CN105099654A - Encryption and decryption method based on coupling and self-triggering cellular automata - Google Patents

Encryption and decryption method based on coupling and self-triggering cellular automata Download PDF

Info

Publication number
CN105099654A
CN105099654A CN201510334344.0A CN201510334344A CN105099654A CN 105099654 A CN105099654 A CN 105099654A CN 201510334344 A CN201510334344 A CN 201510334344A CN 105099654 A CN105099654 A CN 105099654A
Authority
CN
China
Prior art keywords
cellular
cellular automata
encryption
automata
value
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510334344.0A
Other languages
Chinese (zh)
Inventor
张琨
郜飞
卞雪雯
刘健
冯新淇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing University of Science and Technology
Original Assignee
Nanjing University of Science and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University of Science and Technology filed Critical Nanjing University of Science and Technology
Priority to CN201510334344.0A priority Critical patent/CN105099654A/en
Publication of CN105099654A publication Critical patent/CN105099654A/en
Pending legal-status Critical Current

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention discloses an encryption and decryption method based on coupling and self-triggering cellular automata. The encryption and decryption method comprises: according to the properties of the coupling and self-triggering cellular automata, adopting n interactional cellular automata as an entirety, and constructing an encryption and decryption system of coupling and self-triggering cellular automata. A simulation experiment result indicates that the algorithm greatly improves the key space and effectively prevents brute force attack; and meanwhile, when a random number is introduced in an encryption process to prevent an attacker from obtaining an exclusive plaintext and ciphertext pair, so that known plaintext attach and selective ciphertext attach are effectively prevented.

Description

Based on coupling from directional Toggle Cellular Automata encipher-decipher method
Technical field
The invention belongs to cryptological technique, be specifically related to a kind of coupling from directional Toggle Cellular Automata encipher-decipher method.
Background technology
Cellular automata is all discrete dynamic system of time, space and state, the locality acted between the simplicity of its intrinsic component units, unit and the massive parallelism of information processing, and the application showing that the complicated feature such as of overall importance makes cellular automata be suitable in cryptography.
Cellular automata (CellularAutomata, CA) be all discrete dynamic system of a Time and place, each cellular be dispersed in regular grid gets limited discrete state, follow same effect rule, make synchronized update according to the local rule determined, a large amount of cellular consists of the evolution of dynamical system simple interaction.Cellular automata is proposed by vonNeumann the earliest, and object is for studying the cellular automata with self-replacation characteristic and general-purpose computations ability.The basic motive model taking out complicated phenomenon is devoted to by cellular automata, completes experiment and accept inspection by computer.Cellular automatic opening, dynamic, uncertain feature obtains sufficient embodiment in different field, for complication system provides new thinking and laboratory facilities.
The application of cellular automata in symmetric cryptography, also has relevant research both at home and abroad.The people such as Oliveira are when considering two-way directional Toggle Cellular Automata, and set up the cryptographic algorithm based on two-way directional Toggle Cellular Automata, this algorithm adds more upset, improves the Cipher Strength of algorithm.But when regular radius is identical, the negligible amounts of two directional Toggle Cellular Automata, wants to improve Cipher Strength, will increase regular radius, and which increase amount of calculation.
Summary of the invention
The object of the present invention is to provide a kind of coupling from directional Toggle Cellular Automata encipher-decipher method, it is high that the method has Cipher Strength, saves and calculate memory requirements and the advantage of computing time.
The technical scheme realizing the object of the invention is:
Coupling is from directional Toggle Cellular Automata cryptographic algorithm, and step is as follows:
1) j is made to be encryption round number, j=0;
2) expressly (character string) encoded device is encoded into bit string A, B and C that three row length are all N, generates 6r position random number with stochastic source; The introducing of random number makes single error communication process in plaintext comparatively obvious;
3) below add 2r position respectively what often list literary composition coding, be stored in three register R simultaneously respectively 1, R 2and R 3in;
4) pointer k is placed in rightmost side cellular, even k=N+2r-1;
5) when calculating guide's state value of cellular corresponding to pointer k, according to this cellular current state value and register R 1, R 2and R 3in value, obtain guide's state value (triggering rule used in rule list and ciphering process) of cellular from the respective rule rule list;
6) allow register R simultaneously 1, R 2and R 3move to right one;
7) by (f i, g i, h i) value insert R respectively 1, R 2and R 3left side, then pointer kmove to left ((a f i, g i, h i) be encryption key);
8) 4 are repeated) 5) 6), until k=0.
9) j=j+1, judges whether j equals encryption round number n, if equal, encrypts end, otherwise returns step 2);
Coupling is from directional Toggle Cellular Automata decipherment algorithm, and step is as follows:
1) j is made to be decryption round number, j=0;
2) decrypting process is the inverse process of encryption, and in decrypting process, first generate a deciphering pointer p, p points to high order end cellular, makes N be low order end data, then k=N-2r;
3) (f is determined according to decruption key i, g i, h i) value (now (f i, g i, h i) be decruption key);
4) this value is assigned to the cellular of the current sensing of p, and p value is added 1;
5) 3 are repeated) 4), until p=k, complete one and take turns iteration;
6) j=j+1, judges whether j equals decryption round number n, if equal, deciphers end, otherwise returns step 2).
The present invention is compared with existing encryption and decryption technology, and its remarkable advantage is: the coupling that (1) the present invention proposes can, while not increasing amount of calculation, utilize coupling effectively to improve Cipher Strength from directional Toggle Cellular Automata.Coupling has simple local action, inherent concurrency from directional Toggle Cellular Automata, is suitable for the features such as hardware implementing, thus can complete encrypting and decrypting fast; (2) algorithm is not when increasing system complexity, drastically increases key space.Under less regular radius, can brute-force be effectively stoped to be attacked; (3) during encryption, the introducing of random number makes assailant can not obtain unique cleartext-ciphertext pair, thus has effectively resisted known plain text attack and chosen ciphertext attacks, has the ability resisting difference analysis simultaneously.
Accompanying drawing explanation
Fig. 1 enciphering and deciphering algorithm structure chart.
The pie graph of Fig. 2 cellular automata.
The cellular Automation Model figure of Fig. 3 one dimension, neighbours radius r=2.
Fig. 4 neighbours' cellular figure.
Fig. 5 coupled cellular automata illustraton of model.
The computing block diagram of the basic cellular of Fig. 6.
Fig. 7 coupling is from directional Toggle Cellular Automata illustraton of model.
Fig. 8 is from the structure flow chart of triggering rule.
Fig. 9 coupling is from directional Toggle Cellular Automata data encryption process figure.
Figure 10 coupling is from directional Toggle Cellular Automata data encryption flow chart.
Figure 11 coupling is from directional Toggle Cellular Automata data decrypting process figure.
Figure 12 coupling is from directional Toggle Cellular Automata data deciphering flow chart.
Embodiment
Below in conjunction with accompanying drawing, the present invention is described in further detail.
According to coupling and the character from directional Toggle Cellular Automata, adopt an interactional n cellular automata integrally, construct Coupled Toggle Cellular Automata encrypting and deciphering system.The simulation experiment result shows, this algorithm drastically increases key space, effectively prevents brute-force to attack; Meanwhile, during encryption, the introducing of random number makes assailant can not obtain unique cleartext-ciphertext pair, thus has effectively resisted known plain text attack and chosen ciphertext attacks.Be coupled and be coupled from directional Toggle Cellular Automata triggering rule as key from the employing of directional Toggle Cellular Automata cryptographic system, by expressly coding is as initial condition, by oppositely developing, the state obtained forms ciphertext; After recipient receives ciphertext, this irreversible CA system of forward iteration, through the evolution identical with during encryption, recovers expressly.
Cellular automata is all discrete dynamic system of a Time and place, (n is generally 1 to be distributed in n dimension, 2,3) each cellular in regular grid gets limited discrete state, follow same effect rule, make synchronized update according to the local rule determined, a large amount of cellular consists of the evolution of dynamical system simple interaction.Cellular automata is made up of cellular, cellular space, neighbours and transformation rule four part, and cellular automata can be considered as being made up of (as Fig. 1) a cellular space and the transforming function transformation function being defined in this space.Interactional relation between cellular unit and other cellular unit around it, is called as neighborhood (as Fig. 2).Neighbours' definition of two dimensional cellular automaton is comparatively complicated, and Fig. 3 is VonNeumann type and ladder type two kinds of neighbor model.Cellular centered by dark cellular in Fig. 3, light cellular is neighbours.
Coupled cellular automata refers to that the state of two cellular automatas influences each other, interact, the Evolution States of common decision CA system, namely the subsequent time state of certain cellular automata except depending on self existing state also relevant to the standing state of other cellular automata (as Fig. 4).
