Skip to main content

Advances on Random Sequence Generation by Uniform Cellular Automata

  • Chapter
  • First Online:
Computing with New Resources

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 8808))

Abstract

The study of cellular automata rules suitable for cryptographic applications is under consideration. On one hand, cellular automata can be used to generate pseudo-random sequences as well as for the design of S-boxes in symmetric cryptography. On the other hand, Boolean functions with good properties like resiliency and non-linearity are usually obtained either by exhaustive search or by the use of genetic algorithms. We propose here to use some recent research in the classification of Boolean functions and to link it with the study of cellular automata rules. As a consequence of our technique, this also provides a mean to get Boolean functions with good cryptographic properties.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 16.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Apohan, A.M., Koc, C.K.: Inversion of cellular automata iterations. Computer and Digital Techniques 144, 279–284 (1997)

    Article  Google Scholar 

  2. Berlekamp, E., Welch, L.: Weight distribution of the cosets of the \((32,6)\) Reed-Muller code. IEEE Trans. Inf. Theory 18, 203–207 (1972)

    Article  MathSciNet  MATH  Google Scholar 

  3. Braeken, A., Borissov, Y., Nikova, S., Preneel, B.: Classification of Boolean functions of 6 variables or less with respect to some cryptographic properties. In: Caires, L., Italiano, G.F., Monteiro, L., Palamidessi, C., Yung, M. (eds.) ICALP 2005. LNCS, vol. 3580, pp. 324–334. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  4. Carlet, C.: Boolean functions for cryptography and error-correcting codes. Technical report, University of Paris 8 (2011)

    Google Scholar 

  5. Cattaneo, G., Formenti, E., Margara, L., Mauri, G.: Transformations of the one-dimensional cellular automata rule space. Parallel Computing 23(11), 1593–1611 (1997)

    Article  MathSciNet  Google Scholar 

  6. Elliott, D.E., Rao, K.R.: Fast transforms, algorithms, analysis, applications. Academic press (1982)

    Google Scholar 

  7. Formenti, E., Imai, K., Martin, B., Yunès, J.-B.: On 1-resilient, radius 2 elementary CA rules. In: Fatès, N., Goles, E., Maass, A., Rapaport, I. (eds.) Automata 2011, pp. 41–54 (2011)

    Google Scholar 

  8. Goldreich, O.: Pseudorandomness. Notices of the AMS 46(10), 1209–1216 (1999)

    MathSciNet  MATH  Google Scholar 

  9. Gruska. J.: Foundations of Computing. International Thomson Publishing (1997)

    Google Scholar 

  10. Gruska, J., La Torre, S., Parente, M.: The firing squad synchronization problem on squares, toruses and rings. Int. J. Found. Comput. Sci. 18(3), 637–654 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  11. Lacharme, P., Martin, B., Solé, P.: Pseudo-random sequences, boolean functions and cellular automata. In: Proceedings of Boolean Functions and Cryptographic Applications (2008)

    Google Scholar 

  12. Marsaglia, G.: A current view of random number generators. In: Computer Sciences and Statistics, pp. 3–10 (1985)

    Google Scholar 

  13. Marsaglia, G.: Diehard (1995). http://www.stat.fsu.edu/pub/diehard/

  14. Martin, B.: A Walsh exploration of Wolfram CA rules. In: International Workshop on Cellular Automata, pp. 25–30. Hiroshima University, Japan (2006)

    Google Scholar 

  15. Martin, B.: Mixing compression and CA encryption. In: Bonnecaze, A., Leneutre, J., State, R. (eds.) SAR-SSI 2007, pp. 255–266. Université Jean Moulin, Lyon (2007)

    Google Scholar 

  16. Martin, B.: A Walsh exploration of elementary CA rules. Journal of Cellular Automata 3(2), 145–156 (2008)

    MathSciNet  MATH  Google Scholar 

  17. Shackleford, B., Tanaka, M., Carter, R.J., Snider, G.: FPGA implementation of neighborhood-of-four cellular automata random number generators. In: Proceedings of the 2002 ACM/SIGDA Tenth International Symposium on Field-Programmable Gate Arrays, FPGA 2002, pp. 106–112. ACM (2002)

    Google Scholar 

  18. Wolfram, S.: Cryptography with cellular automata. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 429–432. Springer, Heidelberg (1986)

    Google Scholar 

  19. Wolfram, S.: Theory and applications of cellular automata. World Scientific, Singapore (1986)

    MATH  Google Scholar 

  20. Wolfram, S.: A new kind of science. Wolfram Media Inc., Champaign (2002)

    Google Scholar 

  21. Xiao, G.-Z., Massey, J.L.: A spectral characterization of correlation-immune combining functions. IEEE Trans. on Information Theory 34(3), 569 (1988)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Bruno Martin .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this chapter

Cite this chapter

Formenti, E., Imai, K., Martin, B., Yunès, JB. (2014). Advances on Random Sequence Generation by Uniform Cellular Automata. In: Calude, C., Freivalds, R., Kazuo, I. (eds) Computing with New Resources. Lecture Notes in Computer Science(), vol 8808. Springer, Cham. https://doi.org/10.1007/978-3-319-13350-8_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-13350-8_5

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-13349-2

  • Online ISBN: 978-3-319-13350-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics