SlideShare a Scribd company logo
1 of 4
Download to read offline
International Journal of Engineering Research and Development
e-ISSN: 2278-067X, p-ISSN: 2278-800X, www.ijerd.com
Volume 6, Issue 11 (April 2013), PP. 88-91
88
Behavioral Modification in Cellular Message Encryption
Algorithm
Pawan Pandey1
, Prof. (Dr.) Ajay Rana2
1
Lecturer, Raj Kmar Goel Institute of Technology, Ghaziabad (INDIA)
2
Professor, Amity School of Engineering and Technology, Amity University Uttar Pradesh (INDIA)
Abstract:- This paper, first we describe the introduction of Cellular Message Encryption Algorithm,
used for control channel encryption in Cellular Telephony scheme. Secondly why this algorithm is
weak against security of cipher text being transmitted and finally how we can modify the Cellular
Message Encryption Algorithm to be more secure for control data transmission.
Keywords:- CMEA, Plain Text, Cipher Text, Key, Block Cipher, T-Box.
I. INTRODUCTION
CMEA [1] is not used to protect the voice over communication media but it is used to protect control
channel data like numbers dialed by the user, bank account and credit card numbers etc. It uses 64 bit key with
the variable length of block cipher (2-6 bytes block). It has three steps:
a) First left to right diffusion (statistical form of plain text) non-linear step.
b) Secondly performs subsequent changes using XOR operation right half to left half in linear manner.
c) Third again non linear step reverse of first step
Non-linearity is obtained using 8-bit table called T-box. Values in T-box are calculated as:
T(n) = C((C(((C(((C((n K0)+K1)+n) K2)+K3)+n) K4)+K5)+n) K6)+K7)+n
C is a 8-bit lookup table is called Cave Table. CMEA Algorithm used for encryption process as follows:
Algorithm: Cellular Message Encryption Algorithm
Input: Pi (Plain Text)
Output: Ci (Cipher Text)
Step 1: y0  0
Step 2: for i  0,…., n-1
Step 3: Pi
'
 Pi + T(yi i)
Step 4: yi+1  yi +Pi
'
Step 5: for i 0,…,n/2 - 1
Step 6: Pi
''
 Pi
'
(P'n-1-i ˅ 1 )
Step 7: z0  0
Step 8: for i  0,..n-1
Step 9: zi+1  zi + Pi
'
Step 10: Ci  Pi
''
–T (zi i )
In This Algorithm from step first completes from line no. 1 to 4, second step from line no. 5 to 6 and
third step from 7 to 10. Here + and – are treated as addition and subtraction modulo 256. stands for logical
bitwise exclusive or and ˅ stands for logical bitwise or [1].
II. WHY IS CMEA WEAK
A. Property 1:
If the plaintext is of the form P = {1-x,1-x,…1-x}And the cipher text is of the from C = {-x,...}, then
there is a very high probability that T(0)=x, where T(i) is the output of the T-Box corresponding to input „i‟ [2].
B. Property 2:
If the plaintext is of the form P = {1-T(0), 1-T(0),….., 1-T(0), k-T(0),0}and the cipher text is C = {t-
T(0),…} Where k = ((n-1) j) – (n-2), then there is a very high probability that t = T(j) [2].
Behavioral Modification in Cellular Message Encryption Algorithm
89
C. Property 3:
The CMEA algorithm uses a skewed CAVE Table [13]. The CAVE Table is not a permutation and 92
of the possible 256 values do not occur.
D. Property 4:
The CMEA algorithm uses a four round T-box which can be subjected to meet-in-the-middle attack [13].
E. Property 5:
The Least Significant Bit of the cipher text is always the complement of the Least Significant Bit of the
plaintext. i.e. one bit always leaks [3].
F. Property 6:
The T-Box has some Key-Equivalence classes. As mentioned in Section 3.2, simultaneously
complementing the Most Significant Bits of K2i and K2i+1 for i = 0,1,2 leaves the action of the T-Box
unchanged. This reduces the key length of the CMEA to 60 bits instead of 64 bits since we can assume the
Most Significant Bits of K0, K2 , K4 and K6 to all be 0 or 1 [4].
III. MODIFICATIONS IN CMEA
A. Modification 1:
The update equation of P‟ needs to be changed so that Properties 1 and 2 do not work. Thus the
modified equation is of the form:
P‟i = Pi + T(yi f(i,n)
Such that as we vary i from 0 to n-1 (where n is the number of byte blocks in the plaintext) the T-Box is not
predictably accessed. In the original CMEA property 1 exists because for a particular nature of the input
plaintext and the key the T-Box was always referred at the point 0. So, the function f(i,n) should be such that the
T-Box is accessed at different points. After considering several forms of the function f(i,n) the proposed
function is f(i,n) = 2i%n, hence the update equation becomes :
P‟i = P i + T(yi 2i % n)
Thus the algorithm is transferred to:
B. Modification 2:
The CAVE Table is replaced with the AES S-box which can be efficiently implemented [9]. Thus the
distribution is no more skewed and all the possible 256 values appear as a possibility.
C. Modification 3:
The T-box previously had 4 rounds. The number of rounds of the T-box has been increased to 8 rounds
to prevent meet-in-the-middle attack. The output of the 4 round T-box is recycled again through the T-box.
D. Modification 4:
The or with 1 in the second stage of the CMEA is removed. This removes the property that the LSB of
the cipher text is always the complement of the LSB of the plaintext. This can be explained by using the
modified version and resorting to its truth table [11].
Using the modified version:
C0 = ((P0 +T(0)) P’2)-T(0)
Behavioral Modification in Cellular Message Encryption Algorithm
90
From the truth table (Table 1) we see that the Least Significant Bits of the plaintext and the cipher text are no
longer related.
Table 1: Truth Table for LSB of plaintext and cipher text
E. Modification 5:
From Table 2 we saw that by complementing the Most Significant Bits of K0 and K1 or a similar pair of
odd and even keys, the output does not change [6]. However the Carry out in the 2 cases is different. In order to
incorporate the effect of the carry from the MSB, it was exclusive or-ed with the Least Significant Bit of the
resultant f(X). The Truth Table showing the carry over is given in Table 2.
For 50,000 random combinations of data and keys, we get the average number of changes in cipher texts (byte
wise) by simultaneously changing the Most Significant Bits of all four pairs of Equivalence Class Keys as
approximately 99.5% as opposed to 0% of the times earlier.
Table 2: Truth Table showing the carry 0 and 1
IV. CONCLUSIONS
In the present paper the original CMEA algorithm has been modified. It has been shown that the T-box
provides sufficient security margin to the cipher CMEA-I in the face of linear and differential cryptanalysis. In
short, the paper demonstrates that with suitable modifications the original CMEA algorithm can be made strong
and hence can be suitable for wireless security.
REFERENCES
[1] TIA TR45.0.A, “Common Cryptographic Algorithms”, June 1995.
[2] D. R. Chowdhury, D. Mukhopadhyay, “Customizing cellular message encryption algorithm”,
International journal of Network security Vol.7, Issue 2, 2008.
[3] T. Chardin and R. Marinier, “Cryptanalysis of the Improved Cellular Message Encryption Algorithm ”,
Palaiseau, France.
[4] D. Wagner, B. Schneier, and J. Kelsey, “Cryptanalysis of the cellular encryption algorithm. In Jr.,
B.S.K., ed.: Advances in Cryptology”, Springer, 1997.
[5] J. Daemen and V. Rijmen, “The Design of Rijndael”, Springer-Verlag, 2002.
[6] B. Gladman, “Implementations of AES (Rijndael) in C/C++ and assembler”, 2007. (http://fp.gladman
plus.com/cryptography technology/rijndael)
[7] H. M. Heys, “A tutorial on linear and differential cryptanalysis”, 2007.
(www.engr.mun.ca/showard/PAPERS/ldc tutorial.ps).
[8] M. Matsui, “Linear cryptanalysis method for DES cipher”, Advances in Cryptology (Eurocrypt'93),
LNCS 765, pp. 386-397, Springer-Verlag, 1993.
Behavioral Modification in Cellular Message Encryption Algorithm
91
[9] S. Morioka and A. Satoh, “An optimized S-box circuit architecture for low power AES design”, in
Proceedings of Cryptographic Hardware and Embedded Systems, pp. 271-295, Springer-Verlag, Aug.
2002.
[10] S. Morioka and A. Satoh, “A 10-Gbps full-AES crypto design with a twisted BDD S-box architecture”,
IEEE Transactions on VLSI Systems, vol. 12, no. 7, pp. 686-691, July 2004.
[11] D. Mukhopadhyay and D. RoyChowdhury, “An efficient end to end design of Rijndael cryptosystem in
0.18 mu CMOS”, 18th International Conference on VLSI Design, pp. 405-410, Jan. 2005.
[12] V. Rijmen, “Efficient implementation of the Rijndael-Sbox," 2007. (http://www.esat.kul euven.ac.be/
rijmen/ rijndael)
[13] D. Wagner, B. Schneier, and J. Kelsey, “Cryptanalysis of the cellular message encryption algorithm”,
Crypto'97, pp. 526-537, 2002.

