Skip to main content

Collective Behaviour of Cellular Automata Rules and Symmetric Key Cryptography

  • Conference paper
Intelligent Information Processing and Web Mining

Part of the book series: Advances in Soft Computing ((AINSC,volume 35))

  • 601 Accesses

Abstract

Cellular automata (CA) is applied in cryptographic systems. Genetic algorithm (GA) is used to search among predefined set of rules new subsets of rules controlling CA. A high quality pseudorandom numbers sequences (PNSs) are generated by CA applying new subsets of rules. Discovered subset create very efficient cryptographic module used as pseudorandom numbers sequences generator (PNSG). The bad subsets of rules are also discovered and eliminated.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 259.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 329.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. 1. Bouvry P., Klein G. and Seredynski F. (2005) Weak Key Analysis and Microcontroller Implementation of CA Stream Ciphers, LNAI 3684, Springer, pp. 910-915

    Google Scholar 

  2. 2. Guan P. (1987) Cellular Automaton Public-Key Cryptosystem, Complex Systems 1, pp. 51–56

    MATH  MathSciNet  Google Scholar 

  3. 3. Gutowitz H. (1993) Cryptography with Dynamical Systems, in E. Goles and N. Boccara (Eds.) Cellular Automata and Cooperative Phenomena, Kluwer Academic Press

    Google Scholar 

  4. 4. Habutsu T. et al. (1991) A Secret Key Cryptosystem by Iterating a Chaotic Map, Proc. of Eurocrypt'91, pp. 127–140

    Google Scholar 

  5. 5. Kari J. (1992) Cryptosystems based on reversible cellular automata, Personal Communication.

    Google Scholar 

  6. 6. Menezes A. et al. (1996) Handbook of Applied Cryptography, CRC Press

    Google Scholar 

  7. 7. Michalewicz Z. (1994) Genetic Algorithms + Data Structures = Evolution Programs, Springer-Verlag, New York

    MATH  Google Scholar 

  8. 8. Nandi S. et al. (1994) Theory and Applications of Cellular Automata in Cryptography, IEEE Trans. on Computers, v. 43, pp. 1346–1357

    Article  MathSciNet  Google Scholar 

  9. 9. Schneier B. (1996) Applied Cryptography, Wiley, New York

    Google Scholar 

  10. 10. Seredynski F., Bouvry P. and Zomaya A. (2004), Cellular Automata Computation and Secret Key Cryptography, Parallel Computation 30, pp. 753–766

    Google Scholar 

  11. 11. Tomassini M. and Perrenoud M. (2000) Stream Ciphers with One- and Two- Dimensional Cellular Automata, in M. Schoenauer at al. (Eds.) Parallel Problem Solving from Nature - PPSN VI, LNCS 1917, Springer, pp. 722-731

    Google Scholar 

  12. 12. Tomassini M. and SipperM. (2000) On the Generation of High-Quality Random Numbers by Two-Dimensional Cellular Automata, IEEE Trans. on Computers, v. 49, No. 10, pp. 1140–1151

    Google Scholar 

  13. 13. Wolfram S. (1986) Cryptography with Cellular Automata, in Advances in Cryptology: Crypto '85 Proceedings, LNCS 218, Springer, pp. 429–432

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer

About this paper

Cite this paper

Szaban, M., Seredy nski, F., Bouvry, P. (2006). Collective Behaviour of Cellular Automata Rules and Symmetric Key Cryptography. In: Kłopotek, M.A., Wierzchoń, S.T., Trojanowski, K. (eds) Intelligent Information Processing and Web Mining. Advances in Soft Computing, vol 35. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-33521-8_13

Download citation

  • DOI: https://doi.org/10.1007/3-540-33521-8_13

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-33520-7

  • Online ISBN: 978-3-540-33521-4

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics