Skip to main content

Application of Cellular Automata in Symmetric Key Cryptography

  • Conference paper
Advances in Information Technology (IAIT 2010)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 114))

Included in the following conference series:

Abstract

The main concern of this paper is cryptosystems with a symmetric key, in particular block ciphers. The most important components of block ciphers are substitution boxes (S-boxes). Developing methods of cryptanalysis make ciphers worked on classical S-boxes not safe enough. Therefore, we propose a methodology of generation cellular automata (CA)-based S-boxes with enhanced quality. We provide an exhaustive experimental analysis of the proposed CA-based S-boxes in terms of non-linearity, autocorrelation, balance and strict avalanche criterion. We show that proposed S-boxes have high cryptographic quality. The interesting feature of the proposed S-boxes is a dynamic flexible structure, fully functionally realized by CA, while the classical S-boxes are represented by fixed table structures.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Adams, C., Tavares, S.: Good S-boxes are easy to find, Advances in cryptology. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 612–615. Springer, Heidelberg (1990)

    Google Scholar 

  2. Albert, J., Culik II, K.: A simple universal cellular automaton and its one-way and totalizing version. Complex Systems 1, 1–16 (1987)

    MathSciNet  MATH  Google Scholar 

  3. Clark, J.A., Jacob, J.L., Stepney, S., The Design, S.: The Design of S-Boxes by Simulated Annealing. New Generation Computing 23(3), 219–231 (2005)

    Article  MATH  Google Scholar 

  4. Dowson, E., Millan, W., Simpson, L.: Designing Boolean Functions for Cryptographic Applications. Contributions to General Algebra 12, 1–22 (2000)

    MathSciNet  MATH  Google Scholar 

  5. Federal Information Processing Standards Publication, FIPS PUB 46-3, DES (1999), http://csrc.nist.gov/publications/fips/fips46-3/fips46-3.pdf

  6. Federal Information Processing Standards Publications, FIPS PUBS 197, AES (2001), http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf

  7. Feistel, H.: Cryptography and Computer Privacy. Scientific American 228(5), 15–23 (1973)

    Article  Google Scholar 

  8. Millan, W.: How to Improve the Non-linearity of Bijective S-boxes, LNCS, vol. In: Maekawa, M., Belady, L.A. (eds.) IBM 1980. LNCS, vol. 143, pp. 181–192. Springer, Heidelberg (1982)

    Google Scholar 

  9. Millan, W., Burnett, L., Carter, G., Clark, A., Dawson, E.: Evolutionary Heuristics for Finding Cryptographically Strong S-Boxes. In: Varadharajan, V., Mu, Y. (eds.) ICICS 1999. LNCS, vol. 1726, pp. 263–274. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  10. Nedjah, N., de Macedo Mourelle, L.: Designing Substitution Boxes for Secure Ciphers. International Journal Innovative Computing and Application 1(1), 86–91 (2007)

    Article  Google Scholar 

  11. Smith III, A.R.: Simple computation-universal cellular spaces. Journal ACM 18, 339–353 (1971)

    Article  MathSciNet  MATH  Google Scholar 

  12. Szaban, M., Seredynski, F.: Cryptographically Strong S-Boxes Based on Cellular Automata. In: Umeo, H., Morishita, S., Nishinari, K., Komatsuzaki, T., Bandini, S. (eds.) ACRI 2008. LNCS, vol. 5191, pp. 478–485. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  13. Szaban, M., Seredynski, F.: Cellular Automata-based S-Boxes vs. DES S-Boxes. In: Malyshkin, V. (ed.) PaCT 2009. LNCS, vol. 5698, pp. 269–283. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  14. Webster, A.F., Tavares, S.E.: On the Design of S-Boxes. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 523–534. Springer, Heidelberg (1986)

    Google Scholar 

  15. Wolfram, S.: Universality and complexity in cellular automata. Phisica D 10, 1–35 (1984)

    Article  MathSciNet  MATH  Google Scholar 

  16. Wolfram, S.: A New Kind of Science. Wolfram Media Inc., Champaign (2002)

    MATH  Google Scholar 

  17. Youssef, A., Tavares, S.: Resistance of Balanced S-boxes to Linear and Differential Cryptanalysis. Information Processing Letters 56, 249–252 (1995)

    Article  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Szaban, M., Nowacki, J.P., Drabik, A., Seredynski, F., Bouvry, P. (2010). Application of Cellular Automata in Symmetric Key Cryptography. In: Papasratorn, B., Lavangnananda, K., Chutimaskul, W., Vanijja, V. (eds) Advances in Information Technology. IAIT 2010. Communications in Computer and Information Science, vol 114. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-16699-0_17

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-16699-0_17

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-16698-3

  • Online ISBN: 978-3-642-16699-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics