• Title/Summary/Keyword: 90/150 Cellular Automata

Search Result 24, Processing Time 0.019 seconds

Image Encryption using 90/150 NBCA structure (90/150 NBCA 구조를 이용한 영상 암호화)

  • Nam, Tae-Hee;Kim, Seok-Tae;Cho, Sung-Jin
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2009.05a
    • /
    • pp.152-155
    • /
    • 2009
  • In this paper, we propose the image encryption method using complemented MLCA based on 90/150 NBCA(Null Boundary Cellular Automata). The encryption method is processed in the following order. First, complemented MLCA, which is derived from linear LFSR, is used to produce a PN(pseudo noise) sequence, which matches the size of the original image. Then, the created complemented MLCA sequence goes through a XOR operation with the original image to become encrypted. Lastly, an experiment is processed to verify the effectiveness of this method.

  • PDF

Analysis of Shrunken-Interleaved Sequence Based on Cellular Automata (셀룰라 오토마타 기반의 수축-삽입 수열의 분석)

  • Choi, Un-Sook;Cho, Sung-Jin
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.14 no.10
    • /
    • pp.2283-2291
    • /
    • 2010
  • The shrinking generator which is one of clock-controlled generator is a very simple generator with good cryptographic properties. A nonlinear sequence generator based on two 90/150 maximum length cellular automata can generate pseudorandom sequences at each cell of cellular automata whose characteristic polynomials are same. The nonlinear sequence generated by cellular automata has a larger period and a higher linear complexity than shrunken sequence generated by LFSRs. In this paper we analyze shrunken-interleaved sequence based on 90/150 maximum length cellular automata. We show that the sequence generated by nonlinear sequence generator based on cellular automata belongs to the class of interleaved sequence. And we give an effective algorithm for reconstructing unknown bits of output sequence based on intercepted keystream bits.

Analysis of Pseudorandom Sequences Generated by Maximum Length Complemented Cellular Automata (최대길이 여원 CA 기반의 의사랜덤수열 분석)

  • Choi, Un-Sook;Cho, Sung-Jin
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.14 no.5
    • /
    • pp.1001-1008
    • /
    • 2019
  • A high-quality pseudorandom sequence generation is an important part of many cryptographic applications, including encryption protocols. Therefore, a pseudorandom number generator (PRNG) is an essential element for generating key sequences in a cryptosystem. A PRNG must effectively generate a large, high-quality random data stream. It is well known that the bitstreams output by the CA-based PRNG are more random than the bitstreams output by the LFSR-based PRNG. In this paper, we prove that the complemented CA derived from 90/150 maximum length cellular automata(MLCA) is a MLCA to design a PRNG that can generate more secure bitstreams and extend the key space in a secret key cryptosystem. Also we give a method for calculating the cell positions outputting a nonlinear sequence with maximum period in complemented MLCA derived from a 90/150 MLCA and a complement vector.

Synthesis of 90/102(170)/150 linear CA using 90/150 linear CA (90/150 선형 CA를 이용한 90/102(170)/150 선형 CA 합성)

  • Choi, Un-Sook;Cho, Sung-Jin;Kim, Han-Doo;Kwon, Min-Jeong;Kim, Seok-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.11 no.9
    • /
    • pp.885-892
    • /
    • 2016
  • The nonlinear sequence generator called the shrinking generator was designed as nonlinear keystream generator composed by two maximum-length LFSRs. The shrunken sequences generated by the shrinking generator are included in the class of interleaved sequences and can be modelled as one of the output sequences of cellular automata (CA). In this paper, we propose a method for synthesizing a 90/150 CA-based sequence generator to generate a family of sequences with the same characteristic polynomial as the shrunken sequences.

