Log in

A reversible system based on hybrid toggle radius-4 cellular automata and its application as a block cipher

  • Published:
Natural Computing Aims and scope Submit manuscript

Abstract

The one-dimensional cellular automata (CA) system detailed herein uses a hybrid mechanism to attain reversibility, and this approach is adapted to create a novel block cipher algorithm called HCA (Hybrid Cellular Automata). CA are widely used for modeling complex systems and display inherently parallel properties. Therefore, applications derived from CA have a tendency to fit very well in the current computational paradigm where multithreading potential is very desirable. The HCA system has recently received a patent by the Brazilian agency INPI. Analyses performed on the model are presented here, including a theoretical discussion on its reversibility. Finally, the cryptographic robustness of HCA is empirically evaluated through avalanche property compliance and the NIST randomness suite.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
EUR 32.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or Ebook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price includes VAT (Spain)

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11

Similar content being viewed by others

Data availability

Not applicable

Code availability

An implementation of the featured algorithm is made available at https://github.com/evertonrlira/HCA. Any updates will also be published on the linked repository.

References

  • Alizadeh R (2011) A dynamic cellular automaton model for evacuation process with obstacles. Safety Sci 49(2):315–323

    Article  Google Scholar 

  • Alt LdS (2013) Propriedades decidíveis de autômatos celulares finitos, híbridos, não-lineares, sensíveis e reversíveis (in portuguese). Master’s thesis, Federal Univ. of Uberlândia

  • Benkiniouar M, Benmohamed M (2004) Cellular automata for cryptography. In: Proceedings. 2004 international conference on information and communication technologies: from theory to applications, 2004., IEEE, pp 423–424

  • Blackburn SR, Murphy S, Paterson KG, Nandi S, Chaudhuri P (1997) Comments on’’ theory and applications of cellular automata in cryptography’’[with reply]. IEEE Trans Comput 46(5):637–639

    Article  MathSciNet  Google Scholar 

  • Carneiro MG, Oliveira GM (2013) Synchronous cellular automata-based scheduler initialized by heuristic and modeled by a pseudo-linear neighborhood. Natural Comput 12(3):339–351

    Article  MathSciNet  MATH  Google Scholar 

  • Carvalho TI, Carneiro MG, Oliveira GM (2019) Improving cellular automata scheduling through dynamics control. Int J Parallel Emergent Distrib Syst 34(1):115–141

    Article  Google Scholar 

  • Daemen J, Rijmen V (2002) The design of Rijndael: AES - the advanced encryption standard. Springer Verlag, Berlin, Heidelberg, New York

    Book  MATH  Google Scholar 

  • Daemen J, Rijmen V (2005) Rijndael/aes. In: Encyclopedia of Cryptography and Security, Springer, pp 520–524

  • Das S, Chowdhury DR (2010) Generating cryptographically suitable non-linear maximum length cellular automata. In: International conference on cellular automata for research and industry, Springer, pp 241–250

  • Dennunzio A, Formenti E, Provillard J (2012) Non-uniform cellular automata: classes, dynamics, and decidability. Inf Comput 215:32–46

    Article  MathSciNet  MATH  Google Scholar 

  • Dennunzio A, Formenti E, Provillard J (2013) Local rule distributions, language complexity and non-uniform cellular automata. Theor Comput Sci 504:38–51

    Article  MathSciNet  MATH  Google Scholar 

  • Dennunzio A, Formenti E, Provillard J (2014) Three research directions in non-uniform cellular automata. Theor Comput Sci 559:73–90

    Article  MathSciNet  MATH  Google Scholar 

  • Dennunzio A, Formenti E, Weiss M (2014) Multidimensional cellular automata: closing property, quasi-expansivity, and (un)decidability issues. Theor Comput Sci 516:40–59. https://doi.org/10.1016/j.tcs.2013.11.005

    Article  MathSciNet  MATH  Google Scholar 

  • Dennunzio A, Formenti E, Manzoni L, Margara L, Porreca AE (2019) On the dynamical behaviour of linear higher-order cellular automata and its decidability. Inf Sci 486:73–87

    Article  MATH  Google Scholar 

  • Dennunzio A, Formenti E, Grinberg D, Margara L (2020) Chaos and ergodicity are decidable for linear cellular automata over (z/mz) n. Inf Sci 539:136–144

    Article  MATH  Google Scholar 

  • Dennunzio A, Formenti E, Grinberg D, Margara L (2021) Decidable characterizations of dynamical properties for additive cellular automata over a finite abelian group with applications to data encryption. Inf Sci 563:183–195

    Article  MathSciNet  Google Scholar 

  • Ermentrout GB, Edelstein-Keshet L (1993) Cellular automata approaches to biological modeling. J Theor Biol 160(1):97–133

    Article  Google Scholar 

  • Feistel H (1973) Cryptography and computer privacy. Sci Am 228(5):15–23

    Article  Google Scholar 

  • Feliciani C, Nishinari K (2016) An improved cellular automata model to simulate the behavior of high density crowd and validation by experimental data. Physica A Statist Mech Appl 451:135–148

    Article  Google Scholar 

  • Fips P (1999) 46–3. data encryption standard (des). Nat Inst Standards Technol 25(10):1–22

    Google Scholar 

  • Ghimire B, Chen AS, Guidolin M, Keedwell EC, Djordjević S, Savić DA (2013) Formulation of a fast 2d urban pluvial flood model using a cellular automata approach. J Hydroinf 15(3):676–686

    Article  Google Scholar 

  • Gustafson H, Dawson E, Nielsen L, Caelli W (1994) A computer package for measuring the strength of encryption algorithms. Comput Secur 13(8):687–697

    Article  Google Scholar 

  • Gutowitz H (1995) Cryptography with dynamical systems. Kluwer Acad Press, Dordrecht

    MATH  Google Scholar 

  • Gutowitz HA (1994) Method and apparatus for encryption, decryption and authentication using dynamical systems. US Patent 5,365,589

  • Halbach M, Hoffmann R (2004) Implementing cellular automata in fpga logic. In: 18th International parallel and distributed processing symposium, 2004. Proceedings, IEEE, p 258

  • Hillis WD (1984) The connection machine: a computer architecture based on cellular automata. Physica D 10(1–2):213–228

    Article  Google Scholar 

  • Ioannidis K, Sirakoulis GC, Andreadis I (2011) Cellular ants: a method to create collision free trajectories for a cooperative robot team. Robot Auton Syst 59(2):113–127

    Article  Google Scholar 

  • John A, Lakra R, Jose J (2020) On the design of stream ciphers with cellular automata having radius= 2. IACR Cryptol ePrint Arch 2020:327

    Google Scholar 

  • Kari J (1992) Cryptosystems based on reversible cellular automata. https://www.researchgate.net/profile/Jarkko-Kari/publication/2350190_Cryptosystems_Based_on_Reversible_Cellular_Automata/links/55ca14dc08aeca747d69de82/Cryptosystems-Based-on-Reversible-Cellular-Automata.pdf

  • Lakra R, John A, Jose J (2018) Carpenter: A cellular automata based resilient pentavalent stream cipher. International Conference on Cellular Automata, Springer, pp 352–363

  • Le D, Chang J, Gou X, Zhang A, Lu C (2010) Parallel aes algorithm for fast data encryption on gpu. In: 2010 2nd international conference on computer engineering and technology (ICCET), IEEE, vol 6, pp V6–1

  • Lent CS, Tougaw PD, Porod W, Bernstein GH (1993) Quantum cellular automata. Nanotechnol 4(1):49

    Article  Google Scholar 

  • Leporati A, Mariot L (2014) Cryptographic properties of bipermutive cellular automata rules. J Cell Autom 9:437–475

