You are on page 1of 4

46 (IJCNS) International Journal of Computer and Network Security,

Vol. 2, No. 3, March 2010

Data Encryption technique using Location based key


dependent Permutation and circular rotation
Prasad Reddy. P.V.G.D*, K.R.Sudha2 , S.Krishna Rao3

* Department of Computer Science and Systems Engineering, Andhra University, Visakhapatnam, India,
prasadreddy.vizag@gmail.com
2
Department of Electrical Engineering, Andhra University, Visakhapatnam, India,
arsudhaa@gmail.com
3
Department of Computer Science and Systems Engineering, Sir.C.R.Reddy College of Engineering, Eluru,
krishna_sala@yahoo.com

transfer of credit card information, financial details and


Abstract: Wireless delivers data through public channels other important documents.
to unspecified clients in mobile distributed systems. In The basic goal of most cryptographic system is to transmit
such scenario, a need for Secure Communication arises. some data, termed the plaintext, in such a way that it cannot
Secure communication is possible through encryption of be decoded by unauthorized agents[5][6][7][8][9]. This is
data. A lot of encryption techniques have evolved over done by using a cryptographic key and algorithm to convert
time. However, most of the data encryption techniques are the plaintext into encrypted data or cipher text. Only
location-independent. Data encrypted with such authorized agents should be able to convert the cipher text
techniques can be decrypted anywhere. The encryption back to the plaintext.
technology cannot restrict the location of data decryption. GPS-based encryption (or geo-encryption) is an innovative
GPS-based encryption (or geo-encryption) is an innovative technique that uses GPS-technology to encode location
technique that uses GPS-technology to encode location information into the encryption keys to provide location
information into the encryption keys to provide location based security[12][13]. GPS-based encryption adds another
based security. In this paper a new technique for Data layer of security on top of existing encryption methods by
encryption method using Location based key dependent restricting the decryption of a message to a particular
permutation and circular rotation is proposed for mobile location. It can be used with both fixed and mobile.
information system. The terms location-based encryption or geo-encryption are
used to refer to any method of encryption in which the
Keywords: Location dependent, circular rotation, encrypted information, called cipher text, can be decrypted
Permutation, GPS only at a specified location. If, someone attempts to decrypt
the data at another location, the decryption process fails and
1. Introduction reveals no details about the original plaintext information.
The device performing the decryption determines its
The dominant trend in telecommunications in recent years location using some type of location sensor such as a GPS
is towards mobile communication. The next generation receiver. Location-based encryption can be used to ensure
network will extend today’s voice-only mobile networks to that data cannot be decrypted outside a particular facility -
multi-service networks, able to carry data and video services for example, the headquarters of a government agency or
alongside the traditional voice services. Wireless corporation or an individual's office or home. Alternatively,
communication is the fastest growing segment of it may be used to confine access to a broad geographic
communication industry. Wireless became a commercial region. Time as well as space constraints can be placed on
success in early 1980’s with the introduction of cellular the decryption location.
Adding security to transmissions uses location-based
systems. Today wireless has become a critical business tool
encryption to limit the area inside which the intended
and a part of everyday life in most developed countries.
recipient can decrypt messages. The latitude/longitude
Applications of wireless range from common appliances that
coordinate of node B is used as the key for the data
are used everyday, such as cordless phones, pagers, to high encryption in LDEA. When the target coordinate is
frequency applications such as cellular phones. The determined, using GPS receiver, for data encryption, the
widespread deployment of cellular phones based on the ciphertext can only be decrypted at the expected location. A
frequency reuse principle has clearly indicated the need for toleration distance(TD) is designed to overcome the
mobility and convenience. The concept of mobility in inaccuracy and inconsistent problem of GPS receiver. The
application is not only limited to voice transfer over the sender can also determine the TD and the receiver can
wireless media, but also data transfer in the form of text , decrypt the ciphertext within the range of TD. Denning’s
alpha numeric characters and images which include the model is effective when the sender of a message knows the
(IJCNS) International Journal of Computer and Network Security, 47
Vol. 2, No. 3, March 2010

recipient’s location L and the time that the recipient will be of the cipher text denoted by X consisting of the
there, and can be applied especially effectively in situations binary bits of the form x11 x12 x13 ……xn21…..xn28
where the recipient remains stationary in a well-known As the numbers in the first stage of the cipher text are
location. between 0 to 256 we have bits in every number. Here we
The mobile client transmits a target latitude/longitude have 8n2 binary bits . Thus we divide the string of 8n2
coordinate and an LDEA key is obtained for data encryption binary bits into 8 substrings each having n2 binary bits.
to information server. The client can only decrypt the 1. The next stage of the cipher we transpose the
ciphertext when the coordinate acquired form GPS receiver matrix X consisting of 7 substrings and we
matches with the target coordinate. For improved security, a interchange the first bit of the substring with k1th
random key (R-key) is incorporated in addition to the LDEA bit of the entire string. Similarly the second bit
key. In the present paper the objective is to modify the with k2th bit of the entire string. This process is
cipher by introducing the concept of key dependent circular continued for all the bits in X to get the final cipher
rotation. In this the bits are rotated depending upon the R- text.
key after whitening with the LDEA key using the Exclusive 2. The next stage of the cipher we transpose the
– OR operation. matrix X consisting of 7 substrings. The bits in X
2. Random number generator using are rotated left di times where di = ki mod n2. In the
quadruple vector decryption process the bits are rotated di bits right.
For the generation of the random numbers a quadruple
vector is used[7][10]. The quadruple vector T is generated 3.1 Algorithm
for 44 values i.e for 0-255 ASCII values.
Algorithm for Encryption:
T=[0 0 0 0 0 0 0 0 1 1 ……………… 0 0 0 0 1 1 1 1 2
{
2…………………….. 0 1 2 3 0 1 2 3 0 1
1. read n,K,P,r
……………………..3]
2. For i=1 to n
The recurrence matrix[1][2][3] [4]
{
 0 1 0
  3. p=convert(P);
A = 1 1 0
4. X=p LDEA key
0 0 1 5. C1=Permute(X)
is used to generate the random sequence for the 0-255 6. C=Lrotate(C1)
ASCII characters by multiplying r=[A] *[T] and }
considering the values to mod 4. The random sequence 7. Write(C)
generated using the formula [40 41 42]*r is generated.[10] }
Algorithm for Decryption:
3. Development of the cipher {
1. read LDEA-key,R-key,n,C
Consider a plain text represented by P which is represented 2. for i=1 to n
in the form P=[Pij] where i=1to n and j=1 to n ---1 {
Let the key matrix be defined by 3. C1=Rrotate(C)
K=[Kij] where i=1 to n and j=1 to n ---2 4. X=permute(C1)
Let the cipher text be denoted by C=[ Cij] where i=1to n and 5. p= X LDEA key
j=1 to n corresponding to the plain text (1) 6. P=convert(p)
For the sake of convenience the matrices P,K and C are }
represented as 7. write P;
P=[p1 p2 ……pn2] }
K=[k1 k2 ……kn2]
C=[c1 c2 ……cn2] 4. Illustration of the cipher
Where in the components are taken row wise from the
corresponding matrices. Encryption :
The process of encryption and decryption are shown
1. The components of p are first converted into their The distance between every pair of points in the universe is
corresponding binary bits in the form negligible by virtue of communication facilities. Let us
p11 p12 p13 p14 p15 p16 p17 p18, p21 ……pn21…..pn28 reach each point in the sky. This is the wish of scientists.
where p11 p12.... are the corresponding binary bits
corresponding to p1 p2….. ASCII equivalent
As the numbers in the plain text are between 0 to 256
we have bits in every number. Here we have 8n2 binary P=[ 84 104 101 32 100 105 115 116 97 110
bits . Thus we divide the string of 8n2 binary bits into 8 99 101 32 98 101 116 119 101 101 110 32
substrings each having n2 binary bits. 101 118 101 114 121 32 112 97 105 114 32
2. The plain text P is whitened by using the Exclusive – 111 102 32 112 111 105 110 116 115 32 105
or operation with the LDEA key to get the first stage 110 32 116 104 101 32 117 110 105 118 101
114 115 101 32 105 115 32 110 101 103 108
48 (IJCNS) International Journal of Computer and Network Security,
Vol. 2, No. 3, March 2010

105 103 105 98 108 101 32 98 121 32 118 32 102 97 99 105 108 105 116 105 101 115
105 114 116 117 101 32 111 102 32 99 111 46 76 101 116 32 117 115 32 114 101 97
109 109 117 110 105 99 97 116 105 111 110 99 104 32 101 97 99 104 32 112 111 105
32 102 97 99 105 108 105 116 105 101 115 110 116 32 105 110 32 116 104 101 32 115
46 76 101 116 32 117 115 32 114 101 97 107 121 46 84 104 105 115 32 105 115 32
99 104 32 101 97 99 104 32 112 111 105 116 104 101 32 119 105 115 104 32 111 102
110 116 32 105 110 32 116 104 101 32 115 32 115 99 105 101 110 116 105 115 116 115
107 121 46 84 104 105 115 32 105 115 32 46]
116 104 101 32 119 105 115 104 32 111 102
32 115 99 105 101 110 116 105 115 116 115 The distance between every pair of points in the universe is
46] negligible by virtue of communication facilities. Let us
reach each point in the sky. This is the wish of scientists.
LDEA- key
r1=[ 0 0 1 0 0 0 1 1 ]; 5. Cryptanalysis
r2= [1 0 0 1 1 1 1 1 ];
r3= [1 1 1 1 1 1 1 1]; If the latitude and longitude coordinate is simply used as the
key for data encryption; the strength is not strong enough.
X=P xor LDEA key That is the reason why a random key is incorporated into
Permuting with R-key and Rotating right di times where di LDEA algorithm.
= ki mod 16 and transposing Let us consider the cryptanalysis of the cipher. In this cipher
C=[34 88 14 9 32 120 38 3 101 125 86 the length of the key is 8n2 binary bits. Hence the key space
87 53 89 95 85 99 94 110 13 58 120 55 is 28n2 . Due to this fact the cipher cannot be broken by
43 39 104 86 30 33 25 122 69 49 89 111 Brute force attack.
69 102 124 22 27 121 111 119 102 127 30 The Cipher cannot be broken with known plain text attack
91 61 99 31 74 77 60 104 55 50 39 105 as there is no direct relation between the plain text and the
86 94 37 25 122 85 49 89 79 69 100 124 cipher text even if the longitude and latitude details are
22 19 39 104 118 30 35 25 122 77 107 93 known.
78 109 52 122 55 19 109 110 118 54 59 It is noted that the key dependent permutation plays an
27 91 109 123 87 79 109 92 126 53 51 124 important role in displacing the binary bits at various stages
109 55 114 119 31 75 93 103 92 78 29 of iteration, and this induces enormous strength to the
48 121 55 67 113 109 119 70 119 28 91 cipher.
29 65 76 76 4 48 48 19 3 61 105 119
118 103 31 90 93 81 13 73 68 116 36 19 Avalanche Effect
18 61 105 119 118 103 31 90 93 117 93 With change in LDEA key from 2334719 to 2334718 the
79 85 116 125 23 83 101 110 118 22 59 cipher text would change to
25 91 109] G=[34 88 14 9 32 120 38 3 37 121 86
Cipher text C = 87 37 89 94 85 99 94 110 13 58 120 55
"Xx& e}VW5Y_Uc^n:x7+'hV-! zE1YoEf| yowf -[=c 43 103 108 86 30 49 25 123 69 49 89 111
JM<h72'iV^% zU1YOEd| 'hv-# zMk]Nm4z7 mnv6; 69 102 124 22 27 57 107 119 102 111 30
[m{WOm\~53|m7rwK] 90 61 99 31 74 77 60 104 55 50 103 109
g\N 0y7CqmwFw [ ALL 00  =iwvgZ] Q 86 94 53 25 123 85 49 89 79 69 100 124
IDt$ =iwvgZ] u]OUt} Senv ; [m 22 19 103 108 118 30 51 25 123 77 107
Decryption: 93 78 109 52 122 55 19 45 106 118 54
cipher text C= 43 27 90 109 123 87 79 109 92 126 53 51
"Xx& e}VW5Y_Uc^n:x7+'hV-! zE1YoEf| yowf -[=c 60 105 55 114 103 31 74 93 103 92 78 29
JM<h72'iV^% zU1YOEd| 'hv-# zMk]Nm4z7 mnv6; 48 121 55 67 49 105 119 70 103 28 90
[m{WOm\~53|m7rwK] 29 65 76 76 4 48 48 19 3 125 109 119
g\N 0y7CqmwFw [ ALL 00  =iwvgZ] Q 118 119 31 91 93 81 13 73 68 116 36 19
IDt$ =iwvgZ] u]OUt} Senv ; [m 18 125 109 119 118 119 31 91 93 117 93 79
After key dependent permuting and circular rotation the 85 116 125 23 83 37 106 118 22 43 25
ASCII equivalent is 90 109]
The change in the cipher text is 44 bits
P=[ 84 104 101 32 100 105 115 116 97 110
99 101 32 98 101 116 119 101 101 110 32 6. Conclusions
101 118 101 114 121 32 112 97 105 114 32
111 102 32 112 111 105 110 116 115 32 105
In this chapter a cipher is developed using the LDEA key
110 32 116 104 101 32 117 110 105 118 101
dependent permutation and circular rotation as the primary
114 115 101 32 105 115 32 110 101 103 108
concept. The cryptanalysis is discussed which indicates that
105 103 105 98 108 101 32 98 121 32 118
the cipher is strong and cannot be broken by any
105 114 116 117 101 32 111 102 32 99 111
109 109 117 110 105 99 97 116 105 111 110
(IJCNS) International Journal of Computer and Network Security, 49
Vol. 2, No. 3, March 2010

