Paper 2015/700

Four Neighbourhood Cellular Automata as Better Cryptographic Primitives

Jimmy Jose and Dipanwita RoyChowdhury

Abstract

Three-neighbourhood Cellular Automata (CA) are widely studied and accepted as suitable cryptographic primitive. Rule 30, a 3-neighbourhood CA rule, was proposed as an ideal candidate for cryptographic primitive by Wolfram. However, rule 30 was shown to be weak against Meier-Staffelbach attack. The cryptographic properties like diffusion and randomness increase with increase in neighbourhood radius and thus opens the avenue of exploring the cryptographic properties of 4-neighbourhood CA. This work explores whether four-neighbourhood CA can be a better cryptographic primitive. We construct a class of cryptographically suitable 4-neighbourhood nonlinear CA rules that resembles rule 30. One 4-neighbourhood nonlinear CA from this selected class is shown to be resistant against Meier-Staffelbach attack on rule 30, justifying the applicability of 4-neighbourhood CA as better cryptographic primitives.

Note: 9 pages. Presented at AUTOMATA 2015, June 8--10, 2015, Turku, Finland. 21st International Workshop on Cellular Automata and Discrete Complex Systems. Exploratory Papers of AUTOMATA 2015. TUCS Lecture Notes, No. 24, pages 74-82, June 2015

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published elsewhere. AUTOMATA 2015 - 21st International Workshop on Cellular Automata and Discrete Complex Systems, Exploratory Paper
Keywords
Cellular AutomatanonlinearityCA rule 30
Contact author(s)
jimmy @ cse iitkgp ernet in
History
2015-07-14: received
Short URL
https://ia.cr/2015/700
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/700,
      author = {Jimmy Jose and Dipanwita RoyChowdhury},
      title = {Four Neighbourhood Cellular Automata as Better Cryptographic Primitives},
      howpublished = {Cryptology ePrint Archive, Paper 2015/700},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/700}},
      url = {https://eprint.iacr.org/2015/700}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.