More Related Content

What's hot

FPGA Implementation of an Area Optimized Architecture for 128 bit AES Algorithm
FPGA Implementation of an Area Optimized Architecture for 128 bit AES AlgorithmFPGA Implementation of an Area Optimized Architecture for 128 bit AES Algorithm
FPGA Implementation of an Area Optimized Architecture for 128 bit AES AlgorithmIJERA Editor
 
Design And Implementation Of Tiny Encryption Algorithm
Design And Implementation Of Tiny Encryption AlgorithmDesign And Implementation Of Tiny Encryption Algorithm
Design And Implementation Of Tiny Encryption AlgorithmIJERA Editor
 
Computer security module 1
Computer security module 1Computer security module 1
Computer security module 1Deepak John
 
Computer security module 2
Computer security module 2Computer security module 2
Computer security module 2Deepak John
 
SOLUTION MANUAL OF COMPUTER ORGANIZATION BY CARL HAMACHER, ZVONKO VRANESIC & ...
SOLUTION MANUAL OF COMPUTER ORGANIZATION BY CARL HAMACHER, ZVONKO VRANESIC & ...SOLUTION MANUAL OF COMPUTER ORGANIZATION BY CARL HAMACHER, ZVONKO VRANESIC & ...
SOLUTION MANUAL OF COMPUTER ORGANIZATION BY CARL HAMACHER, ZVONKO VRANESIC & ...vtunotesbysree
 
Ijarcet vol-2-issue-7-2323-2327
Ijarcet vol-2-issue-7-2323-2327Ijarcet vol-2-issue-7-2323-2327
Ijarcet vol-2-issue-7-2323-2327Editor IJARCET
 
FPGA Based Implementation of AES Encryption and Decryption with Low Power Mul...
FPGA Based Implementation of AES Encryption and Decryption with Low Power Mul...FPGA Based Implementation of AES Encryption and Decryption with Low Power Mul...
FPGA Based Implementation of AES Encryption and Decryption with Low Power Mul...IOSRJECE
 
EFFECTIVE AES IMPLEMENTATION
 EFFECTIVE AES IMPLEMENTATION EFFECTIVE AES IMPLEMENTATION
EFFECTIVE AES IMPLEMENTATIONIAEME Publication
 
Data and computer communication exam i
Data and computer communication exam iData and computer communication exam i
Data and computer communication exam iAndrew Ibrahim
 
Hash& mac algorithms
Hash& mac algorithmsHash& mac algorithms
Hash& mac algorithmsHarry Potter
 
