Vous êtes sur la page 1sur 4

86 (IJCNS) International Journal of Computer and Network Security,

Vol. 2, No. 5, May 2010

A Modified Location-Dependent Data Encryption


for Mobile Information System with Interlacing, key
dependent Permutation and rotation
Prasad Reddy. P.V.G.D1, K.R.Sudha2 , P Sanyasi Naidu3
1
Department of Computer Science and Systems Engineering, Andhra University, Visakhapatnam, India,
prasadreddy.vizag@gmail.com
2
Department of Electrical Engineering, Andhra University, Visakhapatnam, India,
arsudhaa@gmail.com
3
Department of Computer Science and Systems Engineering, GITAM University, Visakhapatnam, India
snpasala@gitam.edu,

Abstract: The wide spread use of WLAN (Wireless LAN) and transfer of credit card information, financial details and
the popularity of mobile devices increases the frequency of data other important documents.
transmission among mobile users. In such scenario, a need for The basic goal of most cryptographic system is to transmit
Secure Communication arises. Secure communication is some data, termed the plaintext, in such a way that it cannot
possible through encryption of data. A lot of encryption be decoded by unauthorized agents[5][6][7][8][9]. This is
techniques have evolved over time. However, most of the data done by using a cryptographic key and algorithm to convert
encryption techniques are location-independent. Data encrypted
the plaintext into encrypted data or cipher text. Only
with such techniques can be decrypted anywhere. The
encryption technology cannot restrict the location of data
authorized agents should be able to convert the cipher text
decryption. GPS-based encryption (or geo-encryption) is an back to the plaintext.
innovative technique that uses GPS-technology to encode GPS-based encryption (or geo-encryption) is an innovative
location information into the encryption keys to provide location technique that uses GPS-technology to encode location
based security. In this paper a location-dependent approach is information into the encryption keys to provide location
proposed for mobile information system. The mobile client based security[12][13][14][15]. GPS-based encryption adds
transmits a target latitude/longitude coordinate and an LDEA another layer of security on top of existing encryption
key is obtained for data encryption to information server. The methods by restricting the decryption of a message to a
client can only decrypt the ciphertext when the coordinate particular location. It can be used with both fixed and
acquired form GPS receiver matches with the target coordinate. mobile.
For improved security, a random key (R-key) is incorporated in
The terms location-based encryption or geo-encryption are
addition to the LDEA key. The cipher text is obtained by
used to refer to any method of encryption in which the
interlacing , permuting and rotating based on the R-key.
encrypted information, called cipher text, can be decrypted
Keywords: data security, location-based key, mobile security, only at a specified location. If, someone attempts to decrypt
random generator, permutation the data at another location, the decryption process fails and
reveals no details about the original plaintext information.
The device performing the decryption determines its
1. Introduction
location using some type of location sensor such as a GPS
The dominant trend in telecommunications in recent years
receiver. Location-based encryption can be used to ensure
is towards mobile communication. The next generation
that data cannot be decrypted outside a particular facility -
network will extend today’s voice-only mobile networks to
for example, the headquarters of a government agency or
multi-service networks, able to carry data and video services
corporation or an individual's office or home. Alternatively,
alongside the traditional voice services. Wireless
it may be used to confine access to a broad geographic
communication is the fastest growing segment of
region. Time as well as space constraints can be placed on
communication industry. Wireless became a commercial
the decryption location.
success in early 1980’s with the introduction of cellular
Adding security to transmissions uses location-based
systems. Today wireless has become a critical business tool
encryption to limit the area inside which the intended
and a part of everyday life in most developed countries.
recipient can decrypt messages. The latitude/longitude
Applications of wireless range from common appliances that
coordinate of node B is used as the key for the data
are used everyday, such as cordless phones, pagers, to high
encryption in LDEA. When the target coordinate is
frequency applications such as cellular phones. The
determined, using GPS receiver, for data encryption, the
widespread deployment of cellular phones based on the
ciphertext can only be decrypted at the expected location. A
frequency reuse principle has clearly indicated the need for
toleration distance(TD) is designed to overcome the
mobility and convenience. The concept of mobility in
inaccuracy and inconsistent problem of GPS receiver. The
application is not only limited to voice transfer over the
sender can also determine the TD and the receiver can
wireless media, but also data transfer in the form of text ,
decrypt the ciphertext within the range of TD. Denning’s
alpha numeric characters and images which include the
model is effective when the sender of a message knows the
(IJCNS) International Journal of Computer and Network Security, 87
Vol. 2, No. 5, May 2010

