Sei sulla pagina 1di 112

International Journal of

Computational Intelligence and

Information Security
ISSN: 1837-7823

May 2010 Issue


Vol. 1 No. 3

© IJCIIS Publication
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

IJCIIS Editor and Publisher


P Kulkarni

Publisher’s Address:
5 Belmar Crescent, Canadian
Victoria, Australia
Phone: +61 3 5330 3647
E-mail Address: ijciiseditor@gmail.com

Publishing Date: May 30, 2010

Members of IJCIIS Editorial Board


Prof. A Govardhan, Jawaharlal Nehru Technological University, India
Dr. Awadhesh Kumar Sharma, Madan Mohan Malviya Engineering College, India
Prof. Deepankar Sharma, D. J. College of Engineering and Technology, India
Dr. D. R. Prince Williams, Sohar College of Applied Sciences, Oman
Prof. Durgesh Kumar Mishra, Acropolis Institute of Technology and Research, India
Dr. Imen Grida Ben Yahia, Telecom SudParis, France
Dr. Himanshu Aggarwal, Punjabi University, India
Dr. Jagdish Lal Raheja, Central Electronics Engineering Research Institute, India
Prof. Natarajan Meghanathan, Jackson State University, USA
Dr. Oluwaseyitanfunmi Osunade, University of Ibadan, Nigeria
Dr. Ousmane Thiare, Gaston Berger University, Senegal
Dr. K. D. Verma, S. V. College of Postgraduate Studies and Research, India
Prof. M. Thiyagarajan, Sastra University, India
Prof. Nirmalendu Bikas Sinha, College of Engineering and Management, Kolaghat, India
Dr. Rajesh Kumar, National University of Singapore, Singapore
Dr. Raman Maini, University College of Engineering, Punjabi University, India
Dr. Shahram Jamali, University of Mohaghegh Ardabili, Iran
Prof. Sriman Narayana Iyengar, VIT University, India
Dr. Sujisunadaram Sundaram, Anna University, India
Dr. Sukumar Senthilkumar, National Institute of Technology, India
Prof. V. Umakanta Sastry, Sreenidhi Institute of Science and Technology, India

Journal Website: https://sites.google.com/site/ijciisresearch/

2
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

Contents

1. Fuzzy Mobility Estimation and Data Encryption with Interlacing and Location
Based Key Dependent Permutation (pages 4-12)

2. Arabic Syntax Impact on the “English-Arabic, Arabic-English” E-Translation


(pages 13-20)

3. An Extended Relational Algebra & Calculus for Fuzzy Databases (pages 21-31)

4. Artificial Intelligence and Security (pages 32-36)

5. A Dynamic and Professional Remote Mutual Authentication Scheme Using Smart


Cards (pages 37-44)

6. Computation Of Bio-Crypto Key From Multiple Biometric Modalities: Fusing


Minutiae With Iris Feature (pages 45-60)

7. Feature Selection For Microarray Datasets Using SVM & ANOVA (pages 61-66)

8. New Search for Video Compression (pages 67-73)

9. Memetic Differential Evolution Algorithm for Security Constrained Optimal


Power System Operation (pages 74-82)

10. An Improvement of RC4 Cipher Using Vigenère Cipher (pages 83-92)

11. Perceptual Effect And Block Mask Ratio (pages 93-101)

12. A Review on Security Issues in Mobile Ad-Hoc Networks (pages 102-110)

3
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

Fuzzy Mobility Estimation and Data Encryption with Interlacing and


Location Based Key Dependent Permutation

Prasad Reddy. P.V.G.D*, K.R.Sudha2 , P Sanyasi Naidu 3


* Department of Computer Science and Systems Engineering, Andhra University,

Visakhapatnam, India,
prasadreddy.vizag@gmail.com
2
Department of Electrical Engineering, Andhra University, Visakhapatnam, India,
arsudhaa@gmail.com
Department of Computer Science and Systems Engineering, GITAM University,
Visakhapatnam, India
snpasala@gitam.edu,

Abstract
The transfer of information has been increasing exponentially since the last few decades. The wide spread
use of WLAN (Wireless LAN) and the popularity of mobile devices increases the frequency of data
transmission among mobile users. In such scenario, a need for Secure Communication arises. Secure
communication is possible through encryption of data. A lot of encryption techniques have evolved over
time. However, most of the data encryption techniques are location-independent. Data encrypted with such
techniques can be decrypted anywhere. The encryption technology cannot restrict the location of data
decryption. GPS-based encryption (or geo-encryption) is an innovative technique that uses GPS-technology
to encode location information into the encryption keys to provide location based security. The mobile
client transmits a target latitude/longitude coordinate and an LDEA key is obtained for data encryption to
information server. The client can only decrypt the ciphertext when the coordinate acquired form GPS
receiver matches with the target coordinate In order to minimize the frequency with which nodes advertise
their movements we propose the fuzzy logic model so that the nodes can get alert to advertise their
movements only when they are about to leave the decryption zone.. For improved security, a random key
(R-key) is incorporated in addition to the LDEA key. The cipher text is obtained by interlacing and key
dependent permutation.

Keywords –Fuzzy logic, data security, location-based key, mobile security, random generator, permutation

4
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

1. Introduction
The dominant trend in telecommunications in recent years is towards mobile communication. The next generation network
will extend today’s voice-only mobile networks to multi-service networks, able to carry data and video services alongside the
traditional voice services. Wireless communication is the fastest growing segment of communication industry. Wireless
became a commercial success in early 1980’s with the introduction of cellular systems. Today wireless has become a critical
business tool and a part of everyday life in most developed countries.
Applications of wireless range from common appliances that are used everyday, such as cordless phones, pagers, to high
frequency applications such as cellular phones. The widespread deployment of cellular phones based on the frequency reuse
principle has clearly indicated the need for mobility and convenience. The concept of mobility in application is not only
limited to voice transfer over the wireless media, but also data transfer in the form of text , alpha numeric characters and
images which include the transfer of credit card information, financial details and other important documents.
The basic goal of most cryptographic system is to transmit some data, termed the plaintext, in such a way that it cannot be
decoded by unauthorized agents. This is done by using a cryptographic key and algorithm to convert the plaintext into
encrypted data or ciphertext. Only authorized agents should be able to convert the ciphertext back to the plaintext.
GPS-based encryption (or geo-encryption) is an innovative technique that uses GPS-technology to encode location
information into the encryption keys to provide location based security. GPS-based encryption adds another layer of security
on top of existing encryption methods by restricting the decryption of a message to a particular location. It can be used with
both fixed and mobile.

The terms location-based encryption or geo-encryption are used to refer to any method of encryption in which the
encrypted information, called ciphertext, can be decrypted only at a specified location. If, someone attempts to decrypt the
data at another location, the decryption process fails and reveals no details about the original plaintext information. The
device performing the decryption determines its location using some type of location sensor such as a GPS receiver.

Location-based encryption can be used to ensure that data cannot be decrypted outside a particular facility - for
example, the headquarters of a government agency or corporation or an individual's office or home. Alternatively, it may be
used to confine access to a broad geographic region. Time as well as space constraints can be placed on the decryption
location.

Adding security to transmissions uses location-based encryption to limit the area inside which the intended recipient
can decrypt messages. The latitude/longitude coordinate of node B is used as the key for the data encryption in LDEA. When
the target coordinate is determined, using GPS receiver, for data encryption, the ciphertext can only be decrypted at the
expected location. A toleration distance(TD) is designed to overcome the inaccuracy and inconsistent problem of GPS
receiver. The sender can also determine the TD and the receiver can decrypt the ciphertext within the range of TD.
Denning’s model is effective when the sender of a message knows the recipient’s location L and the time that the recipient
will be there, and can be applied especially effectively in situations where the recipient remains stationary in a well-known
location.

2. The model

In the mobility model based on the geo-encryption technique[13] [14], in which both sender and receiver are mobile, without
pre-planned itineraries, and can securely deliver their current locations to one another whenever necessary. In order to do this,
each mobile node that will be receiving geo-encrypted messages needs to inform potential sender nodes about its intended
movement in order for a sender node to estimate the mobile node’s expected location at any point in time. This is done by
sending information regarding the mobile node’s movement, which we call mobility parameters, to the sender via a sequence
of message exchanges.

3. Mobility parameters
Let A be a mobile Node (MN) and let B be a Base Station (BS) station in a network using Denning style geo-locking for an
added layer of security. In our model, the geo-locking function takes shape, time, velocity, direction, and two maneuverability
parameters. The shape parameters define an ellipse as the decryption zone. An ellipse is suitable for the shape of our
decryption zone because it has a length and breadth, and when both are equal, the ellipse becomes a circle that provides
uniform coverage in all directions. (A rectangle also has a length and breadth, but when both are equal, it forms a square, with
non-uniform coverage.) The time parameter specifies the period during which decryption is possible. When A is in motion, B
will need to calculate a time parameter that represents a future time when A will actually be in the decryption zone when a

5
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

geo-encrypted message arrives for decipherment at A. Fig. 1 shows the four mobility parameters that a mobile node uses to
advertise its movement information. The velocity parameter, V, describes the recipient’s speed. This is the average speed at
which the recipient is expected to travel. Velocity (V) is determined from observing the distance traveled during a specified
time unit – it is automatically calculated from recent movement, even if the user does not specify. The direction parameter, θ,
describes the direction in which the recipient is traveling and is measured as the positive angle between the positive x-axis
and the velocity vector on a Cartesian coordinate system. The first maneuverability parameter, , is an indication of how
frequently the moving recipient might need to change speeds while traveling to the new destination (how much leeway, in
terms of speed changes, that should be built into the size of the decryption zone). This speed maneuverability parameter
influences the length of the ellipse-shaped decryption zone. The second maneuverability parameter, β, defines how much the
moving recipient might deviate from a straight line while traveling to a new destination.
A mobile station must determine its own velocity and maneuverability parameters, based on its recent movement and an
evaluation of the terrain in question, and communicate them to other stations for use in geo-locking messages back to the
moving station.

Figure. 1. Diagram to illustrate the four mobility parameters.

The decryption zone only needs to be large enough for A to extract the geo-secured decryption key within the specified time
period, not for A to decrypt the accompanying message.

4. The model equations

Suppose the MN A starts at time t0 at a location whose longitude and latitude values are LA0(X0,Y0), which are assumed to
be initially known to BS B. This could be achieved, for example, by using the geo-encryption model in [13][14], or by any
other means. Periodically, node A collects GPS location satellite readings LAt (Xt,Yt) at time t with t = t1, t2, t3, . . . such that
ti = t0 + i*r where r is a fixed time unit interval whose value is arbitrary but known. To define the decryption region for the
mobile node A, it is assumed that some initial values are available for the mobility parameters 0, β0, V0, and h0 at time t0.
Given these initial values for the mobility parameters and LA0(X0,Y0) as the initial values for the center of the ellipse, the
decryption region for node A is defined initially. The line of movement makes an angle h0 with the positive direction of the
latitude..
The parameters of the center of the decryption region constantly change with time but not the shape. The parameters of the
shape of the region remain fixed and are only allowed to change when a predetermined fixed number n of time units has
passed. The center (CXt, CYt) of the decryption region at time t is given by
Let ti=t0+i*r
At the ith time instant where r is a fixed value of time
CXt=X0+ti*V*Cosθ
CYt=Y0+ti*V*Cosθ
The velocity, angle and distance between MN and BS at any instant d are given by
2 2
 Cx t  Cx t 1   Cy t  Cy t 1 
V      
 r   r 
 Cy t  Cy t 1 
  Tan 1  

 Cx t  Cx t 1 
d Cx t  Cx t 1 2  Cy t  Cy t 1 2
Thus, at any time node B needs only the initial parameters and the time value t to locate the center of the decryption region. If
we assume the region has the bivariate normal distribution with center (CXt, CYt) and if we adopt the 3-sigma rule [14] then
the equations relating the shape parameters of the region with the maneuverability parameters are given by

6
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

1 1
x  CXt  (  CXt )Cos  (  CYt )Sin
6 6
1 1
y  CYt  (  CXt )Sin  (  CYt )Cos
6 6
Hence at time t the decryption region is defined by:
(Xt CXt )2 (Yt CYt )2 (X CX) (Yt CYt )
R(Xt , Yt )   2 t 2 t c
2x 2y x 2y

Where   Cos and c is a constant determined from the values of α and β.

Figure2. Movement of the decryption region along a line.

5. Updating the mobility parameters


Each time the mobility parameters are estimated, the mobile node must decide whether or not to replace the old values of the
parameters with the new values and whether or not to advertise them[14]. Typically, the old values are replaced with the new
values and the updates are advertised only when they are significant, i.e., when the difference between the old and the new
values of a parameter exceeds some predetermined threshold set by the mobile node. Otherwise, the old values are kept and
nothing advertised. In addition to the mobility parameters, the initial location parameters (X0,Y0) of the mobile node must
also be updated once V and direction are found significant. This is because the geo-encryption process depends on
determining the center (CXt,CYt). If at time t* a significant V or θ is detected then not only the four mobility parameters are

advertised but also the new value for t0 which is estimated by


t̂ 0 =t*. Given the values of V̂ , ̂ , and t̂ the recipient will use
X̂ 0 , Ŷ0
Eq. (1) to estimate the updated initial location( )

6. Mobility Updating using Fuzzy Logic

To update the parameters the fuzzy logic technique is used in the present paper. The fuzzified inputs are Velocity V , distance
d and angle ̂ . The decryption region is calculated and if it is less the pre described value, the encryption is done else the
mobile parameters are to be updated.
The proposed model attempts to achieve the goal of keeping the locations secret from rivals, and permit the stations to be as
mobile and maneuverable as possible.
In order to minimize the frequency with which nodes advertise their movements and at the same time optimize the size of the
decryption zone, we propose the fuzzy logic model so that the nodes can get alert to advertise their movements only when
they are about to leave the decryption zone.
A mobile node may fall into one of three regions as shown in Figure 4. Fuzzy decryption zone is represented in Fig 5 which
shows gradual transition from region 1, 2 and 3
Region 1 represents the “advertisement-free”
zone, meaning that a mobile node will not advertise movement updates when they fall within this region although it
constantly updates them. Regions 1 and 2 together make up the decryption zone. In region 2, the mobile node is about to
leave the decrypt zone and enters the non-decrypt zone of region 3. In this zone, the node needs to transmit its mobile
parameters updates if they are significant.

7
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

They are declared significant when the updates in the mobility parameters exceed the parameters thresholds. Note that by
restricting advertisement of updates to region 2 we effectively reduce the frequency of advertisements

.
Figure 3: Regions 1, 2, and 3 of decryption zone.

Region 2
Region 1

Region 3

Figure 4: Fuzzy representation of Regions 1, 2, and 3 of decryption zone.

Figure 5: Input Membership function

The Fuzzy rules for the proposed model are

short Medium long


V
theta
Short Region 1 Region 1 Region 2
Medium Region 1 Region 2 Region 3
Large Region 2 Region 3 Region 3
For d small
Table 1 : Fuzzy Rules for the proposed model

Similarly the rules can be written for the other two combinations of d that is d medium and d large to cover all possible
conditions .

8
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

7. Location Dependent Encryption algorithm:


The purpose of Location Dependent Encryption Algorithm(LDEA) is to include Latitude/Longitude coordinate in the data
encryption and thus to restrict the location of data encryption. A Tolerance distance (TD) is designed to overcome the
inaccuracy and inconsistent problem of GPS receiver. When the target coordinate and latitude/longitude are given by the
sender, an LDEA key is generated from the TD and Latitude/longitude. The random key generator issues a session key, called
R-key. Then the final key for encrypting the plain text is generated by using the key dependent permutation.

7.1 Random number generator using quadruple vector:


For the generation of the random numbers a quadruple vector is used[11][8][11][15][16]. The quadruple vector T is generated
for 44 values i.e for 0-255 ASCII values.
T=[0 0 0 0 0 0 0 0 1 1 ……………… 0 0 0 0 1 1 1 1 2 2…………………….. 0 1 2 3 0 1 2 3 0 1 ……………………..3]
The recurrence matrix[1][2][3] [4]
0 1 0 
A  1 1 0
0 0 1
is used to generate the random sequence for the 0-255 ASCII characters by multiplying s=[ A] *[T] and considering the
values to mod 4. The random sequence generated using the formula [40 41 42]*s is generated.[11]

7.2 Transforming Latitude/Longitude coordinates:


The target coordinates can be determined by the sender or receiver. If it is determined by the sender, the sender can inform
the receiver the physical location for data encryption. This can be communicated in a secured way such as a telephone. After
the receiver gets the target coordinates, the data can be transmitted to the receiver using the algorithm given below.
The generation of the LDEA key and Final key is presented in the following section assuming the TD as 5m.The format of
the coordinates acquired from the GPS receiver is WGS84(World Geodetic System 1984) defined in NMEA ( National
Marine Electronics Association) specification. For example, E 12134.5971 means 121° and 34.5971 min east longitude. N
2504.7314 means 25° and 4.7314 min north latitude. The Coordinates are multiplied by 10000 to be an integer. Then the
integer is divided by TD to avoid the coordinate inaccuracy. The values of 1m latitude and Longitude are correspondingly 5.4
and 6[12]. In advance, one bit is put in front of the integral part of the above result . The bit is zero for east and south and 1
for west and north. The LDEA key is obtained as 2334719
.
Development of the cipher:

Consider a plain text represented by P which is represented in the form


P=[Pij] where i=1to n and j=1 to n ---1
Let the R-key matrix be defined by
K=[Kij] where i=1 to n and j=1 to n ---2
Let the cipher text be denoted by C=[ Cij] where i=1to n and j=1 to n corresponding to the plain text (1)
For the sake of convenience the matrices P,K and C are represented as
P=[p1 p2 ……pn2]
K=[k1 k2 ……kn2]
C=[c1 c2 ……cn2]

7.3 Algorithm for generation of R-key and LDEA key:


Algorithm:
Algorithm for Encryption:
{
read n,K,P,r
Permute(P)
For i=1 to n
{
p=convert(P);
X=p LDEA key

9
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

Interlace(X)
C1=Permute(X)
}
Write(C)
}
Algorithm for Decryption:
{
read LDEA-key,R-key,n,C
for i=1 to n
{
X=permute(C)
Interlace(X)
p= X LDEA key
P=convert(p)
}
Permute(P)
write P;
}

8. Illustration of the Cipher:


Encryption :
“The distance between every pair of points in the universe is negligible by virtue of communication facilities. Let us reach
each point in the sky. This is the wish of scientists.”

ASCII equivalent is obtained


LDEA- key:2334719
X=P xor LDEA key
After transposing and permuting with the key
cipher text C is obtained
The encryption are illustrated in Fig 6(a)-(b )

Decryption:
From the cipher text after transposing and Permuting with the key
P=X xor LDEA key,the required plain text is obtained.
The decryption are illustrated in Fig7(a)-(b)

Cryptanalysis:

If the latitude and longitude coordinate is simply used as the key for data encryption the strength is not strong enough. That is
the reason why a random key is incorporated into LDEA algorithm. The Cipher cannot be broken with known plain text
attack as there is no direct relation between the plain text and the cipher text even if the longitude and latitude details are
known.
It is noted that the key dependent permutation and inteterlacing plays an important role in displacing the binary bits at various
stages of iteration, and this induces enormous strength to the cipher.

Avalanche Effect:
With change in LDEA key from 2334719 to 2334718 . It is observed that there is a 177 bit change in the new cipher text.

10
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

(a) (b)

Figure 6 Prototype for Encryption

(a) (b)
Figure 7 Prototype for Decryption

9. Conclusions:

In present paper a cipher is developed using interlacing and the LDEA key dependent permutation as the primary concept.
Moreover the mobility parameters are updated using fuzzy logic which avoids the frequent advertisement of the mobility
parameters. The cryptanalysis is discussed which indicates that the cipher is strong and cannot be broken by any cryptanalytic
attack since this includes confusion at every stage which plays a vital role in strengthening the cipher.

10. Acknowledgements:

This work was supported by grants from the All India Council for Technical Education (AICTE) project under RPS Scheme
under file No. F.No.8023/BOR/RID/RPS-114/2008-09.

11
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

11. References:

[1] K.R.Sudha, A.Chandra Sekhar and Prasad Reddy.P.V.G.D “Cryptography protection of digital signals using some
Recurrence relations” IJCSNS International Journal of Computer Science and Network Security, VOL.7 No.5, May 2007
pp 203-207
[2] A.P. Stakhov, ”The ‘‘golden’’ matrices and a new kind of cryptography”, Chaos, Soltions and Fractals 32 ( (2007)
pp1138–1146
[3] A.P. Stakhov. “The golden section and modern harmony mathematics. Applications of Fibonacci numbers,” 7,Kluwer
Academic Publishers; (1998). pp393–99.
[4] A.P. Stakhov. “The golden section in the measurement theory”. Compute Math Appl; 17(1989):pp613–638.
[5] Whitfield Diffie And Martin E. Hellman, New Directions in Cryptography” IEEE Transactions on Information Theory,
Vol. -22, No. 6, November 1976 ,pp 644-654
[6] Whitfield Diffie and Martin E. Hellman “Privacy and Authentication: An Introduction to Cryptography”
PROCEEDINGS OF THE IEEE, VOL. 67, NO. 3, MARCH 1979,pp397-427
[7] Tzong-Mou Wu “One-to-one mapping matrix” Applied Mathematics and Computation 169 (2005) 963–970
[8] A. V. N. Krishna, S. N. N. Pandit, A. Vinaya Babu “A generalized scheme for data encryption technique using a
randomized matrix key” Journal of Discrete Mathematical Sciences & Cryptography Vol. 10 (2007), No. 1, pp. 73–81
[9] C. E. SHANNON Communication Theory of Secrecy Systems The material in this paper appeared in a confidential
report “A Mathematical Theory of Cryptography” dated Sept.1, 1946, which has now been declassified.
[10] E. Shannon, A Mathematical Theory of Communication, Bell System Technical Journal 27 (1948) 379–423, 623–656.
[11] A. Chandra Sekhar , ,K.R.Sudha and Prasad Reddy.P.V.G.D “Data Encryption Technique Using Random Number
Generator” Granular Computing, 2007. GRC 2007. IEEE International Conference, on 2-4 Nov. 2007 Page(s):576 – 576
[12] V. Tolety, Load Reduction in Ad Hoc Networks using Mobile Servers. Master’s thesis, Colorado School of Mines, 1999.
[13] L. Scott, D. Denning, Geo-encryption: Using GPS to Enhance Data Security, GPS World, April 1 2003.
[14] Geo-encryption protocol for mobile networks A. Al-Fuqaha, O. Al-Ibrahim / Computer Communications 30 (2007)
2510–2517
[15] PrasadReddy.P.V.G.D, K.R.Sudha and S.Krishna Rao “Data Encryption technique using Location based key dependent
Permutation and circular rotation” (IJCNS) International Journal of Computer and Network Security,Vol. 2, No. 3,
March 2010 pp46-49
[16] Prasad Reddy.P.V.G.D, K.R.Sudha and S.Krishna Rao Rao “Data Encryption technique using Location based key
dependent circular rotation” Journal of Advanced Research in Computer Engineering, Vol. 4, No. 1, January-June 2010,
pp. 27 – 30

12
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

Arabic Syntax Impact on the “English-Arabic, Arabic-English” E-Translation


Hamsa H. Aljudi 1, B.B.Zaidan 2, A.A.Zaidan 2, Zahraa M.Hamad 1

1 Department of English Language Study / Faculty of Social Science and Humanities School of
Language Studies and Linguistics / University kebangsaan Malaysia / Malaysia
2
Department of Electrical and Computer Engineering/ Faculty of Engineering, / Multimedia University /
63100 Cyberjaya / Selangor Darul Ehsan / Malaysia

Hamsa_aljudi@yahoo.com, bilal_bahaa@hotmail.com, aws.alaa@gmail.com

Abstract

Translation has been considered as one of the oldest arts brands, the first renowned translation has been found in Iraq
when Babylonians translate the graphic writing to letter writing, currently there are many kind of electronic translators, most
widely use for communication, learning systems, etc, in this paper the author will try to explain why E-translator couldn’t
achieve the altitude of human translating, the author choice Arabic and English language as a case for his study, besides,
Google translator will be a genuine example for E-translators, other point will be cover on this study; a comparative
background between Arabic and English syntax and its effect on the “English-Arabic, English –Arabic” E-Translation ,
furthermore this study will give examples from Google translation which stand for one of the best E-translation currently, last
but not least this study will suggest a new E-translation design overcome the current problems by using a huge Data base of
human translation and a intelligent system to analysis the Arabic words to improve the efficiency of the E-translators

Keyword: - Arabic Syntax, English Syntax, E-Translation, Google Translator

13
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

1. Introduction
Computer technology has been used in translation for about five decades in the form of machine-
assisted human translation, human-assisted machine translation and terminology databanks. Access to the
latter was not made during the translation of the text but performed before. Many translators could not
have access to them in particular if they were not working on-line. Some databanks were not accessible to
the translator on-line at all because they were limited to the production of a printed glossary in a particular
subject area. They offered access to technical terminology -- not common words. Further, they had
advantages over traditional dictionaries as their terminology was always up-to-date and they contained
more entries [4].
Nowadays, this kind of E-translators has been widely used, in fact, great roles played on the student
life, in a study done by Prof. Reima Saad Al-Jarf College of Languages and Translation, King Saud
University, under a title “Electronic Dictionaries in Translation Classrooms in Saudi Arabia” a survey has
done on 178 students majoring in translation at the College of Languages and Translation and 10 translation
and interpreting instructors were surveyed. It was found that 45% of the students use an electronic
dictionary (ED). 99% of those uses a general English-Arabic ED, 68% use an Arabic-English ED, 27% use
an English-English ED and

only 2% use a specialized ED. The students gave 12 reasons for not using an ED in specialized
translation courses. It was also found that 70% of the translation instructors do not allow students to use an
ED in class or test sessions [5].

2. Motivation
Over the past Ten years the U.S. government has financed an enormous effort to improve “machine
translation” systems, so as to process more information from non-English sources. The government’s
National Institute of Standards and Technology has conducted annual evaluations of such systems, many
from universities or other research groups. NIST avoids using terms like contest and winner. But in 2005,
Google’s system was the highest-ranked in all evaluations involving the two hard languages NIST used in
its assessment: Arabic and Chinese. Last year, Google ranked highest in six out of eight tests.
In the next three years after the new generation for this translator, we did find a lot of enhancement has
been done on that area, in term of using several AI tools, even though the expert in the translation believe
the problem on this translators is not technology problems, yet many challenge, not only the tool of AI or
even programming, it shows that most of the problem is the people who work on the E-translation could not
provide the syntax of real human translation in fact they make it as a mix of technology try to carry out a
great non human translators.

3. Background and Problem Discassion


Arabic has much richer morphology than English.

3.1 Arabic Noun


Arabic noun has two genders, feminine and masculine (male, female); three numbers, Singular, dual,
and plural; and three grammatical cases, nominative, genitive, and accusative, A noun has the nominative
case when it is a subject; accusative when it is the object of a verb; and genitive when it is the object of a
Preposition. The form of an Arabic noun is determined by its gender, number, and grammatical case [1].

14
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

Fig1. Shows the Noun Tree for Arabic language

Most of the problems in the translating come from the poor of English language comparing to the
Arabic language in term of morphology.

3.2 Arabic Verbs


Arabic verbs have two tenses: perfect and imperfect. Perfect tense denotes actions completed, while
imperfect denotes uncompleted actions. The imperfect tense has four moods: indicative, subjective, jussive,
and imperative.[3] Arabic verbs in perfect tense consist of a stem and a subject marker. The subject marker
indicates the person, gender and number of the subject. The form of a verb in perfect tense can have subject
marker and pronoun suffix. The form of a subject-marker is determined together by the person, gender, and
number of the subject [1].

15
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

Fig 2. Shows the Verb Tree for Arabic language

3.3 Arabic Adjective


Arabic adjective can also have many variants. When an adjective modifies a noun in a noun phrase,
the adjective agrees with the noun in gender, number, case, and definiteness.

Fig 3. Shows the Adjective Features Tree for Arabic language

Notes

In the Arabic language there are some feature which is also represent a problem in the E-translation
which are followed below:

16
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

The definitive nouns are formed by attaching the Arabic article ‫ ال‬to the immediate front of the
nouns Example: “the boy” in Arabic ‫اﻟﻮﻟﺪ‬

As well as the definitive the preposition in Arabic also by attaching ‫( ﺑـ‬by) and ‫( ﻟـ‬to), is attached to
the front of a noun, often in front of the definitive article. Example: “to the boys” ‫ﻟﻼوﻻد‬

Besides prefixes, a noun can also carry a suffix which is often a possessive pronoun. Example: “to
my boys” ‫ﻻوﻻدي‬

Arabic, the conjunction word (‫( )و‬and) is often attached to the following word. For example, “and
her boy” ‫و وﻟﺪهﺎ‬

As conclusion we have to type of attaching, prefix and suffix

3.4 Arabic has two kinds of plurals


Arabic has two kinds of plurals: sound plurals and broken plurals. The sound plurals are formed by
adding plural suffixes to singular nouns.
For example of sound plural, the word ‫( ﻣﺪرﺳﻮن‬teachers, masculine) is the plural form of ‫ﻣﺪرس‬
(teacher, masculine)
Broken plurals are very common in Arabic. For example, the plural form of the noun ‫(ﻓﺘﻰ‬boy) ‫ﻓﺘﻴﺎن‬
(boys)
Moreover, often the subject-makers are suffixes, but sometimes a subject-marker can be a
combination of a prefix and a suffix, in addition to the subject-marker, a verb can also have a mood-marker.
[1]

Table 1: Arabic Words Whose English Translations Contain the Headword Child or Children [1].

17
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

4. Methodology
The new module carry the data mining principle which so-called AI, but we have seen clearly how it
look a weak whereby the people in the linguistic field pay no attention to this type of translators, however
in the same time we cannot forget a lot of benefits come from these translators such as time cost, easy use,
helpful, cheap translating. The poor point in these translators is they depend only in the AI tool, that’s why
it doesn’t show the expecting result. Our module depends on the analysis of a huge human translating and
some algorithms of matching as showing below. We will depend in our module to the comparing between
sentences not words.

Fig 4. The New Module

18
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

Fig 5. System Block Diagram

5. Examples of E-Translation
In this part the author use google translation to translate from Arabic to English and from English to
Arabic both of the translation has been giving wrongly.

Examples

 Google translation Arabic-English

‫ = ﻟﻌﺒﺖ اﻟﻔﺘﺎة ﺑﺎﻟﻜﺮة‬Played a ball girl

The right translation is the girl play with ball

 Google translation English-Arabic. The girl play with ball = ‫اﻟﻔﺘﺎة اﻟﻠﻌﺐ ﺑﺎﻟﻜﺮة‬.

The right translation is ‫ﻟﻌﺒﺖ اﻟﻔﺘﺎة ﺑﺎﻟﻜﺮة‬

19
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

6. Conclusion
E-translation or (with one bottom translate unlimited text) is an awesome service nowadays, in which
you can translate long text with a second, however the expert on the translation say it is not real translation
and non reliable translation, in fact they didn’t prefer to use this kind of translators, even though we may
not forget the great roles provided from the e-translations, in this paper the author explain some of the
Arabic language feature which might be effect experimentally the e-translations, we also shows the
challenges of accurate the electronic translation to be act as a human translations, we also suggest a new
module with a multi feature use the word and the sentence analyzing to come with an efficient translation,
we will also make another study about the English language syntax to identify the rules of the new system
habits.

ACKNOWLEDGEMENT
This work was supported in part by the University kebangsaan Malaysia and Multimedia University.
The author would like to think in advance both of his partner; his supervisor for her unlimited support and
Zahraa M.Hamad as one of the entire worker on this project, the author would like also to think his brothers
bilal, aws for those help to provide this research paper

REFERENCES

[1] Aitao Chen, Fredric Gey , 2003, “Building an Arabic Stemmer for Information Retrieval”, School of
Information Management and Systems, University of California at Berkeley, CA 94720-4600, USA.
[2] W. S. Cooper, A. Chen, and F. C. Gey. Full text retrieval based on probabilistic equations with coefficie
nts fitted by logistic regression. In D. K. Harman, editor, The Second Text Retrieval Conference
(TREC-2), pages 57–66, March 1994.
[3] M. Zaidel D. Karp, Y. Schabes and D. Egedi. A freely available wide coverage morphological analyzer
for English, In Proceedings of COLING, 1992
[4] Nirenburg, Sergei. (Ed.) (1987). Machine Translation: Theoretical and Methodological, Issues.
Cambridge, University Press.
[5] Prof. Reima Saad Al-Jarf, “Electronic Dictionaries in Translation Classrooms in Saudi Arabia”,
College of Languages and Translation, King Saud University.

