189 research outputs found

    Two elementary cellular automata with a new kind of dynamic

    Get PDF
    Finite elementary cellular automata (ECAs) are studied, considering periodic and the four types of fixed boundary conditions. It is shown that two of these automata, rules 26 and 154, have particularly interesting dynamics. Both these rules are in Wolfram’s class 2 when subject to periodic boundary conditions but have chaotic dynamics, typical of Wolfram’s class 3, when we consider fixed boundary conditions a ℓ = 1 and a r = 0. The same rules, when fixed null boundary conditions a ℓ = 0 and a r = 0 are used, show complex dynamics with a mixture of order and disorder completely different from the one identified with Wolfram’s class 4: it grows in complexity in order to reach, in just a few time steps, an extremely simple, almost homogeneous configuration, from which the complexification starts again.info:eu-repo/semantics/publishedVersio

    Heuristic search of (semi-)bent functions based on cellular automata

    Get PDF
    An interesting thread in the research of Boolean functions for cryptography and coding theory is the study of secondary constructions: given a known function with a good cryptographic profile, the aim is to extend it to a (usually larger) function possessing analogous properties. In this work, we continue the investigation of a secondary construction based on cellular automata (CA), focusing on the classes of bent and semi-bent functions. We prove that our construction preserves the algebraic degree of the local rule, and we narrow our attention to the subclass of quadratic functions, performing several experiments based on exhaustive combinatorial search and heuristic optimization through Evolutionary Strategies (ES). Finally, we classify the obtained results up to permutation equivalence, remarking that the number of equivalence classes that our CA-XOR construction can successfully extend grows very quickly with respect to the CA diameter

    Cellular automata for dynamic S-boxes in cryptography.

    Get PDF
    In today\u27s world of private information and mass communication, there is an ever increasing need for new methods of maintaining and protecting privacy and integrity of information. This thesis attempts to combine the chaotic world of cellular automata and the paranoid world of cryptography to enhance the S-box of many Substitution Permutation Network (SPN) ciphers, specifically Rijndael/AES. The success of this enhancement is measured in terms of security and performance. The results show that it is possible to use Cellular Automata (CA) to enhance the security of an 8-bit S-box by further randomizing the structure. This secure use of CA to scramble the S-box, removes the 9-term algebraic expression [20] [21] that typical Galois generated S-boxes share. This cryptosystem securely uses a Margolis class, partitioned block, uniform gas, cellular automata to create unique S-boxes for each block of data to be processed. The system improves the base Rijndael algorithm in the following ways. First, it utilizes a new S-box for each block of data. This effectively limits the amount of data that can be gathered for statistical analysis to the blocksize being used. Secondly, the S-boxes are not stored in the compiled binary, which protects against an S-box Blanking [22] attack. Thirdly, the algebraic expression hidden within each galois generated S-box is destroyed after one CA generation, which also modifies key expansion results. Finally, the thesis succeeds in combining Cellular Automata and Cryptography securely, though it is not the most efficient solution to dynamic S-boxes

    Layered Cellular Automata

    Full text link
    Layered Cellular Automata (LCA) extends the concept of traditional cellular automata (CA) to model complex systems and phenomena. In LCA, each cell's next state is determined by the interaction of two layers of computation, allowing for more dynamic and realistic simulations. This thesis explores the design, dynamics, and applications of LCA, with a focus on its potential in pattern recognition and classification. The research begins by introducing the limitations of traditional CA in capturing the complexity of real-world systems. It then presents the concept of LCA, where layer 0 corresponds to a predefined model, and layer 1 represents the proposed model with additional influence. The interlayer rules, denoted as f and g, enable interactions not only from adjacent neighboring cells but also from some far-away neighboring cells, capturing long-range dependencies. The thesis explores various LCA models, including those based on averaging, maximization, minimization, and modified ECA neighborhoods. Additionally, the implementation of LCA on the 2-D cellular automaton Game of Life is discussed, showcasing intriguing patterns and behaviors. Through extensive experiments, the dynamics of different LCA models are analyzed, revealing their sensitivity to rule changes and block size variations. Convergent LCAs, which converge to fixed points from any initial configuration, are identified and used to design a two-class pattern classifier. Comparative evaluations demonstrate the competitive performance of the LCA-based classifier against existing algorithms. Theoretical analysis of LCA properties contributes to a deeper understanding of its computational capabilities and behaviors. The research also suggests potential future directions, such as exploring advanced LCA models, higher-dimensional simulations, and hybrid approaches integrating LCA with other computational models.Comment: This thesis represents the culmination of my M.Tech research, conducted under the guidance of Dr. Sukanta Das, Associate Professor at the Department of Information Technology, Indian Institute of Engineering Science and Technology, Shibpur, West Bengal, India. arXiv admin note: substantial text overlap with arXiv:2210.13971 by other author

    Cellular Automata in Cryptographic Random Generators

    Get PDF
    Cryptographic schemes using one-dimensional, three-neighbor cellular automata as a primitive have been put forth since at least 1985. Early results showed good statistical pseudorandomness, and the simplicity of their construction made them a natural candidate for use in cryptographic applications. Since those early days of cellular automata, research in the field of cryptography has developed a set of tools which allow designers to prove a particular scheme to be as hard as solving an instance of a well-studied problem, suggesting a level of security for the scheme. However, little or no literature is available on whether these cellular automata can be proved secure under even generous assumptions. In fact, much of the literature falls short of providing complete, testable schemes to allow such an analysis. In this thesis, we first examine the suitability of cellular automata as a primitive for building cryptographic primitives. In this report, we focus on pseudorandom bit generation and noninvertibility, the behavioral heart of cryptography. In particular, we focus on cyclic linear and non-linear automata in some of the common configurations to be found in the literature. We examine known attacks against these constructions and, in some cases, improve the results. Finding little evidence of provable security, we then examine whether the desirable properties of cellular automata (i.e. highly parallel, simple construction) can be maintained as the automata are enhanced to provide a foundation for such proofs. This investigation leads us to a new construction of a finite state cellular automaton (FSCA) which is NP-Hard to invert. Finally, we introduce the Chasm pseudorandom generator family built on this construction and provide some initial experimental results using the NIST test suite
    • …
    corecore