• Title/Summary/Keyword: Linear Cellular Automata

Search Result 41, Processing Time 0.023 seconds

The relationship between the 0-tree and other trees in a linear nongroup cellular automata

  • Cho, Sung-Jin
    • Journal of the Korean Society for Industrial and Applied Mathematics
    • /
    • v.5 no.1
    • /
    • pp.1-10
    • /
    • 2001
  • We investigate the relationship between the 0-tree and other trees in linear nongroup cellular automata. And we show that given a 0-basic path of 0-tree and a nonzero attractor ${\alpha}$ of a multiple attractor linear cellulara automata with two predecessor we construct an ${\alpha}$-tree of that multiple attractor linear cellular automata.

  • PDF

Reachable table of nonlinear cellular automata (비선형 셀룰라오토마타의 도달가능표)

  • Kwon, Sook-Hee;Cho, Sung-Jin;Choi, Un-Sook;Kim, Han-Doo
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.10 no.5
    • /
    • pp.593-598
    • /
    • 2015
  • Non-linear cellular automata is difficult to analyze mathematically than linear cellular automata. So it is difficult to identify reachable states and attractors of nongroup non-linear cellular automata than nongroup linear cellular automata. In this paper, we propose a new reachable table to overcome these problems. We can see the next state for all the states of the non-linear cellular automata by the proposed reachable table. In addition, we can identify reachable states and attractors by the reachable table.

Cellular Automata and It's Applications

  • Lee, Jun-Seok;Cho, Hyun-Ho;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.6 no.4
    • /
    • pp.610-619
    • /
    • 2003
  • This paper presents a concept of cellular automata and a modular exponentiation algorithm and implementation of a basic EIGamal encryption by using cellular automata. Nowadays most of modular exponentiation algorithms are implemented by a linear feedback shift register(LFSR), but its structure has disadvantage which is difficult to implement an operation scheme when the basis is changed frequently The proposed algorithm based on a cellular automata in this paper can overcome this shortcomings, and can be effectively applied to the modular exponentiation algorithm by using the characteristic of the parallelism and flexibility of cellular automata. We also propose a new fast multiplier algorithm using the normal basis representation. A new multiplier algorithm based on normal basis is quite fast than the conventional algorithms using standard basis. This application is also applicable to construct operational structures such as multiplication, exponentiation and inversion algorithm for EIGamal cryptosystem.

  • PDF

Image Encryption using 90/150 NBCA structure (90/150 NBCA 구조를 이용한 영상 암호화)

  • Nam, Tae-Hee;Kim, Seok-Tae;Cho, Sung-Jin
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2009.05a
    • /
    • pp.152-155
    • /
    • 2009
  • In this paper, we propose the image encryption method using complemented MLCA based on 90/150 NBCA(Null Boundary Cellular Automata). The encryption method is processed in the following order. First, complemented MLCA, which is derived from linear LFSR, is used to produce a PN(pseudo noise) sequence, which matches the size of the original image. Then, the created complemented MLCA sequence goes through a XOR operation with the original image to become encrypted. Lastly, an experiment is processed to verify the effectiveness of this method.

  • PDF

Analysis of Hybrid Additive Cellular Automata (하이브리드 가산 셀룰라 오토마타의 분석)

  • Cho, Sung-Jin;Choi, Un-Sook;Kim, Han-Doo;Hwang, Yoon-Hee;Kim, Jin-Gyoung;Kim, Bong-Soo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2008.05a
    • /
    • pp.221-224
    • /
    • 2008
  • Anghelescu et al. proposed a block cryptosystem based on 8-cell hybrid additive cellular automata with cycle length 8 using state transition rules 51, 60 (or 102). All states must divided into the same cycles in the diagram of the cellular automata. But there exist cellular automata which don't satisfy this condition in Anghelescu et al.'s cryptosystem. In this paper we analyze hybrid additive cellular automata and propose an improved method.

  • PDF

Analysis of Shrunken-Interleaved Sequence Based on Cellular Automata (셀룰라 오토마타 기반의 수축-삽입 수열의 분석)

  • Choi, Un-Sook;Cho, Sung-Jin
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.14 no.10
    • /
    • pp.2283-2291
    • /
    • 2010
  • The shrinking generator which is one of clock-controlled generator is a very simple generator with good cryptographic properties. A nonlinear sequence generator based on two 90/150 maximum length cellular automata can generate pseudorandom sequences at each cell of cellular automata whose characteristic polynomials are same. The nonlinear sequence generated by cellular automata has a larger period and a higher linear complexity than shrunken sequence generated by LFSRs. In this paper we analyze shrunken-interleaved sequence based on 90/150 maximum length cellular automata. We show that the sequence generated by nonlinear sequence generator based on cellular automata belongs to the class of interleaved sequence. And we give an effective algorithm for reconstructing unknown bits of output sequence based on intercepted keystream bits.

Image Encryption Based on One Dimensional Nonlinear Group Cellular Automata (1차원 비선형 그룹 셀룰라 오토마타 기반의 영상 암호)

  • Choi, Un-Sook;Cho, Sung-Jin;Kim, Tae-Hong
    • Journal of Korea Multimedia Society
    • /
    • v.18 no.12
    • /
    • pp.1462-1467
    • /
    • 2015
  • Pixel values of original image can be changed by XORing pixel values of original image and pixel values of the basis image obtained by pseudo random sequences. This is a simple method for image encryption. This method is an effect method for easy hardware implementation and image encryption with high speed. In this paper we propose a method to obtain basis image with pseudo random sequences with large nonlinearity using nonlinear cellular automata and maximum length linear cellular automata. And experimental results showed that the proposed image encryption scheme has large key space and low correlation of adjacent cipher pixel values.

Some Properties of One Dimensional Linear Nongroup Cellular Automata over GF(2) (GF(2)상에서 1차원 Linear Nongroup CA 특성에 관한 연구)

  • 조성진;최언숙;김한두
    • Journal of Korea Multimedia Society
    • /
    • v.4 no.1
    • /
    • pp.91-95
    • /
    • 2001
  • We investigate some properties of one dimensional linear nongroup cellular automata that have nonreachable states over GF(2). Specially we show interesting relationships between th states in a nonzero tree corresponding to each level state in the 0-tree.

  • PDF

A Block Cipher Algorithm based on Cellular Automata (셀룰라 오토마타를 이용한 블록 암호 알고리즘)

  • 이준석;장화식;이경현
    • Journal of Korea Multimedia Society
    • /
    • v.5 no.6
    • /
    • pp.665-673
    • /
    • 2002
  • In this paper, we introduce cellular automata and propose a new block cipher algorithm based on cellular automata. For the evaluation of performance and security, we compare the results of the proposed algorithm with them of the standard block ciphers such as DES, Rijndael regarding on avalanche effects and processing time, and analyze the differential cryptanalysis for a reduction version of the proposed algorithm. In addition, we perform the statistical tests in FIPS PUB 140-2(Federal Information Processing Standards Publication 140-2) for the output bit sequences of proposed algorithm to guarantee the randomness property.

  • PDF