20
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

An Extended Relational Algebra & Calculus for Fuzzy Databases

Awadhesh Kumar Sharma1, A. Goswami2, and D.K. Gupta2


1
MMM Engineering College, Gorakhpur-273010, UP, India
2
Indian Institute of Technology, Kharagpur-721302, India
E-mail: akscse@rediffmail.com; goswami@maths.iitkgp.ernet.in,
dkg@maths.iitkgp.ernet.in

Abstract
Design of fuzzy databases requires several theoretical foundations, efficiency and ease of their uses.
The information obtained from fuzzy databases can be used in decision making and problem solving in the
environment which involves uncertainty and imprecise, incomplete, or vague information that can be dealt
with approximate reasoning. Fuzzy data are important because real world data occurs with partial or
incomplete knowledge associated with it. For example, if the temperature of a person suffering from fever
is 101.8oF then one may specify it to be around 102oF. Others may indicate the same by saying that the
person is suffering from high fever. All the above statements are relevant for answering queries related to
the condition of the person in terms of the state of his fever. To manipulate such information and a variety
of null values, the fuzzy relational data models are developed based on fuzzy set theory and possibility
theory. Thus the fuzzy relational data models are rigorous schemes for incorporating fuzzy information in
classical relational databases and in operations of relational algebra. The basic definitions, concepts and
notations used in this paper are taken from fuzzy set theory.
Keywords: Fuzzy Set Theory, Possibility Theory, Fuzzy Database, Relational Algebra.

21
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

1. Introduction
For most of the real world applications which involve uncertainty, fuzzy databases are developed based on
the relational data model. Thus, a lot of research has been carried out in extending the relational data model to
fuzzy relational data model. A fuzzy database can be defined as a set of fuzzy relations which are treated in [15,
8]. Buckles and Petry [2] proposed a structure to represent inexact information which differs from relational
databases in two respects. The first one is that the components of a tuple need not be single valued and the
second one is that for each set of domain values, we will need a similarity relation. The proposed structure
preserves two important properties of relational databases namely no two tuples have identical interpretations,
and each relational operation has a unique result. Prade and Testamale [10] have given a generalization of
database relational algebra for the treatment of incomplete or uncertain information in which the basic
operations of relational algebra such as union, intersection, cartesian product, projection and selection are
extended in order to deal with partial information and vague queries. It has been shown that approximate
equalities and inequalities modeled by fuzzy relations can also be taken in account in selection operation.
Rundensteiner et al [11] introduced a new equality measure termed as resemblance relation.
This paper classifies the fuzzy relational data model into two categories Type-1 & Type-2 depending on
complexity of attribute domains. In Type-1 the domains can only be fuzzy sets (or a classical set). Type-1 fuzzy
relations may be considered as first level extension of classical relations where impreciseness in associations
among attribute values is captured. The Type-2 fuzzy relations provide further generalization by allowing the
attribute domains to be sets of fuzzy sets (or possibility distributions). The relational data model described here
has some similarities with the fuzzy relational data models considered by Buckles and Petry [2, 3], Baldwin [1],
Pradey and Testimale [10], and Umano [13, 14].

2. Notations & Definitions

Definition 1. Let U be a universe of discourse. A set F is a fuzzy set of U if there is a membership


function  F : U  [0,1] , which associates with each element u  U a membership value  F (u ) in the
interval [0,1] . The membership value  F (u ) for each u  U represents the grade of membership of the
element u in the fuzzy set F . F may be represented by F  { F (u ) / u | u  U } .

Definition 2. Let U  U1  U 2    U n be the cartesian product of n universes and A1 , A2 , , An be fuzzy


*

set in U1 , U 2 , , U n respectively. Then the cartesian product A1  A2    An is defined to be a fuzzy


f
subset (denoted by  ) of U1  U 2    U n , with

 A  A  A (u1 , u2 , , un )  min   A (u1 ),  A (u2 ), ,  A (un ) 


1 2 n 1 2 n

Where ui  U i , i  1, 2, , n . An n -ary fuzzy relation R in U is a relation that is characterized by a n -


*

variate membership function ranging over U , that is,  R : U *  [0,1] .


*

Example 1. Suppose there is a need to capture the set of intelligent students in a university. Let the attributes
which identify the intelligence level of a student are its Name, SSN, Age and the Grade in university
examination. The fuzzy relation namely, “Intelligent-student-relation” can be represented by the Table 1.
Table 1. Intelligent-student-relation
Name SSN Age Grade  r
Jack 12345678 0.87/22 0.77/A 0.77
Dave 98765432 0.93/33 0.88/B 0.88

f
Intelligent-Student-Relationr  Name  SSN  Age  Grade
Therefore,  r ( Jack ,12345678, 0.87 / 22, 0.77 / A)  0.77

22
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

Similarly, r ( Dave,98765432, 0.93 / 33, 0.88 / A)  0.88


Definition 3. Given a fuzzy set A defined on U and any number   [0,1] , the  -cut  A , and the strong
 -cut,   A , are the crisp sets  A  {u |  A (u )   } ;   A  {u |  A (u )   } .
Any property generalized from classical set theory into the domain of fuzzy set theory that is preserved in
 -cuts for   (0,1] in the classical sense, is called a cutworthy property. If it is preserved in all strong
all
 -cuts for   [0,1] , it is called strong cutworthy property.

3. Fuzzy Relations
An important tool for many applications of fuzzy set theory is the concepts of fuzzy relations and fuzzy
relational equations. Mathematically, an n -ary fuzzy relation r is defined as a fuzzy subset of the Cartesian-
product of some universes. Thus, given n universes U1 ,U 2 ,,U n , fuzzy relation r is a fuzzy subset of
U1  U 2    U n and is characterized by the n -variate membership function (Dubois et al [5], Kaufman [8],
Zadeh [16]).
r : U1  U 2    U n  [0,1]
While applying this definition to relational databases, it is necessary to provide appropriate interpretation
for the elements of U i , i  1, 2, , n and  r . For this purpose, it is noted that a relational data model that can
support imprecise information, it is necessary to accommodate two types of impreciseness-namely, the
impreciseness in data values and impreciseness in the association among data values. As an example of
impreciseness in data values, consider Employee(Name, Salary) database, where salary of an employee, say
John, may be known to the extent that it lies in the range $ 20000 - $40000 or may be known as John has a
High-Salary. Similarly, as an example of impreciseness in the association among data values, let Likes(Student,
Course) represent how much a student likes a particular course. Here the data values may be precisely known,
but the degree to which a student, say - John, likes a course is imprecise. It is also not difficult to envisage
examples where both ambiguities in data values as well as impreciseness in the association among them are
present.
The present treatment of fuzzy relational data model will try to adhere to the notations used in the classical
relational database theory as far as possible. Thus a relation scheme R is a finite set of attribute names
{ A1 , A2 ,, An } and will be denoted by R ( A1 , A2 ,, An ) or simply by R . Corresponding to each
attribute Ai ,1  i  n , there exists a set dom( Ai ) , called the domain of Ai . However, unlike classical relations,
in the fuzzy relational data model, dom( Ai ) may be fuzzy set or even a set of fuzzy sets. Hence along with
each attribute Ai , a set U i is associated, called the universe of discourse for the domain values of Ai .

Definition 4. A fuzzy relation r on a relation scheme R ( A1 , A2 ,, An ) is fuzzy subset of


dom( A1 )  dom( A2 )    dom( An ) .

Depending on complexity of dom( Ai ), i  1, 2, n , fuzzy relations are classified into two categories. In
type-1 fuzzy relations, dom( Ai ) can only be a fuzzy set (or a classical set). A type-1 fuzzy relation may be
considered as a first level extension of classical relations that will enable to capture the impreciseness in the
association among entities. The type- 2 fuzzy relations provide further generalization by allowing dom( Ai )
being even a set of fuzzy sets (or possibility distributions). By enlarging dom( Ai ) , type-2 relations enable to
represent a wider type of impreciseness in data values. Such relations can be considered as a second level
generalization of classical relations.
Like classical relations, a fuzzy relation r is represented as a table with an additional column for  r (t ) ,
denoting the membership value of the tuple t in r . This table will contain only those tuples for
which  r (t )  0 .

23
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

3.1 Possibility Distribution


Instead of treating  F (u ) to be the grade of membership of u in F , one may interpret it as a measure of
the possibility that a variable X has a value u , where X takes values in U . For example, the fuzzy set High-
Salary may be considered as follows:
High-Salary = {0.5/20000, 0.6/30000, 0.7/40000, 0.9/50000, 0.1/70000}
Suppose it is known that John has a High-Salary, then according to possibilistic interpretation, one concludes
that the possibility of John having salary=$ 40000/- is 0.7. Zadeh has suggested that a fuzzy proposition X
is F , where F is a fuzzy subset of U and X is a variable which takes value from U , induces a possibility
distribution  X which is equal to F (i.e.  X  F ). The possibility assignment equation is interpreted as
Poss ( X  u )   F (u ), for all u  U
Thus the possibility distribution of X is a fuzzy set which serves to define the possibility that X could
have any specified value u  U . One may also define a function  X : U  [0,1] which is equal to  F and
which associates with each u  U the possibility that X could take u as its value, i.e.,
 X (u )  Poss ( X  u ) for u  U . The function  X is called the possibility distribution function of X .
f
The possibility distribution  X may also be used to define a fuzzy measure  on U where for any A  U ,
 ( A)  Poss ( X  A)  sup  X (u )
u A
4. Type-1 Fuzzy Relational Data Model
As discussed earlier, in type-1 fuzzy relations, dom( Ai ) may be a classical subset or a fuzzy subset of
U i . Let the membership function of dom( Ai ) be denoted by  Ai , for i  1,2,, n . Then from the definition
of Cartesian product of fuzzy sets, dom( A1 )  dom( A2 )    dom( An ) is a fuzzy subset
 
of U  U1  U 2    U n . Hence a type-1 fuzzy relation r is also a fuzzy subset of U with membership
function  r . Also from definition of Cartesian product of fuzzy sets, for all (u1 , u2 , un )  U , r must
*

satisfy, r (u1 , u2 , , un )  min   A (u1 ),  A (u2 ), ,  A (un )  .


1 2 n

According to possibilistic interpretation of fuzzy sets, r can be treated as a possibility distribution function
Thus  r (u1 , u2 , , un )

in U . determines the possibility that a tuple t U  has t[ Ai ]  ui ,
for i  1, 2, , n . In other words, r (u1 , u2 , , un ) is a fuzzy measure of association among a set of domain
values {u1 , u2 , , un } .

Example 2. Consider a relation scheme LIKES(Student,Course), where dom(Student) and dom(Course) are
ordinary sets i.e., domain values are crisp. In the fuzzy relation r shown in the Table 2,  r (t ) can be interpreted
as a possibility measure of a student liking a particular course. Thus the possibility of Soma liking OOP is 0.85.
So,  r is a fuzzy measure of the association between Student and Course.
Table 2. An instance r of LIKES
Student Course  r
Soma OOPS .85
Roma DBMS .75
John CG .8
Mary DSA .9
It is also possible to provide an alternative interpretation of r as a fuzzy truth value belonging to [0,1] .
According to this interpretation, for a tuple t ,  r (t ) is the truth value of a fuzzy predicate associated with the
relation r when the variables in the predicate are replaced by t[ Ai ], i  1, 2, , n . In many applications, it may
be necessary to combine both these interpretations of the membership function. For example, in entity

24
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

relationship (E-R) Model (Date C.J.[4], Haier D.[6], Ullman J.D.[12]), one may interpret r as the possibility
of association among the entities and follow truth value interpretation for membership of a tuple in the entity
sets. In this connection, a paper by Zvieli and Chen [18] may be referred to, where fuzzy set theory has been
applied to extend the E-R model and basic operations of fuzzy E-R algebra have been examined.
5. Type-2 Fuzzy Relational Data Model
Although type-1 relations enables to represent impreciseness in the association among data values, its role
in capturing uncertainty in data values is rather limited. For example, in a type-1 relational model for
Employee(Name, Salary), one is not permitted to specify salary of John to be in the range $ 40,000 - $ 50,000
and that of Mary to be a fuzzy set Low. With a view to accommodate a wider class of data ambiguities, a further
generalization of the fuzzy relational data model has been considered where for any attribute Ai , dom( Ai ) may
be a set of fuzzy sets in U i . As a consequence of this generalization, a tuple t  ( a1 , a2 , , an ) in
D  dom( A1 )  dom( A2 )   dom( An ) becomes a fuzzy subset of U   U1  U 2    U n with
t (u1 , u2 , , un )  min  a (u1 ), a (u2 ), , a (un ) 
1 2 n

where ui  U i , for i  1, 2, , n . Since this equation holds for all ui  U i , for i  1, 2, , n , and
according to definition of fuzzy relation, a type-2 fuzzy relation r is a fuzzy subset of D, where the membership
function  r : D  [0,1] must satisfy the following condition.
  a1 (u1 ), a2 (u2 ),  
r (t )  max  min   
 , an (un )
( u1 ,u2 ,,un )U 
  
where t  (a1 , a2 , , an )  D . As in the case of type-1 relations, r may be interpreted either as a
possibility measure of association among the data values or as a truth value of fuzzy predicates associated with
r. Regarding the interpretation of a fuzzy data value ai  dom( Ai ) , the ai is treated as a possibility
distribution on U i . In other words, for a tuple t  ( a1 , a2 , , an )  D , the possibility of t[ Ai ]  ui is
 A (ui ) .
i

Example 3. Suppose that an instance of the relation Employee(Name, Salary) may contains a tuple (John, S),
where S={0:3/10000, 0:6/20000, 0:8/30000}. Here S represents the possibility distribution for the salary of John
i.e. Poss(Salary of John=30000)=0.8.
Based on the possibilistic interpretation for the tuple t of fuzzy relation r, following is obtained,
Poss (t[ A1 ]  u1 , t[ A2 ]  u2 , , t[ An ]  un )  min{r (t ), t (u1 , u2 , , un )}
where ui  U i , for i  1, 2, , n . It is also possible to extend the above equation to find the possibility that
for a tuple t  (a1 , a2 , , an ), t[ Ai ]  ai , where ai is a fuzzy subset of U i . Evaluation of such a condition is,
however, related to the concept of compatibility of two fuzzy propositions [15, 10, 5].
6. Data Types and Their Manipulation Methods

6.1 Data Types: FTS model considers all the eight different data types for fuzzy relational representations
proposed by Rundensteiner et al [11] as given below that correspond to the approach of Zemankova and Kandel
[7, 17].
(i) A single scalar (e.g. Aptitude=good),
(ii) A single number (e.g. Age=22),
(iii)Set of scalars(e.g. Aptitude={average, goodg},
(iv) Set of numbers (e.g. {20, 21, 25}),
(v) A possibilistic distribution of scalar domain values (e.g. Age={0.4/average, 0.7/good}),
(vi) A possibilistic distribution of scalar domain values (e.g. Age={0.4/23, 1.0/24, 0.8/25}),
(vii) A real number from [0,1] (e.g. Heavy=0.9),
(viii) A designated null value (e.g. Age=unknown).

6.2 Arithmetic Operations


Fuzzy arithmetic is based on two properties of fuzzy numbers:
1. Each fuzzy set, and thus also each fuzzy number, can fully and uniquely be represented by its  -cuts;

25
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

2.  -cuts of each fuzzy number are closed intervals of real numbers for all   [0,1] .
These properties enable to define arithmetic operations on fuzzy numbers in terms of their  -cuts. The
arithmetic operations on the set of intervals are defined as follows.
Let  {, , , /} , then for all two intervals [ a, b],[ d , e] , following holds.
[a, b]  [d , e]  { f  g | a  f  b, d  g  e}
except that [ a, b],[ d , e] is not defined when 0  [ d , e] .
The four operations on closed intervals are defined as follows:
[a, b]  [d , e]  [a  d , b  e], [a, b]  [d , e]  [a  d , b  e],
[a, b]  [d , e]  [min(ad , ae, bd , be), max( ad , ae, bd , be)],
and provided that 0  [ d , e] .
 min(a / d , a / e, b / d , b / e), 
[a, b]/[d , e]  [a, b]  [1/ e,1/ d ]   
 max(a / d , a / e, b / d , b / e) 
A real number v is regarded as a point interval [v, v] .
Now two methods for developing fuzzy arithmetic are presented. One method is based on interval arithmetic
which has recently been overviewed. The other method employs the extension principle, by which the
operations on real numbers are extended to operations on fuzzy numbers. Here it is assumed that fuzzy numbers
are represented by continuous membership functions.
Let A and B denote fuzzy numbers and let  denote any of the four basic arithmetic operations. Then a fuzzy
setA  B is defined on R , by defining its  -cut,  ( A  B) , as  ( A  B)   A   B for any   (0,1] .
(When   / , clearly, we have to require that 0  B for all   (0,1] .)

