Download as pdf or txt
Download as pdf or txt
You are on page 1of 4

2012 Second International Conference on Instrumentation & Measurement, Computer, Communication and Control

The Research of Chaos-based SMS Encryption in


Mobile Phone
Jing Pan Qun Ding Na Qi
Heilongjiang University
Key Laboratory of Electronic Engineering College of Heilongjiang Province
Harbin, China
qunding@yahoo.cn, persainal@yahoo.com.cn

Abstract—This paper introduces a chaos-based S MS (S hort and the A5/1 algorith m description. In Section 3, SMS mode
Message Service) encryption scheme, and it combines with the used in this paper is introduced and applies this encryption
improved A5/1 algorithm. In this paper, the description of this scheme on mobile phone-like system on FPGA, and the
S MS (Short Message Service) encryption scheme in mobile results are discussed later. Finally, Section 5 concludes the
phone is proposed in details. Finally, we design a system like paper.
common mobile phone to test the application of such
encryption scheme, and the test results show that this chaos-
based encryption scheme can encrypt short messages in mobile
phone. II. CHAOT IC ENCRYPT ION A LGORIT HM

Keywords-SMS(Short Message Service) encryption; chaotic A. Logistic Mapping and Digital Logistic Sequences
sequences; A5/1 algorithm Logistic equation is shown in equation (1):

I. INT RODUCT ION xn 1   xn (1  xn )   (0, 4], xn  (0,1) 

Theories and experiments verify:


With the rapid development of technology and widely
spread of mobile phone, the security of SMS has become When 0  1 , xn  0 is the stable point;
increasing important. For the need of people about the
1
security of short messages in mobile phone, a lot of when 1  1  3 , xn  1  is the stable point. If
researchers devoted their efforts to studying the encryption 
method and focused on its application in mobile phone. 1  2  3.40224 periodic value is 2, and if
Since 1989, Pecora &Carroll rea lized chaotic 2  3  3.54408 periodic value is 4, if u continues
synchronization circuits, and chaos-based encryption became
a hot pot in research [1]. In 2011, Liu used chaotic increasing, the periodic value is 8, 16, 32…in turn. It is
encryption algorithm to make a video conference solution [2]. known that when the parameter increases, the system will
For SMS researches, in 2007 Hu proposed a short message have multiplied periodic value, when u is larger than the
encryption scheme based on the elliptic curve public key limit solution value   3.56994 , the system will get
encryption [3]. Meanwhile, Chen etc. proposed a design and into chaotic area, if   4 , there is a chaotic
implementation of SMS transmission system based on a phenomenon, and in which the periodic value can also be 3,
SIM300 in 2008 without encrypting short messages [4]. In 5, 7 and so on, being very complex. This phenomenon can be
order to combine with them, in 2010 we us ed chaotic seen from Lyapunov exponent calculation [6]:
encryption with A5/ 1 algorithm to design a short message 1 n 1
encryption transmission system based on GSM and FPGA Le  lim  ln | f ' ( xi ) | 

n  n
[5]. i 0
As is known to all, logistic mapping can generate real
Based on the aforementioned research results, this paper value sequences and they need to be transformed to 0-1
introduces chaos-based SMS encryption scheme. The sequences for digital commun ication. We use the method
method of this scheme is described in details to verify its proposed by ourselves in 2008 to get digital 0-1 sequences
security. Then, it will be applied in a FPGA system like from logistic map [7], and it is shown in equation (3).
mobile phone for test. Based on the analysis, this chaos-
based SMS encryption scheme can realize the security of  2m 1
short message in mobile phone. 0 x ( n)  I 2mk
 k 0
The rest of this paper is organized as follows. In Section T [ x(n)]   

2m 1
2, the chaos-based encryption scheme is proposed for later 1 x ( n)  I m
 2 k 1
application, and it shows the logistic sequence generation  k 0