    MathSciNet  MATH  Google Scholar 

  • Lima DA (2012) Modelo criptográfico baseado em autômatos celulares tridimensionais híbridos (in portuguese). Master’s thesis, Federal Univ. of Uberlândia

  • Lima DA, Oliveira GM (2017) A cellular automata ant memory model of foraging in a swarm of robots. Appl Math Model 47:551–572

    Article  MathSciNet  MATH  Google Scholar 

  • Barros de Macedo H, Barbosa de Oliveira GM, Costa Ribeiro CH (2014) Dynamic behaviour of network cellular automata with non-chaotic standard rules. In: Complex systems, 2nd World conference on complex systems (WCCS), IEEE, pp 451–456

  • Macêdo HBd (2007) Um novo método criptográfico baseado no cálculo de pré-imagens de autômatos celulares caóticos, não-homogêneos e não-aditivos (in portuguese). Master’s thesis, Federal Univ. of Uberlândia

  • Machicao J, Marco AG, Bruno OM (2012) Chaotic encryption method based on life-like cellular automata. Expert Syst Appl 39(16):12626–12635

    Article  Google Scholar 

  • Maerivoet S, De Moor B (2005) Cellular automata models of road traffic. Phys Rep 419(1):1–64

    Article  MathSciNet  Google Scholar 

  • Magalhães Júnior TAd (2010) Método criptográco baseado em autômatos celulares bidimensionais para cifragem de imagens (in portuguese). Master’s thesis, Federal Univ. of Uberlândia

  • Manzoni L, Mariot L (2018) Cellular automata pseudo-random number generators and their resistance to asynchrony. International conference on cellular automata, Springer pp 428–437

  • Mariot L, Leporati A (2014) Sharing secrets by computing preimages of bipermutive cellular automata. In: Cellular Automata: 11th International conference on cellular automata for research and industry, ACRI 2014, Krakow, Poland, September 22-25, 2014. Proceedings 11, Springer, pp 417–426

  • Matsumoto M, Nishimura T (1998) Mersenne twister: a 623-dimensionally equidistributed uniform pseudo-random number generator. ACM Trans Model Comput Simul (TOMACS) 8(1):3–30

    Article  MATH  Google Scholar 

  • Mattei M, Frunzo L, D’acunto B, Pechaud Y, Pirozzi F, Esposito G (2018) Continuum and discrete approach in modeling biofilm development and structure: a review. J Math Biol 76(4):945–1003

    Article  MathSciNet  MATH  Google Scholar 

  • Mishra P, Gupta I, Pillai NR (2011) Generalized avalanche test for stream cipher analysis. In: Security Aspects in Information Technology: First International Conference, InfoSecHiComNet 2011, Haldia, India, October 19-22, 2011. Proceedings, Springer, pp 168–180

    Google Scholar 

  • Mitchell M, et al. (2005) Computation in cellular automata: a selected review

  • Moore EF (1962) Machine models of self-reproduction. In: Proceedings of symposia in applied mathematics, American Mathematical Society New York, pp 17–33

  • Morita K (2008) Reversible computing and cellular automata-a survey. Theor Comput Sci 395(1):101–131

    Article  MathSciNet  MATH  Google Scholar 

  • Nadu ST (2018) A block cipher algorithm to enhance the avalanche effect using dynamic key-dependent s-box and genetic operations. Int J Pure Appl Math 119(10):399–418

    Google Scholar 

  • Nandi S, Kar B, Chaudhuri PP (1994) Theory and applications of cellular automata in cryptography. IEEE Trans Comput 43(12):1346–1357

    Article  MathSciNet  Google Scholar 

  • NIST (2018) Block cipher modes. https://csrc.nist.gov/projects/block-cipher-techniques, accessed: 2019-02-05

