CFP last date
20 May 2024
Reseach Article

Novel and Efficient Cellular Automata based Symmetric Key Encryption Algorithm for Wireless Sensor Networks

by K.J. Jegadish Kumar, K. Chenna Kesava Reddy, S. Salivahanan
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 13 - Number 4
Year of Publication: 2011
Authors: K.J. Jegadish Kumar, K. Chenna Kesava Reddy, S. Salivahanan
10.5120/1767-2424

K.J. Jegadish Kumar, K. Chenna Kesava Reddy, S. Salivahanan . Novel and Efficient Cellular Automata based Symmetric Key Encryption Algorithm for Wireless Sensor Networks. International Journal of Computer Applications. 13, 4 ( January 2011), 30-37. DOI=10.5120/1767-2424

@article{ 10.5120/1767-2424,
author = { K.J. Jegadish Kumar, K. Chenna Kesava Reddy, S. Salivahanan },
title = { Novel and Efficient Cellular Automata based Symmetric Key Encryption Algorithm for Wireless Sensor Networks },
journal = { International Journal of Computer Applications },
issue_date = { January 2011 },
volume = { 13 },
number = { 4 },
month = { January },
year = { 2011 },
issn = { 0975-8887 },
pages = { 30-37 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume13/number4/1767-2424/ },
doi = { 10.5120/1767-2424 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T20:01:52.365570+05:30
%A K.J. Jegadish Kumar
%A K. Chenna Kesava Reddy
%A S. Salivahanan
%T Novel and Efficient Cellular Automata based Symmetric Key Encryption Algorithm for Wireless Sensor Networks
%J International Journal of Computer Applications
%@ 0975-8887
%V 13
%N 4
%P 30-37
%D 2011
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Our proposed L2D-CASKE:The lightweight 2-dimensional (2-D) cellular automata(CA) based symmetric key encryption algorithm of a 128 bit length that accepts a key length of 128 bits have been designed as lightweight encryption algorithm. As being light weight, it can be easily applied on small devices such as wireless sensor motes, smart cards and other PDAs. The algorithm is an iterated cipher consisting of repeated applications of a simple round transformation with different operations and different sequence in round. In this paper, the functionality of our proposed algorithm was verified using MATLAB tools and hardware implementation of the algorithm using Field Programmable Gate arrays (FPGAs) are presented. For this purpose, an iterative loop design of our proposed algorithm is presented and implemented on FPGA. Beyond its low cost performances, the proposed architecture is fully flexible with any parameters and takes advantage of generic VHDL coding. Our efficient implementation achieves lower area, and considerably higher throughputs by synthesizing on the target platform Virtex-4 XC4VL25 -10ff668 in Xilinx 9.1

References
  1. P. Kocher, J.Jaffre and B.Jun, “Differential power analysis,” Crypto’99, LNCS 1666, pp. 398-412, Springer-Verlag, 1999.
  2. S Tripathy and S Nandi,"LCASE: Lightweight Cellular Automata-based Symmetric-key Encryption”, International Journal of Network Security, Vol.8,No.2 ,Mar. 2009.
  3. Palash Sarkar, “A Brief History of Cellular automata”, Journal of ACM Computing Surveys (CSUR), Volume 32 Issue 1, March 2000
  4. S. Wolfram, “Cryptography with Cellular Automata,” Crypto ’85, LNCS 218, pp. 429- 432, Springer-Verlag, 1986.
  5. S. Wolfram, “Random sequence generation by cellular automata,” Advances in Applied Maths, vol. 7,no. 2, pp. 123-169, 1986.
  6. J. Daemen, and V. Rijmen, Specification for the Advanced Encryption Standard (AES), Springer-Verlag,2002.
  7. F. Standaert, G. Piret, G. Rouvroy, J. Quisquater, and J. Legat, “ICEBERG : An involutional cipher efficient for block encryption in reconfigurable hard- ware,” FSE ’04, LNCS 3017, pp. 279-299, Springer- Verlag, 2004.
  8. N. Sklavos, N. A. Moldovyan, and O. Koufopavlou, “High speed networking: Design and implementation of two new DDP-based ciphers,” Mobile Networks and Applications-MONET, vol. 25, no. 1-2, pp. 219-231, Springer-Verlag, 2005.
  9. N. A. Moldovyan, P. A. Moldovyan, and D.H. Sum- merville, “On software implementation of fast DDP- based ciphers,” Internatiol Journal of Network Security, vol. 4, no. 1, pp. 81-89, 2007.
  10. S. Nandi, B. K. Kar, and P. P. Chaudhuri, “Theory and application of cellular automata in cryptography,” IEEE Transaction on Computers, vol. 43, no.12, pp. 1346-1357, 1994.
  11. S. Wolfram “Cryptography with Cellular Automata,” Crypto ’85,LNCS 218,pp.429-432,Springer-Verlag, 1986.
  12. C.K.Koc, and A.M.Apohan, “Inversion of cellular automata iteration,” IEE Proceedings of Computer and Digital Technique, vol. 144, no. 5, pp. 279-284,1997.
  13. S. Nandi, B. K. Kar, and P. P. Chaudhuri, “Theory and application of cellular automata in cryptogra- phy,” IEEE Transaction on Computers, vol. 43, no.12, pp. 1346-1357, 1994.
  14. S. Blackburn, S. Murphy, and K. Paterson, “Comments on theory and application of cellular automata in cryptography,” IEEE Transactions on Computers, vol. 46, no. 5, pp. 637-638, 1997.
  15. F. Seredynski, K. Pienkosz, and P. Bouvry, “Reversible cellular automata based encryption,” NPC’04, LNCS 3222, pp. 411-418, Springer-Verlag, 2004.
  16. S.Sen, C.Shaw, D.R.Chowdhuri, N. Ganguly, and P. Pal Chaudhuri, “Cellular automata based cryptosystem (CAC)”, ACRI-2002, LNCS 2513, pp. 303-314, Springer-Verlag, 2002.
  17. T. Toffoli, and N. Margolus, “Invertible cellular automata: A review,” Physica D, vol. 45, pp. 229-253, (reprinted with correction as of Oct. 2001).
  18. "Cellular Automata Rules Lexicon - Margolus Neighborhood." Free Software of mirek Wojtowicz. http://www.mirekw.com/ca/rullex_marg.html
  19. Joaquin Cerda, Rafael Gadea, and Guillermo Paya, “ Implementing a Margolus Neighborhood Cellular automat on FPGA”, IWANN 2003, LNCS 2687, pp. 121-128, Springer-verlag Berlin Heidelberg, 2003.
Index Terms

Computer Science
Information Sciences

Keywords

Cellular automata Symmetric Encryption FPGAs VHDL