recipient’s location L and the time that the recipient will be {


there, and can be applied especially effectively in situations read LDEA-key,R-key,n,C
where the recipient remains stationary in a well-known for i=1 to n
location. {
The mobile client transmits a target latitude/longitude Rrotate(C)
coordinate and an LDEA key is obtained for data X=permute(C)
encryption to information server. The client can only Interlace(X)
decrypt the ciphertext when the coordinate acquired form p= X LDEA key
GPS receiver matches with the target coordinate. For P=convert(p)
improved security, a random key (R-key) is incorporated in }
addition to the LDEA key. In the present paper the objective Permute(P)
is to modify the cipher by introducing the concept of key write P;
dependent circular rotation. In this the bits are rotated }
depending upon the R- key after whitening with the LDEA 4 Illustration of the Cipher:
key using the Exclusive – OR operation. Encryption :
2. Random number generator using quadruple vector: “The distance between every pair of points in the universe is
For the generation of the random numbers a quadruple negligible by virtue of communication facilities. Let us
vector is used[7][10]. The quadruple vector T is generated reach each point in the sky. This is the wish of scientists.”
for 44 values i.e for 0-255 ASCII values. ASCII equivalent is obtained
T=[0 0 0 0 0 0 0 0 1 1 ……………… 0 0 0 0 1 1 1 1 2 LDEA- key:2334719
2…………………….. 0 1 2 3 0 1 2 3 0 1 X=P xor LDEA key
……………………..3] After interlacing ,permuting and rotating with the
The recurrence matrix[1][2][3] [4] key,cipher text is obtained as shown in fig 1
 0 1 0 Decryption: cipher text C after interlacing ,permuting and
 
A = 1 1 0 rotating with the key is as shown in Fig 2
0 0 1 P=X xor LDEA key,the required plain text is obtained.
is used to generate the random sequence for the 0-255
ASCII characters by multiplying r=[ A] *[T] and
considering the values to mod 4. The random sequence
generated using the formula [40 41 42]*r is generated.[10]
3. Development of the cipher:
Consider a plain text represented by P which is represented
in the form
P=[Pij] where i=1to n and j=1 to n ---1
Let the R-key matrix be defined by
K=[Kij] where i=1 to n and j=1 to n ---2
Let the cipher text be denoted by C=[ Cij] where i=1to n
and j=1 to n corresponding to the plain text (1) (a)
For the sake of convenience the matrices P,K and C are
represented as
P=[p1 p2 ……pn2]
K=[k1 k2 ……kn2]
C=[c1 c2 ……cn2]
3.1 Algorithm for generation of R-key and LDEA key:
Algorithm:
Algorithm for Encryption:
{
read n,K,P,r
Permute(P)
For i=1 to n
{
p=convert(P);
X=p LDEA key (b)
Interlace(X) Figure 1. Prototype for Encryption
C1=Permute(X)
C=LRotate(C1)
}
Write(C)
}
Algorithm for Decryption:
88 (IJCNS) International Journal of Computer and Network Security,
Vol. 2, No. 5, May 2010

the primary concept. The cryptanalysis is discussed which


indicates that the cipher is strong and cannot be broken by
any cryptanalytic attack since this includes confusion at
every stage which plays a vital role in strengthening the
cipher.

6. Acknowledgements:
This work was supported by grants from the All India
Council for Technical Education (AICTE) project under
RPS Scheme under file No. F.No.8023/BOR/RID/RPS-
114/2008-09.

