• Title/Summary/Keyword: single attractor CA

Search Result 7, Processing Time 0.018 seconds

Analysis of 90/150 MACA derived from 90/150 SACA (90/150 SACA로부터 유도된 90/150 MACA의 분석)

  • Cho, S.J.;Choi, U.S.;Kim, H.D.;Hwang, Y.H.;Kim, J.G.;Kim, B.S.
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2008.05a
    • /
    • pp.264-267
    • /
    • 2008
  • Many researchers have studied synthesis method of 90/150 group CA. However, there is a lack of researches for synthesis method of 90/150 nongroup CA. In this paper we report some interesting properties of 90/150 multiple-attractor CA in which all of the cycles are of unit length. 90/150 multiple-attractor CA is a class of nongroup CA. And we propose a construction of 90/150 single-attractor CA. Also we construct 90/150 multiple-attractor CA derived from 90/150 single-attractor CA.

  • PDF

ALGORITHM FOR THE CONSTRUCTION OF THE STATE TRANSITION DIAGRAM OF A SACA OVER GF($2^p$)

  • Choi, Un-Sook;Cho, Sung-Jin
    • Journal of applied mathematics & informatics
    • /
    • v.27 no.5_6
    • /
    • pp.1331-1342
    • /
    • 2009
  • In this paper, we analyze the behavior of the state transition of nongroup CA with a single attractor over GF($2^p$)(p > 1), and propose the algorithm for the construction of the state transition diagram of a Single Attractor CA(SACA) over GF($2^p$) which is very different from the construction algorithm for the state transition diagram of GF(2) SACA.

  • PDF

The Analysis of State-Transition of SACA over GF(2p) (GF(2p) 위에서의 SACA의 상태전이 분석)

  • Cho Sung-Jin;Hwang Yoon-Hee;Kim Han-Doo;Pyo Yong-Soo;Choi Un-Sook
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.2
    • /
    • pp.105-111
    • /
    • 2005
  • Though GF(2) CA can only handle data with bit units GF(2p) CA can handle data with units more than bit units. In this paper we analyze the state-transition of nongroup cellular automata(CA) with a single attractor over GF(2p). And we propose the constructing method the state-transition diagram of a linear SACA over GF(2p) by using the concept of basic path. Also we propose the state-transition diagram of the nonlinear complemented SACA by using the state-transition diagram of a linear SACA.

Expander graphs based on 60/102 NBCA and its application (60/102 NBCA에 기반을 둔 확장그래프들과 그 응용)

  • Kim, Han-Doo;Cho, Sung-Jin;Choi, Un-Sook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.9
    • /
    • pp.1939-1946
    • /
    • 2011
  • Expander graphs are useful in the design and analysis of communication networks. Mukhopadhyay et. al introduced a method to generate a family of expander graphs based on nongroup two predecessor single attractor CA(Cellular Automata). In this paper we propose a method to generate a family of expander graphs based on 60/102 Null boundary CA(NBCA) which is a group CA. The spectral gap generated by our method is larger than that of Mukhopadhyay et. al [12]. As an application we give an algorithm which generate one-way functions whose security lies on the combinatorial properties of our expander graphs. the one-way function using d-regular graph generated by the 60/102 NBCA is based on the Goldreich's construction [5].

Two Predecessor Nongroup Cellular Automata (두 개의 직전자를 갖는 Nongroup CA)

  • Cho, Sung-Jin;Choi, Un-Sook;Kim, Han-Doo;Hwang, Yoon-Hee;Kim, Jin-Gyoung
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2007.06a
    • /
    • pp.423-426
    • /
    • 2007
  • In this paper, we propose an algorithm for finding 90/150 Two Predecessor Nongroup Cellular Automata(TPNCA). Especially, we synthesize TPNCA for the minimal polynomial whose type is of the form xp(x) or x(x+1)p(x) using the proposed algorithm which is useful to study pseudorandom number generation, where p(x) is some primitive polynomial. Also we synthesize Two Predecessor Single Attractor CA and Two Predecessor Multiple Attractor CA which are useful to study hashing.

  • PDF

Perfect Hashing Algorithm Using TPSACA (TPSACA를 이용한 완전 해싱 알고리즘)

  • 김석태;이석기;최언숙;조성진
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.8 no.6
    • /
    • pp.1047-1054
    • /
    • 2004
  • One of the fundamental problems in computer science is how to store information so that it can be searched and retrieved efficiently. Hashing is a technique which solves this problem. In this paper, we propose a tree construction algorithm using linear two-predecessor single attractor cellular automata C and its complemented cellular automata. Also by using the concept of MRT we give a perfect hasing algorithm based on C.

Characterization of SACA over GF(2$^{p}$) (GF(2$^{p}$) 위에서의 SACA의 특성화)

  • Choi, Un-Sook;Cho, Sung-Jin;Hwang, Yoon-Hee
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • v.9 no.1
    • /
    • pp.335-338
    • /
    • 2005
  • Though GF(2) CA can only handle data with bit units, GF(2$^{p}$) CA can handle data with byte units. In this paper we analyze the state-transition of nongroup cellular automata(CA) with a single attractor over GF(2$^{p}$). And we propose the constructing method of the state-transition diagram of a linear SACA over GF(2$^{p}$) by using the concept of basic path. Also we propose the state-transition diagram of the nonlinear complemented SACA by using the state-transition diagram of a linear SACA.

  • PDF