Due to first decomposition theorem of fuzzy sets (Klir George et al (1995)), A  B can be expressed as
f
A B    ( A  B)
 [0,1]

Since ( A  B) is closed interval for each   (0,1] and A, B are fuzzy numbers, A  B is also a fuzzy

number. An example of employing above two equations, consider two triangular-shape fuzzy numbers A and
B defined as follows:
 0 for x  -1 and x>3  0 for x  1 and x>5
 
A( x)  (x+1)/2 for -1<x  1 and B ( x )  (x-1)/2 for 1<x  3
 (3-x)/2 for 1<x  3 (5-x)/2 for 3<x  5
 
Their  -cuts are:

A  [2  1,3  2 ],  B  [2  1,5  2 ].
Then

( A  B)  [4  6, 2  4 ] for   (0,1],

( A  B)  [4 ,8  4 ] for   (0,1],
  4 2  12  5, 4 2  16  15 for  (0,1]
  
( A  B)  
  4  1, 4  16  15 for  (0,1]
2 2


 (2  1) /(2  1), (3  2 ) /(2  1)  for  (0,.5]
( A / B)  
 (2  1) /(5  2 ), (3  2 ) /(2  1) for  (.5,1]
The resulting fuzzy numbers are then:
 0 for x0 and x  8

( A  B)( x)   x / 4 for 0  x  4
(8 - x) / 4 for 4  x  8

26
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

 0 for x  6 and x  2

( A  B)( x)  ( x  6) / 4 for 6  x  2
 (2 - x) / 4 for 2  x  2

 0 for x  5 and x  15
[3  (4  x)1/ 2 ] / 2 for 5  x  0

( A  B )( x)  
 (1  x) / 2 for 0  x  0
1/ 2

[4  (1  x) ] / 2 for 3  x  15
1/ 2

 0, for x  1, and x  3


 ( x  1) /(2  2 x), for 1  x  0

( A / B)( x)  
(5 x  1) /(2 x  2), for 0  x  1/ 3
 (3  x) /(2 x  2), for 1/ 3  x  3
The second method of developing fuzzy arithmetic is based on the extension principle. Employing this principle,
standard arithmetic operations on real numbers are extended to fuzzy numbers.

A, B denote fuzzy numbers. Then a fuzzy set


Let * denote any of the four basic arithmetic operations and let
A  B on R is defined by equation ( A  B)( x)  sup min[ A( x), B( y )]
z  x y

for all z  R . More specifically it is defined for all z  R as follows:


( A  B)( x)  sup min[ A( x), B( y )]
zx y

( A  B)( x)  sup min[ A( x), B( y )]


zx y

( A  B)( x)  sup min[ A( x), B( y )]


z  x y

( A / B)( x)  sup min[ A( x), B( y )]


zx / y

Although A  B is a fuzzy set on R , it is a continuous fuzzy number for each  {, , , /} [9].

6.3 Fuzzy Comparison operators


FTS relational Model is designed to support the different data types as proposed by Rundensteiner et al (1989)
for fuzzy relational representations that correspond to the approach of Zemankova and Kandel (1984, 1985). To
supports queries that may contain qualifications involving imprecise and uncertain values, FTS relational model
is equipped with fuzzy comparison operators. These operators (EQ, NEQ) and (GT, GOE, LT, LOE) are defined
as follows:

Definition 5: A resemblance relation, EQ of U is a fuzzy binary relation on U  U , that fulfills the following
properties x, y  U , where U is the universe of discourse.

Reflexive :  EQ ( x, x)  1 , Symmetric :  EQ ( x, y )   EQ ( y, x)

Lemma 1: Let EQ be a resemblance relation on a set U . For all  with 0    1 0,   level sets
EQ are tolerance relation on U .

The concept of an  -resemblance was introduced by Rundensteiner et al[11].

Definition 6: Given a set U with a resemblance relation EQ as previously defined. Then, U , EQ is called
a resemblance space. An  -level set EQ induced by EQ is termed as an  -resemblance set. Define the

27
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

relationship of two values x, y  U that resemble each other with a degree larger than or equal to 
(i.e.  EQ ( x, y )   ) as  -resemblant. The following notation is proposed for the notion of two values
x, y being  -resemblant: xEQ y . A set P  U is called an  -preclass on U , EQ , if x, y  P , x and
y are  -resemblant (i.e. xEQ y holds).

To define fuzzy relations GREATER THAN ( GT ) and LESS THAN ( LT ), let us consider a proximity
relation P defined as given below:

Definition 7: A proximity relation P over a universe of discourse U is reflexive, symmetric and transitive
fuzzy relation with  P (u1 , u2 )  [1, 0] , where u1 , u2  U (Kandel, 1986).

Definition 8: Let P1 is a proximity relation defined over U . Fuzzy relational operator GT is defined to be a
fuzzy subset of U  U , where GT satisfies the following properties u1 , u2  U :

 0 if u1  u2
GT (u1 , u2 )  
  P1 (u1 , u2 ) otherwise.

Definition 9: Let P2 is a proximity relation defined over a universe of discourse U . The fuzzy relational
operator LT is defined to be a fuzzy subset of U  U , where  LT satisfies the following
properties u1 , u2  U :

 0 if u1  u2
 LT (u1 , u2 )  
  P1 (u1 , u2 ) otherwise.

Membership functions of fuzzy relations `NOT EQUAL' ( NEQ ), `GREATER THAN OR EQUAL' ( GOE )
and `LESS THAN OR EQUAL' ( LOE ) can be defined based on that of EQ , GT and LT as follows:
 NEQ (u1 , u2 )  [1   EQ (u1 , u2 )]
GOE (u1 , u2 )  max[ GT (u1 , u2 ),  EQ (u1 , u2 )]
 LOE (u1 , u2 )  min[  LT (u1 , u2 ),  EQ (u1 , u2 )]

7. Fuzzy Relational Algebra & Tuple Calculus

Let t R  (t ,  R (t )) and t S  (t ,  S (t )) be two fuzzy tuples in fuzzy relations R and S respectively


where  R (t ),  S (t ) denote their membership grades to R and S respectively. Fuzzy relational algebraic
f f f f f f
operators are mounted with a flag f (viz  ,  , , ,   ) to distinguish them from their classical counterparts.
Now, we introduce the formal definition of fuzzy relational operators as follows:
Table-3: Fuzzy Relation Dept
Dname Staff HoD Fund  r
Chem Null Jaya .63/low .63
Eco Null Maya .63/mod .63
Eco 10 Maya .60/mod .60
Chem 15 Jaya .63/mod .63

28
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

f f
Definition 10: Fuzzy select (s ) : s p ,a ,b ( R) = {(t , mR (t ))| pa (t. A) Ù mR (t R ) ³ b }

where, pa (t. A) is a fuzzy predicate that uses fuzzy comparison operators whose operands are fuzzy tuple
components (t.a ) . Value of a is used while deciding a -resemblance of two fuzzy values in the predicate. The
predicate is defined only on those tuples that qualify the threshold of tuple membership given by b Î [0,1]. It
gives another level of precision while applying fuzzy relational operations.

f
Table-4: Fuzzy Relation  HoD  Maya ,1,0.6
( Dept )

f f
Definition 11: Fuzzy project (p ) : p A ,a ,b ( R ) = {(t. A, min(mA (t. A)))| mR (tR ) ³ b }
f
Table-5: Fuzzy Relation T   Dname ,Fund ,0.8,0.6 ( Dept )

Here equality of tuples has a special meaning. Two tuples from fuzzy relations are said to be equal iff each of its
attribute values (both crisp and fuzzy) are a -resemblant (i.e for the case of projected relation T , if
t1 , t2 Î Dept and mEQ (t1. A, t2 . A) ³ a then t1 Î T if mT (t1. A) ³ mT (t2 . A) otherwise t2 Î T ).

f
Definition 12: Fuzzy Cartesian Product (  )

f
  (u ( r ) )     S (v ( s ) )    t[1]  u[1]    t[r ]  u[r ]  
T  R  S  (t ( r  s ) , T (t )) R 
 t[r  1]  v[1]    t[r  v]  u[v]  T (t )  min(  R (u ),  S (v)) 

f
Definition 13: Fuzzy Union()

T  R  ,  S  (t , T (t )) ( R(t )   R (t )   )  ( S (t )   S (t )   )  T (t )  max(  R (t ),  S (t ))


f

f
Definition 14: Fuzzy Intersection()

T  R  ,  S  (t , T (t )) ( R(t )   R (t )   )  ( S (t )   S (t )   )  T (t )  min(  R (t ),  S (t ))


f

f
Definition 15: Fuzzy Set Difference( ) :

T  R  ,  S  (t , T (t )) ( R (t )   R (t )   )  ( S (t )   S (t )   )  T (t )   R (t )
f

29
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

Subscript  used with fuzzy operators is relevant for finding  -resemblance of two fuzzy tuples.

Table-6: Fuzzy Relation R Table-7: Fuzzy Relation S

f
Table-9: Fuzzy Relation R .8,.5 S
f
Table-8: Fuzzy Relation R .8,.5 S

f
Table-10: Fuzzy Relation R .8,.5 S

8. Conclusion and Future Research


In this paper relational data model is extended in the sense that tuple components of fuzzy relations may
take crisp as well as fuzzy values. When tuple components are crisp but membership of tuple to the relation is
fuzzy then it will generate fuzzy database of type-1. When tuple components itself are fuzzy then the fuzzy
database generated is classified as type-2. An attempt has been done to define the five basic operations on fuzzy
databases that serve to redefine relational algebra & relational calculus. In type-2 fuzzy databases, a membership
value will always be associated with each data and hence a fuzzy relation has to sacrifice the First NF which is a
bottle-neck for its implementation and is yet to be resolved.

References
[1] Baldwin, J F., (1983), A Fuzzy Relational Inference Language for Expert Systems. In Proc.13th IEEE
International Symposiam on Multivalued Logic. pp 416-423.
[2] Buckles, B P. and Petry, E F., (1983), Information -Theoretical Characterization of Fuzzy Relational
Databases. IEEE Transactions on Systems, Man, and Cybernetics, Vol.SMC-13, No.1, pp 74-77.
[3] Buckles, B P, Petry, F E and Sachar, H S., (1986), Retrieval and design concepts for similarity-based (fuzzy)
relational databases. ln Proc. ROBEXS'86, Houston, pp 243-251.
[4] Date, C.J. (Ed.), (1981), An Introduction to Database Systems. AddisonWesley.
[5] Dubois, D., & Prade, H. (Ed.), (1980), Fuzzy Sets and Systems: Theory and Applications. New York, PA:
Academic Press.
[6] Haier, D. (Ed.), (1983), Theory of Relational Databases. Rockville, Maryland, PA: Computer Science Press.
[7] Kandel, A.,(1986), Fuzzy Mathematical Techniques with Applications", Addison Wesley Publishing Co.,
California,.
[8] Kaufman, A., (1975), Inroduction to the Theory of Fuzzy Subsets", Vol-I, Academic Press, New York,
Sanfrancisco,.
[9] Klir George J, & Yuan Bo (Eds.). (1995). Fuzzy Sets and Fuzzy Logic Theory and Applications. Englewood
Cli®s, N.J., USA, PA: Prentice Hall, Inc.
[10]Prade, H., Testemale, C., (1984), Generalizing Database Relational Algebra for the Treatment of Incomplete
and Uncertain Information and Vague Queries. Information Science, pp 115-143.
[11]Rundensteiner, E A., Hawkes, L W and Bandler, W., (1989), On Nearness Measures in Fuzzy Relational
Data Models. International Journal of Approximate Reasoning, (3), 267-298.
[12]Ullman, J.D. (Ed.), (1980), Principles of Database Systems. Rockville, Maryland, PA: Computer Science
Press,
[13]Umano, M, FREEDOM-O., (1982), A Fuzzy Database System. In Fuzzy Information and Decision
Processes, M.M. Gupta and E. Sanchez Eds., North-Holland Pub. Co., Amsterdam, pp 339-347.

30
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

[14] Umano, M., (1984), Retrival from Fuzzy Database by Fuzzy Relational Algebra. In Fuzzy Information,
Knowledge Representation and Decision Analysis. E. Sanchez, Ed., IFAC Proc., Pergamon Press, Oxford,
England, pp 1-6.
[15] Zadeh, L A., (1965), Fuzzy Sets, Information and Control, 8, pp 338-353.
[16] Zadeh, L.A., (1981), PRUF - a meaning represenation langauge for natural language. In Mamdani, E.H., &
Gaines, B.R. (Eds.), Fuzzy Reasoning and its Applications, New York, PA: Academic Press, pp.1-66.
[17] Zemankova, M., Kandel, A. , (1984), Fuzzy Relational Database-A Key to Expert Systems", Verlag,
TÄUV Rheinland, Cologne.
[18] Zvieli, A., & Chen, PP., (1986), Entity-Relationship Modeling Fuzzy Databases. In Proc. Second Intl.
Conf. on Data Engg, pp. 320-327.

31
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

Artificial Intelligence and Security


Awodele Oludele PhD
Computer Science & Maths Department Babcock University, Nigeria.
delealways@yahoo.com

Abstract
Security is an important of the human lifestyle. Maintaining optimum security levels becomes absolutely
necessary in order to protect valuable information and assets. Artificial intelligence techniques have a very
important role to play in ensuring the effectiveness of security systems as applied in the world today. This paper
explains the need for digital security and the role of artificial intelligence in enhancing the effectiveness of
security systems.

Keywords- Artificial Intelligence, Security, Digital Security& Data Mining

32
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

1. Introduction

Security, which is the various means or devices designed to guard persons and property, has been an
integral need of humans through the ages, civilizations and empires that have come and gone. From the
very beginning, humans have tried to protect their privacy and enhance their security. Probably, the first
attempt of ancient humans to gain privacy and security was the use of caves [11]. As time passed, ancient
humans evolved and their intelligence and capabilities increased. The smarter humans became, the more
sophisticated their privacy and security methods became.
These days, many security and privacy problems cannot be optimally solved due their complexity. In
these situations, heuristic approaches should be used and artificial intelligence has proven to be extremely
useful and well-fitted to solve these problems. Artificial neural networks, evolutionary computation,
clustering, fuzzy sets, multi-agent systems, data mining and pattern recognition are a few examples of
artificial intelligence techniques that can be successfully used to solve some relevant privacy and security
problems.