References

[1] K.R.Sudha, A.Chandra Sekhar and Prasad


Reddy.P.V.G.D “Cryptography protection of digital
signals using some Recurrence relations” IJCSNS
(a) International Journal of Computer Science and
Network Security, VOL.7 No.5, May 2007 pp 203-
207
[2] A.P. Stakhov, ”The ‘‘golden’’ matrices and a new kind
of cryptography”, Chaos, Soltions and Fractals 32 (
(2007) pp1138–1146
[3] A.P. Stakhov. “The golden section and modern
harmony mathematics. Applications of Fibonacci
numbers,” 7,Kluwer Academic Publishers; (1998).
pp393–99.
[4] A.P. Stakhov. “The golden section in the measurement
theory”. Compute Math Appl; 17(1989):pp613–638.
[5] Whitfield Diffie And Martin E. Hellman, New
Directions in Cryptography” IEEE Transactions on
Information Theory, Vol. -22, No. 6, November 1976
,pp 644-654
[6] Whitfield Diffie and Martin E. Hellman “Privacy and
Authentication: An Introduction to Cryptography”
(b) PROCEEDINGS OF THE IEEE, VOL. 67, NO. 3,
Figure 2. Prototype for Decryption MARCH 1979,pp397-427.
[7] A. V. N. Krishna, S. N. N. Pandit, A. Vinaya Babu “A
Cryptanalysis: generalized scheme for data encryption technique
If the latitude and longitude coordinate is simply used as the using a randomized matrix key” Journal of Discrete
key for data encryption; the strength is not strong enough. Mathematical Sciences & Cryptography Vol. 10
That is the reason why a random key is incorporated into (2007), No. 1, pp. 73–81
LDEA algorithm. Let us consider the cryptanalysis of the [8] C. E. SHANNON Communication Theory of Secrecy
cipher. In this cipher the length of the key is 8n2 binary bits. Systems The material in this paper appeared in a
Hence the key space is 28n2 . Due to this fact the cipher confidential report “A Mathematical Theory of
cannot be broken by Brute force attack. Cryptography” dated Sept.1, 1946, which has now
The Cipher cannot be broken with known plain text attack been declassified.
as there is no direct relation between the plain text and the [9] E. Shannon, A Mathematical Theory of
cipher text even if the longitude and latitude details are Communication, Bell System Technical Journal 27
known. (1948) 379–423, 623–656.
It is noted that the key dependent permutation plays an [10] A. Chandra Sekhar , ,K.R.Sudha and Prasad
important role in displacing the binary bits at various stages Reddy.P.V.G.D “Data Encryption Technique Using
of iteration, and this induces enormous strength to the Random Number Generator” Granular Computing,
cipher. 2007. GRC 2007. IEEE International Conference, on
Avalanche Effect: 2-4 Nov. 2007 Page(s):573 – 576
With change in LDEA key from 2334719 to 2334718 . It is [11] V. Tolety, Load Reduction in Ad Hoc Networks using
observed that there is a 77 bit change in the new cipher text. Mobile Servers. Master’s thesis, Colorado School of
5.Conclusions: Mines, 1999.
In present paper a cipher is developed by interlacing and [12]L. Scott, D. Denning, Geo-encryption: Using GPS to
using the LDEA key dependent permutation and rotation as Enhance Data Security, GPS World, April 1 2003.
(IJCNS) International Journal of Computer and Network Security, 89
Vol. 2, No. 5, May 2010

[13] Geo-encryption protocol for mobile networks A. Al-


Fuqaha, O. Al-Ibrahim / Computer Communications
30 (2007) 2510–25
[14] PrasadReddy.P.V.G.D, K.R.Sudha and S.Krishna Rao
“Data Encryption technique using Location based key
dependent Permutation and circular rotation”
(IJCNS) International Journal of Computer and
Network Security,Vol. 2, No. 3, March 2010 pp46-49
[15]PrasadReddy.P.V.G.D, K.R.Sudha and S.Krishna Rao
Rao “Data Encryption technique using Location
based key dependent circular rotation” Journal of
Advanced Research in Computer Engineering, Vol.
4, No. 1, January-June 2010, pp. 27 – 30

Authors Profile

Dr Prasad Reddy P V G D, is a Professor of


Computer Engineering with Andhra
University, Visakhapatnam, INDIA. He works
in the areas of enterprise/distributed
technologies, XML based object models. He is
specialized in scalable web applications as an
enterprise architect. With over 20 Years of
experience in filed of IT and teaching, Dr
Prasad Reddy has developed a number of
products, and completed several industry projects. He is a regular
speaker in many conferences and contributes technical articles to
international Journals and Magazines with research areas of
interest in Software Engineering, Image Processing, Data
Engineering , Communications & Bio informatics

K.R.Sudha received her B.E. degree in


Electrical Engineering from GITAM, Andhra
University 1991.She did her M.E in Power
Systems 1994. She was awarded her
Doctorate in Electrical Engineering in 2006 by
Andhra University. During 1994-2006, she
worked with GITAM Engineering College and
presently she is working as Professor in the
department of Electrical Engineering, Andhra University,
Visakhapatnam, India.

P Sanyasi Naidu is currently working as


Associate Professor in the Department of
Computer Science and systems Engg., GITAM
University, Visakhapatnam. He is pursuing his
PhD in Andhra University under the guidance
of Prof.Prasad Reddy.

Vous aimerez peut-être aussi