoy en día todavía existe un gran interés en crear nuevas primitivas criptográficas o mejorar las ya existentes. Algunas de las razones son las siguientes:• Primero, debido el desarrollo de las tecnologías de la comunicación, la cantidad de información que se transmite está constantemente incrementándose. En este contexto, existen numerosas aplicaciones que requieren encriptar una gran cantidad de datos en tiempo real o en un intervalo de tiempo muy reducido. Un ejemplo de ello puede ser el encriptado de videos de alta resolución en tiempo real. Desafortunadamente, la mayoría de los algoritmos de encriptado usados hoy en día no son capaces de encriptar una gran cantidad de datos a alta velocidad mientras mantienen altos estándares de seguridad.• Debido al gran aumento de la potencia de cálculo de los ordenadores, muchos algoritmos que tradicionalmente se consideraban seguros, actualmente pueden ser atacados por métodos de “fuerza bruta” en una cantidad de tiempo razonable. Por ejemplo, cuando el algoritmo de encriptado DES (Data Encryption Standard) fue lanzado por primera vez, el tamaño de la clave era sólo de 56 bits mientras que, hoy en día, el NIST (National Institute of Standards and Technology) recomienda que los algoritmos de encriptado simétricos tengan una clave de, al menos, 112 bits. Por otro lado, actualmente se está investigando y logrando avances significativos en el campo de la computación cuántica y se espera que, en el futuro, se desarrollen ordenadores cuánticos a gran escala. De ser así, se ha demostrado que algunos algoritmos que se usan actualmente como el RSA (Rivest Shamir Adleman) podrían ser atacados con éxito.• Junto al desarrollo en el campo de la criptografía, también ha habido un gran desarrollo en el campo del criptoanálisis. Por tanto, se están encontrando nuevas vulnerabilidades y proponiendo nuevos ataques constantemente. Por consiguiente, es necesario buscar nuevos algoritmos que sean robustos frente a todos los ataques conocidos para sustituir a los algoritmos en los que se han encontrado vulnerabilidades. En este aspecto, cabe destacar que algunos algoritmos como el RSA y ElGamal están basados en la suposición de que algunos problemas como la factorización del producto de dos números primos o el cálculo de logaritmos discretos son difíciles de resolver. Sin embargo, no se ha descartado que, en el futuro, se puedan desarrollar algoritmos que resuelvan estos problemas de manera rápida (en tiempo polinomial).• Idealmente, las claves usadas para encriptar los datos deberían ser generadas de manera aleatoria para ser completamente impredecibles. Dado que las secuencias generadas por generadores pseudoaleatorios, PRNGs (Pseudo Random Number Generators) son predecibles, son potencialmente vulnerables al criptoanálisis. Por tanto, las claves suelen ser generadas usando generadores de números aleatorios verdaderos, TRNGs (True Random Number Generators). Desafortunadamente, los TRNGs normalmente generan los bits a menor velocidad que los PRNGs y, además, las secuencias generadas suelen tener peores propiedades estadísticas, lo que hace necesario que pasen por una etapa de post-procesado. El usar un TRNG de baja calidad para generar claves, puede comprometer la seguridad de todo el sistema de encriptado, como ya ha ocurrido en algunas ocasiones. Por tanto, el diseño de nuevos TRNGs con buenas propiedades estadísticas es un tema de gran interés.En resumen, es claro que existen numerosas líneas de investigación en el ámbito de la criptografía de gran importancia. Dado que el campo de la criptografía es muy amplio, esta tesis se ha centra en tres líneas de investigación: el diseño de nuevos TRNGs, el diseño de nuevos cifradores de flujo caóticos rápidos y seguros y, finalmente, la implementación de nuevos criptosistemas para comunicaciones ópticas Gigabit Ethernet a velocidades de 1 Gbps y 10 Gbps. Dichos criptosistemas han estado basados en los algoritmos caóticos propuestos, pero se han adaptado para poder realizar el encriptado en la capa física, manteniendo el formato de la codificación. De esta forma, se ha logrado que estos sistemas sean capaces no sólo de encriptar los datos sino que, además, un atacante no pueda saber si se está produciendo una comunicación o no. Los principales aspectos cubiertos en esta tesis son los siguientes:• Estudio del estado del arte, incluyendo los algoritmos de encriptado que se usan actualmente. En esta parte se analizan los principales problemas que presentan los algoritmos de encriptado standard actuales y qué soluciones han sido propuestas. Este estudio es necesario para poder diseñar nuevos algoritmos que resuelvan estos problemas.• Propuesta de nuevos TRNGs adecuados para la generación de claves. Se exploran dos diferentes posibilidades: el uso del ruido generado por un acelerómetro MEMS (Microelectromechanical Systems) y el ruido generado por DNOs (Digital Nonlinear Oscillators). Ambos casos se analizan en detalle realizando varios análisis estadísticos a secuencias obtenidas a distintas frecuencias de muestreo. También se propone y se implementa un algoritmo de post-procesado simple para mejorar la aleatoriedad de las secuencias generadas. Finalmente, se discute la posibilidad de usar estos TRNGs como generadores de claves. • Se proponen nuevos algoritmos de encriptado que son rápidos, seguros y que pueden implementarse usando una cantidad reducida de recursos. De entre todas las posibilidades, esta tesis se centra en los sistemas caóticos ya que, gracias a sus propiedades intrínsecas como la ergodicidad o su comportamiento similar al comportamiento aleatorio, pueden ser una buena alternativa a los sistemas de encriptado clásicos. Para superar los problemas que surgen cuando estos sistemas son digitalizados, se proponen y estudian diversas estrategias: usar un sistema de multi-encriptado, cambiar los parámetros de control de los sistemas caóticos y perturbar las órbitas caóticas.• Se implementan los algoritmos propuestos. Para ello, se usa una FPGA Virtex 7. Las distintas implementaciones son analizadas y comparadas, teniendo en cuenta diversos aspectos tales como el consumo de potencia, uso de área, velocidad de encriptado y nivel de seguridad obtenido. Uno de estos diseños, se elige para ser implementado en un ASIC (Application Specific Integrate Circuit) usando una tecnología de 0,18 um. En cualquier caso, las soluciones propuestas pueden ser también implementadas en otras plataformas y otras tecnologías.• Finalmente, los algoritmos propuestos se adaptan y aplican a comunicaciones ópticas Gigabit Ethernet. En particular, se implementan criptosistemas que realizan el encriptado al nivel de la capa física para velocidades de 1 Gbps y 10 Gbps. Para realizar el encriptado en la capa física, los algoritmos propuestos en las secciones anteriores se adaptan para que preserven el formato de la codificación, 8b/10b en el caso de 1 Gb Ethernet y 64b/10b en el caso de 10 Gb Ethernet. En ambos casos, los criptosistemas se implementan en una FPGA Virtex 7 y se diseña un set experimental, que incluye dos módulos SFP (Small Form-factor Pluggable) capaces de transmitir a una velocidad de hasta 10.3125 Gbps sobre una fibra multimodo de 850 nm. Con este set experimental, se comprueba que los sistemas de encriptado funcionan correctamente y de manera síncrona. Además, se comprueba que el encriptado es bueno (pasa todos los test de seguridad) y que el patrón del tráfico de datos está oculto.<br /