2. The Need for Security

While there are different kinds of security, a consideration of the different types of security leads to the
broad classification of security into two categories, the field dealing with information technology, and that
dealing with physical security. However, in the technological age we live in, many systems have been
computerized to the extent that ensuring physical security requires securing the computer system that
enforce the physical security. According to [9] many companies are spending billions of dollars to integrate
physical security with IT security.
The need for security has grown even more pressing in recent times. The advancement of technology,
the Internet, and information sharing has had both positive and negative impacts. With the advancements in
technology also come problems. Threats to information systems that do not share information with any
other system are fairly minimal (Tarte, 2003). In most cases, security is accomplished by restricting
physical access to the computer system and then restricting users physically and electronically. Most
physical security safeguards are adequate to protect this environment.
While physical security controls are still required for the protection of information systems that do not
connect with other systems electronically, the need for physical access to the system is now not required to
access information. This problem now creates an open door for a multitude of possible threats to
information and information systems that previously did not exist. Security of information therefore
becomes an absolute necessity.
Internet security involves the protection of a computer’s internet account and files from intrusion by an
outside user. Organizations like the Center for Internet Security (CIS) is a not-for-profit organization that
helps enterprises reduce the risk of business and e-commerce disruptions result from inadequate technical
security controls, and provides enterprises with resources for measuring information security status and
making rational security investment decisions (CIS, 2003). The fact that an organization like CIS exists
today is proof of the importance of maintaining adequate internet security.
The advent of computing has simplified many things, but it also brings its own kind of crimes and the
need to implement security to prevent these crimes. The ease of use and anonymity provided by the
internet, which is to help users maintain privacy, has been misused by criminals. Terrorist organizations
have incorporated internet usage as part of the tools used in advancing such goals as fundraising and
recruitment [2] It has also been adopted for use as a means of communication and spreading propaganda as
a result of the anonymity it provides [8] Terrorist-related sites proliferate on the internet to the extent that
sites which deal with such activities are referred to as the “Dark Web” [8] The problems with terrorism
being faced in contemporary times makes keeping track of such websites and gaining knowledge about
them paramount, as it will help in preventing, detecting and managing the threat terrorism makes on our
security [4]
The post 9/11 world has necessitated the rapid development of enhanced digital security for the
travelling public in order to satisfy the enhanced entry requirement for international border control
agencies. The airline industry has witnessed virtual demise of traditional paper tickets and the advent of
more user-friendly electronic tickets. In addition, facial recognition technology is being considered in an
attempt to reduce identity-related fraud. In fact, plans are underway in several countries, including the US,

33
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

the UK, and Australia to introduce SmartGate kiosks with both retina and fingerprint recognition
technology (The Australian Department of Foreign Affairs and Trade, 2010).
The FBI, CIA and Pentagon are all leaders in utilizing secure controlled access technology for any of
their buildings. However, the use of this form of technology is beginning to pervade the entrepreneurial
world. A growing number of companies are beginning to take advantage of the development of digitally
secure controlled access technology.
Security affects all aspects of human lifestyle and has become increasingly important with the rapid
advancement in technology experienced in recent times. It therefore becomes paramount that effective
methods be employed in ensuring that security is kept at optimum levels.

3. What is Artificial Intelligence?

Artificial intelligence (AI) is usually defined as the science of making computers do things that require
intelligence when done by humans. The goal of AI is to identify and solve tractable information processing
problems [5] Two of the most important and most used branches of AI are neural networks and expert
systems. An expert system can solve real-world problems using human knowledge and following human
reasoning skills. Knowledge and thinking processes of experts are collected and encoded into a knowledge
base. From that point on, the expert system could replace or assist the human experts in making complex
decisions by integrating all the knowledge it has in its knowledge base.
A very important application of neural networks is in pattern recognition. Humans, through neurons in
their brains learn how to read human writing, or identify their children from a set of kids. Neural networks
allow computers to use the same principles that neurons in the brains use to recognize and classify different
patterns. Unlike humans, when a neuron is fully trained, it can classify and identify patterns in massive
amounts of complex data [14]
Artificial intelligence allows computers to learn from experience, recognize patterns in large amounts
of complex data and make complex decisions based on human knowledge and reasoning skills. AI is a
broad subject and has become an important field of study with a wide range of applications in numerous
fields.

3.1 The Role of Artificial Intelligence in Digital Security


Digital security and artificial intelligence in their early days did not seem to have much in common.
However, the two fields have grown closer over the years, particularly where attacks have aimed to
simulate legitimate behaviours, not only at the level of human users but also at lower system layers.
When a system to be controlled is complex and has to operate under various conditions and
disturbances, artificial intelligence techniques offer an excellent alternative. Incorporating artificial
intelligence into such systems allows these systems to be more flexible, to adapt to various operating
conditions and disturbances, and to incorporate human expertise and thinking into their decision process.
Presently, the rising complexity of security problems make them more difficult to solve, which is why
artificial intelligence has proven to be an optimal solution to such problems [11]
Artificial Intelligence techniques such as neural networks (pattern recognition), biometrics, data-
mining, and intelligent agent systems are some techniques that are of great importance in solving these
security problems.

3.2 AI Applications in Security

3.2.1 Data Mining


Data mining, the discovery of new and interesting patters in large datasets, is an exploding field. Data
mining is often considered as “a blend of statistics, artificial intelligence and database research” [7].
Recently, there has been a realization that data mining has an impact on security. One aspect is the use of
data mining to improve security in such instances as intrusion detection. Data mining is often used as a
means for detecting fraud and assessing risk. Data mining involves the use of data analysis tools to discover
previously unknown, valid patterns and relationships in large data sets. These tools can include statistical
models, mathematical algorithms, and machine learning methods (such as neural networks or decision
trees). Data mining is becoming increasingly common in both the private and public sectors. In the public
sector, data mining applications initially were used as means of identifying fraud [12] even identifies data

34
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

mining as a potential means to identify terrorist activities, such as money transfers and communications,
and to identify and track individual terrorists themselves such as through travel and immigration records.
Data mining can play a major role in security systems especially in areas such as fraud detection and
intrusion detection. In turn, artificial intelligence techniques help improve the quality of data mining.

3.2.1. Network Security


Intrusion detection is designed to detect attempts by intruders to violate the security mechanisms of a
computer system or network as early as possible. To achieve their goals, intruders exploit various
weaknesses inherent in complex systems. Intrusion detection systems face enormous challenges, the
complexity of which should not be underestimated. Artificial intelligence (machine learning) techniques are
excellent tools for improving network security as they provide new approaches to intrusion detection.
Knowledge bases (expert systems) form a very vital part of intrusion detection systems. Artificial neural
networks also provide the potential to identify and classify network activity based on limited, incomplete
and nonlinear data sources. [13] have even proposed a network risk assessment and network monitoring
application that relies on knowledge-based artificial intelligence technologies to improve on traditional
network vulnerability assessment. In general, AI techniques in combination with other methods typically
result in an improvement on traditional network security measures.

3.2.2 Pattern Recognition


Pattern recognition is a branch of artificial intelligence that studies the operation and design of systems that
recognize patterns in data. It encompasses areas such as discriminant analysis, feature extraction, error
estimation, cluster analysis, grammatical inference and parsing (Pattern Recognition Group at Delft
University of Technology, 2010). Pattern recognition plays an integral part in biometrics. The field of
biometrics examines the unique physical or behavioural traits that can be used to determine a person’s
identity. Biometric recognition is the automatic recognition of a person based on one or more of these traits.
The word “biometrics” is also used to denote biometric recognition methods [6] Biometric traits, for
example, include fingerprint, face or even iris. Biometric technology is typically used to prevent fraud,
enhance security and curtail identity theft. Pattern recognition plays a major role in many of the
authentication and authorization mechanisms employed in the world today with biometrics being the
leading example. Pattern recognition is also integral to the workability of digital signatures.

3.2.3 Steganography and Watermarking


Information security plays a major role in the case of secured data transmission. Data security, availability,
privacy and integrity are very important issues in the world today. Steganography is the study of techniques
for hiding the existence of a secondary message in the presence of a primary message. Steganography itself
offers mechanisms for providing confidentiality and deniability [15] Steganography and watermarking
describe methods to embed information transparently into a carrier signal. Watermarking generally has the
additional requirement of robustness against manipulations intended to remove the embedded information
from the marked carrier object. [15] proposed an artificial intelligence approach to audio steganography.
The proposed approach made use of a genetic algorithm. The use of the AI approach led to increased
robustness against intentional attempts to reveal the hidden message and also against some unintentional
attacks such as noise addition.

4. Conclusion and Future Research


Security is an important part of our daily lives and technology has a very vital part to play in ensuring
adequate security. With the rising complexity of security issues, artificial intelligence techniques go a long
way in improving the effectiveness of security systems thereby ensuring the protection of information. The
use of various artificial intelligence techniques such as neural networks (pattern recognition), expert
systems and data mining ensures an increase in the reliability of security systems. Artificial intelligence
therefore has an important role to play in implementing security systems that would be capable of standing
up to the security challenges we face in our world today.

35
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

References
[1] Australian Department of Foreign Affairs and Trade (2010). Retrieved April, 2010 from
http://www.dfat.gov.au/dept/passports/
[2] Bowers, F. (2004). Terrorists spread their messages online. Christian Science Monitor, July 28, 2004
[3] Center for Information Security (2003). http://www.cissecurity.org
[4] Damianos, L. et al. (2002) MiTAP for Biosecurity: A Case Study, AI Magazine, 23(4), 13–29.
[5] Marr, D (1976). Artificial Intelligence – A Personal View. Massachusetts Institute of Technology
Artificial Intelligence Laboratory. Retrieved April 2010 from
http://courses.csail.mit.edu/6.803/pdf/marr.pdf
[6] MSU Biometrics Group (2010). What is Biometrics? Retrieved April 2010 from
http://biometrics.cse.msu.edu/info/index.html Pattern Recognition Group at Delft University
(http://www.ph.tn.tudelft.nl/)
[7] Pregibon, D. (1997). Data Mining. Statistical Computing and Graphics, 7, 8.

[8] Qin, J., Zhou, Y., Reid, E., Lai, G., and Chen, H. (2007) Analyzing Terror Campaigns on the Internet:
Technical Sophistication, Content Richness, and Web Interactivity. International Journal of Human-
Computer Studies 65, 71-84.
[9] Scalet, S.D. (April, 2005) Case Study: Security Convergence. Retrieved April, 2010 from
http://www.csoonline.com/article/220278/Case_Study_Security_Convergence
[10] Security and protection system. (2010). In Encyclopaedia Britannica. Retrieved April, 2010 from
Encyclopaedia Britannica Online: http://www.britannica.com/EBchecked/topic/532067/security-and-
protection-system
[11] Solanas, A. and Martínez-Ballesté, A. (2009) Advances in Artificial Intelligence for Privacy Protection
and Security.Seifert
[12] W. J. (2007). Data Mining and Homeland Security: An Overview. CRS Report for Congress.
Retrieved April 2010 from http://www.fas.org/sgp/crs/intel/RL31798.pdf
[13] Shepard, B., Matuszek C., Fraser, C. B., Wechtenhiser W., Crabbe, D., Gungordu Z., Jantos, J.,
Hughes T., Lefkowitz, L., Witbrock, M., Lenat, D., Larson, E. (2005). A Knowledge-Based Approach
to Network Security: Applying Cyc in the Domain of Network Risk Assessment. American Association
for Artificial Intelligence. Retrieved April 2010 from
www.cs.washington.edu/homes/cynthia/Pubs/CycSecure.pdf
[14]University of Georgia (2010). What is Artificial Intelligence? Retrieved April 2010 from
http://interests.caes.uga.edu/eai/ai.html
[15] Zamani, M., Taherdoost, H., Manaf, A. A., Ahmad, B. R., Zeki, A. M. (2009). An Artificial-
Intelligence-Based Approach for Audio Steganography. MASAUM Journal of Open Problems in
Science and Engineering, Vol. 1, No. 1.

36
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

A Dynamic and Professional Remote Mutual Authentication Scheme


Using Smart Cards

Thulasi.Bikku, Asst.Professor and


Computer Science Department
Narayana Engineering College, Andhra Pradesh,INDIA.
thulasi.bikku@gmail.com
Dr. Ananda Rao Akepogu, Professor
Computer Science Department
JNTU Anantapur, Anatapur
akepogu_@yahoo.co.in
akepogu@gmail.com

Abstract
We are having many papers on remote authentication with smart cards. Lee et al [24] proposed an
improved low computation cost user authentication scheme and Wu-Chieu [15] proposed a User Friendly
Remote Authentication Scheme with Smart cards. In this paper, we are explaining that Lee et al scheme is
vulnerable and susceptible to the attack and has some practical problems. Wu-Chieu scheme also performs
only unilateral authentication i.e client side authentication and their scheme having no mutual
authentication between user and remote server, so their scheme suscepts from the server spoofing attack.
Furthermore, their scheme is slow in detecting the wrong input-password, and users cannot change their
passwords easily, some schemes provide only machine dependent passwords. To solve the problems found
in Wu-Chieu’s scheme and Lee et al’s scheme, we propose a dynamic and professional remote mutual
authentication scheme by using one-way hash functions i.e especially SHA 1, which is having low cost
computations. The computational cost and efficiency of the proposed scheme will show better results and it
resists against forgery attack and solves many more problems.
Keywords: remote login, mutual authentication, smart card, one-way hashing, forgery attack, cryptography

37
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

1. Introduction
Smart cards in the wireless environment provides: improved network security through user
identification, a facility for storing user data, and a mechanism for recording various service data events.
These capabilities enable improved service customization and portability in a secure environment,
especially suited for various transaction based services such as banking, shopping, health, license etc.
Smart cards are tamper resistant and utilize ISO-standardized Application Protocol Data Units (APDU) to
communicate with host devices via PIN codes and cryptographic keys. User authentication is an important
security issue for remote login systems and there are many schemes existed for this purpose. Among them,
the password scheme is the most convenient and widely adopted in remote authentication schemes. In the
remote authentication methods, the client and remote server must authenticate legally over an insecure
communication channel. In today’s world of distributed data sources and Web services, the need for remote
authentication is ubiquitous. Internet banking might be the prime example for remote login networks.
In 1981, Lamport [1] proposed a remote user authentication scheme, this scheme is used to resist
against replay attacks, however it is built using password table for user authentication. The main drawback
is intruders are able to modify the password table and able to gain the access on the user’s account. In 2000,
Hwang and Li [2] proposed a novel remote user authentication method without using the password table on
the basis of El-Gamal public key encryption [3]. The drawback of this scheme is having lengthy and system
given passwords; there is no user’s consent in selecting passwords, which makes this scheme infeasible. In
2003, Wu and Chieu proposed a user friendly remote authentication scheme to improve the disadvantage of
Hwang and Li scheme. Their scheme allows the user to choose/change their password freely but it requires
very costly exponential computations, which are not suitable for smart card environment. Since the
computation capabilities of smart cards are limited, time-consuming operations are not suitable in such
environments. In 2003, Shyi-Bin [10] proposed an authentication scheme in which users are free to choose
and change their passwords freely. Later in 2004, Yang-Wang [14] identified that the scheme of Shyi-Bin’s
suffers from the forgery attack and the password guessing attack. Recently Lee et al. proposed an improved
low computation cost user authentication scheme, which uses one-way hash functions instead of
exponential operations to be suitable for smartcard applications and mobile devices also(Lee et
al.,2005).By the way, they claimed that their scheme not only is secure against Forgery attack, but also can
be used for mobile communications.
However, in this paper, we demonstrate that the Lee et al’s scheme also suffers from the attacks
and can be easily cryptanalyzed. We describe that Wu-Chieu’s scheme performs unilateral authentication
(i.e. only client authentication) and user has no information about the authenticity of the remote system.
Thus, their scheme is susceptible to the server spoofing attack. We also point out that their scheme is
slower in detecting the wrong input-password, and users cannot change their passwords once they have
been assigned passwords, which are given by the system. For the remedy of the problems in Lee et al’s
scheme and Wu-Chieu’s scheme , we propose a Dynamic and Professional remote mutual authentication
scheme, in which users can update their passwords freely and securely without help of the remote system,
and wrong input-password is detected at the user end instead of server side. Furthermore, user and remote
system performs mutual authentication to verify each other, which establishes the trust of client on remote
server. Moreover, computational cost and efficiency of the improved scheme are better than other related
schemes of [24] and [15]. In this paper, we show that Lee et al’s authentication scheme still suffers from
the forgery attack and Wu-Chieu’s authentication scheme pitfalls. Then we present an enhancement of the
scheme to resolve that problem.
Rest of the paper is organized as follows; Section 2 briefly reviews the Lee et al’s scheme and Wu-Chieu’s
scheme, Section 3 demonstrates the cryptanalysis and weaknesses of their schemes, Section 4 proposes
about dynamic and professional scheme, Section 5 performs the security analysis of the proposed scheme,
Section 6 elaborates the efficiency of the proposed scheme, and Section 7 concludes this paper.

II. REVIEW OF LEE ET AL’S SCHEME


Lee et al’s scheme is divided into three phases, namely; registration, login, and authentication. In the
following subsections, their scheme is briefly reviewed. We use the following terms throughout this paper:

38
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

Symbol Meaning
Ui The user of the system
PWi The password of the user
ID User’s identity
S The Server
TS Current time stamp
h(.) The one way hash function
x The secret key of the remote server
|| The bitwise XOR operation
The XOR operation
TABLE 1: Terms used in this scheme
A. Registration Phase
In the registration phase, user Ui chooses his/her IDi and password PWi and submits to the remote server.
Upon receiving the registration request, remote system performs the following operations:
1. Computes Ai =h(IDi|| x) where x is the secret key of the server, h(.) is the collision-free one way hash
function. Next it computes Bi= h(Ai|| h(PWi)).
2. Remote server personalizes the smart card, which contains the {IDi, Ai,Bi,h(.)}, and issues to user
through a secure communication channel.

B. Login Phase
In the login phase, user inserts his smart card into the reader machine or terminal, and enters his IDi and
PWi. Smart card performs the followings operations:
Compute Bi *= h(Ai|| h(PWi)),
C1= h(T Bi) and
C2= Bi* Ai, where Ai and Bi are stored in the smart card and T is the time stamp of current
date and time.
Send the login message M={IDi, C1, C2,T} to the server.

C. Authentication Phase
Remote system receives the message M from the user and performs the following operations at time T’,
1. Checks the format of IDi, if the format is not correct, remote server rejects the login request.
2. Verify that (T’-T)=ΔT, the expected valid time interval for transmission delay. If it is not, the system
rejects the login request.
3. Compute Ai = h(ID || x),and obtain Bi* by computing Bi* = C2 Ai.
4. Compute C1*= h(T Bi*), if C1* matches with C1, the system will accept the login request, otherwise it
rejects the login request.

III. ATTACKS AND WEAKNESSES OF LEE ET AL’S SCHEME:


Lee et al’s scheme is vulnerable to the attacks and can easily be cryptanalyzed. In the following
subsections, we demonstrate the cryptanalysis and weaknesses of their scheme:
Here present a forgery attack against Lee et al. s scheme, as summarized Forgery attack occurs when an
attacker pretends to be a legal user and is successfully authenticated by the server. An adversary can forge a
valid login request for ID using the following steps:
1. Intercept one of users’ login messages; say {IDi, C2, C1, T}.
2. Compute ΔT = T Ta and C2a = C2 ΔT, where Ta denotes the login date and time of the attacker.
3. Send Ma = {IDi, C2a, C1, Ta} to the server.
After receiving the message ma at time T’, the server verifies IDi and Ta. If they are valid, the server
performs the following steps:
1. Compute Ai = h(IDi || x),and Bia* as
Bia* = C2a Ai
=(C2 ΔT) Ai
=((Bi* Ai ) ΔT) Ai
=((Bi* ΔT Ai) Ai

39
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

=Bi* ΔT

2. Compute C1a* as:


C1a* = h(Ta Bia*)
= h(Ta (Bi* ΔT))
= h(Ta(Bi* (T Ta )))
= h(T Bi*Ta Ta )
= h(T Bi* )
As you find, the server can verify the equation C1a*=C1, then it will accept this forged login request. By
generalizing the above attack, an adversary can easily pretend to be any legal user and login to server at any
time.
Coming to Wu-Chieu’s scheme performs unilateral authentication i.e. only client authentication and
there is no authenticity of the remote system. Their scheme has risk of manipulating the user’s data by
setting up fake server by an adversary [16] [21] [22]. Here we assume that their scheme is deployed for
internet banking or e-commerce applications and in these applications, client also wants to authenticate the
remote party to have safe transactions. However, in Wu-Chieu’s scheme, authentication is only one-way
and client has no way to authenticate the server, so client cannot make trust on the originality of the remote
server. Hence, their scheme is susceptible to the server spoofing attack [21].
If user Ui inserts wrong password by mistake, this wrong password will be detected by remote server in the
authentication phase. Hence, Wu-Chieu’s scheme is very slow in detecting the wrong-input passwords,
which could be keyed-in by mistake.
In Wu-Chieu’s scheme, there is no way to change the passwords. As an example, if the password
of Ui compromised or he wants to change the password for any reasons, then there is no other way to
change the password in their scheme. So, this drawback also does not fulfill the user’s requirement of
authentication protocols [16] [18].

IV. PROPOSED REMOTE MUTUAL AUTHENTICATION SCHEME


In this section, we propose a dynamic and professional remote mutual authentication scheme with smart
cards, which can withstand the security pitfalls found in Wu-Chieu’s scheme and Lee et al’s scheme.
Note that the improved registration phase and password change phase are performed via a secure
communication channel. This is the same assumption as Lee et al.’s scheme. The proposed scheme is also
divided into four phases which is explained in the following subsections.
A. Improved Registration Phase
The improved registration phase is composed of three steps (R1 to R3) listed below.
User generates his/her user ID and password: UID, PW.
Step R1. The user ID and password are sent to the remote server as UID, PW
Step R2. The remote server computes V = h(PW) h(x UID) and stores (UID, h(PW), V, TS) in its
database, where x is the remote server’s secret key and TS is the time stamp..
Step R3. The remote server securely replies to the User about successful registration, and issues a smart
card with the secure information (UID, h(PW), V, TS) to the user.

B. Improved Login Phase


The improved login phase is composed of three steps (L1 to L3) listed below.
Step L1. The user enters the user ID and password the smartcard computes the following A = h(h(PW*)
t1) where t1 is the current time. Then User sends the login message M= {UID*, A, t1} to the remote server.

40
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

Step L2. The remote server receives message at time t2, and then checks whether (t2-t1) =ΔT is in valid
time. If not, the server rejects the login request. Otherwise it computes C1=h (A h(V t3), where t3 is
the current time.
Step L3. The remote server sends M={UID*, C, t1, t3}.

C. Improved Authentication Phase


The improved authentication phase is composed of five steps (A1 to A4) listed below. Step A1. The remote
system receives message at time t4 and checks whether (UID*, t1) is in the database. If UID* is not in the
database or (UID*, t1) is already stored in the database, the remote system sends REJECT_LOGIN
message to the user. Otherwise, the remote system checks whether transmission delay is within the T. If
(t4-t3)>ΔT, the remote system sends allowed time interval REJECT_LOGIN message to the user.
Step A2. Otherwise, it computes A* = h(h(PW) t1) and C1* = h(A* h(V t3)), and verifies that if (C1
= C1*). If not, the remote system sends REJECT_LOGIN message to the user. Otherwise, it stores (UID*,
t1) in the database.
Step A3. Next, the remote system computes C2 = h(A V t5) and sends message to user Mu =
{C2,t5}.Upon receiving the message the user computes {C2,t5}. If (t6-t5) >ΔT, the remote system sends
allowed time interval REJECT_LOGIN message to the user. Step A4. Otherwise it computes C2*=h(A*
V t5) and compares C2*=C2 . If they are equal, user believes that the remote party is authentic system
and the mutual authentication between Ui and remote server is completed, otherwise Ui terminates the
operation.

D. Improved Password Change Phase


The improved password change phase is composed of three steps (P1 to P3) listed below.
Whenever Ui wants to change his old password PW to the new password PWi, he performs the following
operations without any help from the remote system:
Step P1. The user enters UID, PW, PW’, where PW’ is the new password. Step P2. The smart card checks
whether (UID, PW) is correct. If UID is not in the database or PW is incorrect, the smartcard sends
REJECT_CHANGE message to the U. Otherwise, it computes V’ = h(PW’) h(x UID) and updates the
corresponding dataset with (UID, h(PW’), V’, TS’), where TS’ is the current timestamp. Now, new
password is successfully updated and this phase is terminated.

41
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

V. SECURITY ANALYSIS OF PROPOSED SCHEME


In addition to all the advantages of Lee et al.’s scheme, our proposed dynamic and professional scheme
provides additional security strength as follows:
1) The proposed scheme is secure against replay attack. Since every message received at destination needs
to be checked whether it is within the allowed time interval T, replaying any messages will be noticed and
dropped. This requires time synchronization mechanism for smartcards, which is beyond the scope of this
paper. A plenty of time synchronization schemes for smartcards have been proposed, interested readers
may refer to [8]–[11] for more details.
2) The proposed scheme is secure against forgery attack. The U is unable to forge any message that is sent
from the Smartcard to the remote server and vice versa since the U does not have enough ability to compute
V and C. This feature prevents any adversary from pretending to be a legitimate Smartcard or the remote
server.
3) The proposed scheme achieves mutual authentication between the User and the remote server, and
between the smartcard and the user, which is very important in many applications. Based on the security
analyses above, we believe that the weaknesses mentioned in Section 3 can be easily avoided.

V. PERFORMANCE COMPARISION:

PHASE LEE ET AL’S WU-CHIEU’S PROPOSED


SCHEME SCHEME SCHEME
Registration 3TH 1 TEXP, 2 TH 2TH+2TXOR
Login 3TH+2TXOR 1 TEXP+2TH 3TH+3TXOR
Mutual Authentication Supported Not supported Supported
Password change Not supported Not supported Supported
Wrong password Fast Slow Fast
detection
Here, TH means execution time of one-way hash function h(),and TXOR means execution
time of exclusive-or operation.

VI. EFFICIENCY OF THE PROPOSED SCHEME:


Furthermore, schemes of [24] and [15] detect wrong input-password at the server end, while our scheme
checks the input password at the client end and prompts the user on the spot without any transmission delay
of network. Besides, proposed scheme enables users to update their passwords freely and securely without
the help of remote system. In contrast, scheme in [10] allows users to change their passwords but users
have to submit their smart cards to the remote system for changing passwords, which is an inefficient
solution. In scheme [15], there is no any method to change or update the passwords, so it does not full fill
the requirement of authentication protocols [16] [18]. In addition, compared with [10] and [15], only our
scheme supports mutual authentication to protect the system from the server spoofing attack [16] [21] [23].
By mutual authentication user also authenticates the remote party and establishes a trust on the authenticity
of the server. Moreover, our scheme consumes less memory space on the smart card to store user’s public
information. Hence, it is obvious that proposed scheme in terms of computations, is more efficient and
secure performance, and security.

42
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

VII. CONCLUSION
In this paper, we first give a brief review of Lee et al.’s user authentication scheme for remote networks.
Then, we point out several weaknesses in Lee et al.’s scheme and proposed dynamic scheme, which not
only inherits all the advantages of Lee et al.’s scheme but also achieves mutual authentication and enhances
its security strength. The performance comparison is also given. The proposed scheme stands similar
assumptions as Lee et al.’s scheme, and also uses hash functions and exclusive-or operations as underling
cryptographic primitives. These two cryptographic primitives do not cost too much computational overhead
and are considered affordable to the common sensor platforms. So we believe that the proposed scheme is
also lightweight for remote login networks using smart cards.

REFERENCES:
[1] L. Lamport, Password Authentication with Insecure Communication, Communications of the ACM 24
(11) (Nov. 1981) 770-772.
[2] Hwang, M.S., and Li, L.H. A New Remote User Authentication Scheme using Smart Cards, IEEE
Transactions on Consumer Electronics 46 (1) (2000) 28-30.
[3] El Gamal, T. A Public-key Cryptosystem and A Signature Scheme Based on Discrete Logarithms, IEEE
Transactions on Information Theory 31 (4) (July 1985) 469-472.
[4] S. J. Wang and J. F. Chang, Smart Card Based Secure Password Authentication Scheme, Computers
and security 15(3) (1996) 231-237.
[5] W.H. Yang and S.P. Shieh, Password Authentication Schemes with Smart Cards, Computers and
Security 18 (8) (1999) 727-733.
[6] H.M. Sun, An Efficient Remote User Authentication Scheme Using Smart Cards, IEEE Transactions on
Consumer Electronics 46(4) (2000) 958– 961.
[7] C. C. Lee, M. S. Hwang, and W. P. Yang, A Flexible Remote User Authentication Scheme Using Smart
Cards, ACM Operating Systems Review 36 (3) (2002) 46-52.
[8] J. J. Shen, C. W. Lin, and M. S. Hwang, A Modified Remote User Authentication Scheme Using Smart
Cards, IEEE Transactions on Consumer Electronics 49 (2) (May 2003) 414-416.
[9] C. C. Chang and K. F. Hwang, Some Forgery Attacks On a Remote User Authentication Scheme Using
Smart Cards, Informatics, 14 (3) (2003) 289 -294.
[10] Shyi-Tsong Wu and Bin-Chang Chieu, A User Friendly Remote Authentication Scheme with Smart
cards, Computers & Security 22 (6) (2003) 547-550.
[11] K. C. Leung, L. M. Cheng, A. S. Fong, and C. K. Chan, Cryptanalysis of a Modified Remote User
Authentication Scheme Using Smart Cards, IEEE Transactions on Consumer Electronics 49 (4) (Nov.
2003) 1243-1245.
[12] C.L. Hsu, Security of Chien et al.’s Remote User Authentication Scheme Using Smart Cards,
Computer Standards and Interfaces 26 (3) (2004) 167– 169.
[13] M. Kumar, New Remote User Authentication Scheme Using Smart Cards, IEEE Transactions on
Consumer Electronics 50 (2) (May 2004) 597-600.
[14] C. C. Yang and R. C. Wang, Cryptanalysis of a User Friendly Remote Authentication Scheme with
Smart cards, Computers & Security 23 (5) (2004) 425-427.
[15] S.T Wu and B.C Chieu, A Note on a User Friendly Remote User Authentication Scheme with Smart
Cards, IEICE Transactions Fundamentals 87-A (8) (August 2004) 2180-2181.
[16] E. J Yoon, E. K Ryu, K.Y Yoo, Efficient Remote User Authentication Scheme based on Generalized
ElGamal Signature Scheme, IEEE Trans. Consumer Electronics 50 (2) (2004) 568-570.
[17] Lin, C.H., and Lai, Y.Y, A Flexible Biometrics Remote User Authentication Scheme, Computer
Standard and interfaces 27 (1) (2004) 19–23.
[18] W.C. Ku, S.T. Chang and M.H. Chiang, Further Cryptanalysis of Fingerprint-based Remote User
Authentication Scheme Using Smartcards, IEE Electronics Letters 41 (5) 2005
[19] E. J Yoon, E. K Ryu, K.Y Yoo, An Improvement of Hwang-Lee-Tang’s Simple Remote User
Authentication Scheme, Computers and Security 24 (2005) 50-56.
[20] R. Lu and Z. Cao, Efficient Remote User Authentication Scheme Using Smart Card, Computer
Networks, 49 (4) (2005), 535-540.
[21] Asokan N, Debar H, Steiner M, Waidner M, Authenticating Public Terminals, Computer Networks 31
(8) (April 1999) 861-870.

43
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

[22] Anderson R. J, Why Cryptosystems Fail, Proc. of First ACM Conference on Computer and
Communications Security, USA (Nov. 1993) 215–227.
[23] M.K Khan, J. Zhang, Improving the Security of ‘A Flexible Biometrics Remote User Authentication
Scheme’, Computer Standards and Interfaces (CSI), Elsevier Science UK, vol. 29, issue 1, pp. 84-87,
2007.
[24] Lee, C-Y.and Lin, C-H. and Chang, C-C.(2005).An improved low computation cost user authentication
scheme for mobile communication. Proceedings of 19th International Conference on Advanced
Information Networking and Applications (AINA05), IEEE Computer Society, Vol.2, pp. 249–252.

AUTHORS:
Dr. Anand Rao Akepogu. recieved B.Sc (M.P.C) degree from Sri VENKATESWARA University,
Andhra Pradesh, India. He received B.Tech degree in Computer Science & Engineering from University of
Hyderabad, Andhra Pradesh, India and M.Tech degree in A.I & Robotics from University of Hyderabad,
Andhra Pradesh, India. He received PhD degree from Indian Institute of Technology, Madras, India. He is
currently working as a Professor & HOD of Computer Science & Engineering Department and also as a
Vice-Principal of JNTU College of Engineering, Anantapur, Jawaharlal Nehru technological University,
Andhra Pradesh, India. Dr. Rao published more than twenty research papers in international journals and
conferences. His main research interest includes software engineering and data mining.

Thulasi.Bikku received B.Tech degree in Information Technology from Jawaharlal Nehru


Technological University, Hyderabad, Andhra Pradesh, India and M.Tech degree in Computer Science &
Engineering from Jawaharlal Nehru Technological University,Kakinada, Andhra Pradesh, India. Her main
research interest includes Distributed Data Mining and AI.

44
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

Computation of Bio-Crypto Key from Multiple Biometric Modalities:


Fusing Minutiae with Iris Feature

A. Jagadeesan1, T.Thillaikkarasi2, Dr.K.Duraiswamy3


Senior Lecturer/EIE1, Senior Lecturer/EEE2, Dean/Academic3
1&2
Bannari Amman Institute of Technology Sathyamangalam-638 401, Tamil Nadu, India
3
K.S.Rangasamy College of Technology, Tiruchengode – 637 209, Tamil Nadu, India
Email : mails4jagan@gmail.com1, mails4thillai@gmail.com2, ukdswamy@rediffmail.com3

Abstract
Human users find difficult to remember long cryptographic keys. Therefore, researchers, for a long time
period, have been investigating ways to use biometric features of the user rather than memorable password or
passphrase, in an attempt to produce tough and repeatable cryptographic keys. Our goal is to integrate the
volatility of the user's biometric features into the generated key, so as to construct the key unpredictable to a
hacker who is deficient of important knowledge about the user's biometrics. In our earlier research, we have
incorporated multiple biometric modalities into the cryptographic key generation to provide better security. In
this paper, we propose an efficient approach based on multimodal biometrics (Iris and fingerprint) for
generating a secure cryptographic key, where the security is further enhanced with the difficulty of factoring
large numbers. At first, the features, minutiae points and texture properties are extracted from the fingerprint
and iris images respectively. Then, the extracted features are fused at the feature level to obtain the multi-
biometric template. Finally, a multi-biometric template is used for generating a 256-bit cryptographic key. For
experimentation, we have used the fingerprint images obtained from publicly available sources and the iris
images from CASIA Iris Database. The experimental results have showed that the generated 256-bit
cryptographic key is capable of providing better user authentication and better security.

Keywords: Biometrics, Multi-modal, Fingerprint, Minutiae points, Iris, Rubber Sheet Model, Fusion,
Cryptographic key, Chinese Academy of Sciences Institute of Automation (CASIA) iris database.

45
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

1. Introduction
In the wake of heightened regarding security and swift progression in networking, communication and
mobility, there are rapid demand in reliable user authentication techniques [1]. Majority of the authentication
systems found today are of not very flexible (can be broken or stolen) to attacks, rather it can control access to
computer systems or secured locations utilizing passwords. Thus, in most of the application areas [23],
biometrics has emerged practically as a better alternative to conventional identification methods in recent.
Biometrics which deals with the science of recognizing a person on the basis her/his physiological or behavioral
traits has started to achieve acquiescence as a genuine method for identifying an person`s identity [1]. Biometric
technologies have confirmed its importance in the fields such as security, access control and monitoring
applications. Technologies are always innovative and seem to be fast growing [2]. Besides conventional
authentication methods, biometric systems provides various advantages that are numbered below 1) Using direct
covert observation, a biometric information can’t be attained 2) reproduction and sharing is impracticable 3) By
easing the necessity to keep in mind lengthy and random passwords, it augments user expediency, 4) It
safeguards against negation by the user. Unlike passwords, biometrics also bestows the similar level of security
to every user and is extremely immune to brute force attacks [3]. The important biometric characteristics
currently in use includes fingerprint, DNA, iris pattern, retina, ear, face, thermogram, gait, hand geometry,
palm-vein pattern, keystroke dynamics, smell, signature, and voice [16, 17].
Practical problems like noisy sensor data, non-universality and/or lack of distinctiveness of the biometric trait,
unacceptable error rates, and spoof attacks [4] affects biometric systems which utilizes a single trait for
recognition (i.e., unimodal biometric systems). This can be surmounted via multimodal biometric systems (a
probable improvement of biometrics technology) and this is achieved by strengthening the proof attained from
diverse sources [5] [6]. Multimodal biometric system utilizes a minimum of two and more than two single
modalities. Some examples are face, gait, Iris and fingerprint, to enhance the recognition accuracy of
conventional unimodal methods. By bestowing supplementary useful information to the classifier, multiple
biometric modalities have shown decreased error rates. Diverse characteristics can be utilized by an individual
system or independent systems which can function separately and their decisions may be combined [7]. In
disparity to unimodal biometric authentication, the security and efficiency can be increased using the
multimodal-based authentication and therefore for an opponent to spoof the system would be of very complex
owing to a pair of distinct biometrics traits [15].
In recent decades, multimodal biometrics fusion techniques have attained much focus of interest as additional
information among diverse modalities that could enhance the recognition performance. Majority of the works
have focused on multimodal biometrics [8-10]. It is broadly categorized into three major levels:(i) fusion at the
feature level (ii) fusion at the match level and finally (iii) fusion at the decision level [6] [11]. Fusion at the
feature level entails the integration of feature sets related to multiple modalities. Integration at this level is
expected to bestow fine recognition output, in view of the fact that the feature set comprises richer information
about the raw biometric data than the match score or the final decision. In practice, to accomplish fusion at this
level is complicated process due to the following reasons: (i) the feature sets of multiple modalities is highly
incompatible (e.g., minutiae set of fingerprints and eigen-coefficients of face); (ii) Scarcity of knowledge about
the relationship between the feature spaces of different biometric systems; and (iii) joining two feature vectors
may lead to a feature vector with very large dimensionality that results in the `curse of dimensionality' problem
[12].
A recent progress in biometrics is biometric cryptosystems [13] which is nothing but the combination of both
cryptography and biometrics that benefits from the strengths of both fields. The main advantage of utilizing
cryptography is its availability for high and adjustable security levels; on the other hand biometrics brings in
non-repudiation and eradicates the necessity to memorize passwords or to carry tokens etc [14]. Of late,
amongst the researchers and experimenters, a massive reputation has been attained for the enhanced
performance of cryptographic key generated from biometrics in terms of security [18] and by abolishing the
requirement for key storage using passwords, researchers in the recent past have endeavored towards merging
biometrics with cryptography so as to increase overall security [19-22]. Still, the attackers grasp the possibility
of sneaking through cryptographic attacks in spite of its high infeasibility to break cryptographic keys generated
from biometrics. One proficient solution with added security to accomplish incredible security against
cryptographic attacks will be the incorporation of multimodal biometrics within cryptographic key generation.

46
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

In our earlier research [27], we developed an approach for cryptographic key generation from multimodal
biometric template. In this paper, we develop the secure cryptographic key generation approach depending on
the problem of factoring the large number. Initially, the minutiae points are extracted from the fingerprint
image. The extraction process utilized the subsequent steps such as Image enhancement based on local statistics
using neighborhood operations, ROI extraction, Estimation of orientation field and morphological thinnig
process. On the other hand, the texture features are extracted from the iris image utilizing the following steps
namely, segmentation, estimation of iris boundary and Normalization. Then, the extracted features are used to
perform the fusion process, in which we make use of feature level fusion technique. Fusion process consists of
intermediate steps such as shuffling, joining based on exponential operation and combining with the help of
prime multiplication. The multimodal biometric template is obtained from the fusion process and thereby, a
user-specific secure cryptographic key is generated.
The rest of the paper is structured as follows. A brief review of the researches related to the proposed
approach is given in Section II. The proposed approach for generation of multimodal-based cryptographic key is
given in Section III. The experimental results of the proposed approach are presented in Section IV. Finally, the
conclusions are given in Section V.

2. Review of Related Literature

A copious number of researches are available in the literature for generating cryptographic keys from
biometric modalities and multimodal biometrics based user authentication. Recently, among researchers, a great
deal of attention have been received on developing approaches for cryptographic key generation from biometric
features and authenticating users by combining multiple biometric modalities. A concise review of few recent
researches is presented here.
Feng Hao et al. [31] have presented a biometric based cryptographic key generation method utilizing the iris
feature. From legitimate iris codes, a recurring binary string termed as biometric key was created which is more
reliable. Auxiliary error-correction data, that does not unveil the key and can be accumulated in a tamper-
resistant token, like a smart card was used to create the key from a subject's iris image. The regeneration of the
key orbits on two factors: the iris biometric and the token. They evaluated the method utilizing iris samples
taken from 70 different eyes, with 10 samples from each eye. They produced an error-free key which were
created reliably from a legitimate iris codes and hence achieved a 99.5 percentage rate. They produced up to 140
bits of biometric key that is adequate for a 128-bit AES. B. Chen and V. Chandran [21] have presented a
technique that produces deterministic bit-sequences from the output of a repetitive one-way transform via
entropy based feature extraction process coupled with Reed-Solomon error correcting codes. The technique was
evaluated by means of a 3D face data and was thus confirmed to be reliable in key generations of suitable length
for 128-bit Advanced Encryption Standard (AES).
Beng.A et al. [33] have presented a biometric-key generation scheme based on a randomized biometric
helper. The technique consists of a code redundancy construction and a randomized feature discretization
process. The first one permitted the minimization of the errors as well as even more; on the other hand the later
one controlled the intra-class variations of biometric data to the minimum level. The randomized biometric
helper proved that a biometric-key was easy to be invalidated as soon as the key get conciliated. The subset of
the Facial Recognition Technology (FERET) database helps to evaluate the projected technique in the context of
face data. The straight generation of the biometric keys from live biometrics, under definite conditions, by
partitioning feature space into subspaces and partitioning subspaces into cells, where each cell subspace gives to
the overall key generated has been presented by Sanaul Hoque et al. [32]. On contrary to both genuine samples
and attempted imitations, still they investigated the presented technique on real biometric data. The reliability in
the probable realistic scenarios of this technique has been confirmed through experimental results.
Gang Zheng et al. [30] have depicted a lattice mapping based fuzzy commitment method for cryptographic
key generation from biometric data. This technique obscured the original biometric data and also produced high
entropy keys. In spite the stored information in the system being naked to an attacker, the technique makes it
highly unfeasible to recover the biometric data. Simulated results have confirmed that its authentication
accuracy was equal to that of the k-nearest neighbor classification. To select subspace, a Geometry Preserving
Projections (GPP) method has been presented by Tianhao Zhang et al. [10]. It is proficient of differentiating
various classes and preserving the intra-modal geometry of samples among an indistinguishable class. With

47
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

GPP, classification can be processed by projecting all raw biometric data from various identities and modalities
onto a unified subspace. In addition to these, after having a unified transformation matrix to project various
modalities, the training stage was being done. For each recognition tasks, the effectiveness of the presented GPP
has been proved using experimentation.
Donald E. Maurer and John P. Baker et al. [28] have described fusion architecture on the basis of Bayesian
belief networks. The proposed technique utilized the graphical structure of Bayes nets to define and certainly
model statistical dependencies among significant variables: per sample measurements such as, match scores and
consequent quality estimates and global decision variables. These statistical dependencies are structured as
conditional distributions that are modeled as Gaussian, gamma, log-normal or beta. Every model is obtained by
its mean and variance, there by significantly reducing training data requirements. Additionally, by conditioning
decision variables on quality and match score on contrary to reject them out of hand, they retrieved the
information from lower quality measurements. Another significant feature of the technique was, a global quality
measure anticipated to be utilized as a confidence estimate supporting decision making.
Muhammad Khurram Khana and Jiashu Zhanga [15] have proposed an efficient multimodal face and
fingerprint biometrics authentication system on space-limited tokens, e.g. smart cards, driver license, and RFID
card. Fingerprint templates were encrypted and encoded/embedded within face images by which the
characteristics do not get distorted radically through the process of encoding and decoding. Experimental and
simulation results showed that the presented technique was an inexpensive substitute to the multimodal
biometrics authentication on space-limited tokens devoid of downgrading the entire decoding and matching
performance of the biometrics system. Yan Yan and Yu-Jin Zhang [11] have bestowed a class-dependence
feature analysis technique on the basis of Correlation Filter Bank (CFB) technique for an efficient multimodal
biometrics fusion at the feature level. In CFB, an unconstrained correlation filter trained for a specific modality
is being outputted by optimizing the entire original correlation. Therefore the discrepancy among modalities has
are taken into account as well as the valuable information in different modalities is completely utilized. Prior
investigational result on the fusion of face and palmprint biometrics confirmed the benefit of the technique.
M. Nageshkumar et al. [24] have presented an authentication method utilizing two features i.e. face and
palmprint for multimodal biometric system identification. The robustness of the person authentication has been
enhanced by the combination of both palmprint and face features. The final evaluation was made by fusion at
matching score level architecture where features vectors were created autonomously for query measures and
afterwards these are assessed to the enrolment template, which were stored during database preparation.
Multimodal biometric system was stretched out via fusion of face and palmprint recognition.

3. An Effective Approach for Generation of Security-Enhanced Cryptographic Key


from Multi-Modal Biometrics
Multimodal biometric authentication has lately evolved as an interesting research area. In addition to these it
is more consistent as well highly proficient than knowledge-based (e.g. Password) and token-based (e.g. Key)
techniques [24]. Multiple biometric traits are successfully utilized by quite a few researchers to attain user
authentication [10, 11, 15 and 28]. Security-conscious customers have set stringent performance requirements
and thereby multimodal biometrics was expected to convene this requirement. The following are very few good
advantages of multimodal biometrics 1) improved accuracy 2) in case if sufficient data is not extracted from a
given biometric sample, it can serve as a secondary means of enrollment as well as verification or identification
and 3) the capability to identify endeavors to spoof biometric systems via non-live data sources particularly fake
fingers. The preference of the biometric traits to be combined and the application area both serves as the major
constraints to find out the efficacy of the multimodal biometrics. The various biometric traits comprises of
fingerprint, face, iris, voice, hand geometry, palmprint and more. In the proposed approach, for cryptographic
key generation, fingerprint and iris features are combined. Since it is intricate for an intruder to spool multiple
biometric traits concurrently, there are possibilities to bestow prominent security with the utilization of
multimodal biometrics for key generation. The necessity to memorize or carry lengthy passwords or keys is
averted by the integration of biometrics within the cryptography. The steps involved in the proposed approach
based on multimodal biometrics for cryptographic key generation are,
1) Extraction of minutiae points from fingerprint
2) Extraction of features from iris
3) Feature level fusion of fingerprint and iris features

48
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

4) Cryptographic key generation from fused features

3.1 Extraction of Minutiae Points from Fingerprint

This sub-section describes the method of extracting the minutiae points from the fingerprint image. We prefer
fingerprint biometrics primarily for the following significant characteristics namely uniqueness and permanence
(capability to sustain with no changes till its lifetime). A fingerprint can be described as a pattern of ridges and
valleys present on the surface of a fingertip. The minutiae points such as (1) ridge endings (terminals of ridge
lines) and (2) ridge bifurcations (fork-like structures) are formed by the ridges of the finger [26]. The important
features of fingerprint are of those minutiae points. The steps used in the proposed approach for minutiae
extraction are as follows,

1. Image enhancement based on local statistics using neighborhood operations


2. ROI extraction
3. Estimation of orientation field
4. Minutiae extraction

3.1.1 Image enhancement based on local statistics using neighborhood operations

To enhance the fingerprint image, we utilize the method based on local statistics. This method makes use of
sliding neighborhood operations for image enhancement where, the non-linear filter is used for performing the
Sliding Neighborhood Operation. At first, the input image is processed with a sliding blocks. For each sliding
block, the centre pixel of the sliding block is updated with the local response of the corresponding sliding block
( LR ) when, condition 1, 2 and 3 are satisfied. Condition 1: M b  K M  M F Condition 2: Vb  KV  V F

Condition 3: Vb  KV'  V F . Otherwise, the local response is equivalent to the centre pixel value of the
sliding block ( Fb ). The local response of the sliding block is calcultated based on the following equation,

Local response, LR  E  Fb
Where, E → Enhancement Threshold
Fb →Central pixel value of the sliding block
M b →Mean of the block
Vb → Variance of the block
M F →Mean of the fingerprint image
VF →Variance of the fingerprint image
K M →Mean Threshold
KV' & KV →Variance Thresholds
Finally, we obtain the enhanced fingerprint image, where the visual quality of the image is considerably
improved so that the recognition of ridges can be easily achieved.

3.1.2. ROI Extraction

The next step is to find the region of interest in the enhanced fingerprint image. In the fingerprint image, the
region of interest (ROI) is the area of an image, which is importance for extraction of minutiae points. At first,
the fingerprint image is divided into non-overlapping blocks of size 16x16. Then, the gradient of each block is
computed. The standard deviation (SD) of gradients in X and Y direction are calculated and summed. The block
is filled with ones only if the resultant value exceeds the threshold value, else the block is filled it with zeros.

49
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

3.1.3 Estimation of orientation field

The most common technique to estimate the orientation field of the fingerprint image is gradient based
methods. In gradient based methods, at first, the gradient vectors are computed for a fingerprint image by
obtaining the partial derivatives of gray intensity at every pixel. It is feasible to indicate a gradient vector as
[gx, gy]T in Cartesian coordinates. In a fingerprint image, the gradient vectors, constantly point to the directions
of the peak variation of gray intensity that are perpendicular to the edges of ridge lines. A collection of two-
dimensional orientation fields is known as fingerprint orientation map. The magnitudes of these fields can be
neglected. Hardly the angle information alone is focused since it captures the dominant ridge direction in each
   
regular spaced grid. An orientation map is generally symbolized as a matrix  xy , where  xy  [0,  ] [40].