Algorithm for The Relative Phase Shifts between PN Sequences Generated by 90/150 Cellular Automata (90/150 셀룰라 오토마타에 의해 생성되는 PN 수열들 사이의 상대적 위상이동차에 대한 알고리즘)

  • Cho, Sung-Jin;Choi, Un-Sook;Kim, Han-Doo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.4
    • /
    • pp.3-10
    • /
    • 2005
  • Every cell position of a maximum-length 90/150 cellular automata(CA) generates the same pseudo-noise(PN) sequence corresponding to the characteristic polynomial of the CA with a phase shift. Unlike LFSRs, the phase shift is generally different between stages of a CA. In this paper, we propose an algorithm to compute relative phase shifts between stage of a CA. Our algorithm does not need Shank's algorithm to compute relative phase shifts and does not need any previous phase shifts to compute a phase shift. Moreover it is done in time $O(2^n)$.

Complemented Maximum-Length Cellular Automata Applied on Video Encryption (비디오 암호화를 위한 여원 최대길이 셀룰라 오토마타)

  • Li, Gao-Yong;Cho, Sung-Jin;Kim, Seok-Tae
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.17 no.1
    • /
    • pp.13-18
    • /
    • 2017
  • With the advancement of internet technology, the importance of data protection is gaining more attention. As a possible data protection solution, we propose a novel video encryption method using complemented maximum-length cellular automata (C-MLCA). The first step for encryption is to use 90/150 CA rule to generate a transition matrix T of a C-MLCA state followed by a 2D C-MLCA basis image. Then, we divide the video into multiple frames. Once, we perform exclusive-OR operation with the split frames and the 2D basis image, the final encrypted video can be obtained. By altering values of pixel, the fundamental information in visualizing image data, the proposed method provides improved security. Moreover, we carry out some computational experiments to further evaluate our method where the results confirm its feasibility.

Characteristic Polynomial of 90 UCA and Synthesis of CA using Transition Rule Blocks (90 UCA의 특성다항식과 전이규칙 블록을 이용한 CA 합성법)

  • Choi, Un-Sook;Cho, Sung-Jin
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.13 no.3
    • /
    • pp.593-600
    • /
    • 2018
  • Cellular automata (CA) have been applied to effective cryptographic system design. CA is superior in randomness to LFSR due to the fact that its state is updated simultaneously by local interaction. To apply these CAs to the cryptosystem, a study has been performed how to synthesize CA corresponding to given polynomials. In this paper, we analyze the recurrence relations of the characteristic polynomial of the 90 UCA and the characteristic polynomial of the 90/150 CA whose transition rule is <$00{\cdots}001$>. And we synthesize the 90/150 CA corresponding to the trinomials $x^{2^n}+x+1(n{\geq}2)$ satisfying f(x)=f(x+1) using the 90 UCA transition rule blocks and the special transition rule block. We also analyze the properties of the irreducible factors of trinomials $x^{2^n}+x+1$ and propose a 90/150 CA synthesis algorithm corresponding to $x^{2^n}+x^{2^m}+1(n{\geq}2,n-m{\geq}2)$.

90/150 RCA Corresponding to Maximum Weight Polynomial with degree 2n (2n 차 최대무게 다항식에 대응하는 90/150 RCA)

  • Choi, Un-Sook;Cho, Sung-Jin
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.13 no.4
    • /
    • pp.819-826
    • /
    • 2018
  • The generalized Hamming weight is one of the important parameters of the linear code. It determines the performance of the code when the linear codes are applied to a cryptographic system. In addition, when the block code is decoded by soft decision using the lattice diagram, it becomes a measure for evaluating the state complexity required for the implementation. In particular, a bit-parallel multiplier on finite fields based on trinomials have been studied. Cellular automata(CA) has superior randomness over LFSR due to its ability to update its state simultaneously by local interaction. In this paper, we deal with the efficient synthesis of the pseudo random number generator, which is one of the important factors in the design of effective cryptosystem. We analyze the property of the characteristic polynomial of the simple 90/150 transition rule block, and propose a synthesis algorithm of the reversible 90/150 CA corresponding to the trinomials $x^2^n+x^{2^n-1}+1$($n{\geq}2$) and the 90/150 reversible CA(RCA) corresponding to the maximum weight polynomial with $2^n$ degree by using this rule block.