2018
DOI: 10.1007/978-3-319-99813-8_32
|View full text |Cite
|
Sign up to set email alerts
|

CARPenter: A Cellular Automata Based Resilient Pentavalent Stream Cipher

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
5
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
3
3
1

Relationship

0
7

Authors

Journals

citations
Cited by 7 publications
(5 citation statements)
references
References 10 publications
0
5
0
Order By: Relevance
“…However, relying only on the dynamical properties of CA is usually not sufficient to realize a sound cryptographic primitive, since reasonable levels of security often require much more stringent criteria than those studied in the field of dynamical systems, such as sensitivity to initial conditions (Kurka 2003). This has been the case with the first proposal to employ CA for cryptographic applications, namely Wolfram's pseudorandom generator (1986).…”
Section: Related Workmentioning
confidence: 99%
“…However, relying only on the dynamical properties of CA is usually not sufficient to realize a sound cryptographic primitive, since reasonable levels of security often require much more stringent criteria than those studied in the field of dynamical systems, such as sensitivity to initial conditions (Kurka 2003). This has been the case with the first proposal to employ CA for cryptographic applications, namely Wolfram's pseudorandom generator (1986).…”
Section: Related Workmentioning
confidence: 99%
“…The NIST suite consists of 15 tests, and each test can be comprised of many subtests, which is why the suite is sometimes listed as having 15 tests [Lakra et al (2018)] and in other times as being a set of 188 or more tests [Manzoni and Mariot (2018)].…”
Section: Nist Prng Statistical Test Suitementioning
confidence: 99%
“…Leporati et al [18] focused on the class of bipermutive rules (which are known to induce chaotic CA) and performed a combinatorial search of highly nonlinear correlation-immune rules of diameter 5 and 7. The three best rules of diameter 5 that passed all tests of the NIST suite [1] in that work were later selected to design the nonlinear components of the CARPenter [17] and Pentavium [14] CA-based stream ciphers.…”
Section: Related Workmentioning
confidence: 99%