Skip to main content

A Lightweight Cellular Automata-Based Cryptosystem Evaluated with NIST Statistical Tests

  • Conference paper
  • First Online:
Advanced Intelligent Systems for Sustainable Development (AI2SD’2019) (AI2SD 2019)

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 1105))

  • 830 Accesses

Abstract

The lightweight cryptosystem presents a real challenge due to its special criteria, as high throughput, low-power consumption, and less memory space. During the past decade, many cellular automata (CA) based cryptosystems have been released, and different scientific contributions have shown that CAs are a promising tool in lightweight cryptography. CA are evolving on dynamical systems and producing chaotic behavior, making their related algorithms secure, simple, fast and desirable for applications requiring the least amount of resources and constraints. In this context, we propose a block cipher operating on 64-bits block size, 128-bits keys size and eight rounds. The encryption and decryption pro- cess of our algorithm are based on Reversible Cellular Automata, while the key scheduling is inspired from Rijndael design. To evaluate the robustness and the security of our cryptosystem, we demonstrate that the NIST Statistical randomness tests are well satisfied when applied to our algorithm.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. McKay, K.A., Bassham, L., Turan, M.S., Mouha, N.: Report on lightweight cryptography. National Institute of Standards and Technology, Gaithersburg, MD, NIST IR 8114, March 2017

    Google Scholar 

  2. Hong, D., et al.: HIGHT: a new block cipher suitable for low-resource device (2009)

    Google Scholar 

  3. Bogdanov, A., et al.: PRESENT—an ultra-lightweight block cipher. In: Paillier, P., Verbauwhede, I. (eds.) Cryptographic Hardware and Embedded Systems. LNCS, vol. 4727, pp. 450–466. Springer, Berlin (2007)

    Google Scholar 

  4. Borghoff, J. et al.: PRINCE – a low-latency block cipher for pervasive computing applications. In: Wang, X., Sako, K. (eds.) Advances in Cryptology – ASIACRYPT 2012, Berlin, Heidelberg, vol. 7658, pp. 208–225. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  5. Lim, C.H., Korkishko, T.: mCrypton–a lightweight block cipher for security of low- cost RFID tags and sensors. In: International Workshop on Information Security Applications. LNCS, vol. 3786, pp. 243–258. Springer (2006)

    Google Scholar 

  6. Wolfram, S.: A New Kind of Science. Wolfram Media, Champaign (2002)

    MATH  Google Scholar 

  7. Wolfram, S.: Cryptography with cellular automata. In: Williams, H.C. (eds.) Proceedings of Advances in Cryptology - CRYPTO 85. LNCS, pp. 429–432. Springer (1986). Nr. 218

    Google Scholar 

  8. Blackburn, S.R., Murphy, S., Paterson, K.G., Nandi, S., Chaudhuri, P.P.: Comments on “theory and applications of cellular automata in cryptography”. IEEETC: IEEE Trans. Comput. 46, 637–639 (1997)

    Google Scholar 

  9. Fuster-Sabater, A., Caballero-Gil, P.: On the use of cellular automata in symmetric cryptography. Acta Appl. Math. 93(1–3), 215–223 (2006)

    Article  MathSciNet  Google Scholar 

  10. Fuster-Sabater, A., Caballero-Gil, P.: Chaotic cellular automata with cryptographic application. In: Bandini, S., et al. (eds.) ACRI 2010. LNCS, vol. 6350, pp. 251–260. Springer, Heidelberg (2010)

    Google Scholar 

  11. Roy, S., et al.: Application of cellular automata in symmetric key cryptography. In: International Conference on Communication and Signal Processing, 3–5 April 2014. IEEE (2014). 978-1-4799-3358-7114/$31.00,

    Google Scholar 

  12. Kumaresan, G., Gopalan, N.P.: An analytical study of cellular automata and its applications in cryptography. Int. J. Comput. Netw. Inf. Secur. 12, 45–54 (2017). https://doi.org/10.5815/ijcnis.2017.12.06, Published Online December 2017 in MECS (http://www.mecs-press.org/)

    Article  Google Scholar 

  13. Jegadish Kumar, K.J., Balasubramanian, R.: Lightweight mixcolumn architecture for advanced encryption standard. Int. J. Comput. Appl. 136(11), 0975–8887 (2016)

    Google Scholar 

  14. Jeyaprakash, J.K.K., Sekar, J.G., Villayutham, K.: KAMAR: a lightweight feistel block cipher using cellular automata. Circ. Syst. 7(04), 222–230 (2016)

    Article  Google Scholar 

  15. Tripathy, S., Nandi, S.: LCASE: lightweight cellular automata-based symmetric-key encryption. Int. J. Netw. Secur. 8(3), 243–252 (2009)

    Google Scholar 

  16. Jegadish Kumar, K.J., Chennakesava Reddy, K., Salivahanan, S.: Novel and efficient cellular automata based symmetric key encryption algorithm for wireless sensor networks. Int. J. Comput. Appl. (IJCA) 13, 30–37 (2011)

    Google Scholar 

  17. Bouchkaren, S., Lazaar, S.: A new iterative secret key cryptosystem based on reversible and irreversible cellular automata. I.J. Netw. Secur. 18(2), 345–353 (2016)

    Google Scholar 

  18. Sbaytri, Y., Lazaar, S., Benaboud, H., Bouchkaren, S.: A new secure cellular automata cryptosystem for embedded devices. In: Mobile, Secure, Programmable Networking MSPN 2019. Springer (2019). Accepted for publication in LNCS, https://www.springer.com/gp/book/9783030228842

  19. Roy, S., Rawat, U., Karjee, J.: A lightweight cellular automata based encryption technique for IoT applications. IEEE Access 7, 39782–39793 (2019). https://doi.org/10.1109/access.2019.2906326

    Article  Google Scholar 

  20. Torres-Huitzil, C.: Hardware realization of a lightweight 2D cellular automata - based cipher for image encryption. In: 2013 IEEE 4th Latin American Symposium on Circuits and Systems (LASCAS), Cusco, pp. 1–4 (2013). https://doi.org/10.1109/LAS-CAS.2013.6519023

  21. Marsaglia, G.: DIEHARD Statistical Tests. http://stat.fsu.edu/geo/diehard.html. Accessed 2 June 2019

  22. Brown, R.G.: Dieharder: A Random Number Test Suite (2004). Version 3.31.1

    Google Scholar 

  23. Walker, J.: Ent - a pseudorandom number sequence test program (2014). https://www.fourmilab.ch/random/. Accessed 2 June 2019

  24. L’Ecuyer, P., Simard, R.: TestU01: AC library for empirical testing of random number generators. ACM Trans. Math. Softw. 33(4), 22 (2007). 40 pages, https://doi.org/10.1145/1268776.1268777. http://doi.acm.org/10.1145/1268776.1268777

    Article  Google Scholar 

  25. Bassham, L.E., et al.: A statistical test suite for random and pseudorandom number generators for cryptographic applications—NIST, September 2010. Special Publication (NIST SP) - 800-22 Rev 1a

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Youssef Sbaytri .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Sbaytri, Y., Lazaar, S. (2020). A Lightweight Cellular Automata-Based Cryptosystem Evaluated with NIST Statistical Tests. In: Ezziyyani, M. (eds) Advanced Intelligent Systems for Sustainable Development (AI2SD’2019). AI2SD 2019. Advances in Intelligent Systems and Computing, vol 1105. Springer, Cham. https://doi.org/10.1007/978-3-030-36674-2_3

Download citation

Publish with us

Policies and ethics