Open Access Open Access  Restricted Access Subscription or Fee Access

Mobile Phone Security Based New Strong Genetic Stream Cipher Design


(*) Corresponding author


Authors' affiliations


DOI: https://doi.org/10.15866/irecap.v7i4.10693

Abstract


Mobile phones are considered to be the most common communication devices in history. Recently, mobile phones are not only used for communication but also to send and receive important data such as social security numbers, bank account details and passwords. Mobile phone communication uses the encryption algorithms collectively called as A5 family which corresponds to symmetric-key Stream ciphers that generate pseudo-random binary sequences used to encrypt the message signals on bit-by-bit basis. Unfortunately all these algorithms that ensure the security of mobile communications are cryptanalyzed and suffer from several attacks. In this paper, a new genetic pseudo random bit generator (PRBG) based on genetic algorithm is proposed to make mobile phone encryption algorithm A5 robust and resistive to the attacks such as time memory trade off, divide and conquer. A basic security analysis shows that the proposed algorithm is more resistant for cryptanalysis with a good quality of bits stream produced by our generator called genetic A5.
Copyright © 2017 Praise Worthy Prize - All rights reserved.

Keywords


Security; Mobile Phone; Genetic; Stream Cipher; A5/1; A5/2; A5/3

Full Text:

PDF


References


M. Bakhtiari and M. Aizaini Maarof, An Efficient Stream Cipher Algorithm for Data Encryption, IJCSI International Journal of Computer Science Issues, Vol. 8, Issue 3, No. 1, May 2011
http://dx.doi.org/10.5120/15541-4274

Barkan, E., E. Biham, and N. Keller, Instant Ciphertext-Only Cryptanalysis of GSM Encrypted, Communication, in Advances in Cryptology – CRYPTO 3. 2003, Springer Berlin Heidelberg. p. 600-616.
http://dx.doi.org/10.1007/978-3-540-45146-4_35

Barkan, E., E. Biham, and N. Keller, Instant Ciphertext-Only Cryptanalysis of GSM Encrypted Communication, Journal of Cryptology, 2008. 21(3): p.392-429.
http://dx.doi.org/10.1007/s00145-007-9001-y

Biryukov, A., A. Shamir, and D. Wagner, Real Time Cryptanalysis of A5/1 on a PC, in Fast Software Encryption, G. Goos, et al., Editors. 2001, Springer Berlin / Heidelberg. p. 37-44.
http://dx.doi.org/10.1007/3-540-44706-7_1

Vinod.P and K. K. Sud, A Novel Pseudo Random Bit Generator Based on Chaotic Standard Map and its Testing, Electronic Journal of Theoretical Physics EJTP 6, No. 20 (2009) 327–344
http://dx.doi.org/10.1063/1.4827248

N. Bajaj, Effects of Parameters of Enhanced A5/1, IJCA Special Issue on Evolution in Networks and Computer Communications (2):7-13, 2011. Published by Foundation of Computer Science, New York, USA.
http://dx.doi.org/10.1109/etncc.2011.5958486

Abdelsalam Almarimi et al, a new approach for data encryption using genetic algorithms, Published in: Proceeding CERMA '10 Proceedings of the 2010 IEEE Electronics, Robotics and Automotive Mechanics Conference.
http://dx.doi.org/10.1109/cerma.2006.1

Norman D. Jorstad, Cryptographic Algorithm Metrics, January 1997
http://dx.doi.org/10.1007/978-3-540-68947-8_12

H. Bhasin and S. Bhatia, Application of Genetic Algorithms in Machine learning, IJCSIT, Vol. 2 (5), 2011.
http://dx.doi.org/10.1002/9781119136378.ch6

Pisinger D (1999), Linear Time Algorithms for Knapsack Problems with Bounded Weights, Journal of Algorithms, Volume 33, Number 1, October 1999, pp. 1–14
http://dx.doi.org/10.1006/jagm.1999.1034

Harsh Bhasin, Use of Genetic Algorithms for Finding Roots of. Algebraic Equations, IJCSIT, Vol. 2, Issue 4.
http://dx.doi.org/10.1007/978-1-4612-0441-1_28

J. Golic, Cryptanalysis of alleged A5 stream cipher, Proceedings of Eurocrypt’97, Lecture Notes in Computer Science, vol. 1233, pp. 239-255, 1997.
http://dx.doi.org/10.1007/3-540-69053-0_17

Neetesh Saxena & Narendra S. Chaudhari, Secure-AKA: An Efficient AKA Protocol for UMTS Networks, Springer 2014.
http://dx.doi.org/10.1007/s11277-014-1821-0

Atishay Bansal, Dinesh Sharma, Gajendra Singh, Tumpa Roy, New Approch For Wireless Communication Security Protocol By Using Mutual Authentication, Advanced Computing: An International Journal ( ACIJ ), Vol.3, No.3, May 2012.
http://dx.doi.org/10.5121/acij.2012.3303

P. Ravi Kiran, Y. K. Sundara Krishna , A Study Report on Authentication Protocols in GSM, GPRS and UMTS, International Journal of Engineering Research and Development Volume 10, Issue 6 PP.42-48, June 2014.
http://dx.doi.org/10.1007/0-306-47319-4_2

C.C. Lo, Y.J. Chen, A secure communication architecture for GSM network, Proceedings of the IEEE Pacific Rim Conference on Communications, Computers and Signal Processing 221–224, 1999.
http://dx.doi.org/10.1109/pacrim.1999.799517

ERICSSON. Mobility Report (2016, June).
http://dx.doi.org/10.9752/ts057.06.17.2015

Micheli, D., Delfini, A., Marchetti, M., Gianola, P., Bertin, G., Diana, R., Measurements of the Outdoor-To-Indoor Attenuation of Mobile Phone Signal, (2014) International Journal on Communications Antenna and Propagation (IRECAP), 4 (6), pp. 244-259.
http://dx.doi.org/10.15866/irecap.v4i6.4795

Samarah, K., Mobile Positioning Technique Based on Timing Advance and Microcell Zone Concept for GSM Systems, (2016) International Journal on Communications Antenna and Propagation (IRECAP), 6 (4), pp. 211-221.
http://dx.doi.org/10.15866/irecap.v6i4.9161

Hamadamin, J., Sulaiman, D., Aziz, A., The Antenna Electrical Downtilt Improvement for KOREK_TELECOM GSM Mobile Station in Erbil City (IRAQ), (2014) International Journal on Communications Antenna and Propagation (IRECAP), 4 (1), pp. 1-7.


Refbacks




Please send any question about this web site to info@praiseworthyprize.com
Copyright © 2005-2024 Praise Worthy Prize