How were the first error correcting codes constructed? A historical introduct...
How were the first error correcting codes constructed? A historical introduct...How were the first error correcting codes constructed? A historical introduct...
How were the first error correcting codes constructed? A historical introduct...PadmaGadiyar
 
Chaotic Variations Of Aes Algorithm
Chaotic Variations Of Aes AlgorithmChaotic Variations Of Aes Algorithm
Chaotic Variations Of Aes Algorithmijccmsjournal
 
CHAOTIC VARIATIONS OF AES ALGORITHM
CHAOTIC VARIATIONS OF AES ALGORITHMCHAOTIC VARIATIONS OF AES ALGORITHM
CHAOTIC VARIATIONS OF AES ALGORITHMijccmsjournal
 
Iaetsd implementation of power efficient iterative logarithmic multiplier usi...
Iaetsd implementation of power efficient iterative logarithmic multiplier usi...Iaetsd implementation of power efficient iterative logarithmic multiplier usi...
Iaetsd implementation of power efficient iterative logarithmic multiplier usi...Iaetsd Iaetsd
 
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...ijceronline
 

What's hot (18)

FPGA Implementation of an Area Optimized Architecture for 128 bit AES Algorithm
FPGA Implementation of an Area Optimized Architecture for 128 bit AES AlgorithmFPGA Implementation of an Area Optimized Architecture for 128 bit AES Algorithm
FPGA Implementation of an Area Optimized Architecture for 128 bit AES Algorithm
 
Design And Implementation Of Tiny Encryption Algorithm
Design And Implementation Of Tiny Encryption AlgorithmDesign And Implementation Of Tiny Encryption Algorithm
Design And Implementation Of Tiny Encryption Algorithm
 
Computer security module 1
Computer security module 1Computer security module 1
Computer security module 1
 
Computer security module 2
Computer security module 2Computer security module 2
Computer security module 2
 
SOLUTION MANUAL OF COMPUTER ORGANIZATION BY CARL HAMACHER, ZVONKO VRANESIC & ...
SOLUTION MANUAL OF COMPUTER ORGANIZATION BY CARL HAMACHER, ZVONKO VRANESIC & ...SOLUTION MANUAL OF COMPUTER ORGANIZATION BY CARL HAMACHER, ZVONKO VRANESIC & ...
SOLUTION MANUAL OF COMPUTER ORGANIZATION BY CARL HAMACHER, ZVONKO VRANESIC & ...
 
Ijarcet vol-2-issue-7-2323-2327
Ijarcet vol-2-issue-7-2323-2327Ijarcet vol-2-issue-7-2323-2327
Ijarcet vol-2-issue-7-2323-2327
 
FPGA Based Implementation of AES Encryption and Decryption with Low Power Mul...
FPGA Based Implementation of AES Encryption and Decryption with Low Power Mul...FPGA Based Implementation of AES Encryption and Decryption with Low Power Mul...
FPGA Based Implementation of AES Encryption and Decryption with Low Power Mul...
 
Chapter 10
Chapter 10Chapter 10
Chapter 10
 
EFFECTIVE AES IMPLEMENTATION
 EFFECTIVE AES IMPLEMENTATION EFFECTIVE AES IMPLEMENTATION
EFFECTIVE AES IMPLEMENTATION
 
Data and computer communication exam i
Data and computer communication exam iData and computer communication exam i
Data and computer communication exam i
 
Js2517181724
Js2517181724Js2517181724
Js2517181724
 
Hash& mac algorithms
Hash& mac algorithmsHash& mac algorithms
Hash& mac algorithms
 
How were the first error correcting codes constructed? A historical introduct...
How were the first error correcting codes constructed? A historical introduct...How were the first error correcting codes constructed? A historical introduct...
How were the first error correcting codes constructed? A historical introduct...
 
Chaotic Variations Of Aes Algorithm
Chaotic Variations Of Aes AlgorithmChaotic Variations Of Aes Algorithm
Chaotic Variations Of Aes Algorithm
 
CHAOTIC VARIATIONS OF AES ALGORITHM
CHAOTIC VARIATIONS OF AES ALGORITHMCHAOTIC VARIATIONS OF AES ALGORITHM
CHAOTIC VARIATIONS OF AES ALGORITHM
 
Iaetsd implementation of power efficient iterative logarithmic multiplier usi...
Iaetsd implementation of power efficient iterative logarithmic multiplier usi...Iaetsd implementation of power efficient iterative logarithmic multiplier usi...
Iaetsd implementation of power efficient iterative logarithmic multiplier usi...
 
Q045079298
Q045079298Q045079298
Q045079298
 
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
 

Similar to International Journal of Engineering Research and Development (IJERD)

International journal of computer science and innovation vol 2015-n2-paper5
International journal of computer science and innovation  vol 2015-n2-paper5International journal of computer science and innovation  vol 2015-n2-paper5
International journal of computer science and innovation vol 2015-n2-paper5sophiabelthome
 
Efficient ECC encryption for WSN’s
Efficient ECC encryption for WSN’sEfficient ECC encryption for WSN’s
Efficient ECC encryption for WSN’sIDES Editor
 
A Survey on Various Lightweight Cryptographic Algorithms on FPGA
A Survey on Various Lightweight Cryptographic Algorithms on FPGAA Survey on Various Lightweight Cryptographic Algorithms on FPGA
A Survey on Various Lightweight Cryptographic Algorithms on FPGAIOSRJECE
 
EFFICIENT DIGITAL ENCRYPTION ALGORITHM BASED ON MATRIX SCRAMBLING TECHNIQUE
EFFICIENT DIGITAL ENCRYPTION ALGORITHM BASED ON MATRIX SCRAMBLING TECHNIQUEEFFICIENT DIGITAL ENCRYPTION ALGORITHM BASED ON MATRIX SCRAMBLING TECHNIQUE
EFFICIENT DIGITAL ENCRYPTION ALGORITHM BASED ON MATRIX SCRAMBLING TECHNIQUEIJNSA Journal
 
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...IJCNCJournal
 
TCN  5080  -­‐‑  Project  1  Description  C.docx
TCN  5080  -­‐‑  Project  1  Description  C.docxTCN  5080  -­‐‑  Project  1  Description  C.docx
TCN  5080  -­‐‑  Project  1  Description  C.docxssuserf9c51d
 
Novel Algorithm For Encryption:Hybrid of Transposition and Substitution Method
Novel Algorithm For Encryption:Hybrid of Transposition and Substitution MethodNovel Algorithm For Encryption:Hybrid of Transposition and Substitution Method
Novel Algorithm For Encryption:Hybrid of Transposition and Substitution MethodIDES Editor
 
Ijarcet vol-2-issue-7-2323-2327
Ijarcet vol-2-issue-7-2323-2327Ijarcet vol-2-issue-7-2323-2327
Ijarcet vol-2-issue-7-2323-2327Editor IJARCET
 
Secure Linear Transformation Based Cryptosystem using Dynamic Byte Substitution
Secure Linear Transformation Based Cryptosystem using Dynamic Byte SubstitutionSecure Linear Transformation Based Cryptosystem using Dynamic Byte Substitution
Secure Linear Transformation Based Cryptosystem using Dynamic Byte SubstitutionCSCJournals
 
Encryption Quality Analysis and Security Evaluation of CAST-128 Algorithm and...
Encryption Quality Analysis and Security Evaluation of CAST-128 Algorithm and...Encryption Quality Analysis and Security Evaluation of CAST-128 Algorithm and...
Encryption Quality Analysis and Security Evaluation of CAST-128 Algorithm and...IJNSA Journal
 
Efficient Fpe Algorithm For Encrypting Credit Card Numbers
Efficient Fpe Algorithm For Encrypting Credit Card NumbersEfficient Fpe Algorithm For Encrypting Credit Card Numbers
Efficient Fpe Algorithm For Encrypting Credit Card NumbersIOSR Journals
 
A General Session Based Bit Level Block Encoding Technique Using Symmetric Ke...
A General Session Based Bit Level Block Encoding Technique Using Symmetric Ke...A General Session Based Bit Level Block Encoding Technique Using Symmetric Ke...
A General Session Based Bit Level Block Encoding Technique Using Symmetric Ke...ijcseit
 
Iisrt swathi priya(26 30)
Iisrt swathi priya(26 30)Iisrt swathi priya(26 30)
Iisrt swathi priya(26 30)IISRT
 
Combating Bit Losses in Computer Networks using Modified Luby Transform Code
Combating Bit Losses in Computer Networks using Modified Luby Transform CodeCombating Bit Losses in Computer Networks using Modified Luby Transform Code
Combating Bit Losses in Computer Networks using Modified Luby Transform CodeIJMER
 
Performance evaluation of modified modular exponentiation for rsa algorithm
Performance evaluation of modified modular exponentiation for rsa algorithmPerformance evaluation of modified modular exponentiation for rsa algorithm
Performance evaluation of modified modular exponentiation for rsa algorithmeSAT Journals
 

Similar to International Journal of Engineering Research and Development (IJERD) (20)

International journal of computer science and innovation vol 2015-n2-paper5
International journal of computer science and innovation  vol 2015-n2-paper5International journal of computer science and innovation  vol 2015-n2-paper5
International journal of computer science and innovation vol 2015-n2-paper5
 
Efficient ECC encryption for WSN’s
Efficient ECC encryption for WSN’sEfficient ECC encryption for WSN’s
Efficient ECC encryption for WSN’s
 
A Survey on Various Lightweight Cryptographic Algorithms on FPGA
A Survey on Various Lightweight Cryptographic Algorithms on FPGAA Survey on Various Lightweight Cryptographic Algorithms on FPGA
A Survey on Various Lightweight Cryptographic Algorithms on FPGA
 
EFFICIENT DIGITAL ENCRYPTION ALGORITHM BASED ON MATRIX SCRAMBLING TECHNIQUE
EFFICIENT DIGITAL ENCRYPTION ALGORITHM BASED ON MATRIX SCRAMBLING TECHNIQUEEFFICIENT DIGITAL ENCRYPTION ALGORITHM BASED ON MATRIX SCRAMBLING TECHNIQUE
EFFICIENT DIGITAL ENCRYPTION ALGORITHM BASED ON MATRIX SCRAMBLING TECHNIQUE
 
Analytical Study of AES and Proposed Variant with Enhance Block Length and Ke...
Analytical Study of AES and Proposed Variant with Enhance Block Length and Ke...Analytical Study of AES and Proposed Variant with Enhance Block Length and Ke...
Analytical Study of AES and Proposed Variant with Enhance Block Length and Ke...
 
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
 
Ft3111351140
Ft3111351140Ft3111351140
Ft3111351140
 
TCN  5080  -­‐‑  Project  1  Description  C.docx
TCN  5080  -­‐‑  Project  1  Description  C.docxTCN  5080  -­‐‑  Project  1  Description  C.docx
TCN  5080  -­‐‑  Project  1  Description  C.docx
 
Novel Algorithm For Encryption:Hybrid of Transposition and Substitution Method
Novel Algorithm For Encryption:Hybrid of Transposition and Substitution MethodNovel Algorithm For Encryption:Hybrid of Transposition and Substitution Method
Novel Algorithm For Encryption:Hybrid of Transposition and Substitution Method
 
Ijarcet vol-2-issue-7-2323-2327
Ijarcet vol-2-issue-7-2323-2327Ijarcet vol-2-issue-7-2323-2327
Ijarcet vol-2-issue-7-2323-2327
 
Ci25500508
Ci25500508Ci25500508
Ci25500508
 
Secure Linear Transformation Based Cryptosystem using Dynamic Byte Substitution
Secure Linear Transformation Based Cryptosystem using Dynamic Byte SubstitutionSecure Linear Transformation Based Cryptosystem using Dynamic Byte Substitution
Secure Linear Transformation Based Cryptosystem using Dynamic Byte Substitution
 
Encryption Quality Analysis and Security Evaluation of CAST-128 Algorithm and...
Encryption Quality Analysis and Security Evaluation of CAST-128 Algorithm and...Encryption Quality Analysis and Security Evaluation of CAST-128 Algorithm and...
Encryption Quality Analysis and Security Evaluation of CAST-128 Algorithm and...
 
