62
Views
0
CrossRef citations to date
0
Altmetric
Research Article

SPF-CA-1.2: an enhanced version of cellular automata-based block cipher system

, , , &
Pages 194-208 | Received 21 Aug 2020, Accepted 01 Jun 2021, Published online: 30 Jun 2021

References

  • K. Achkoun, C. Hanin, and F. Omary, Spf-ca: A new cellular automata based block cipher using key-dependent s-boxes, J. Discr. Math. Sci. Cryptograph. 23(8) (2020), pp. 1529–1544.
  • J. Bhaumik and D.R. Chowdhury, Design and implementation of cellular automata based diffusion layer for spn-type block cipher, in 2012 International Conference on Informatics, Electronics & Vision (ICIEV), IEEE, 2012, pp. 828–831.
  • E. Biham and A. Shamir, Differential cryptanalysis of des-like cryptosystems, J. Cryptolog. 4(1) (1991), pp. 3–72.
  • S. Bouchkaren and S. Lazaar, A fast cryptosystem using reversible cellular automata, Int. J. Adv. Comput. Sci. Appl 5(5) (2014), pp. 207–210.
  • S. Bouchkaren and S. Lazaar, A new iterative secret key cryptosystem based on reversible and irreversible cellular automata, IJ Netw. Security 18(2) (2016), pp. 345–353.
  • J.C.H. Castro, J.M. Sierra, A. Seznec, A. Izquierdo, and A. Ribagorda, The strict avalanche criterion randomness test, Math. Comput. Simul. 68(1) (2005), pp. 1–7.
  • K. Chakraborty and D.R. Chowdhury, Cshr: Selection of cryptographically suitable hybrid cellular automata rule, in International Conference on Cellular Automata, Springer, 2012, pp. 591–600.
  • D. Das and A. Ray, A parallel encryption algorithm for block ciphers based on reversible programmable cellular automata, preprint (2010). Available at arXiv, arXiv:1006.2822.
  • B. Echandouri, C. Hanin, F. Omary, and S. Elbernoussi, Keyed-cahash: A new fast keyed hash function based on cellular automata for authentication, Int. J. Comput. Sci. Appl 14(2) (2017), pp. 64–180.
  • K.M. Faraoun, A genetic strategy to design cellular automata based block ciphers, Expert Syst. Appl. 41(17) (2014), pp. 7958–7967.
  • C. Hanin, F. Omary, S. Elbernoussi, and B. Boulahiat, Design of new pseudo-random number generator based on non-uniform cellular automata, Int. J. Security Appl. 10(11) (2016), pp. 109–118.
  • C. Hanin, B. Echandouri, F. Omary, and S.E. Bernoussi, L-cahash: A novel lightweight hash function based on cellular automata for rfid, in International Symposium on Ubiquitous Networking, Springer, 2017, pp. 287–298.
  • C. Hanin, F. Omary, S. Elbernoussi, K. Achkoun, and B. Echandouri, A new block cipher system using cellular automata and ant colony optimization (bc-caaco), Int. J. Inform. Security Privacy 12(4) (2018), pp. 54–67.
  • K. Li, M. Sun, L. Li, and J. Chen, Image encryption algorithms based on non-uniform second-order reversible cellular automata with balanced rules, in International Conference on Intelligent Computing, Springer, 2017, pp. 445–455.
  • G. Maity and J. Bhaumik, New hybrid ca rule sets for cryptographic design, in Proceedings of the 2015 Third International Conference on Computer, Communication, Control and Information Technology (C3IT), IEEE, 2015, pp. 1–5.
  • G. Marsaglia, DIEHARD test suite, 1998. Available at http://www.stat.fsu.edu/pub/diehard/.
  • R.K. Mehta and R. Rani, Pattern generation and symmetric key block ciphering using cellular automata, in 2016 International Conference on Advances in Computing, Communications and Informatics (ICACCI), IEEE, 2016, pp. 2692–2695.
  • W. Meier and O. Staffelbach, Analysis of pseudo random sequences generated by cellular automata, in Workshop on the Theory and Application of Cryptographic Techniques, Springer, 1991, pp. 186–199.
  • A.Y. Niyat, M.H. Moattar, and M.N. Torshiz, Color image encryption based on hybrid hyper-chaotic system and cellular automata, Opt. Lasers Eng. 90 (2017), pp. 225–237.
  • S. Roy, S. Nandi, J. Dansana, and P.K. Pattnaik, Application of cellular automata in symmetric key cryptography, in 2014 International Conference on Communications and Signal Processing (ICCSP), IEEE, 2014, pp. 572–576.
  • A. Rukhin, J. Soto, J. Nechvatal, M. Smid, and E. Barker, A statistical test suite for random and pseudorandom number generators for cryptographic applications, Technical report, Booz-allen and hamilton inc mclean va, 2001.
  • A. Sadak, B. Echandouri, F.E. Ziani, C. Hanin, and F. Omary, Lcahash-1.1: A new design of the lcahash system for iot.
  • S. Shahapure, V. Sule, and R.D. Daruwala, Variation and security enhancement of block ciphers by embedding, J. Discr. Math. Sci. Cryptograph. 22(2) (2019), pp. 151–160.
  • C.E. Shannon, Communication theory of secrecy systems, Bell Labs Tech. J. 28(4) (1949), pp. 656–715.
  • N.P. Smart, Cryptography Made Simple, Springer, 2016, pp. 241–269.
  • J.V. Neumann and A.W. Burks, Theory of self-reproducing automata, IEEE Trans. Neural Netw. 5(1) (1966), pp. 3–14.
  • Y. Wang, Y. Zhao, Q. Zhou, and Z. Lin, Image encryption using partitioned cellular automata, Neurocomputing 275 (2018), pp. 1318–1332.
  • S. Wolfram, Cryptography with cellular automata, in Conference on the Theory and Application of Cryptographic Techniques, Springer, 1985, pp. 429–432.
  • S. Wolfram, Random sequence generation by cellular automata, Adv. Appl. Math. 7(2) (1986), pp. 123–169.
  • S. Wolfram, A New Kind of Science, Wolfram Media Champaign, 5 (2002), p. 130.
  • F.E. Ziani, A. Sadak, C. Hanin, B. Echandouri, and F. Omary, Ca-pcs: A cellular automata based partition ciphering system.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.