Skip to main content
Log in

Cellular Automata based Cryptography Model for Reliable Encryption Using State Transition in Wireless Network Optimizing Data Security

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Authors propose a hardware based approach for reliable encryption in wireless network using Cellular Automata (CA). Distinct layers of encryption have been utilized in proposed model for enhancing data security. Transmitter and receiver modules are designed for performing state transition based encrypted activities. Transmitter module is required for capturing environmental turbulences (noise) from a specific geographical location and send encrypted signal to receiver module through wireless network. Receiver module analyses received signal after decryption for desired activities based on real time situations. Different hardware components are selected and compared based on market study targeting efficient construction of proposed modules. Time complexity and code break complexity are measured using different key lengths, keysets, and data sizes for proposed CA based encryption scheme achieving unique results in hardware based cryptography system. Encryption key length, index, and keyset are required for computing code break complexity in design model. Large data size is effectively managed to calculate protection ratio and reliability factor for realizing efficient protectiveness and accuracy. Comparative study between existing encryption technique and proposed CA based encryption technique is established based on time complexity and code break complexity.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15

Similar content being viewed by others

References

  1. Stephen, O. (2014). The study of the application of data encryption techniques in cloud storage to ensure stored data integrity and availability. International Journal of Scientific and Research Publications, 4(10), 1–7.

    Google Scholar 

  2. Sharma, P., Sood, S. K., & Kaur, S. (2011). Security issues in cloud computing. Springer-Verlag, Berlin Heidelberg HPAGC CCIS, 169, 36–45.

    Google Scholar 

  3. Yarlagadda, V. K., & Ramanujam, S. (2011). Data security in cloud computing. Journal of Computer and Mathematical Sciences, 2(1), 15–23.

    Google Scholar 

  4. Ahmad, A. (2017). Type of security threats and its prevention. Computer Technology & Applications., 3(2), 750–752.

    Google Scholar 

  5. Padmavathi, G. & Shanmugapriya, D. (2009). A survey of attacks, security mechanisms and challenges in wireless sensor networks. (IJCSIS) International Journal of Computer Science and Information Security, 4(1&2).

  6. Monali, S. G., & Kalyankar, M. A. (2015). The study of network security with its penetrating attacks and possible security mechanisms. International Journal of Computer Science and Mobile computing., 4(5), 728–735.

    Google Scholar 

  7. Maheshwari, R., & Pathak, S. (2012). A proposed secure framework for safe data transmission in private cloud. International Journal of Recent Technology and Engineering (IJRTE)., 1(1), 78–82.

    Google Scholar 

  8. Ahmed, M., & Hossain, M. A. (2014). Cloud computing and security issues in the cloud. International Journal of Network Security (IJNSA), 6(1), 25–36.

    Google Scholar 

  9. Tamilselvi, S. (2017). Data storage security in cloud computing using AES. International Journal of Advanced Networking & Applications (IJANA), 08(05), 124–127.

    Google Scholar 

  10. Kundu, A., Pal, A. R., Sarkar, T., Banerjee, M., Guha, S.K., & Mukhopadhyay, D. (2008). Comparative study on null boundary and periodic boundary neighbourhood mulriple attractor cellular automata for classification. IEEE. https://doi.org/10.1109/ICDIM.2008.4746805.

  11. Gong, Y. (2017). A survey on the modeling and applications of cellular automata theory. Materials Science and Engineering, 242, 1–6.

    Google Scholar 

  12. Das, D., & Misra, R. (2011). Programmable cellular automata based efficient parallel AES encryption algorithm. International Journals of Network Security and Its Applications (IJNSA), 3(6), 197–211.

    Article  Google Scholar 

  13. Kavehrad, M., & McLane, P. J. (1985). Performance of low complexity channel coding and diversity for spread spectrum in indoor, wireless communications. AT & T Tech. J, 64(8), 1927–1965.

    Article  Google Scholar 

  14. Deshmukh, S., & Bhosle, U. (2016) Performance evaluation of spread spectrum system using different modulation scheme. In International conference on computational modeling and security (pp. 176–182).

  15. Mahjabeen, D. (2010). Interoperability of wireless networks with 4g based on layer modification. International Journal of Communications, Network and System Sciences, 03(05), 472–476.

