Symmetrical Cryptosystems based on Cellular Automata

Authors

  • Serhii Ostapov
  • Bohdan Diakonenko
  • Maksym Fylypiuk
  • Kateryna Hazdiuk
  • Liliia Shumyliak
  • Olha Tarnovetska

DOI:

https://doi.org/10.47839/ijc.22.1.2874

Keywords:

cybersecurity, cellular automata, cipher, binary random sequence generator, hash function

Abstract

This paper deals with the development of two symmetric encryption algorithms on the basis of cellular automata: a block cipher, that is based on AES and uses three-dimensional cellular automata; a stream cipher, that exploits a hardware-software entropy generation (tracking of keystrokes and mouse pointer movement), as well as the developed hash function, based on “cryptographic sponge” architecture of SHA-3, modified by cellular automata transformations. The block cipher is designed in architecture of SP-network and uses the AES substitution block. Permutation layer and key generation is designed on the basis of cellular automata rules (rules “22”, “105” and “150”). The optimal number of rounds to achieve maximum crypto resistance is determined. The stream cipher is designed on the basis of hardware-software entropy generation and uses the cryptographic hash-function in the SHA-3 architecture. Permutation function is developed on the basis of cellular automata rules (rules “30” and “146”). The procedures of shift and permutation of rows and columns is used for better permutation. A final permutation of state elements is used to improve the avalanche effect. The received results are analyzed and summarized; the conclusions and justifications about cipher parameters (like number of rounds, where needed) are made.

References

Law of Ukraine “On the Basic Principles of Cybersecurity in Ukraine,” The Official Bulletin of the Verkhovna Rada, №45, Article 403, 2017. (in Ukrainian). [Online]. Available at: https://zakon.rada.gov.ua/laws/show/2163-19

Law of Ukraine “On the modification of some laws of Ukraine about implementation of government policy in the field of active counteractions to the aggression in cyberspace,”. (in Ukrainian). [Online]. Available at: https://zakon.rada.gov.ua/laws/show/2470-20

Presidential decree of Ukraine №37/2022 “On decision of National Security and Defense Council of Ukraine since 30th December 2021 “On Plan of Ukraine cybersecurity Strategy implementation,”. (in Ukrainian). [Online]. https://www.president.gov.ua/documents/372022-41289

Y. Sbaytri, S. Lazaar, “A design of a new hash function based on cellular automata,” Journal of Theoretical and Applied Information Technology, vol. 99, issue 10, pp. 2280-2289, 2021. [Online]. Available at: http://www.jatit.org/volumes/Vol99No10/9Vol99No10.pdf

A. E. Belfedhal, K. M. Faraoun, “Building secure and fast cryptographic hash functions using programmable cellular automata,” Journal of Computing and Information Technology, vol. 23, issue 4, pp. 317-328, 2015. https://doi.org/10.2498/cit.1002639

B. Applebaum, Y.Ishai, E. Kushilevitz, Cryptography by Cellular Automata or How F ast Can Complexity Emerge in Nature?, [Online]. Available at: http://www.eng.tau.ac.il/~bennyap/pubs/CA.pdf

S. Ostapov, O. Val, S. Yanushevsky, D. Chyzhevsky, Cryptography on the Base of Cellular Automata, In book: Internet in the Information Society. Publisher: Scientific Publishing University of Dabrowa Gornicza, Editors: Maciej Rostanski, Piotr Pikiewicz, Pawel Buchwald, 2015, pp. 71-86.

R. Parvaz, Y. Khedmati, Y. Behroo, Four-dimensional Hybrid Chaos System and its Application in Creating a Secure Image Transfer Environment by Cellular Automata, arXiv:2110.15196 https://doi.org/10.48550/arXiv.2110.15196

V. Zhikharevich, S. Ostapov, “Self-organization and evolution system simulation by the continuous nonsynchronizing cellular automata,” International Journal of Computing, vol. 8, issue 3, pp. 61-71, 2014. https://doi.org/10.47839/ijc.8.3.686

M. Ghosh, R. Kumar, M. Saha and B. K. Sikdar, “Cellular Automata and its Applications,” Proceedings of the 2018 IEEE International Conference on Automatic Control and Intelligent Systems (I2CACIS), 2018, pp. 52-56. https://doi.org/10.1109/I2CACIS.2018.8603689