Two simple cellular automata A and B, they have identical finite state collection S, and its configuration is expressed as follows:
a=(…,a i-r,…a i-1,a i,a i+1,…,a i+r,…)
b=(…,b i-r,…b i-1,b i,b i+1,…,b i+r,…)
Evolution rule is as follows:
a i t + 1 = f ( a i - r t , . . . , a i - 1 t , a i t , a i + 1 t , . . . a i + r t )
b i t + 1 = f ( b i - r t , . . . , b i - 1 t , b i t , b i + 1 t , . . . b i + r t )
s i , j t + 1 = f i , j ( s i - r , j + r t , s i - r + 1 , j + r - 1 t , . . . , s i , j t , s i + 1 , j - 1 t . . . , s i + r - 1 , j - r - 1 t , s i + r , j - r t )
State transition function is set up for the basic cellular in cellular space.Fig. 5 gives the computing block diagram of basic cellular in cellular Automation Model.
Being coupled from directional Toggle Cellular Automata is the special cellular automata of a class, and it is by n cellular automata as a group, and each cellular automata has identical state set S, develops according to respective rule.Coupling refers to that n cellular automata interacts, and influences each other and becomes a cellular automata group.Triggering refers to if changes the state of a cellular in cellular automata, then the character (as Fig. 6) that also thereupon changes of state of its evolution.As shown in Figure 8, Coupled Toggle Cellular Automata data encryption flow chart as shown in Figure 9 for Coupled Toggle Cellular Automata data encryption process.As shown in Figure 10, Coupled Toggle Cellular Automata data deciphering flow chart as shown in figure 11 for Coupled Toggle Cellular Automata data decrypting process.
Specific embodiment of the invention step is as follows.
Coupling is from directional Toggle Cellular Automata cryptographic algorithm, and step is as follows:
The first step, expressly encoded device is encoded into bit string A, B and C that three row length are all N, generates 6r position random number with stochastic source.Former plaintext version can be character string or character array or Byte array, then former plaintext is converted into binary system, if expressly binary length is the multiple of 3, is just just encoded into the bit string of the isometric N of three row; If the multiple of inadequate 3, just mend 1 or 20 or 1 below, make its length reach the multiple of 3.R is encryption radius, and the interactional relation between cellular unit and other cellular unit around it, is called neighborhood.Encryption radius is that the cellular unit that r represents cellular and around it, distance is r interacts.Introducing random number during encryption makes assailant can not obtain unique cleartext-ciphertext pair, thus has effectively resisted known plain text attack and chosen ciphertext attacks.
Second step, below adds 2r position random number respectively what often list literary composition coding, is stored in three register R simultaneously respectively 1, R 2and R 3in;
3rd step, is placed in rightmost side cellular by pointer k, i.e. k=N+2r-1; K is pointer position, namely to encrypt that.Intermediate cryptographic information mainly preserved by register, can call when using for needs.
4th step, when calculating guide's state value of cellular corresponding to pointer k, according to this cellular current state value and register R 1, R 2and R 3in value, obtained guide's state value of cellular by respective rule in rule list.The triggering rule used in rule list and ciphering process.The triggering rule of cellular automata is exactly the kinetic function according to cellular current state and this cell state of neighbor state determination subsequent time thereof, briefly, is exactly a state transition function.These functions determine the Evolution States in future of each cell of cellular automata, construct a kind of Local physical composition having simple, discrete room and time.This rule provides the state of each cell at subsequent time, and this rule is the function of the state of this cell self and the state of its neighbours in time, we call a transforming function transformation function the rule that an all possible state of cell converts together with this cell state of management.The state transition function of Coupled Toggle Cellular Automata cryptographic system is shown below:
1 - s a , i t + 1 = f ( s a , i - r t , . . . . , 1 - s a , i t , s b , i + 1 t , s c , i + 2 t , . . . , s c , i + r t )
1 - s b , i t + 1 = g ( s b , i - r t , . . . . , 1 - s b , i t , s c , i + 1 t , s a , i + 2 t , . . . , s a , i + r t )
1 - s c , i t + 1 = h ( s c , i - r t , . . . . , 1 - s c , i t , s a , i + 1 t , s b , i + 2 t , . . . , s c , i + r t )
The length of general triggering rule is longer, then Cipher Strength is stronger.
5th step, allows register R simultaneously 1, R 2and R 3move to right one.In ciphering process, utilize coupling from the state transition function of directional Toggle Cellular Automata cryptographic system, the computation schema of each cellular when can obtain encrypting.
6th step, selects a regular group of (f from 1 to No. 255 rule i, g i, h i) insert R respectively 1, R 2and R 3left side, then pointer k moves to left ((a f i, g i, h i) be the i-th key of taking turns encryption);
7th step, repeat the four to six step, until k=0, now all plaintext positions are all through enciphering transformation.
Now completing one and take turns cryptographic operation, generally in order to make Cipher Strength enough strong, all can carry out the encryption of n wheel.Therefore, encryption round number is also a very important parameter.Along with the increase of regular radius and the increase of coupling automaton number, key space exponentially level increases, thus has effectively resisted exhaustive attack, can think that system is computationally safe.Make assailant can not obtain unique cleartext-ciphertext pair to the encryption of same plaintext owing to introducing random number at every turn, thus effectively resist known plain text attack and chosen ciphertext attacks.
Coupling is from directional Toggle Cellular Automata decipherment algorithm, and step is as follows:
Decrypting process is the inverse process of encryption, in decrypting process, utilizes coupling from the state transition function of directional Toggle Cellular Automata cryptographic system, and decruption key [(f 1, g 1, h 1), (f 2, g 2, h 2) ..., (f n, g n, h n)], the computation schema of each cellular when can obtain deciphering.
The first step, first generate a deciphering pointer p, p points to high order end data, and N is low order end data, then make k=N-2r.During deciphering, encrypt data length is N.
Second step, determines (f according to decruption key i, g i, h i) value;
3rd step, is assigned to this value the cellular of the current sensing of p, and p value is added 1;
4th step, repeats second step and the 3rd step, until p=k, completes one and take turns deciphering.
If carried out the encryption of n wheel, then perform the deciphering of n wheel, can obtain expressly.
The present invention is encrypted with three elementary couplings from directional Toggle Cellular Automata A, B and C.Being coupled from directional Toggle Cellular Automata is the special cellular automata of a class, and it is by n cellular automata as a group, and each cellular automata has identical state set S, develops according to respective rule.Coupling refers to that n cellular automata interacts, and influences each other and becomes a cellular automata group.Refer to if changes the state of a cellular in cellular automata from triggering, then the character that also thereupon changes of state of its evolution.
The structure of triggering rule.Utilize the special nature of directional Toggle Cellular Automata, the cellular automata rule of any radius can be constructed.Suppose that the regular radius of cellular automata is r, to the cellular of 2 states (namely only having 0 state and 1 state), its rule space size S=2 2r+1, each cellular automata can adopt wherein any one triggering rule as the rule of oneself.For from directional Toggle Cellular Automata, structure radius is rtriggering rule, its evolution rule length is 2 2r+1position.
Experiment is compared:
Contrast with RSA Algorithm encryption performance
Be-encrypted data length: 43B
Cryptographic algorithm parameter: all adopt default parameters (RSA key length is 512)
The table 1 encryption and decryption time contrasts
With DES algorithm for encryption performance comparison
Be-encrypted data length: 43B
Cryptographic algorithm parameter: all adopt default parameters (DES key length is 64)
The table 2 encryption and decryption time contrasts