A03530107
A03530107A03530107
A03530107
 
Efficient Fpe Algorithm For Encrypting Credit Card Numbers
Efficient Fpe Algorithm For Encrypting Credit Card NumbersEfficient Fpe Algorithm For Encrypting Credit Card Numbers
Efficient Fpe Algorithm For Encrypting Credit Card Numbers
 
A General Session Based Bit Level Block Encoding Technique Using Symmetric Ke...
A General Session Based Bit Level Block Encoding Technique Using Symmetric Ke...A General Session Based Bit Level Block Encoding Technique Using Symmetric Ke...
A General Session Based Bit Level Block Encoding Technique Using Symmetric Ke...
 
AES Cryptosystem
AES CryptosystemAES Cryptosystem
AES Cryptosystem
 
Iisrt swathi priya(26 30)
Iisrt swathi priya(26 30)Iisrt swathi priya(26 30)
Iisrt swathi priya(26 30)
 
Combating Bit Losses in Computer Networks using Modified Luby Transform Code
Combating Bit Losses in Computer Networks using Modified Luby Transform CodeCombating Bit Losses in Computer Networks using Modified Luby Transform Code
Combating Bit Losses in Computer Networks using Modified Luby Transform Code
 
Performance evaluation of modified modular exponentiation for rsa algorithm
Performance evaluation of modified modular exponentiation for rsa algorithmPerformance evaluation of modified modular exponentiation for rsa algorithm
Performance evaluation of modified modular exponentiation for rsa algorithm
 

More from IJERD Editor

A Novel Method for Prevention of Bandwidth Distributed Denial of Service Attacks
A Novel Method for Prevention of Bandwidth Distributed Denial of Service AttacksA Novel Method for Prevention of Bandwidth Distributed Denial of Service Attacks
A Novel Method for Prevention of Bandwidth Distributed Denial of Service AttacksIJERD Editor
 
MEMS MICROPHONE INTERFACE
MEMS MICROPHONE INTERFACEMEMS MICROPHONE INTERFACE
MEMS MICROPHONE INTERFACEIJERD Editor
 
Influence of tensile behaviour of slab on the structural Behaviour of shear c...
Influence of tensile behaviour of slab on the structural Behaviour of shear c...Influence of tensile behaviour of slab on the structural Behaviour of shear c...
Influence of tensile behaviour of slab on the structural Behaviour of shear c...IJERD Editor
 
Gold prospecting using Remote Sensing ‘A case study of Sudan’
Gold prospecting using Remote Sensing ‘A case study of Sudan’Gold prospecting using Remote Sensing ‘A case study of Sudan’
Gold prospecting using Remote Sensing ‘A case study of Sudan’IJERD Editor
 
Reducing Corrosion Rate by Welding Design
Reducing Corrosion Rate by Welding DesignReducing Corrosion Rate by Welding Design
Reducing Corrosion Rate by Welding DesignIJERD Editor
 
Router 1X3 – RTL Design and Verification
Router 1X3 – RTL Design and VerificationRouter 1X3 – RTL Design and Verification
Router 1X3 – RTL Design and VerificationIJERD Editor
 
Active Power Exchange in Distributed Power-Flow Controller (DPFC) At Third Ha...
Active Power Exchange in Distributed Power-Flow Controller (DPFC) At Third Ha...Active Power Exchange in Distributed Power-Flow Controller (DPFC) At Third Ha...
Active Power Exchange in Distributed Power-Flow Controller (DPFC) At Third Ha...IJERD Editor
 
Mitigation of Voltage Sag/Swell with Fuzzy Control Reduced Rating DVR
Mitigation of Voltage Sag/Swell with Fuzzy Control Reduced Rating DVRMitigation of Voltage Sag/Swell with Fuzzy Control Reduced Rating DVR
Mitigation of Voltage Sag/Swell with Fuzzy Control Reduced Rating DVRIJERD Editor
 
Study on the Fused Deposition Modelling In Additive Manufacturing
Study on the Fused Deposition Modelling In Additive ManufacturingStudy on the Fused Deposition Modelling In Additive Manufacturing
Study on the Fused Deposition Modelling In Additive ManufacturingIJERD Editor
 
Spyware triggering system by particular string value
Spyware triggering system by particular string valueSpyware triggering system by particular string value
Spyware triggering system by particular string valueIJERD Editor
 
A Blind Steganalysis on JPEG Gray Level Image Based on Statistical Features a...
A Blind Steganalysis on JPEG Gray Level Image Based on Statistical Features a...A Blind Steganalysis on JPEG Gray Level Image Based on Statistical Features a...
A Blind Steganalysis on JPEG Gray Level Image Based on Statistical Features a...IJERD Editor
 
Secure Image Transmission for Cloud Storage System Using Hybrid Scheme
Secure Image Transmission for Cloud Storage System Using Hybrid SchemeSecure Image Transmission for Cloud Storage System Using Hybrid Scheme
Secure Image Transmission for Cloud Storage System Using Hybrid SchemeIJERD Editor
 
Application of Buckley-Leverett Equation in Modeling the Radius of Invasion i...
Application of Buckley-Leverett Equation in Modeling the Radius of Invasion i...Application of Buckley-Leverett Equation in Modeling the Radius of Invasion i...
Application of Buckley-Leverett Equation in Modeling the Radius of Invasion i...IJERD Editor
 