  • Oliveira G, Macêdo H (2019) Sistema criptográfico baseado no cálculo de preimagem em autômatos celulares não-homogêneos, não-aditivos e com dinâmica caótica. Patent dep at INPI-Brazil under number PI0703188-2

  • Oliveira G, Martins LG, Alt LS, Ferreira GB (2010a) A cellular automata-based cryptographic model with a variable-length ciphertext. In: The 2010 International conference on scientific computing pp 1 – 10

  • Oliveira GM, Martins LG, de Carvalho LB, Fynn E (2009) Some investigations about synchronization and density classification tasks in one-dimensional and two-dimensional cellular automata rule spaces. Electron Notes Theor Comput Sci 252:121–142

    Article  MathSciNet  MATH  Google Scholar 

  • Oliveira GM, Martins LG, Alt LS, Ferreira GB (2010) Exhaustive evaluation of radius 2 toggle rules for a variable-length cryptographic cellular automata-based model. In: International conference on cellular automata, Springer, pp 275–286

  • Oliveira GM, Martins LG, Ferreira GB, Alt LS (2010c) Secret key specification for a variable-length cryptographic cellular automata model. In: PPSN, Springer, pp 381–390

  • Oliveira GM, Martins LG, Alt LS (2011) Deeper investigating adequate secret key specifications for a variable length cryptographic cellular automata based model. Cellular Automata: Innov Model for Sci and Eng p 265

  • Oliveira GMB, Coelho A, Monteiro L (2004) Cellular automata cryptographic model based on bi-directional toggle rules. Int J Modern Phys C 15(08):1061–1068

    Article  MATH  Google Scholar 

  • Oliveira GMB, Lima M, Macedo H, Branquinho A (2008) A cryptographic modelo based on the pre-image computation of cellular automata. In: Adamatzky A, Alonso-Sanz R, Lawniczak A (eds) Automata-2008: Theory and Applications of Cellular Automata, Luniver Press, pp 139-155. https://books.google.com.br/books?id=poMaluGfOnsC

  • Prasad VC, Maheswari S (2013) Robust watermarking of aes encrypted images for drm systems. In: 2013 International conference on emerging trends in computing, communication and nanotechnology (ICECCN), IEEE, pp 189–193

  • Ramanujam S, Karuppiah M (2011) Designing an algorithm with high avalanche effect. IJCSNS Int J Comput Sci Netw Secur 11(1):106–111

    Google Scholar 

  • Rivest RL, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public-key cryptosystems. Commun ACM 21(2):120–126

    Article  MathSciNet  MATH  Google Scholar 

  • Rogaway P (2011) Evaluation of some blockcipher modes of operation. Crypto Research and Eval Committees (CRYPTREC) for the Gov of Japan

  • Rosin PL (2010) Image processing using 3-state cellular automata. Comput Vision Image Underst 114(7):790–802

    Article  Google Scholar 

  • Rozenberg G, Bäck T, Kok JN (2012) Handbook of natural computing. Springer, New york

    Book  MATH  Google Scholar 

  • Sarkar P (2000) A brief history of cellular automata. Acm Comput Surv (csur) 32(1):80–107

    Article  Google Scholar 

  • Sen S, Shaw C, Chowdhuri DR, Ganguly N, Chaudhuri PP (2002) Cellular automata based cryptosystem (cac). In: Information and communications security: 4th International conference, ICICS 2002 Singapore, December 9–12, 2002 Proceedings 4, Springer, pp 303–314

  • Seredynski F, Bouvry P, Zomaya AY (2004) Cellular automata computations and secret key cryptography. Parallel Comput 30(5–6):753–766

    Article  MathSciNet  MATH  Google Scholar 

  • Shannon CE (1948) A mathematical theory of communication. Bell Syst Tech J 27(3):379–423

    Article  MathSciNet  MATH  Google Scholar 

  • Silva EC, Soares JA, Lima DA (2016) Autômatos celulares unidimensionais caóticos com borda fixa aplicados à modelagem de um sistema criptográfico para imagens digitais (in portuguese). Informática Teórica e Aplicada pp 250–276

