Log in

Generation of high-order random key matrix for Hill Cipher encryption using the modular multiplicative inverse of triangular matrices

  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

Hill Cipher is one of the classic symmetric encryption algorithms widely used in cloud data security. Although the hill cipher principle is relatively simple, its key matrix must be invertible, and all elements must be integers. However, the inverses of randomly generated matrix does not always exist and it is time-consuming to test whether the higher-order matrix is reversible. In this paper, we propose Random Key Matrix Generation Method (RKMGM), a novel algorithm to randomly generate a high order hill key matrix based on the modular multiplicative inverse of a triangular matrix. We prove that RKMGM extends the selection of key matrices from finite field to the rational number field and has no constraints on matrix order, and then analyze the time complexity of RKMGM. Compared to alternative hill key generation methods based on the involutory matrix, self-inversion matrix, and single mode, RKMGM has the advantages of simplicity, fewer constraints, one-time random generation, and high key space complexity.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
EUR 32.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or Ebook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price includes VAT (Thailand)

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Hill, L. S. (1929). Cryptography in an algebraic alphabet. The American Mathematical Monthly, 36(6), 306–312.

    Article  MathSciNet  MATH  Google Scholar 

  2. Chen, L., Guo, G., & Peng, Z. (2014). A hill cipher-based remote data possession checking in cloud storage. Security and Communication Networks, 7(3), 511–518.

    Article  Google Scholar 

  3. Sahoo, S. (2022). Cancelable retinal biometric method based on maximum bin computation and histogram bin encryption using modified hill cipher. In: 2022 IEEE Delhi section conference (DELCON), pp. 1–5 . https://doi.org/10.1109/DELCON54057.2022.9753370. IEEE

  4. Indriani, U., Gunawan, H., Harahap, A. Y. N., & Zaharani, H. (2020). Chat message security enhancement on wlan network using hill cipher method. In: 2020 8th International conference on cyber and IT service management (CITSM), pp. 1–5. https://doi.org/10.1109/CITSM50537.2020.9268838. IEEE

  5. Negi, A., Saxena, D., & Suneja, K. (2020) High level synthesis of chaos based text encryption using modified hill cipher algorithm. In: 2020 IEEE 17th India council international conference (INDICON), pp. 1–5. https://doi.org/10.1109/INDICON49873.2020.9342591. IEEE

  6. Gao, Y., Zhang, P., Yang, H., Zhou, C., Tian, Z., Hu, Y., Li, Z., & Zhou, J. (2022). Graphnas++: Distributed architecture search for graph neural networks. IEEE Transactions on Knowledge and Data Engineering. https://doi.org/10.1109/TKDE.2022.3178153

  7. Wang, Y., Meng, W., Li, W., Li, J., Liu, W.-X., & **ang, Y. (2018). A fog-based privacy-preserving approach for distributed signature-based intrusion detection. Journal of Parallel and Distributed Computing, 122, 26–35.

    Article  Google Scholar 

  8. Hu, C., Li, J., Liu, Z., Guo, X., Wei, Y., Guang, X., Loukides, G., & Dong, C. (2021). How to make private distributed cardinality estimation practical, and get differential privacy for free. In: 30th USENIX security symposium (USENIX Security 21), pp. 965–982

  9. Ou, Z., Song, M., Hwang, Z.-H., Ylä-Jääski, A., Wang, R., Cui, Y., & Hui, P. (2018). Is cloud storage ready? Performance comparison of representative ip-based storage systems. Journal of Systems and Software, 138, 206–221.

    Article  Google Scholar 

  10. Zhang, Q., Wang, X., Yuan, J., Liu, L., Wang, R., Huang, H., & Li, Y. (2019). A hierarchical group key agreement protocol using orientable attributes for cloud computing. Information Sciences, 480, 55–69.

    Article  MATH  Google Scholar 

  11. Guo, X., Li, J., Liu, Z., Wei, Y., Zhang, X., & Dong, C. (2022). Labrador: Towards fair and auditable data sharing in cloud computing with long-term privacy. Science China Information Sciences, 65(5), 1–14.

