An Analytical Study of Cellular Automata and its Applications in Cryptography

Full Text (PDF, 484KB), PP.45-54

Views: 0 Downloads: 0

Author(s)

G. Kumaresan 1,* N.P.Gopalan 1

1. Department of Computer Applications, National Institute of Technology, Tiruchirappalli-620015, India

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2017.12.06

Received: 6 Aug. 2017 / Revised: 16 Aug. 2017 / Accepted: 25 Aug. 2017 / Published: 8 Dec. 2017

Index Terms

Cellular Automata, Cryptography, Security, Session Key Agreement, Reversible Rule

Abstract

Security and confidentiality are the major concerns in information technology enabled services wherein data security, user authentication, industrial security and message authentication have a great deal of access to the world anywhere, anytime. The implication is: there is a need for efficient methods to secure digital data across different platforms. The concept of cellular automata finds application in the design of efficient methods to secure digital information. It is a recent field of research and its recognition has been on the rise with its high parallel structure and ability to design complex dynamic systems. In this paper, we study the basic concepts of different types of cellular automata and also discuss its applications in cryptography with various examples.

Cite This Paper

G. Kumaresan, N.P. Gopalan, "An Analytical Study of Cellular Automata and its Applications in Cryptography", International Journal of Computer Network and Information Security(IJCNIS), Vol.9, No.12, pp.45-54, 2017. DOI:10.5815/ijcnis.2017.12.06