978-0-7695-4935-4/12 $26.00 © 2012 IEEE 497


501
DOI 10.1109/IMCCC.2012.124
Where T [ x(n)] is the quantification function and it is C. Chaotic Encryption Algorithm with A5/1
introduced to convert chaotic signals into binary stream According to the algorithm g iven before, we use chaos -
cipher, and m is an arbitrary integer m>0, and I 0m , I1m , I 2m , based sequences with improve A5/1 algorithm, and the flow
chart of this chaotic encryption algorithm with A5/1 is as
are 2 m continuous equal intervals in [0,1] . After converting
follows shown in Fig.3.
if the value is in the quantification interval whose beginning
is odd, then it will be converted into 1 of b inary sequences, Fro m the figure, we use logistic mapping as chaotic
and if not, then it will be converted into 0. Because of the sequences, and the logistic sequences are quantified to binary
good random statistical characteristics of chaotic signal, after sequences through the method given before in Section II. It
converting the binary sequences they also have balanced 0-1 uses chaotic sequences as the initial key, and under the clock
sequences and the good related statistical properties. Fig.1 signal control they input to the shift register bit by bit. Then,
shows the flow chart of such quantization method given put them into three linear feedback shift registers (LFSR) to
before to get the binary sequences from logistic chaotic initialize. The number after LFSR in figure means the
sequences. capacity of each LFSR for processing. Finally, let the last bit
of each LFSR and the chaotic sequences do XOR algorith m,
1. Quantization Process for Encryption Algorithm and get the stream cipher. Meanwhile, ext ract an arbitrary b it
in each LFSR for control unit, and after some logic
function operations it outputs three control signals to control the shift
condition of each LFSR respectively.
using Digital Logic to transform 128 bits input to
48 bits output
shift left each 48 bits Seed Key

input initial value x(1) and parameter 


Chaotic module
start Logistic mapping
for i  1: n do
x(i  1)    x(i)  (1  x(i))
Shift register
end (Serial data to Parallel data)
get the real sequence of Logistic map
convert output sequence to binary sequence by
Data[6...0] Data[8...0] Data[10...0]
using equation (3)
end
LFSR 7 LFSR 9 LFSR 11

Fig.1 T he flow chart of the method to get the binary sequences

B. A5/1 Algorithm
The stream cipher of A5 series is used for GSM XOR
Algorithm
encryption. It passed the whole statistic tests known by us
and has good efficiency on hardware encryption implement
with short time for encrypting delay. So far, there are t wo
Stream cipher output
versions of A5 algorithm: A5/ 1 and A5/2. The former limits
the export but has better security than the latter. Therefore,
we select A5/1 algorith m and its algorith m diagram is shown
in Fig.2. Fig.3 T he flow chart of chaotic encryption with A5/1
The stream ciphers generated through such encryption
algorithm can pass the three random axio ms for pseudo
random cycle sequences proposed by Golo mb. In balance
tests, we choose different lengths and different initial value
to test, and the results show that the number of 0 and 1 is
nearly same and it is balance of such sequences. In run test,
the testing results show that the actual characteristics are
similar to the ideal characteristics in run test analysis. In
addition, the sequences also have good performance in the
correlation analysis. For the limits of this paper, we don ’t
 give the testing results in details.
Fig.2 T he algorithm diagram of A5/1

502
498
III. THE A PPLICAT ION IN SMS ENCRYPT ION B. Encryption Application Tests
In this paper, we design the system like mobile phone on
A. SMS Mode in Mobile Phone FPGA to realize our chaos-based SMS encryption scheme,
SMS transmission in mobile phone usually has two and the whole design diagram is shown in Fig.4.
modes: TEXT mode and PDU mode [8]. PDU mode is more
complex than TEXT mode because it can send both English Encryption module
and Chinese messages. Therefore, we mainly introduce PDU Computer
Decryption module
mode to design SMS encryption system like mobile phone.
PDU mode: Serial Port

(1) If at  cmgl  0 , then turn to (b),


(2) Use the string “phone” to express the processing of Control module Control module
mobile numbers:
a. Remove the symbol “+” in mob ile phone
numbers, and if the length of numbers is odd, Encryption
core
Decryption
core
then add “F” at the last bit, (eg.
phone  " 8613766810471" , its number is odd
Other Other
and turns it to be phone  "8613766810471F " ). Encrypted
SMS
Common
SMS
function of
mobile
function of
mobile
Common
SMS
Encrypted
SMS
phone phone
b. Exchange the odd position and even position,
(eg. phone  "8613766810471F " turns it to
phone  "683167860174F1" ). Multiplexer Multiplexer

(3) Use the string “msg” to express the processing of SMS:


a. Convert string chars into Unicode word, (eg. the Mobile phone module (SIM300)
Unicode of “ Ꮉ ԰ ᛝ ᖿ ” is
5DE54F 5C61095FEBFF 01 ).
Antenna
b. Div ide the length of “msg” by two, and reserve it
by two hexadecimal nu mbers, (eg. the length of Fig. 4 T he whole design diagram of our system
5DE54F 5C61095FEBFF 01 is 20, and 20 / 2  10 ,
In this system we only use the chaos -based encryption
the hexadecimal nu mber is 0A , then add “msg” with improved A5/1 algorith m to encrypt and decrypt short
and it turns to message, and we know in SMS, it contains AT instruction
msg  "0 A5DE54F 5C61095FEBFF 01" ). set and short messages. In order to identify by Base Station
in SMS transmission, we don’t change AT instruction set.
(4) Combine them: Therefore, the chart of this chaos -based encryption scheme
a. Add the string "11000D91" before phone numbers, in mobile phone is shown in Fig.5.
where 1100 is fixed, 0D is the length of phone
numbers and 91 means sending to mobile phone. AT Instruction Set