    Emergence in the security of protocols for mobile ad-hoc networks

    Get PDF
    This thesis is concerned with the study of secure wireless routing protocols, which have been deployed for the purpose of exchanging information in an adhoc networking enviromnent. A discrete event simulator is developed, utilising an adaptive systems modelling approach and emergence that aims to assess networking protocols in the presence of adversarial behaviour. The model is used in conjunction with the characteristics that routing protocols have and also a number of cryptographic primitives that can be deployed in order to safeguard the information being exchanged. It is shown that both adversarial behaviour, as well as protocol descriptions can be described in a way that allows for them to be treated as input on the machine level. Within the system, the output generated selects the fittest protocol design capable of withstanding one or more particular type of attacks. As a result, a number of new and improved protocol specifications are presented and benchmarked against conventional metrics, such as throughput, latency and delivery criteria. From this process, an architecture for designing wireless routing protocols based on a number of security criteria is presented, whereupon the decision of using particular characteristics in a specification has been passed onto the machine level

    Digital control networks for virtual creatures

    Get PDF
    Robot control systems evolved with genetic algorithms traditionally take the form of floating-point neural network models. This thesis proposes that digital control systems, such as quantised neural networks and logical networks, may also be used for the task of robot control. The inspiration for this is the observation that the dynamics of discrete networks may contain cyclic attractors which generate rhythmic behaviour, and that rhythmic behaviour underlies the central pattern generators which drive lowlevel motor activity in the biological world. To investigate this a series of experiments were carried out in a simulated physically realistic 3D world. The performance of evolved controllers was evaluated on two well known control tasks—pole balancing, and locomotion of evolved morphologies. The performance of evolved digital controllers was compared to evolved floating-point neural networks. The results show that the digital implementations are competitive with floating-point designs on both of the benchmark problems. In addition, the first reported evolution from scratch of a biped walker is presented, demonstrating that when all parameters are left open to evolutionary optimisation complex behaviour can result from simple components
    corecore