    Article  MathSciNet  Google Scholar 

  12. Yan, H., Jiang, N., Li, K., Wang, Y., & Yang, G. (2021). Collusion-free for cloud verification toward the view of game theory. ACM Transactions on Internet Technology (TOIT), 22(2), 1–21.

    Article  Google Scholar 

  13. **, Z., Zhang, B., Zhang, L., Cao, Y., & Wang, H. (2022). An adaptation-complete proof system for local reasoning about cloud storage systems. Theoretical Computer Science, 903, 39–73.

    Article  MathSciNet  MATH  Google Scholar 

  14. Li, J., Wang, X., Huang, Z., Wang, L., & **ang, Y. (2019). Multi-level multi-secret sharing scheme for decentralized e-voting in cloud computing. Journal of Parallel and Distributed Computing, 130, 91–97.

    Article  Google Scholar 

  15. Ning, J., Cao, Z., Dong, X., Liang, K., Wei, L., & Choo, K.-K.R. (2021). Cryptcloud\(^+\): Secure and expressive data access control for cloud storage. IEEE Transactions on Services Computing, 14(1), 111–124. https://doi.org/10.1109/TSC.2018.2791538

    Article  Google Scholar 

  16. Aujla, G. S., Chaudhary, R., Kumar, N., Das, A. K., & Rodrigues, J. J. (2018). Secsva: Secure storage, verification, and auditing of big data in the cloud environment. IEEE Communications Magazine, 56(1), 78–85.

    Article  Google Scholar 

  17. Li, J., Ye, H., Li, T., Wang, W., Lou, W., Hou, T., Liu, J., & Lu, R. (2020). Efficient and secure outsourcing of differentially private data publishing with multiple evaluators. IEEE Transactions on Dependable and Secure Computing

  18. Wang, Y.-G., Zhu, G., Li, J., Conti, M., & Huang, J. (2020). Defeating lattice-based data hiding code via decoding security hole. IEEE Transactions on Circuits and Systems for Video Technology, 31(1), 76–87.

    Article  Google Scholar 

  19. Peng, Y., Choi, B., Chan, T. N., & Xu, J. (2022). Lan: Learning-based approximate k-nearest neighbor search in graph databases. In: 2022 IEEE 38th international conference on data engineering (ICDE), pp. 2508–2521. IEEE

  20. Lin, X., Peng, Y., Choi, B., & Xu, J. (2017). Human-powered data cleaning for probabilistic reachability queries on uncertain graphs. IEEE Transactions on Knowledge and Data Engineering, 29(7), 1452–1465.

    Article  Google Scholar 

  21. Lone, M. A., & Qureshi, S. (2022). Rgb image encryption based on symmetric keys using arnold transform, 3d chaotic map and affine hill cipher. Optik, 260, 168880. https://doi.org/10.1016/j.ijleo.2022.168880

    Article  Google Scholar 

  22. Dawahdeh, Z. E., Yaakob, S. N., & Bin Othman, R. R. (2018). A new image encryption technique combining elliptic curve cryptosystem with hill cipher. Journal of King Saud University-Computer and Information Sciences, 30(3), 349–355 . https://doi.org/10.1016/j.jksuci.2017.06.004

  23. Essaid, M., Akharraz, I., Saaidi, A., et al. (2019). Image encryption scheme based on a new secure variant of hill cipher and 1d chaotic maps. Journal of Information Security and Applications, 47, 173–187. https://doi.org/10.1016/j.jisa.2019.05.006

    Article  Google Scholar 

  24. Sharma, A., Singh, A., & Kumar, A. (2022). Encryption and decryption of marker based 3-dimensional augmented reality image using modified hill cipher technique for secure transfer. In: 2022 IEEE 2nd international conference on computer communication and artificial intelligence (CCAI), pp. 155–159 . https://doi.org/10.1109/CCAI55564.2022.9807727. IEEE

  25. Rachmawati, D., Budiman, M. A., & Habibi, W. T. (2021). Three-pass protocol scheme for securing image files using the hill cipher 3x3 algorithm. In: 2021 International Conference on Data Science, Artificial Intelligence, and Business Analytics (DATABIA), pp. 130–135 . https://doi.org/10.1109/DATABIA53375.2021.9650144. IEEE

  26. Koblitz, N. (1987). Elliptic curve cryptosystems. Mathematics of computation, 48(177), 203–209.

    Article  MathSciNet  MATH  Google Scholar 

  27. Bos, J. W., Halderman, J. A., Heninger, N., Moore, J., Naehrig, M., & Wustrow, E. (2014). Elliptic curve cryptography in practice. In: International Conference on Financial Cryptography and Data Security, pp. 157–175. Springer

  28. Agrawal, K., & Gera, A. (2014). Elliptic curve cryptography with hill cipher generation for secure text cryptosystem. International journal of computer applications 106(1)

  29. Fadlan, M., & Amaliah, Y., et al. (2020). Double layered text encryption using beaufort and hill cipher techniques. In: 2020 Fifth International Conference on Informatics and Computing (ICIC), pp. 1–6 https://doi.org/10.1109/ICIC50835.2020.9288538. IEEE

  30. Serdano, A., Zarlis, M., & Nababan, E. B. (2021). Performance of combining hill cipher algorithm and caesar cipher algorithm in text security. In: 2021 International conference on artificial intelligence and mechatronics systems (AIMS), pp. 1–5 . https://doi.org/10.1109/AIMS52415.2021.9466039. IEEE

  31. Das, B. K., & Garg, R. (2019). Security of cloud storage based on extended hill cipher and homomorphic encryption. In: 2019 International conference on communication and electronics systems (ICCES), pp. 515–520. https://doi.org/10.1109/ICCES45898.2019.9002549. IEEE

  32. Touil, H., El Akkad, N., & Satori, K. (2020). Text encryption: Hybrid cryptographic method using vigenere and hill ciphers. In: 2020 International Conference on Intelligent Systems and Computer Vision (ISCV), pp. 1–6 . https://doi.org/10.1109/ISCV49265.2020.9204095. IEEE

  33. Ismail, I., Amin, M., & Diab, H. (2006). How to repair the hill cipher. Journal of Zhejiang University-Science A, 7(12), 2022–2030.

    Article  MATH  Google Scholar 

  34. Gao, C., Li, J., **a, S., Choo, K. -K. R., Lou, W., & Dong, C. (2020). Mas-encryption and its applications in privacy-preserving classifiers. IEEE Transactions on Knowledge and Data Engineering

  35. Li, J., Huang, Y., Wei, Y., Lv, S., Liu, Z., Dong, C., & Lou, W. (2019). Searchable symmetric encryption with forward search privacy. IEEE Transactions on Dependable and Secure Computing, 18(1), 460–474.

    Article  Google Scholar 

  36. Peng, F., Zhang, X., Lin, Z. -X., & Long, M. (2019). A tunable selective encryption scheme for h. 265/hevc based on chroma ipm and coefficient scrambling. IEEE Transactions on Circuits and Systems for Video Technology 30(8), 2765–2780

  37. Acharya, B., Rath, G. S., Patra, S. K., & Panigrahy, S. K. (2007). Novel methods of generating self-invertible matrix for hill cipher algorithm

  38. Shanmugam, P., & Loganathan, C. (2011). Involutory matrix in visual cryptography. International Journal of Research 6

  39. Reddy, A. N. K., Vishnuvardhan, B., & Prasad, D. K. (2012). Generalized affine transformation based on circulant matrices. International Journal of Distributed and Parallel Systems, 3(5), 159.

    Article  Google Scholar 

  40. Agarwal, A. (2012). Secret key encryption algorithm using genetic algorithm. International Journal of Advanced Research in Computer Science and Software Engineering, 2(4), 216–218.

