Skip to main content

Pseudorandom Number Generator Based on Totalistic Cellular Automaton

  • Conference paper
  • First Online:
Parallel Computing Technologies (PaCT 2019)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 11657))

Included in the following conference series:

Abstract

In this paper, is considered a problem of selection rules for one-dimensional (1D) totalistic cellular automaton (TCA), which is used for generation of pseudorandom sequences which could be useful in cryptography. The quality of pseudorandom bit sequences generated by TCA-based pseudorandom number generator (PRNG) depends on appropriately selected totalistic rules assigned to CA cells. There is presented a methodology of selecting TCA rules, starting from initial selection based on application Entropy of bit streams generated by the TCA. Next, the selected rules were examined with the use of the NIST SP 800-22rev1a tests and the Diehard set of Marsaglia tests. In the paper was analyzed, the uniform TCA with totalistic rules with neighborhood radius equal to 1, 2, 3, and 4. During the studies, selected sets of TCA are presented as a new set of CA rules, which can be used as quite cryptographically strong TCA-based PRNG, supplying a new huge space of keys.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 59.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 79.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Formenti, E., Imai, K., Martin, B., Yunès, J.-B.: Advances on Random sequence generation by uniform cellular automata. Computing with New Resources - Essays Dedicated to J. Gruska on the Occasion of His 80th Birthday, pp. 56–70 (2014)

    Google Scholar 

  2. Guan, P.: Cellular automaton public-key cryptosystem. Complex Syst. 1, 51–56 (1987)

    MathSciNet  MATH  Google Scholar 

  3. Habutsu, T., Nishio, Y., Sasase, I., Mori, S.: A secret key cryptosystem by iterating a chaotic map. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 127–140. Springer, Heidelberg (1991). https://doi.org/10.1007/3-540-46416-6_11

    Chapter  Google Scholar 

  4. Hortensius, R.D., McLeod, R.D., Card, H.C.: Parallel random number generation for VLSI systems using cellular automata. IEEE Trans. Comput. 38, 1466–1473 (1989)

    Article  Google Scholar 

  5. Hosseini, S.M., Karimi, H., Jahan, M.V.: Generating pseudo-random numbers by combining two systems with complex behaviors. J. Inform. Secur. Appl. 19(2), 149–162 (2014)

    Google Scholar 

  6. Kari, J.: Cryptosystems based on reversible cellular automata (1992)

    Google Scholar 

  7. Leporati, A., Mariot, L.: Cryptographic properties of bipermutive cellular automata rules. J. Cell. Automata 9(5–6), 437–475 (2014)

    MathSciNet  MATH  Google Scholar 

  8. Menezes, A., van Oorschot, P., Vanstone, S.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1996)

    MATH  Google Scholar 

  9. Marsaglia, G.: The Marsaglia Random Number CDROM including the Diehard Battery of Tests of Randomness, Florida State University (1995)

    Google Scholar 

  10. Nandi, S., Kar, B.K., Chaudhuri, P.P.: Theory and applications of cellular automata in cryptography. IEEE Trans. Comput. 43, 1346–1357 (1994)

    Article  MathSciNet  Google Scholar 

  11. National Institute of Standards and Technology (NIST), Special Publication 800–22 (2010), A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications. http://csrc.nist.gov/publications/nistpubs/800-22-rev1a/SP800-22rev1a.pdf

  12. Schneier, B.: Applied Cryptography. Wiley, New York (1996)

    MATH  Google Scholar 

  13. Seredynski, F., Bouvry, P., Zomaya, A.: Cellular automata computation and secret key cryptography. Parallel Comput. 30, 753–766 (2004)

    Article  MathSciNet  Google Scholar 

  14. Sipper, M., Tomassini, M.: Generating parallel random number generators by cellular programming. Int. J. Mod. Phys. C 7(2), 181–190 (1996)

    Article  Google Scholar 

  15. Szaban, M., Seredynski, F.: Designing conflict free cellular automata-based PRNG. J. Cell. Automata 13(3), 229–246 (2018)

    MathSciNet  Google Scholar 

  16. Tomassini, M., Perrenoud, M.: Stream cyphers with one- and two-dimensional cellular automata. In: Schoenauer, M., Deb, K., Rudolph, G., Yao, X., Lutton, E., Merelo, J.J., Schwefel, H.-P. (eds.) PPSN 2000. LNCS, vol. 1917, pp. 722–731. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-45356-3_71

    Chapter  Google Scholar 

  17. Sienkiewicz, M.: Project, implementation and analysis of pseudorandom number generator based on one dimensional totalistic cellular automata. Master thesis (2017). (in Polish)

    Google Scholar 

  18. Tomassini, M., Sipper, M.: On the generation of high-quality random numbers by two-dimensional cellular automata. IEEE Trans. Comput. 49(10), 1140–1151 (2000)

    MATH  Google Scholar 

  19. Wolfram, S.: Statistical mechanics of cellular automata. Rev. Mod. Phys. 55, 601–644 (1983)

    Article  MathSciNet  Google Scholar 

  20. Wolfram, S.: Cryptography with cellular automata. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 429–432. Springer, Heidelberg (1986). https://doi.org/10.1007/3-540-39799-X_32

    Chapter  Google Scholar 

  21. Wolfram, S.: A New Kind of Science. Wolfram Media (2002)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Miroslaw Szaban .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Szaban, M. (2019). Pseudorandom Number Generator Based on Totalistic Cellular Automaton. In: Malyshkin, V. (eds) Parallel Computing Technologies. PaCT 2019. Lecture Notes in Computer Science(), vol 11657. Springer, Cham. https://doi.org/10.1007/978-3-030-25636-4_28

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-25636-4_28

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-25635-7

  • Online ISBN: 978-3-030-25636-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics