Paper 2020/327

On the design of stream ciphers with Cellular Automata having radius = 2

Anita John, Rohit Lakra, and Jimmy Jose

Abstract

Cellular Automata (CA) have recently evolved as a good cryptographic primitive. It plays an important role in the construction of new fast, efficient and secure stream ciphers. Several studies have been made on CA based stream ciphers and we observe that the cryptographic strength of a CA based stream cipher increases with the increase in the neighbourhood radii if appropriate CA rules are employed. The current work explores the cryptographic feasibility of 5-neighbourhood CA rules also referred to as pentavalent rules. A new CA based stream cipher, CARPenter, which uses pentavalent rules have been proposed. The cipher incorporates maximum length null-boundary linear CA and a non-linear CA along with a good non-linear mixing function. This is implemented in hardware as well as software and exhibits good cryptographic properties which makes the cipher resistant to almost all attacks on stream ciphers, but with the cost of additional computing requirements. This cipher uses 16 cycles for initialization, which is the least number of cycles when compared to other existing stream ciphers.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Preprint. MINOR revision.
Contact author(s)
anita_p170007cs @ nitc ac in
History
2020-03-17: received
Short URL
https://ia.cr/2020/327
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2020/327,
      author = {Anita John and Rohit Lakra and Jimmy Jose},
      title = {On the design of stream ciphers with Cellular Automata having radius = 2},
      howpublished = {Cryptology ePrint Archive, Paper 2020/327},
      year = {2020},
      note = {\url{https://eprint.iacr.org/2020/327}},
      url = {https://eprint.iacr.org/2020/327}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.