Paper 2023/1186

Faster cellular automata cryptosystems with neighbor sequences

Kittiphop Phalakarn, Chulalongkorn University, Bangkok, Thailand
Athasit Surarerks, Chulalongkorn University, Bangkok, Thailand
Abstract

The encryption processes and cryptosystems are very important. We use them to protect our private information over the Internet. Cellular automata are ones of the computational models that can also be used in cryptosystems. The advantage of the cellular automata is their abilities to work in parallel, and thus can reduce the encryption time. Some applications require the encryption time to be small, so this paper aims to reduce the encryption time of the cellular automata cryptosystems. We propose a new technique to permit the cryptosystems to get the avalanche effect faster. This avalanche effect is one of the desired properties for cryptosystems. In the proposed technique, the new type of neighbor is defined, a sequence of neighbor tuples. We apply our technique to Seredynski and Bouvry’s work, and the results show that the number of iterations can be reduced up to three times. This makes our cellular automata cryptosystems run faster. The relationship between the size of the neighbor and the size of the cellular automata, and the effect of neighbor sequences to the hardware implementations are left for further studies.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. WCSE 2017
Keywords
cryptographycellular automataneighbor sequence
Contact author(s)
kittiphop phalakarn @ gmail com
History
2023-08-04: approved
2023-08-03: received
See all versions
Short URL
https://ia.cr/2023/1186
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/1186,
      author = {Kittiphop Phalakarn and Athasit Surarerks},
      title = {Faster cellular automata cryptosystems with neighbor sequences},
      howpublished = {Cryptology ePrint Archive, Paper 2023/1186},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/1186}},
      url = {https://eprint.iacr.org/2023/1186}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.