    Google Scholar 

  41. Al-Khalid, A. S., & Al-Khfagi, A. O. (2015). Cryptanalysis of a hill cipher using genetic algorithm. In: 2015 World symposium on computer networks and information security (WSCNIS), pp. 1–4. IEEE

  42. Siahaan, A.P.U. (2016). Genetic algorithm in hill cipher encryption American International Journal of Research in Science, Technology, Engineering and Mathematics 15(1), 84–89

  43. Khan, F. H., Shams, R., Qazi, F., & Agha, D. (2015). Hill cipher key generation algorithm by using orthogonal matrix. International Journal of Innovative Science and Modern Engineering, 3(3), 5–7.

    Google Scholar 

  44. Mani, K., & Viswambari, M. (2017). Generation of key matrix for hill cipher using magic rectangle., 10, 1081–1090.

  45. Mani, K., & Viswambari, M. (2017). Enhancing the security in cryptosystems based on magic rectangle. International Journal of Computer Network and Information Security 9(4)

  46. Mahendran, R., & Mani, K. (2017). Generation of key matrix for hill cipher encryption using classical cipher. In: 2017 World congress on computing and communication technologies (WCCCT), pp. 51–54 . IEEE

  47. Sastry, V.K. (2007). Modified hill cipher with key dependent permutation and circular rotation 1

  48. Paragas, J.R., Sison, A.M., & Medina, R.P. (2019). An improved hill cipher algorithm using cbc and hexadecimal s-box. In: 2019 IEEE Eurasia conference on IoT, communication and engineering (ECICE), pp. 77–81. https://doi.org/10.1109/ECICE47484.2019.8942717. IEEE

  49. Munzhelele, R., & Chibaya, C. (2020). Generation of invertible high order matrix keys for the hill cipher. In: 2020 2nd International multidisciplinary information technology and engineering conference (IMITEC), pp. 1–4 . https://doi.org/10.1109/IMITEC50163.2020.9334140. IEEE

  50. Rajvir, C., Satapathy, S., Rajkumar, S., & Ramanathan, L. (2020). Image encryption using modified elliptic curve cryptography and hill cipher. In: Smart Intelligent Computing and Applications, pp. 675–683. Springer, ???

  51. Acharya, B., Patra, S. K., & Panda, G. (2009). Involutory, permuted and reiterative key matrix generation methods for hill cipher system. International Journal of Recent Trends in Engineering, 1(4), 106.

    Google Scholar 

  52. Mahmoud, A.Y., & Chefranov, A.G. (2009). Hill cipher modification based on eigenvalues hcm-ee. In: Proceedings of the 2nd international conference on security of information and networks, pp. 164–167

  53. Lin, C.-H., Lee, C.-Y., & Lee, C.-Y. (2004). Comments on saeednia‘s improved scheme for the hill cipher. Journal of the Chinese institute of engineers, 27(5), 743–746.

    Article  Google Scholar 

  54. Chefranov, A., Elci, A., Ors, B., & Preneel, B. (2008). Secure hill cipher modification shc-m. In: Proceedings of the first international conference on security of information and network, pp. 34–37

  55. Saeednia, S. (2000). How to make the hill cipher secure. Cryptologia, 24(4), 353–360.

    Article  Google Scholar 

  56. Mahmoud, A.Y., & Chefranov, A.G. (2010). Secure hill cipher modifications and key exchange protocol. In: 2010 IEEE international conference on automation, quality and testing, robotics (AQTR), vol. 2, pp. 1–6. IEEE

  57. Mahmoud, A., & Chefranov, A.G. (2012). Secure hill cipher modification based on generalized permutation matrix shc-gpm. Journal of Information Sciences Letters

Download references

Acknowledgements

This work is supported by Key-Area Research and Development Program of Guangdong Province (2021B0101420002), Guangdong Marine Economic Development Special Fund Project (GDNRC[2022]17), 2022 Basic and Applied Basic Research Project from Guangzhou Science and Technology (20220101185), and Guangzhou Development Zone Science and Technology (2021GH10, 2020GH10).

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Rong **e or Weiwei Lin.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Chen, Y., **e, R., Zhang, H. et al. Generation of high-order random key matrix for Hill Cipher encryption using the modular multiplicative inverse of triangular matrices. Wireless Netw (2023). https://doi.org/10.1007/s11276-023-03330-8

Download citation

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11276-023-03330-8

Keywords

Navigation