Reference

[1]J. V. Neumann, “The theory of self-reproducing automata,”A.W. Burks, Ed.University of Illinois Press, London, 1966.
[2]S. Wolfram, “Theory and applications of cellular automata,” World Scientific, 1986.
[3]S. Wolfram, “A new kind of science,” Champaign, IL: Wolfram Media, Inc., pp. 55, 2002.
[4]C. Chang, Y. Zhang and Y. Gdong, “Cellular automata for edge detection of images,” IEEE Proceedings on Machine Learning and Cybernetics, pp. 26-29, 2004.
[5]D. R. Nayak, S. K. Sahu and J. Mohammed, “A cellular automata based optimal edge detection technique using twenty-five neighborhood model,”IJCA, vol. 84, No. 10, pp. 27-33, 2013.
[6]N. H. Packard, S. Wolfram, “Two-dimensional cellular automata,” Journal of Statistical Physics, vol. 38, No. 5, pp. 901-946, 1985.
[7]A. Kerckhoff's, “La cryptographie militaire,”Journal des sciences militaires, vol. 9, pp. 161-191, 1883.
[8]C. Shannon, “Communication theory of secrecy systems,” Bell System Technical Journal, 1949.
[9]M W. Bern, J. E. Flaherty and M. Luskin, “Grid
generation and adaptive algorithms,” New York: Springer-Verlag, 1999.
[10]Weisstein, W. Eric, “Von neumann neighborhood,” From mathworld---A wolfram web resource.
[11]Weisstein, W. Eric, “Moore neighborhood,” From mathworld---A wolfram web resource.
[12]F. K. Mohamed, “A parallel block based encryption schema for digital images using reversible cellular automata,” Engineering Science and Technology, an International Journal, vol. 17, pp. 85-94, 2014.
[13]P. Maji, P. P. Chaudhuri, “Fuzzy cellular automata for modeling pattern classifier,” IEICE Transaction Information and Systems, vol. E88-D, No. 4, pp. 691-702, 2005.
[14]M. Mraz, N. Zimic, I. Lapanja and I. Bajec, “Fuzzy cellular automata: From theory to applications,” IEEE International Conference on Tools with Artificial Intelligence, pp. 320-323, 2000.
[15]S. Nandi, B. K. Kar and P. P. Chaudhuri, “Theory and applications of cellular automata in cryptography,” IEEE Transactions on Computers, vol. 43, Issue 12, pp. 1346-1357, 1994.
[16]Jun-Cheol Jeon, “Non-linear and non-group cellular automata chaining technique for cryptographic applications,” Mathematical and Computer Modeling, vol. 51. pp. 995-999. 2010.
[17]J. Ponkaew, S. Wongthanavasu and C. Lursinsap, “A non-linear classifier using an evolution of cellular automata,”Int. Symp. on Intelligent Signal Processing and Communication Systems, Thailand, 2011.
[18]P. Anghelescu, S. Ionita and E. Sofran, “FPGA implementation of hybrid additive programmable cellular automata encryption algorithm,” IEEE Inter. Conf. on Hybrid Intelligent Systems, Spain, pp. 96-101, 2008.
[19]P. Anghelescu, “Encryption algorithm using programmable cellular automata,” IEEE World Congress on Internet Security, pp. 233-239, 2011.
[20]A. Kundu, A. R. Pal, T. Sarkar, M. Banerjee, S. Guha and D. Mukhopadhyay, “Comparative study on null boundary and periodic boundary 3-neighborhood multiple attractor cellular automata for classification,” IEEE Int. Conf. on Digital Information Management, London, pp. 204-209, 2008.
[21]Y. Desmedt and Y. Frankel, “Shared generation of authenticators and signatures,” Springer Conference on CRYPTO, Berlin, vol. 576, pp. 457-469, 1992.
[22]V. Goyal, O. Pandey, A. Sahai and B. Waters, “Attribute based encryption for fine grained access control of encrypted data,”ACM conference on Computer and Communications Security, USA, pp. 89-98, 2006.
[23]A. Shamir, “How to share a secret,” Communications of the ACM, USA, vol. 22, Issue 11, pp. 612-613, 1979.
[24]G. R. Blakley, “Safeguarding cryptographic keys,” International conference on AFIPS, vol. 48, pp. 313-317, 1979.
[25]G. A. Maranon, L. H. Encinas and A. M. del Rey, “Sharing secret color images using cellular automata with memory,” Computing Research Repository (CoRR), Cryptography and Security.CR/0312034}, 2003.
[26]B. Jafarpour, A. Nematzadeh, V. Kazempour and B. Sadeghian, “A cheating model for cellular automata based secret sharing schemes,” Proceedings of World Academy Of Science, Engineering and Technology(WASET), vol. 25, pp. 306-310, 2007.
[27]Z. Eslami and J. Z. Ahmadabadi, “A verifiable multi secret sharing scheme based on cellular automata,” International Journal of Information Sciences, vol. 180, Issue 15, pp. 2889-2894, 2010.
[28]Z. Eslami, S. H. Razzaghi and J. Z. Ahmadabadi, “Secret image sharing based on cellular automata and steganography,” Journal of Pattern Recognition, vol. 43, Issue 1, pp. 397-404, 2010.
[29]S. Sujata and S. S. Shefali, “Cellular automata for crypt-steganography,” International Journal of Advanced Technology and Engineering Research, vol. 3, Issue 1, pp. 73-78, 2013.
[30]J. Yu, Y. K. Chen, R. Hao, F. Y. Kong, X. G. Cheng and Z. K. Pan, “Publicly verifiable multi-secret sharing without trusted centers,” IEEE Chinese Journal of Computers, vol. 37, no. 5, pp. 1030-1038, 2014.
[31]M. Li, J. Yu and R. Hao, “A cellular automata based verifiable multi-secret sharing scheme without a trusted dealer,” IEEE Chinese Journal of Electronics, vol. 26, no. 2, pp. 313-318, 2017.