    Article  Google Scholar 

  16. Idrizi, F., Dalipi, F., & Rustemi, E. (2013). Analyzing the speed of combined cryptographic algorithms with secret and public key. International Journal of Engineering Research and Development, 8(2), 45–51.

    Google Scholar 

  17. Chehal, R., & Singh, K. (2012). Efficiency and security of data with symmetric encryption algorithms. International Journal of Advanced Research in Computer Science and Software Engineering, 2(8), 472–475.

    Google Scholar 

  18. Elminaam, D. S. A., Kader, H. M. A., & Mohiy Mohamed Hadhoud, M. M. (2010). Evaluating the performance of symmetric encryption algorithms. International Journal of Network Security, 10(3), 213–219.

    Google Scholar 

  19. Su, C., Lin, T., Huang, C., & Wu, C. (2003). A high throughput low-cost AES processor. IEEE Communications Magazine, 41(12), 86–91.

    Article  Google Scholar 

  20. Burr, W. E. (2003). Selecting the advanced encryption standard. Security & Privacy Magazine, IEEE., 1(2), 43–52.

    Article  Google Scholar 

  21. Kotturi, D., Yoo, S., & Blizzard, J. (2005). AES crypto chip utilizing high-speed parallel pipelined architecture. IEEE ISCAS, 5, 4653–4656.

    Google Scholar 

  22. Bagnoli, F., Franci, F., & Rechtman, R. (2002) Opinion formation and phase transitions in a probabilistic cellular automaton with two absorbing states. In Proceedings of fifth international conference on cellular automata for researchand industry (pp. 249–258).

  23. Billings, S. A., & Yang, Y. (2003). Identification of probabilistic cellular automata. IEEE Transaction on System, Man and Cybernetics. Part B, 33(2), 225–236.

    Article  Google Scholar 

  24. Chattopadhyay, S., Adhikari, S., Sengupta, S., & Pal, M. (2000). Highly regular, modular, and cascadable design of cellular automata-based pattern classifier. IEEE Transaction on VLSI Systems, 8(6), 724–735.

    Article  Google Scholar 

  25. Das, D., & Misra, R. (2011). Programmable cellular automata based efficient parallel AES encryption algorithm. International Journal of Network Security & Its Applications (IJNSA), 3(6), 197–211.

    Article  Google Scholar 

  26. Qadir, F., Jahan, S., & Khan, K. A. (2012). Replacement of graphics translations with two dimensional cellular automata, twenty five neighborhood model. International Journal of Computational Engineering and Management, 15(4), 33–39.

    Google Scholar 

  27. Rosin, P. L. (2006). Training cellular automata for image processing. IEEE Transaction on Image Processing, 15(7), 2076–2087.

    Article  Google Scholar 

  28. Mitra, A., Kundu, A., Chattopadhyay, M., & Chattopadhyay, S. (2015). An analysis of equal length cellular automata (ELCA) generating linear rules for applications in distributed computing. Journal of Cellular Automata (JCA), 10(1–2), 95–117.

    MathSciNet  MATH  Google Scholar 

  29. Patel, R., & Kamboj, P. (2016). Security enhancement of blowfish block cipher. In International conference on smart trends for information technology and computer communications (pp. 232–238).

  30. Kuppusamy, K., & Mahalakshmi, J. (2015). A block cipher based cryptographic algorithm to enhance the data security. International Conference on Advances in Applied Engineering and Technology, 10(55), 1866–1870.

    Google Scholar 

  31. Blomer, J., & May, A. (2001). Low secret exponent RSA revisited. Cryptography and Lattices, International Conference, 2146(2146), 4–19.

    Article  MathSciNet  Google Scholar 

  32. Nandini, C., & Mohd, T. (2011). An enhanced approach for secret key algorithm based on data encryption standard. International Journal of Research And Review in Computer Science, 2(4), 943.

    Google Scholar 

  33. Banerjee A., & Kundu, A. (2020). Performance analysis of multilingual encryption for enhancing data security using cellular automata based state transition mapping: a linear approach. In IEEE, 1st international conference for convergence in engineering (pp. 458–463).

  34. Banerjee A., & Kundu, A. (2020). Comparative analysis of cellular automata based multilingual encryption using syndicate rules for data security. In Springer, 10th world congress on information and communication technologies.

  35. Moharrami, E., & Navimipour, N. J. (2018). Designing nanoscale counter using reversable gate based on quantum dot cellular automata. International Journal of Theoretical Physics, 57(6), 1–22.

    MATH  Google Scholar 

  36. Berlekamp, E., Conway, J., & Guy, R. (2003). Winning ways for your mathematical plays. Academic Press, 2(25), 817–850.

    MATH  Google Scholar 

  37. Cho, S. J., Choi, U. S., Doo, K. H., & Hwang, Y. H. (2007). New synthesis of one dimensional 90/150 linear hybrid group cellular automata. IEEE Transactions on Computer Aided Design of Integrated Circuit and Systems, 26(9), 1720–1724.

    Article  Google Scholar 

  38. Samanta, J., Bhaumik, J., & Barman, S. (2018). Compact CA-based single byte error correcting codec. IEEE Transactions on Computers, 99, 1–8.

    MathSciNet  MATH  Google Scholar 

  39. Kundu, A., Pal, A. R., Sarkar, T., Banerjee, M., Guha, S. K., Mukhopadhyay, D. (2009). Comparative study on null boundary and periodic boundary 3-neighborhood multiple attractor cellular automata for classification. In Conference on digital international management (pp. 204–209).

  40. Das, S., Sikdar, B. K., Pal Chaudhuri, P. (2004). Characterization of reachable/nonreachable cellular automata states. In Proceedings of sixth international conference on cellular automata for research and industry, ACRI (pp. 813–822).

  41. Das, S., & Sikdar, B. K. (2016). Classification of CA rules targeting synthesis of reversible cellular automata. In Proceedings of international conference on cellular automata for research and industry, ACRI (pp. 68–77).

  42. Atmel. (2009). 8 Bit AVR Microcontroller with 4/8/16/32K Bytes In-System Programmable Flash. ATmega48P/V*, ATmega88P/V*, ATmega168P/V*, ATmega328P/V*. 1–426.

  43. Holtek. (2009). HT12A/HT12E 212 Series of Encoders. 1–15.

  44. Texas Instruments. (2013). μA7800 Series Positive-Voltage Regulators. 1–12.

  45. Holtek, (2002). HT12D/HT12F 212 Series of Encoders. 1–11.

  46. Kim, J., Hong, S., Preneel, B., Biham, E., Dunkelman, O., & Keller, N. (2005). Related-key boomerang and rectangle attacks. In EURO-CRYPT'05, springer, 3494 of LNCS, 507–525.

  47. Texas Instruments. (2016). LM317 3- Terminal Adjustable Register. 1–32.

  48. Atmel Corporation. (2016). High Temperature Automotive Microcontroller Datasheet. 1–287.

  49. Holtek. (2003). HT12A/HT12E 212 Series of Encoders. 1–14.

  50. Arora, M. (2012). How secure is AES against brute force attacks?. EE Times. 21.

  51. Manku, S., & Vasanth, K. (2015). Blowfish encryption algorithm for information security. ARPN Journal of Engineering and Applied Sciences, 10(10), 4717–4719.

    Google Scholar 

  52. Devi, A., & Ramya, B. S. (2017). Twofish algorithm implementation for lab to provide data security with predictive analysis. International Research Journal of Engineering and Technology, 04(05), 3033–3036.

    Google Scholar 

  53. Saranya, V. V. (2014). A study on RSA algorithm for cryptography. International journal of Computer Science and Information technologies, 5(4), 5708–5709.

    MathSciNet  Google Scholar 

  54. Arya, A. (2016). Security enhancement using triple DES algorithm. International Journal of Computer Science and Mobile Computing, 6(4), 353–355.

    Google Scholar 

  55. Rawal, S. (2016). Advance encryption standard (AES) and it’s working. International Research Journal of Engineering and Technology, 03(08), 1165–1169.

    Google Scholar 

Download references

Acknowledgment

The research work is funded by Computer Innovative Research Society, West Bengal, India. Award number is "2020/CIRS/R&D/1010-01-16/CACMRESTWNODS".

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ayan Banerjee.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Banerjee, A., Kundu, A. Cellular Automata based Cryptography Model for Reliable Encryption Using State Transition in Wireless Network Optimizing Data Security. Wireless Pers Commun 119, 877–918 (2021). https://doi.org/10.1007/s11277-021-08243-3

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-021-08243-3

Keywords

Navigation