1,569 research outputs found

    An optimized 128-bit cellular automata-based hash function for authentication of data at rest and in transit

    Get PDF
    The cryptographic hash functions are the most fundamental cryptographic concept. These functions are used as basic building blocks for digital signatures and message authentication. Boolean functions are the core of hash functions. These functions are expected to provide pseudo-randomness as well as input sensitivity. Cellular automata are a form of Boolean function that exhibits strong cryptography properties as well as chaotic behavior. This paper proposes a hash function, designed on the principle of cellular automata. The proposed algorithm is secure and meets the requirements for a successful hashing scheme. The hash function has strong statistical and cryptographic characteristics, according to the findings of the avalanche test and the National Institute of Standards and Technology (NIST) Statistical Test Suite. The modularity of different operations of this algorithm makes it suitable for a high-capacity processing environment to produce efficient performance

    On the Evolution of Boomerang Uniformity in Cryptographic S-boxes

    Full text link
    S-boxes are an important primitive that help cryptographic algorithms to be resilient against various attacks. The resilience against specific attacks can be connected with a certain property of an S-box, and the better the property value, the more secure the algorithm. One example of such a property is called boomerang uniformity, which helps to be resilient against boomerang attacks. How to construct S-boxes with good boomerang uniformity is not always clear. There are algebraic techniques that can result in good boomerang uniformity, but the results are still rare. In this work, we explore the evolution of S-boxes with good values of boomerang uniformity. We consider three different encodings and five S-box sizes. For sizes 4×44\times 4 and 5×55\times 5, we manage to obtain optimal solutions. For 6×66\times 6, we obtain optimal boomerang uniformity for the non-APN function. For larger sizes, the results indicate the problem to be very difficult (even more difficult than evolving differential uniformity, which can be considered a well-researched problem).Comment: 15 pages, 3 figures, 4 table

    Game of Clones: Students Model the Dispersal and Fighting of Japanese Knotweed (<em>Fallopia japonica</em>)

    Get PDF
    Fallopia japonica as an invasive alien species in Europe and North America presents a significant problem to the existing flora as well as to infrastructures and agricultural land. That is why measures and attempts to control the plant are increasing rapidly. However, conservationists are not yet able to agree on the most suitable method. In the research project ‘Game of Clones’, a team of scientists together with the help of high school students is spatially modeling the spreading behavior of knotweed under different circumstances and is creating and providing a board game as well as a computer simulation as an experimental platform. To develop sustainable assumptions to be able to model the responses of knotweed to each control measure, a vast understanding of the plant is necessary. The chapter covers the results of research activities and experiments within the project and gives a comprehensive review about Japanese knotweed

    Designing substitution boxes based on chaotic map and globalized firefly algorithm

    Get PDF
    Cipher strength mainly depends on the robust structure and a well-designed interaction of the components in its framework. A significant component of a cipher system, which has a significant influence on the strength of the cipher system, is the substitution box or S-box. An S-box is a vital and most essential component of the cipher system due to its direct involvement in providing the system with resistance against certain known and potential cryptanalytic attacks. Hence, research in this area has increased since the late 1980s, but there are still several issues in the design and analysis of the S-boxes for cryptography purposes. Therefore, it is not surprising that the design of suitable S-boxes attracts a lot of attention in the cryptography community. Nonlinearity, bijectivity, strict avalanche criteria, bit independence criteria, differential probability, and linear probability are the major required cryptographic characteristics associated with a strong S-box. Different cryptographic systems requiring certain levels of these security properties. Being that S- boxes can exhibit a certain combination of cryptographic properties at differing rates, the design of a cryptographically strong S-box often requires the establishment of a trade-off between these properties when optimizing the property values. To date, many S-boxes designs have been proposed in the literature, researchers have advocated the adoption of metaheuristic based S-boxes design. Although helpful, no single metaheuristic claim dominance over their other countermeasure. For this reason, the research for a new metaheuristic based S-boxes generation is still a useful endeavour. This thesis aim to provide a new design for 8 × 8 S-boxes based on firefly algorithm (FA) optimization. The FA is a newly developed metaheuristic algorithm inspired by fireflies and their flash lighting process. In this context, the proposed algorithm utilizes a new design for retrieving strong S- boxes based on standard firefly algorithm (SFA). Three variations of FA have been proposed with an aim of improving the generated S-boxes based on the SFA. The first variation of FA is called chaotic firefly algorithm (CFA), which was initialized using discrete chaotic map to enhance the algorithm to start the search from good positions. The second variation is called globalized firefly algorithm (GFA), which employs random movement based on the best firefly using chaotic maps. If a firefly is brighter than its other counterparts, it will not conduct any search. The third variation is called globalized firefly algorithm with chaos (CGFA), which was designed as a combination of CFA initialization and GFA. The obtained result was compared with a previous S-boxes based on optimization algorithms. Overall, the experimental outcome and analysis of the generated S-boxes based on nonlinearity, bit independence criteria, strict avalanche criteria, and differential probability indicate that the proposed method has satisfied most of the required criteria for a robust S-box without compromising any of the required measure of a secure S-box

    A Highly Secured Image Encryption Scheme using Quantum Walk and Chaos

    Get PDF
    The use of multimedia data sharing has drastically increased in the past few decades due to the revolutionary improvements in communication technologies such as the 4th generation (4G) and 5th generation (5G) etc. Researchers have proposed many image encryption algorithms based on the classical random walk and chaos theory for sharing an image in a secure way. Instead of the classical random walk, this paper proposes the quantum walk to achieve high image security. Classical random walk exhibits randomness due to the stochastic transitions between states, on the other hand, the quantum walk is more random and achieve randomness due to the superposition, and the interference of the wave functions. The proposed image encryption scheme is evaluated using extensive security metrics such as correlation coefficient, entropy, histogram, time complexity, number of pixels change rate and unified average intensity etc. All experimental results validate the proposed scheme, and it is concluded that the proposed scheme is highly secured, lightweight and computationally efficient. In the proposed scheme, the values of the correlation coefficient, entropy, mean square error (MSE), number of pixels change rate (NPCR), unified average change intensity (UACI) and contrast are 0.0069, 7.9970, 40.39, 99.60%, 33.47 and 10.4542 respectively

    Cellular Automata

    Get PDF
    Modelling and simulation are disciplines of major importance for science and engineering. There is no science without models, and simulation has nowadays become a very useful tool, sometimes unavoidable, for development of both science and engineering. The main attractive feature of cellular automata is that, in spite of their conceptual simplicity which allows an easiness of implementation for computer simulation, as a detailed and complete mathematical analysis in principle, they are able to exhibit a wide variety of amazingly complex behaviour. This feature of cellular automata has attracted the researchers' attention from a wide variety of divergent fields of the exact disciplines of science and engineering, but also of the social sciences, and sometimes beyond. The collective complex behaviour of numerous systems, which emerge from the interaction of a multitude of simple individuals, is being conveniently modelled and simulated with cellular automata for very different purposes. In this book, a number of innovative applications of cellular automata models in the fields of Quantum Computing, Materials Science, Cryptography and Coding, and Robotics and Image Processing are presented
    • …
    corecore