Claims (1)

1., based on being coupled from a directional Toggle Cellular Automata encipher-decipher method, comprising coupling from directional Toggle Cellular Automata encryption method and decryption method, it is characterized in that:
Be coupled as follows from the concrete steps of directional Toggle Cellular Automata encryption method:
1) expressly encoded device is encoded into bit string A, B and C that three row length are all N, generates 6r position random number with stochastic source, and r is cellular automata rule radius;
2) below add 2r position respectively what often list literary composition coding, be stored in three shift register R simultaneously respectively 1, R 2and R 3in;
3) pointer k is placed in rightmost side cellular, even k=N+2r-1;
4) guide's state value of the corresponding cellular of pointer k is calculated: according to this cellular current state value and shift register R 1, R 2and R 3in value, obtain guide's state value of cellular from the respective rule rule list;
5) shift register R 1, R 2and R 3move to right one;
6) by (f i, g i, h i) value insert R respectively 1, R 2and R 3left side, then pointer k moves to left one, (f i, g i, h i) be the encryption key of often taking turns;
7) repeat step 4), 5), 6), until k=0;
Now complete one and take turns cryptographic operation, if need to carry out the encryption of n wheel, then iteration n time;
Be coupled as follows from the concrete steps of directional Toggle Cellular Automata decipherment algorithm:
1) first generate a deciphering pointer p, p points to ciphertext high order end data, and N is ciphertext low order end data, then establish k=N-2r;
2) (f is determined according to decruption key i, g i, h i) value;
3) this value is assigned to the cellular of the current sensing of p, and p value is added 1;
4) repeat step 2), 3), until p=k, complete one and take turns deciphering;
If carried out the encryption of n wheel, then perform the deciphering of n wheel, can obtain expressly.
CN201510334344.0A 2015-06-16 2015-06-16 Encryption and decryption method based on coupling and self-triggering cellular automata Pending CN105099654A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510334344.0A CN105099654A (en) 2015-06-16 2015-06-16 Encryption and decryption method based on coupling and self-triggering cellular automata