Gesture Gaming on the World Wide Web Using an Ordinary Web Camera
Gesture Gaming on the World Wide Web Using an Ordinary Web CameraGesture Gaming on the World Wide Web Using an Ordinary Web Camera
Gesture Gaming on the World Wide Web Using an Ordinary Web CameraIJERD Editor
 
Hardware Analysis of Resonant Frequency Converter Using Isolated Circuits And...
Hardware Analysis of Resonant Frequency Converter Using Isolated Circuits And...Hardware Analysis of Resonant Frequency Converter Using Isolated Circuits And...
Hardware Analysis of Resonant Frequency Converter Using Isolated Circuits And...IJERD Editor
 
Simulated Analysis of Resonant Frequency Converter Using Different Tank Circu...
Simulated Analysis of Resonant Frequency Converter Using Different Tank Circu...Simulated Analysis of Resonant Frequency Converter Using Different Tank Circu...
Simulated Analysis of Resonant Frequency Converter Using Different Tank Circu...IJERD Editor
 
Moon-bounce: A Boon for VHF Dxing
Moon-bounce: A Boon for VHF DxingMoon-bounce: A Boon for VHF Dxing
Moon-bounce: A Boon for VHF DxingIJERD Editor
 
“MS-Extractor: An Innovative Approach to Extract Microsatellites on „Y‟ Chrom...
“MS-Extractor: An Innovative Approach to Extract Microsatellites on „Y‟ Chrom...“MS-Extractor: An Innovative Approach to Extract Microsatellites on „Y‟ Chrom...
“MS-Extractor: An Innovative Approach to Extract Microsatellites on „Y‟ Chrom...IJERD Editor
 
Importance of Measurements in Smart Grid
Importance of Measurements in Smart GridImportance of Measurements in Smart Grid
Importance of Measurements in Smart GridIJERD Editor
 
Study of Macro level Properties of SCC using GGBS and Lime stone powder
Study of Macro level Properties of SCC using GGBS and Lime stone powderStudy of Macro level Properties of SCC using GGBS and Lime stone powder
Study of Macro level Properties of SCC using GGBS and Lime stone powderIJERD Editor
 

More from IJERD Editor (20)

A Novel Method for Prevention of Bandwidth Distributed Denial of Service Attacks
A Novel Method for Prevention of Bandwidth Distributed Denial of Service AttacksA Novel Method for Prevention of Bandwidth Distributed Denial of Service Attacks
A Novel Method for Prevention of Bandwidth Distributed Denial of Service Attacks
 
MEMS MICROPHONE INTERFACE
MEMS MICROPHONE INTERFACEMEMS MICROPHONE INTERFACE
MEMS MICROPHONE INTERFACE
 
Influence of tensile behaviour of slab on the structural Behaviour of shear c...
Influence of tensile behaviour of slab on the structural Behaviour of shear c...Influence of tensile behaviour of slab on the structural Behaviour of shear c...
Influence of tensile behaviour of slab on the structural Behaviour of shear c...
 
Gold prospecting using Remote Sensing ‘A case study of Sudan’
Gold prospecting using Remote Sensing ‘A case study of Sudan’Gold prospecting using Remote Sensing ‘A case study of Sudan’
Gold prospecting using Remote Sensing ‘A case study of Sudan’
 
Reducing Corrosion Rate by Welding Design
Reducing Corrosion Rate by Welding DesignReducing Corrosion Rate by Welding Design
Reducing Corrosion Rate by Welding Design
 
Router 1X3 – RTL Design and Verification
Router 1X3 – RTL Design and VerificationRouter 1X3 – RTL Design and Verification
Router 1X3 – RTL Design and Verification
 
Active Power Exchange in Distributed Power-Flow Controller (DPFC) At Third Ha...
Active Power Exchange in Distributed Power-Flow Controller (DPFC) At Third Ha...Active Power Exchange in Distributed Power-Flow Controller (DPFC) At Third Ha...
Active Power Exchange in Distributed Power-Flow Controller (DPFC) At Third Ha...
 
Mitigation of Voltage Sag/Swell with Fuzzy Control Reduced Rating DVR
Mitigation of Voltage Sag/Swell with Fuzzy Control Reduced Rating DVRMitigation of Voltage Sag/Swell with Fuzzy Control Reduced Rating DVR
Mitigation of Voltage Sag/Swell with Fuzzy Control Reduced Rating DVR
 
Study on the Fused Deposition Modelling In Additive Manufacturing
Study on the Fused Deposition Modelling In Additive ManufacturingStudy on the Fused Deposition Modelling In Additive Manufacturing
Study on the Fused Deposition Modelling In Additive Manufacturing
 
Spyware triggering system by particular string value
Spyware triggering system by particular string valueSpyware triggering system by particular string value
Spyware triggering system by particular string value
 
A Blind Steganalysis on JPEG Gray Level Image Based on Statistical Features a...
A Blind Steganalysis on JPEG Gray Level Image Based on Statistical Features a...A Blind Steganalysis on JPEG Gray Level Image Based on Statistical Features a...
A Blind Steganalysis on JPEG Gray Level Image Based on Statistical Features a...
 
Secure Image Transmission for Cloud Storage System Using Hybrid Scheme
Secure Image Transmission for Cloud Storage System Using Hybrid SchemeSecure Image Transmission for Cloud Storage System Using Hybrid Scheme
Secure Image Transmission for Cloud Storage System Using Hybrid Scheme
 
Application of Buckley-Leverett Equation in Modeling the Radius of Invasion i...
Application of Buckley-Leverett Equation in Modeling the Radius of Invasion i...Application of Buckley-Leverett Equation in Modeling the Radius of Invasion i...
Application of Buckley-Leverett Equation in Modeling the Radius of Invasion i...
 
Gesture Gaming on the World Wide Web Using an Ordinary Web Camera
Gesture Gaming on the World Wide Web Using an Ordinary Web CameraGesture Gaming on the World Wide Web Using an Ordinary Web Camera
Gesture Gaming on the World Wide Web Using an Ordinary Web Camera
 
Hardware Analysis of Resonant Frequency Converter Using Isolated Circuits And...
Hardware Analysis of Resonant Frequency Converter Using Isolated Circuits And...Hardware Analysis of Resonant Frequency Converter Using Isolated Circuits And...
Hardware Analysis of Resonant Frequency Converter Using Isolated Circuits And...
 
Simulated Analysis of Resonant Frequency Converter Using Different Tank Circu...
Simulated Analysis of Resonant Frequency Converter Using Different Tank Circu...Simulated Analysis of Resonant Frequency Converter Using Different Tank Circu...
Simulated Analysis of Resonant Frequency Converter Using Different Tank Circu...
 
Moon-bounce: A Boon for VHF Dxing
Moon-bounce: A Boon for VHF DxingMoon-bounce: A Boon for VHF Dxing
Moon-bounce: A Boon for VHF Dxing
 
“MS-Extractor: An Innovative Approach to Extract Microsatellites on „Y‟ Chrom...
“MS-Extractor: An Innovative Approach to Extract Microsatellites on „Y‟ Chrom...“MS-Extractor: An Innovative Approach to Extract Microsatellites on „Y‟ Chrom...
“MS-Extractor: An Innovative Approach to Extract Microsatellites on „Y‟ Chrom...
 
Importance of Measurements in Smart Grid
Importance of Measurements in Smart GridImportance of Measurements in Smart Grid
Importance of Measurements in Smart Grid
 
Study of Macro level Properties of SCC using GGBS and Lime stone powder
Study of Macro level Properties of SCC using GGBS and Lime stone powderStudy of Macro level Properties of SCC using GGBS and Lime stone powder
Study of Macro level Properties of SCC using GGBS and Lime stone powder
 

Recently uploaded

Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesKari Kakkonen
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentPim van der Noll
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Strongerpanagenda
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPathCommunity
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
Exploring ChatGPT Prompt Hacks To Maximally Optimise Your Queries
Exploring ChatGPT Prompt Hacks To Maximally Optimise Your QueriesExploring ChatGPT Prompt Hacks To Maximally Optimise Your Queries
Exploring ChatGPT Prompt Hacks To Maximally Optimise Your QueriesSanjay Willie
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI AgeCprime
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Scott Andery
 

Recently uploaded (20)

Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examples
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to Hero
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
Exploring ChatGPT Prompt Hacks To Maximally Optimise Your Queries
Exploring ChatGPT Prompt Hacks To Maximally Optimise Your QueriesExploring ChatGPT Prompt Hacks To Maximally Optimise Your Queries
Exploring ChatGPT Prompt Hacks To Maximally Optimise Your Queries
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI Age
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
 

International Journal of Engineering Research and Development (IJERD)

  • 1. International Journal of Engineering Research and Development e-ISSN: 2278-067X, p-ISSN: 2278-800X, www.ijerd.com Volume 6, Issue 11 (April 2013), PP. 88-91 88 Behavioral Modification in Cellular Message Encryption Algorithm Pawan Pandey1 , Prof. (Dr.) Ajay Rana2 1 Lecturer, Raj Kmar Goel Institute of Technology, Ghaziabad (INDIA) 2 Professor, Amity School of Engineering and Technology, Amity University Uttar Pradesh (INDIA) Abstract:- This paper, first we describe the introduction of Cellular Message Encryption Algorithm, used for control channel encryption in Cellular Telephony scheme. Secondly why this algorithm is weak against security of cipher text being transmitted and finally how we can modify the Cellular Message Encryption Algorithm to be more secure for control data transmission. Keywords:- CMEA, Plain Text, Cipher Text, Key, Block Cipher, T-Box. I. INTRODUCTION CMEA [1] is not used to protect the voice over communication media but it is used to protect control channel data like numbers dialed by the user, bank account and credit card numbers etc. It uses 64 bit key with the variable length of block cipher (2-6 bytes block). It has three steps: a) First left to right diffusion (statistical form of plain text) non-linear step. b) Secondly performs subsequent changes using XOR operation right half to left half in linear manner. c) Third again non linear step reverse of first step Non-linearity is obtained using 8-bit table called T-box. Values in T-box are calculated as: T(n) = C((C(((C(((C((n K0)+K1)+n) K2)+K3)+n) K4)+K5)+n) K6)+K7)+n C is a 8-bit lookup table is called Cave Table. CMEA Algorithm used for encryption process as follows: Algorithm: Cellular Message Encryption Algorithm Input: Pi (Plain Text) Output: Ci (Cipher Text) Step 1: y0  0 Step 2: for i  0,…., n-1 Step 3: Pi '  Pi + T(yi i) Step 4: yi+1  yi +Pi ' Step 5: for i 0,…,n/2 - 1 Step 6: Pi ''  Pi ' (P'n-1-i ˅ 1 ) Step 7: z0  0 Step 8: for i  0,..n-1 Step 9: zi+1  zi + Pi ' Step 10: Ci  Pi '' –T (zi i ) In This Algorithm from step first completes from line no. 1 to 4, second step from line no. 5 to 6 and third step from 7 to 10. Here + and – are treated as addition and subtraction modulo 256. stands for logical bitwise exclusive or and ˅ stands for logical bitwise or [1]. II. WHY IS CMEA WEAK A. Property 1: If the plaintext is of the form P = {1-x,1-x,…1-x}And the cipher text is of the from C = {-x,...}, then there is a very high probability that T(0)=x, where T(i) is the output of the T-Box corresponding to input „i‟ [2]. B. Property 2: If the plaintext is of the form P = {1-T(0), 1-T(0),….., 1-T(0), k-T(0),0}and the cipher text is C = {t- T(0),…} Where k = ((n-1) j) – (n-2), then there is a very high probability that t = T(j) [2].
  • 2. Behavioral Modification in Cellular Message Encryption Algorithm 89 C. Property 3: The CMEA algorithm uses a skewed CAVE Table [13]. The CAVE Table is not a permutation and 92 of the possible 256 values do not occur. D. Property 4: The CMEA algorithm uses a four round T-box which can be subjected to meet-in-the-middle attack [13]. E. Property 5: The Least Significant Bit of the cipher text is always the complement of the Least Significant Bit of the plaintext. i.e. one bit always leaks [3]. F. Property 6: The T-Box has some Key-Equivalence classes. As mentioned in Section 3.2, simultaneously complementing the Most Significant Bits of K2i and K2i+1 for i = 0,1,2 leaves the action of the T-Box unchanged. This reduces the key length of the CMEA to 60 bits instead of 64 bits since we can assume the Most Significant Bits of K0, K2 , K4 and K6 to all be 0 or 1 [4]. III. MODIFICATIONS IN CMEA A. Modification 1: The update equation of P‟ needs to be changed so that Properties 1 and 2 do not work. Thus the modified equation is of the form: P‟i = Pi + T(yi f(i,n) Such that as we vary i from 0 to n-1 (where n is the number of byte blocks in the plaintext) the T-Box is not predictably accessed. In the original CMEA property 1 exists because for a particular nature of the input plaintext and the key the T-Box was always referred at the point 0. So, the function f(i,n) should be such that the T-Box is accessed at different points. After considering several forms of the function f(i,n) the proposed function is f(i,n) = 2i%n, hence the update equation becomes : P‟i = P i + T(yi 2i % n) Thus the algorithm is transferred to: B. Modification 2: The CAVE Table is replaced with the AES S-box which can be efficiently implemented [9]. Thus the distribution is no more skewed and all the possible 256 values appear as a possibility. C. Modification 3: The T-box previously had 4 rounds. The number of rounds of the T-box has been increased to 8 rounds to prevent meet-in-the-middle attack. The output of the 4 round T-box is recycled again through the T-box. D. Modification 4: The or with 1 in the second stage of the CMEA is removed. This removes the property that the LSB of the cipher text is always the complement of the LSB of the plaintext. This can be explained by using the modified version and resorting to its truth table [11]. Using the modified version: C0 = ((P0 +T(0)) P’2)-T(0)
  • 3. Behavioral Modification in Cellular Message Encryption Algorithm 90 From the truth table (Table 1) we see that the Least Significant Bits of the plaintext and the cipher text are no longer related. Table 1: Truth Table for LSB of plaintext and cipher text E. Modification 5: From Table 2 we saw that by complementing the Most Significant Bits of K0 and K1 or a similar pair of odd and even keys, the output does not change [6]. However the Carry out in the 2 cases is different. In order to incorporate the effect of the carry from the MSB, it was exclusive or-ed with the Least Significant Bit of the resultant f(X). The Truth Table showing the carry over is given in Table 2. For 50,000 random combinations of data and keys, we get the average number of changes in cipher texts (byte wise) by simultaneously changing the Most Significant Bits of all four pairs of Equivalence Class Keys as approximately 99.5% as opposed to 0% of the times earlier. Table 2: Truth Table showing the carry 0 and 1 IV. CONCLUSIONS In the present paper the original CMEA algorithm has been modified. It has been shown that the T-box provides sufficient security margin to the cipher CMEA-I in the face of linear and differential cryptanalysis. In short, the paper demonstrates that with suitable modifications the original CMEA algorithm can be made strong and hence can be suitable for wireless security. REFERENCES [1] TIA TR45.0.A, “Common Cryptographic Algorithms”, June 1995. [2] D. R. Chowdhury, D. Mukhopadhyay, “Customizing cellular message encryption algorithm”, International journal of Network security Vol.7, Issue 2, 2008. [3] T. Chardin and R. Marinier, “Cryptanalysis of the Improved Cellular Message Encryption Algorithm ”, Palaiseau, France. [4] D. Wagner, B. Schneier, and J. Kelsey, “Cryptanalysis of the cellular encryption algorithm. In Jr., B.S.K., ed.: Advances in Cryptology”, Springer, 1997. [5] J. Daemen and V. Rijmen, “The Design of Rijndael”, Springer-Verlag, 2002. [6] B. Gladman, “Implementations of AES (Rijndael) in C/C++ and assembler”, 2007. (http://fp.gladman plus.com/cryptography technology/rijndael) [7] H. M. Heys, “A tutorial on linear and differential cryptanalysis”, 2007. (www.engr.mun.ca/showard/PAPERS/ldc tutorial.ps). [8] M. Matsui, “Linear cryptanalysis method for DES cipher”, Advances in Cryptology (Eurocrypt'93), LNCS 765, pp. 386-397, Springer-Verlag, 1993.
  • 4. Behavioral Modification in Cellular Message Encryption Algorithm 91 [9] S. Morioka and A. Satoh, “An optimized S-box circuit architecture for low power AES design”, in Proceedings of Cryptographic Hardware and Embedded Systems, pp. 271-295, Springer-Verlag, Aug. 2002. [10] S. Morioka and A. Satoh, “A 10-Gbps full-AES crypto design with a twisted BDD S-box architecture”, IEEE Transactions on VLSI Systems, vol. 12, no. 7, pp. 686-691, July 2004. [11] D. Mukhopadhyay and D. RoyChowdhury, “An efficient end to end design of Rijndael cryptosystem in 0.18 mu CMOS”, 18th International Conference on VLSI Design, pp. 405-410, Jan. 2005. [12] V. Rijmen, “Efficient implementation of the Rijndael-Sbox," 2007. (http://www.esat.kul euven.ac.be/ rijmen/ rijndael) [13] D. Wagner, B. Schneier, and J. Kelsey, “Cryptanalysis of the cellular message encryption algorithm”, Crypto'97, pp. 526-537, 2002.