cryptanalytic attack since this includes transposition of the Authors Profile


binary bits of the plain text at every stage.
Dr Prasad Reddy P V G D, is a Professor of
7. Acknowledgements Computer Engineering with Andhra University,
Visakhapatnam, INDIA. He works in the areas of
This work was supported by grants from the All India enterprise/distributed technologies, XML based
Council for Technical Education (AICTE) project under object models. He is specialized in scalable web
RPS Scheme under file No. F.No.8023/BOR/RID/RPS- applications as an enterprise architect. With over
114/2008-09. 20 Years of experience in filed of IT and teaching,
Dr Prasad Reddy has developed a number of
References products, and completed several industry projects. He is a regular
speaker in many conferences and contributes technical articles to
[1] K.R.Sudha, A.Chandra Sekhar and Prasad international Journals and Magazines with research areas of
Reddy.P.V.G.D “Cryptography protection of digital interest in Software Engineering, Image Processing, Data
signals using some Recurrence relations” IJCSNS Engineering , Communications & Bio informatics
International Journal of Computer Science and
Network Security, VOL.7 No.5, May 2007 pp 203-207
K.R.Sudha received her B.E. degree in
[2] A.P. Stakhov, ”The ‘‘golden’’ matrices and a new kind Electrical Engineering from GITAM, Andhra
of cryptography”, Chaos, Soltions and Fractals 32 ( University 1991.She did her M.E in Power
(2007) pp1138–1146 Systems 1994. She was awarded her Doctorate
[3] A.P. Stakhov. “The golden section and modern harmony in Electrical Engineering in 2006 by Andhra
mathematics. Applications of Fibonacci numbers,” University. During 1994-2006, she worked with
7,Kluwer Academic Publishers; (1998). pp393–99. GITAM Engineering College and presently she
[4] A.P. Stakhov. “The golden section in the measurement is working as Professor in the department of Electrical
theory”. Compute Math Appl; 17(1989):pp613–638. Engineering, Andhra University, Visakhapatnam, India.
[5] Whitfield Diffie And Martin E. Hellman, New
Directions in Cryptography” IEEE Transactions on
Information Theory, Vol. -22, No. 6, November 1976
S.Krishna Rao received his M Tech degree in
,pp 644-654
Computer Science and Systems Engineering
[6] Whitfield Diffie and Martin E. Hellman “Privacy and from Andhra University in 2000.He is
Authentication: An Introduction to Cryptography” presently working as Associate Professor in the
PROCEEDINGS OF THE IEEE, VOL. 67, NO. 3, Department of Computer Science and
MARCH 1979,pp397-427 Engineering in Sir.C.R.Reddy College of
[7] A. V. N. Krishna, S. N. N. Pandit, A. Vinaya Babu “A Engineering, Eluru.
generalized scheme for data encryption technique
using a randomized matrix key” Journal of Discrete
Mathematical Sciences & Cryptography Vol. 10
(2007), No. 1, pp. 73–81
[8] C. E. SHANNON Communication Theory of Secrecy
Systems The material in this paper appeared in a
confidential report “A Mathematical Theory of
Cryptography” dated Sept.1, 1946, which has now
been declassified.
[9] E. Shannon, A Mathematical Theory of
Communication, Bell System Technical Journal 27
(1948) 379–423, 623–656.
[10] A. Chandra Sekhar , ,K.R.Sudha and Prasad
Reddy.P.V.G.D “Data Encryption Technique Using
Random Number Generator” Granular Computing,
2007. GRC 2007. IEEE International Conference, on
2-4 Nov. 2007 Page(s):576 – 576
[11] V. Tolety, Load Reduction in Ad Hoc Networks using
Mobile Servers. Master’s thesis, Colorado School of
Mines, 1999.
[12]L. Scott, D. Denning, Geo-encryption: Using GPS to
Enhance Data Security, GPS World, April 1 2003.
[13] Geo-encryption protocol for mobile networks A. Al-
Fuqaha, O. Al-Ibrahim / Computer Communications
30 (2007) 2510–25

You might also like