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510334344.0A CN105099654A (en) 2015-06-16 2015-06-16 Encryption and decryption method based on coupling and self-triggering cellular automata

Publications (1)

Publication Number Publication Date
CN105099654A true CN105099654A (en) 2015-11-25

Family

ID=54579300

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510334344.0A Pending CN105099654A (en) 2015-06-16 2015-06-16 Encryption and decryption method based on coupling and self-triggering cellular automata

Country Status (1)

Country Link
CN (1) CN105099654A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106971367A (en) * 2017-03-23 2017-07-21 河海大学 A kind of image encryption method based on reversible bionical cellular automata
CN108388690A (en) * 2018-01-16 2018-08-10 电子科技大学 Cellular automata experiment porch
CN111669273A (en) * 2020-06-01 2020-09-15 广东利元亨智能装备股份有限公司 Encryption method based on cellular automaton theory

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102523365A (en) * 2011-12-05 2012-06-27 河海大学 Method for encrypting and decrypting image based on cellular automata
CN102546158A (en) * 2011-12-22 2012-07-04 河海大学 Block encryption method based on parity cellular automaton

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102523365A (en) * 2011-12-05 2012-06-27 河海大学 Method for encrypting and decrypting image based on cellular automata
CN102546158A (en) * 2011-12-22 2012-07-04 河海大学 Block encryption method based on parity cellular automaton

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
朱保平等: "耦合触发细胞自动机加密算法研究", 《南京理工大学学报》 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106971367A (en) * 2017-03-23 2017-07-21 河海大学 A kind of image encryption method based on reversible bionical cellular automata
CN108388690A (en) * 2018-01-16 2018-08-10 电子科技大学 Cellular automata experiment porch
CN108388690B (en) * 2018-01-16 2021-04-30 电子科技大学 Cellular automaton experiment platform
CN111669273A (en) * 2020-06-01 2020-09-15 广东利元亨智能装备股份有限公司 Encryption method based on cellular automaton theory
CN111669273B (en) * 2020-06-01 2021-07-27 广东利元亨智能装备股份有限公司 Encryption method based on cellular automaton theory

Similar Documents

Publication Publication Date Title
Sahari et al. A pseudo-random numbers generator based on a novel 3D chaotic map with an application to color image encryption
Liu et al. Chaos‐based fast colour image encryption scheme with true random number keys from environmental noise
Liu et al. Image block encryption algorithm based on chaotic maps
Bakhshandeh et al. An authenticated image encryption scheme based on chaotic maps and memory cellular automata
Chen et al. An efficient image encryption scheme using lookup table-based confusion and diffusion
Zhang et al. A novel image encryption scheme based on a linear hyperbolic chaotic system of partial differential equations
Ye et al. An efficient chaotic image encryption algorithm based on a generalized Arnold map
Megha Mukundan et al. Hash‐One: a lightweight cryptographic hash function
Murugan et al. Image encryption scheme based on block‐based confusion and multiple levels of diffusion
Wang et al. Evaluating the permutation and diffusion operations used in image encryption based on chaotic maps
Li et al. Cryptanalysis and improvement of a chaotic image encryption by first-order time-delay system
Chen et al. Differential cryptanalysis of a medical image cryptosystem with multiple rounds
Artuğer et al. An effective method to improve nonlinearity value of substitution boxes based on random selection
Wang et al. A novel block cryptosystem based on the coupled chaotic map lattice
Zaibi et al. Efficient and secure chaotic S‐Box for wireless sensor network
Liu et al. Chaos-based image hybrid encryption algorithm using key stretching and hash feedback
Yang et al. Impossible differential attacks on the SKINNY family of block ciphers
CN103871017A (en) Novel image encryption method based on quantum hash function
CN105099654A (en) Encryption and decryption method based on coupling and self-triggering cellular automata
CN115499117A (en) Key pair generation method and data transmission method for block chain transaction network
Behnia et al. Applications of tripled chaotic maps in cryptography
Mhaibes et al. Simple Lightweight Cryptographic Algorithm to Secure Imbedded IoT Devices.
Negi et al. Cryptography Playfair cipher using linear feedback shift register
Takahashi et al. Fault analysis on SIMON family of lightweight block ciphers
Tao et al. A Snake Encryption Algorithm for Image with Multiple Chaos Fusion.

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20151125