H. Fukś, “Four state deterministic cellular automaton rule emulating random diffusion,” In: Chopard, B., Bandini, S., Dennunzio, A., Arabi Haddad, M. (eds) Cellular Automata. ACRI 2022. Lecture Notes in Computer Science, vol. 13402, 2022. Springer, Cham. https://doi.org/10.1007/978-3-031-14926-9_13

S. Wolfram, E. B. White, A New Kind of Science, Wolfram Media, 2002, 1197 p. ISBN_1-57955-008-8.

A. Clarridge, K. Salomaa, A Cryptosystem Based on the Composition of Reversible Cellular Automata, Technical Report No. 2008-549, Berlin, Heidelberg, 2009, 314-325 pp. https://doi.org/10.1007/978-3-642-00982-2_27

O. Val′, V. Zhikharevich, R. Ovchar, S. Ostapov, “Development and investigation of the key stream generators on the base of cellular automata,” Radio Electronics, Computer Science, Control, vol. 3, issue 34, pp. 58-63, 2015. https://doi.org/10.15588/1607-3274-2015-3-7

A. Cicuttin, L. De Micco, M. L. Crespo, et al., “Looking for suitable rules for true random number generation with asynchronous cellular automata,” Nonlinear Dynamics, vol. 111, pp. 2711-2722, 2022. https://doi.org/10.1007/s11071-022-07957-8

L. Li, Y. Luo, S. Qiu, et al., “Image encryption using chaotic map and cellular automata,” Multimed Tools Appl, vol. 81, pp. 40755–40773, 2022. https://doi.org/10.1007/s11042-022-12621-9

M. Kutrib, A. Malcher, “One-dimensional pattern generation by cellular automata,” Nat Comput, vol. 21, pp. 361–375, 2022. https://doi.org/10.1007/s11047-022-09887-1

J. Gravner X. Liu, “One-dimensional cellular automata with random rules: longest temporal period of a periodic solution,” J. Probab., vol. 27, article no. 25, pp.1–23, 2022. https://doi.org/10.1214/22-EJP744

K. Bhattacharjee, S. Das, “A search for good pseudo-random number generators: Survey and empirical studies,” Computer Science Review, vol. 45, 100471, 2022. https://doi.org/10.1016/j.cosrev.2022.100471

C. Hanin, A. Sadak, F. Ziani, F. Omary, K. Achkoun, “SPF-CA-1.2: an enhanced version of cellular automata-based block cipher system,” International Journal of Computer Mathematics, vol. 6, no. 3, pp. 194-208, 2021. https://doi.org/10.1080/23799927.2021.1942991

M. Kutrib and A. Malcher, “String generation by cellular automata,” Complex Systems, vol. 30, issue 2, pp. 111–132, 2021. https://doi.org/10.25088/ComplexSystems.30.2.111

E. R. Lira, H. B. de Macêdo, D. A. Lima, et al., A Reversible System based on Hybrid Toggle Radius-4 Cellular Automata and its Application as a Block Cipher, arXiv:2106.04777, 2021. https://doi.org/10.48550/arXiv.2106.04777

S. Maiti, D. R. Chowdhury, “Design of fault-resilient S-boxes for AES-like block ciphers,” Cryptogr. Commun., vol. 13, pp. 71–100, 2021. https://doi.org/10.1007/s12095-020-00452-0

A. Rukhin, J. Soto, J. Nechvatal, M. Smid, A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications, NIST Computer Resource Center, 2010, [Online]. Available at: https://csrc.nist.gov/publications/detail/sp/800-22/rev-1a/final

Federal Information Processing Standards Publication PUB 202, SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions, 2015. https://doi.org/10.6028/NIST.FIPS.202

Downloads

Published

2023-03-29

How to Cite

Ostapov, S., Diakonenko, B., Fylypiuk, M., Hazdiuk, K., Shumyliak, L., & Tarnovetska, O. (2023). Symmetrical Cryptosystems based on Cellular Automata. International Journal of Computing, 22(1), 15-20. https://doi.org/10.47839/ijc.22.1.2874

Issue

Section

Articles