(eg. it means that phone  11000D91  phone , and Convert serial


Input data to parallel
Convert parallel
the result is "11000D91683167860174 F1" ). data Let Order data to serial data
Output

b. Add "000800" and “msg” behind phone numbers,


Short message
Set and
Encrypted
(eg. it means that phone  phone  000800  msg , XOR Short
message
phone  "11000D91683167860174F10008000 A5DE Initial key together

54F 5C61095FEBFF 01" ). generates stream


cipher Encryption
c. Div ide the length of mobile phone numbers by two, core
and format it into two decimal nu mbers. (eg. the CPU and Clock
length of phone numbers above is 50 , and let Control
50 / 2  25 , so 25 is the result).
Fig.5 T he chart of encryption scheme in mobile phone
(5) Input AT  CMGS  k Enter  ; and  addr  phone
This mobile phone-like system can help us test the effects
Ctrl  Z  Send  . of the chaos-based SMS encryption with improved A5/1
algorithm scheme. Meanwhile, this system has the software
testing platform so that we can get the testing results through

503
499
the computer and it is very convenient to operate. Here we scheme is combined chaotic sequences with A5/1 algorithm
give some testing results in Fig.6. to realize encryption of short messages. In this paper, it gives
the chaotic logistic mapping and its quantization method for
getting binary sequences and the principle of the A5/1
algorithm, and also gives the method of the chaotic
encryption with improved A5/1 algorithm. Then, it
introduces the SMS mode used in mobile phone and applies
this encryption scheme in the mobile phone-like system
designed on FPGA for test. According to the analysis, this
chaos-based SMS encryption scheme can realize the security
Fig.6 T he SMS encryption testing results of short message in mobile phone.

In Fig.6, it shows that only if the key is the same that the
encrypted short messages can be decrypted correctly.
Therefore, it realizes the security of SMS in mobile phone. A CKNOWLEDGMENT
Table I shows some technical indexes of this hardware This work is supported by the National Natural Science
system. Foundation of China (no.61072072) and Students Academic
Science and Technology Innovation Funding Projects of
Heilongjiang University.
T echnical index PRO PERTY
HARDWARE PART
SIM300 Frequency Band ESM900, DCS1800
GSM Type Small Mobile Basestation
REFERENCES
External communication interface RS232
[1] Runsheng Huang. Chaos and Its Applications(II) [M]. Wuhan
ENCRYPTIO N ALGORITHM University Press, 2005,12.
Pseudo random Test NIST SP800-22
Max encrypt/decrypt Rate 1.25Mbps for FPGA chip [2] Liu Yinsen. A video conference solution and achievement based on
115200bps for RS232 chaotic encryption algorithms [J]. Computer & Digital
Data error after encryption <20% Engineering,2011,39(1):104-109.
Max delay of hardware encryption <100ms for 1k bits data [3] Hu Guoxiang. Short message encryption schem based on the elliptic
curve public key encryption [J]. Journal of South-Central University
ELECTRICAL SPECIFICATIO N for Nationalities(Nat Sci Edition),2007(9),26(3):95-97.
Work Power Supply 3.4V-4.5V for SIM300 [4] Chen Yantao. Design and implementation of a SMS transmission
1.2V, 3.3V for FPGA chip
system based on a SIM300 [J]. Computer Engineering
Power Consumption(SIM300) 2W under ESM900 Class 4
1W under DCS1800 Class 1 &Science,2008,30(3):156-158.
[5] Na Qi, Bingbing Xue, Jing Pan. Design of a SMS encryption
T ABLE I transmission system based on GSM and FPGA. National
T ECHNICAL I NDEX OF T HIS HARDWARE SYSTEM Postgraduate Electronic Design Contest(Heilongjiang area),2010,7.
[6] Runsheng Huang, Chaos and Its Applications [M].Wuhan University
Press,2003:128–138.
[7] Hong Wu, Qun Ding,Ping Zhou. Design and application of Logistic
IV. CONCLUSION sequences in data encryption [J]. Chinese Journal of Scientific
Instrument,2008(4), 29(4).
This paper introduces a chaos-based SMS encryption [8] Na Qi, Jing Pan, Qun Ding. Design and hardware implementation of
scheme in the mobile phone-like system. The method of this FPGA & chaotic encryption-based wireless [C]. IMCCC2011,2011.

504
500

You might also like