  • Sirakoulis GC (2016) Parallel application of hybrid dna cellular automata for pseudorandom number generation. J Cell Autom 11(1):63–89. http://www.oldcitypublishing.com/journals/jcahome/jca-issue-contents/jca-volume-11-number-1-2016/jca-11-1-p-63-89/

  • Swiecicka A, Seredynski F, Zomaya AY (2006) Multiprocessor scheduling and rescheduling with use of cellular automata and artificial immune system support. IEEE Trans Parallel Distrib Syst 17(3):253–262

    Article  Google Scholar 

  • Toffoli T, Margolus N (1987) Cellular automata machines: a new environment for modeling. MIT press, USA

    Book  MATH  Google Scholar 

  • Tomassini M, Perrenoud M (2000) Stream cyphers with one-and two-dimensional cellular automata. In: PPSN, Springer, pp 722–731

  • Tomassini M, Perrenoud M (2001) Cryptography with cellular automata. Appl Soft Comput 1(2):151–160

    Article  MATH  Google Scholar 

  • Vasantha S, Shivakumar N, Rao DS (2015) A new encryption and decryption algorithm for block cipher using cellular automata rules. Int J Emerg Eng Res Tech 3(8):130–136

  • Vaudenay S (2004) Security flaws induced by cbc padding. Adv in Crypto-Proc of EUROCRYPT’02 pp 534–545

  • Vichniac GY (1984) Simulating physics with cellular automata. Physica D 10(1–2):96–116

    Article  MathSciNet  MATH  Google Scholar 

  • Wolfram S (1985) Cryptography with cellular automata. In: Conference on the theory and application of cryptographic techniques, Springer, pp 429–432

  • Wolfram S (1986) Random sequence generation by cellular automata. Adv Appl Math 7(2):123–169

    Article  MathSciNet  MATH  Google Scholar 

  • Wolfram S (2002) A new kind of science. Wolfram Media - (1st Ed.)

  • Wuensche A (2008) Encryption using cellular automata chain-rules. In: Automata, pp 126–138

  • Wuensche A, Lesser M (1992) The global dynamics of cellular automata. Andrew Wuensche

  • Yang YG, Tian J, Lei H, Zhou YH, Shi WM (2016) Novel quantum image encryption using one-dimensional quantum cellular automata. Inf Sci 345:257–270

    Article  Google Scholar 

  • Yilmaz O (2015) Symbolic computation using cellular automata-based hyperdimensional computing. Neural Comput 27(12):2661–2692

    Article  MathSciNet  MATH  Google Scholar 

  • Zaman J, Ghosh R (2012) A review study of nist statistical test suite: development of an indigenous computer package. ar**v preprint ar**v:1208.5740

  • Zeghid M, Machhout M, Khriji L, Baganne A, Tourki R (2007) A modified aes based algorithm for image encryption. Int J Comput Sci Eng 1(1):70–75

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Everton R. Lira.

Ethics declarations

Conflict of interest

The authors declare that they have no conflict of interest.

Consent for publication

The authors declare that they give consent for publication.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This study was financed in part by the Coordenação de Aperfeiçoamento de Pessoal de Nível Superior - Brasil (CAPES) - Finance Code 001. The authors would also like to thank Conselho Nacional de Desenvolvimento Científico e Tecnológico (CNPq) and Fundação de Amparo a Pesquisa do Estado de Minas Gerais (Fapemig) for supporting this work.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Lira, E.R., de Macêdo, H.B., Lima, D.A. et al. A reversible system based on hybrid toggle radius-4 cellular automata and its application as a block cipher. Nat Comput (2023). https://doi.org/10.1007/s11047-023-09941-6

Download citation

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11047-023-09941-6

Keywords

Mathematics Subject Classification

Navigation