[32]B. Schneier, “Cryptanalysis of MD5 and SHA: Time for a new standard,” Computerworld, Retrieved. 2016, ‘much more than encryption algorithm, one way hash functions are the workhorses of modern cryptography’.
[33]I. B. Damgard, “A design principle for hash functions,”Springer-Verlag Conference on CRYPTO, USA, pp. 416-427, 1989.
[34]J. C. Jeon, “One way hash function based on cellular automata,” Springer Conference on IT Convergence and Security, Netherlands, vol. 215, pp. 21-28, 2013.
[35]A. E. Belfedhal and K. M. Faraoun, “Fast and efficient design of a programmable cellular automata based hash function,” International Journal of Computer Network and Information Security, vol. 6, pp. 31-38, 2015.
[36]“Announcing the advanced encryption standard (AES),”Federal Information Processing Standards Publication 197, USA, NIST, 2001.
[37]“Data encryption standard (DES),”United States Department of Commerce National Bureau Standards, FIPS-46, 1977.
[38]B. Schneier, “Description of a new variable length key 64 bit block cipher(Blowfish),”Springer Conference on Fast Software Encryption, Berlin, vol. 809, pp. 191-204, 1994.
[39]M. Szaban and F. Seredynski, “Application of cellular automata to create S-Box functions,” Proceedings of IPDPS, pp. 1-7, 2008.
[40]M. Szaban and F. Seredynski, “Cellular automata based S-Boxes vs DES S-Boxes,” Springer Conference on Parallel Computing Technologies, Berlin, pp. 269-283, 2009.
[41]P. Joshi, D. Mukhopadhyay and R. D. Chowdhury, “Design and analysis of a robust and efficient block cipher using cellular automata,” International Conference on Advanced Information Networking and Applications, vol. 2, pp. 67-71, 2006.
[42]J. Sung, D. Hong and S. Hong, “Cryptanalysis of an involutional block cipher using cellular automata,” In Proceedings on Information Processing Letters, vol. 104, issue 5, pp. 183-185, 2007.
[43]B. R. Gangadari and S. R. Ahamed, “Design of cryptographically secure AES like S-Box using second order reversible cellular automata for wireless body area network applications,” In Proceedings on Healthcare Technology Letters, vol. 3, issue 3, pp. 177-183, 2016.
[44]T. Toffoli and N. H. Margolus, “Invertible cellular automata: A review,”Physica D: Nonlinear Phenomena, MIT, vol. 45, Issue 1-3, pp. 229-253, 1990.
[45]M. Seredynski and P. Bouvry, “Block encryption using reversible cellular automata,” Springer Conference on Cellular Automata, Berlin, vol. 3305, pp. 785-792, 2004.
[46]Z. Chai, Z. Cao and Y. Zhou, “Encryption based on reversible second order cellular automata,” Springer Conference on Parallel and Distributed Processing and Applications, Berlin, vol. 3759, 2005.
[47]X. Zhang, H. Zhang and C. Xu, “A reverse iteration encryption scheme using layered cellular automata,” IET International Conference on Information and Communication Technologies, China, pp. 1-7, 2015.
[48]A. A. Abdo, S. Lian, I. A. Ismail, M. Amin and H. Diab, “A cryptosystem based on elementary cellular automata,” Journal of Communications in Nonlinear Science and Numerical simulation, vol. 18, issue 1, pp. 136-147, 2013.
[49]A. Y. Niyat, M. H. Moattar and M. N. Torshiz, “Color image encryption based on hybrid hyber-chaotic system and cellular automata,” Journal of Optics and Lasers in Engineering, vol. 90, pp. 225-237, 2017.
[50]D. E. Knuth, “The art of computer programming: Semi-numerical algorithms,” Addison Wesley Longman Publishing Co., Inc., MIT, USA, vol. 2, 1997.
[51]A. Rock, “Pseudo random numbers generators for cryptographic applications,” Master Thesis, University of Salzburg, Paris, 2005.
[52]S. Wolfram, “Cryptography with cellular automata,” Springer Conference Proceedings of CRYPTO, vol. 218, pp. 429-432, 1985.
[53]S. Wolfram, “Random sequence generation by cellular automata,” Advances in Applied Mathematics, vol. 7, issue 2, pp. 123-169, 1986.
[54]W. Meier and O. Staffelbach, “Analysis of pseudo random sequences generated by cellular automata,” Springer Proceedings of EUROCRYPT, Berlin, vol. 547, pp. 186-199, 1991.
[55]S. R. Blackburn, S. Murphy and K. G. Paterson Comments on “Theory and applications of cellular automata in cryptography,” IEEE Transaction on Software Engineering, vol. 23, issue 9, pp. 637-638, 1997.
[56]S. Nandi, S. Roy, J. Dansana, W.B.A. Karaa, R. Ray, S. R. Chowdhury, S. Chakraborty and N. Dey, “Cellular automata based encrypted ECG-hash code generation: An application in inter human biometric authentication system,” International Journal of Computer Network and Information Security, vol. 6, no. 11, pp. 1-12, 2014.
[57]F. Qadir, M. A. Peer and K. A. Khan, “Digital image scrambling based on two dimensional cellular automata,” International Journal of Computer Network and Information Security, vol. 2, pp. 36-41, 2013.
[58]G. Kumaresan, N. Veeraragavan and L. Arockiam, “A dynamic two stage authentication framework to enhance security in public educloud,” International Journal of Applied Engineering Research, vol. 10, no. 82, pp. 126-131, 2015.
[59]G. Kumaresan and N.P. Gopalan, “Educloud: A dynamic three stage authentication framework to enhance security in public cloud,” International Journal of Engineering and Manufacturing, vol. 7, no. 6, pp. 12-26, 2017.