3.1.4. Minutiae extraction

The enhanced fingerprint image is then used for the process of minutiae point extraction. To perform the
extraction process, we first apply the binarization and morphological operations to the enhanced fingerprint
image. Binarization is the process of converting a grey level image into a binary image. Morphological
operations are used to remove unnecessary spurs, bridges and line breaks are removed. The ridge thinning
algorithm is used for removing the redundant pixels till the ridges become one pixel wide. The Ridge thinning
algorithm used for Minutiae points’ extraction in the proposed approach has been employed by the authors of
[36]. After that, minutiae points are extracted from the thinned fingerprint image. The major minutia features of
fingerprint ridges are: ridge ending (the abrupt end of a ridge), bifurcation (a single ridge that divides into two
ridges). The process of extraction of minutiae points such as ridge ending and bifurcation is described as:
(1) Normalize the fingerprint image resulted from ROI extraction ( FD ) to the size of the thinned fingerprint
image.
(2) Compute the Euclidean distance transform of the fingerprint image, FD .
(3) For every pixel ( p(i ) ) except the boundary pixel in the thinned fingerprint image, neighbor pixels,
p1 , p 2 ,..., p8 are identified.
Where, p1 , p 2 ,..., p8 are the values of the eight neighbors of p (i ) , starting with the east neighbor and
numbered in counter-clockwise order.
(4) Calculate the value Q (i ) for every pixel p (i ) .
 7

Q(i )  0.5  ( p8  p1 )   ( pi  p i 1 )
 i 1 
(5) The point is said to be a ridge ending points, when Q(i )  1 and FD (i )  6 .
(6) The point is said to be a bifurcation points, when Q(i )  3 and FD (i )  6 .
The identified ridge ending and bifurcation points are known as minutiae points that are unique features found
within the fingerprint patterns. These points are then used for generating the secured cryptographic key
generation.

3.2 Extraction of Features from Iris


The method of extracting features from the iris image is discussed in this sub-section. Iris recognition has
been renowned as a successful means for providing user authentication. A unique significant characteristic of
the iris is that, no two irises are similar, even for identical twins, among the human population [37]. An annular
part between the pupil (generally, appearing black in an image) and the white sclera called the human iris, has
an astonishing structure and presents a bounty of interlacing minute characteristics such as freckles, coronas,
stripes and more. These perceptible characteristics that are usually called the texture of the iris are unique to
every subject [38]. The procedures included in the feature extraction process of the iris image are as follows.

50
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

3.2.1 Segmentation:

Iris segmentation is a significant module in iris recognition since it defines the effective image region utilized
for consequent processing such as feature extraction. In general, the development of iris segmentation is
comprises of two steps 1) Estimation of iris boundary and 2) Noise removal.

3.2.1.1 Estimation Of Iris Boundary


The iris image is first fed as input to the canny edge detection algorithm that produces the edge map of the iris
image for boundary estimation. The exact boundary of pupil and iris is located from the detected edge map
using the Hough transform.
 Canny edge detection
John F. Canny developed the canny edge detection operator in 1986. To find an extensive range of edges in
images, it utilizes a multi-stage algorithm. Canny edge detection begins by means of linear filtering to calculate
the gradient of the image intensity distribution function and stops with thinning and thresholding to achieve a
binary map of edges. A important feature of the Canny operator is its optimality in managing noisy images as
the method to link between strong and weak edges of the image by relating the weak edges in the output only if
they are connected to strong edges. Consequently, the edges will perhaps be the actual ones. Hence compared to
other edge detection methods, the canny operator is less fooled by spurious noise [39].

 Hough Transform
The traditional Hough transform was regarded with the identification of lines in the image, after that, the
Hough transform has been enhanced to find positions of arbitrary shapes, usually circles or ellipses. For the
parameters of circles passing through every edge point, votes are being casted in Hough space, from the
obtained edge map. These parameters are the centre coordinates x and y, and the radius r that are capable to
describe every circle in accordance with the following equation

x2  y 2  r 2
A peak point in the Hough space will correspond to the radius and centre coordinates of the circle finitely
described by the edge points.

3.2.1.2 Isolation of Eyelids and Eyelashes


Generally, the eyelids and eyelashes occlude the upper and lower parts of the iris region. Besides, specular
reflections can happen inside the iris region corrupting the iris pattern. The elimination of such noises is also
indispensable for attaining consistent iris information.
 Eyelids are isolated by fitting a line to the eyelids utilizing the linear Hough transform. A second
horizontal line is then drawn that bisects with the first line at the iris edge which is closest to the pupil;
the second horizontal line permits utmost isolation of eyelid region
 Compared with the surrounding eyelid region, the eyelashes seem to be quite dark. As a result,
thresholding is utilized to isolate eyelashes.

3.2.2 Iris Normalization

When the iris image is proficiently localized, then the subsequent step is to transform it into the rectangular
sized fixed image. Daugman’s Rubber Sheet Model is utilized for the transformation process.

3.2.2.1 Daugman’s Rubber Sheet Model


Normalization process includes unwrapping the iris and transforming it into its polar equivalent. It is
performed utilizing Daugman’s Rubber sheet model [35] and is depicted in the following figure,

51
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

Fig 1: Daugman’s Rubber Sheet Model

On polar axes, for each pixel in the iris, its equivalent position is found out. The process consists of two
resolutions: (i) Radial resolution and (ii) Angular resolution. The former is the number of data points in the
radial direction where as, the later part is the number of radial lines produced around iris region. Utilizing the
following equation, the iris region is transformed to a 2D array by making use of horizontal dimensions of
angular resolution and vertical dimension of radial resolution.
I [ x(r , ), y (r ,  )]  I (r ,  )
Where, I ( x, y ) is the iris region, ( x, y ) and ( r ,  ) are the Cartesian and normalized polar coordinates
respectively. The range of  is [0 2 ] and r is [0 1] . x( r ,  ) and y ( r ,  ) are described as linear
combinations set of pupil boundary points. To perform the transformation, the formulas are given in the
preceding equations x( r ,  )  (1  r ) x p ( )  xi ( )

y (r , )  (1  r ) y p ( )  yi ( )
x p ( )  x p 0 ( )  r p Cos ( )
y p ( )  y p 0 ( )  r p Sin( )
xi ( )  xi 0 ( )  ri Cos ( )
yi ( )  yi 0 ( )  ri Sin( )
where, ( x p , y p ) and ( xi , yi ) are the coordinates on the pupil and iris boundaries along the  direction.

( x p 0 , y p 0 ) , ( xi 0 , yi 0 ) are the coordinates of pupil and iris centers [39].

3.2.2.2 Extraction of iris texture


The normalized 2D form image is disintegrated up into 1D signal, and these signals are made use to convolve
with 1D Gabor wavelets. The frequency response of a Log-Gabor filter is as follows,
  (log( f / f 0 )) 2 
G ( f )  exp 
 2(log( / f )) 2 
 0 
Where f 0 indicates the centre frequency, and  provides the bandwidth of the filter [34]. The Log-Gabor
filter generates the biometric feature (texture properties) of the iris.

3.3. Feature Level Fusion of Fingerprint and Iris Features


At present, we have two sets of features. They are as follows 1) Fingerprint features and 2) Iris features. The
two sets of features are fused to obtain a multimodal biometric template that can carry out biometric
authentication.
Feature Representation: Fingerprint - Each minutiae points extracted from a fingerprint image is denoted as
( x , y ) coordinates. In this, we store those extracted minutiae points in two different vectors: Vector M 1
comprises every x co-ordinate values and vector M 2 comprises every y co-ordinate values.

52
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

M 1 = x1 x 2 x3  x n  ; M 1 = n
M 2 =  y1 y 2 y 3  y n  ; M 2 = n
Iris - The texture properties obtained from the log-gabor filter are complex numbers ( a  ib ) . Equivalent
to fingerprint representation, we also store the iris texture features in two various vectors: Vector C1 includes
the real part of the complex numbers and vector C 2 includes the imaginary part of the complex numbers.
C1 = a1 a 2 a3  a m  ; C1  m
C 2 = b1 b2 b3  bm  ; C 2  m
The four vectors namely M 1 , M 2 , C1 and C 2 are fed as input to the fusion process (multimodal biometric
generation). The multimodal biometric template is obtained from the output of the fusion process. The
procedures for fusion of biometric feature vectors are given as below.

3.3.1. Shuffling of individual feature vectors


The foremost step in the fusion process is the randomly permutation of the individual feature
vectors M 1 , M 2 , C1 and C 2 . Shuffling of vector M 1 includes the process as listed below,
i. A random vector R of size M 1 is generated. The random vector R is regulated by the seed value.
th
ii. For shuffling the i component of fingerprint feature vector M 1 ,
th
a) Multiply the i component of the random vector R with a large integer value.
b) Divide the product value attained with the size of the fingerprint feature vector M 1 and takes
the remainder from it.
c) The remainder value is the index say ‘ j ’ to be interchanged with. The components in the
i th and j th indexes are interchanged.
iii. Step (ii) is iterated for all component of M 1 . The randomly permutated vector M 1 is indicated as P1 .
The aforementioned process is iterated for all other vectors M 2 , C1 and C 2 with P1 P2 and P3 as random
vectors correspondingly, where P2 is shuffled M 2 and P3 is shuffled C1 . At the end of shuffling process, four
vectors P1 , P2 , P3 and P4 are generated.

3.3.2. Joining of shuffled feature vectors


The next step is to join the randomly permutated vectors P1 , P2 , P3 and P4 . Here, we join the randomly
permutated fingerprints P1 and P2 with the randomly permutated iris features P3 and P4 respectively. The steps
involved in the joining of the vectors P1 and P3 are given as follows:
(i) A vector V1 is created and its components are filled with P1 repeatedly.
(i )
(ii) For every component P3 ,
V1 ( i )
(a) Exponentiation, a mathematical operation, written as P3 (i ) , involving two numbers, the base
(i )
P3 (i ) and the exponent V1 is performed.
(i )
(b) The resultant value is put into a vector J 1 , when the resultant exceeds the threshold level.
V1 ( i 1 )

(c) Otherwise, exponentiation P3 (i )V1 (i ) is performed and this procedure (taking


exponentiation) is repeated until it reaches the value, which is above the threshold value.

53
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

The above process is carried out between shuffled vectors P2 and P4 to form vector J 2 . Thus, the joining
process results with two vectors J 1 and J 2 .

3.3.3. Combining of joined feature vectors


The last step in generating the multimodal biometric template TB is combining of two vectors J 1 and J 2 .
The combining of the vectors J 1 and J 2 is carried out as follows.
th
(i) For combining i component of J 1 and J 2 ,
(a) Take the next highest prime number for the i th component of both the vectors ( J 1 and J 2 ).
(b) Multiply the two prime numbers J 1 (i ) and J 2 (i ) .
th
(c) Store the resultant in the i component of the vector TB .
(ii) Step (i) is iterated for all component of J 1 and J 2 . The combined vector TB serves as multimodal biometric
template.
Security analysis: Prime numbers are a basic constituent in public-key cryptography. "Prime Factorization" is
very important for the researchers who are trying to generate a secure cryptographic key and it describes the
procedure of finding the prime numbers that is multiplied together to get the large number. RSA [41], [29], [25],
which is a well-known algorithm for public-key cryptography explain the hardness of obtaining the prime
factors of the large number. We make use of the mathematical problem that is difficult to solve, such as
factoring large number into primes, for enhancing the security of the cryptographic key. The proposed
cryptographic key generation technique relies on the difficulty of factoring the large numbers.

3.4 Cryptographic Key Generation from the Fused Features

The generation of the k-bit cryptographic key from multimodal biometric template TB is the last step of the
proposed approach. The template vector TB is represented as,

TB  [t1 t 2 t 3  t d ]
The vector TB is then normalized to k components appropriate for generating the k-bit key. The
normalization employed in the proposed approach is given as,
[t1 t 2  t k ] ; if | TB |  k

N 
[t t  t ]  t ; d  1  i  k ; if | TB |  k
 1 2 d i

1 d
Where, t i  t j
d j 1
Finally, the key K B is generated from the vector N ,

1 if N i  N avg
K B   ; i  1,2,3  , k
0 if N i  N avg
1 k
Where, N avg   Ni
k i 1
4. EXPERIMENTAL RESULTS
In this section, we have presented the experimental results of the proposed approach, which is implemented in
Matlab (Matlab7.4). For experimentation, we have used the fingerprint images from publicly available databases
and the iris images from CASIA Iris Image Database collected by Institute of Automation, Chinese Academy of

54
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

Science. We have tested the proposed approach with different sets of input images (fingerprint images and iris
images) and the results are shown in figure 4, 5, 6 and 7 for four sets of input images (shown in figure 2 and 3).
For every input fingerprint images, the intermediate results of the proposed approach such as fingerprint image
after enhancement, ROI extracted image, fingerprint image with minutiae points are given. Similarly, for iris
images, the intermediate results such as the image with located pupil and iris boundary, the image with detected
top eyelid region and the normalized iris image are given. Then, we present the 256 bit cryptographic key
generated from the fingerprint and iris images using the proposed approach.

Fig 2: Input fingerprint images

Fig 3: Input iris images

Fig 4: (a) Input fingerprint image (shown in fig 2.a) (b) Enhanced fingerprint image (c) ROI extraction (d)
Fingerprint image with minutiae points (e) Input iris image (shown in fig 3.a) (f) Located pupil and iris
boundary (g) Detected top and bottom eyelid region (h) Normalized iris images (i) Generated 256 bit key

55
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

Fig 5: (a) Input fingerprint image (shown in fig 2.b) (b) Enhanced fingerprint image (c) ROI extraction (d)
Fingerprint image with minutiae points (e) Input iris image (shown in fig 3.b) (f) Located pupil and iris
boundary (g) Detected top and bottom eyelid region (h) Normalized iris image (i) Generated 256 bit key

Fig 6: (a) Input fingerprint image (shown in fig 2.c) (b) Enhanced fingerprint image (c) ROI extraction (d)
Fingerprint image with minutiae points (e) Input iris image (shown in fig 3.c) (f) Located pupil and iris
boundary (g) Detected top and bottom eyelid region (h) Normalized iris images (i) Generated 256 bit key

56
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

Fig 7: (a) Input fingerprint image (shown in fig 2.d) (b) Enhanced fingerprint image (c) ROI extraction (d)
Fingerprint image with minutiae points (e) Input iris image (shown in fig 3.d) (f) Located pupil and iris
boundary (g) Detected top and bottom eyelid region (h) Normalized iris images (i) Generated 256 bit key.

5. CONCLUSION
In this paper, we have generated a 256-bit cryptographic key by incorporating the features of the fingerprint
and iris. We have enhanced the security of the proposed approach by incorporating the complexity of factoring
the large number. The proposed approach consists of three modules namely, 1) Feature extraction, 2)
Multimodal biometric template generation and 3) Cryptographic key generation. Initially, we extracted the
minutiae points and texture properties from the fingerprint and iris images respectively. Then, we fused the
extracted features at the feature level to obtain the multi-biometric template and subsequently generated a 256-
bit secure cryptographic key from the multi-biometric template. For experimentation, we have employed the
fingerprint images obtained from publicly available sources and the iris images from CASIA Iris Database. The
experimental results have demonstrated the security of the proposed approach to produce user-specific
cryptographic key is enhanced.

REFERENCES
[1] Arun Ross and Anil K. Jain, "Multimodal Biometrics: An Overview", in proceedings of the 12th European
Signal Processing Conference, pp. 1221-1224, 2004.
[2] Richard A. Wasniowski, "Using Data Fusion for Biometric Verification", in Proceedings of World Academy
of Science, Engineering and Technology, vol. 5, April 2005.
[3] Parvathi Ambalakat, "Security of Biometric Authentication Systems", in proceedings of 21st Computer
Science Seminar, 2005.
[4] A.K. Jain and A. Ross, “Multi-biometric systems: special issue on multimodal interfaces that flex, adapt, and
persist”, Communications of the ACM, vol. 47, no. 1, pp. 34–40, 2004.
[5] L. Hong, A.K. Jain and S. Pankanti, “Can multibiometrics improve performance?”, in Proceedings of IEEE
Workshop on Automatic Identification Advanced Technologies, pp. 59–64, NJ, USA, 1999.
[6] Anil Jain, Karthik Nandakumar and Arun Ross, “Score normalization in multimodal biometric systems”,
Pattern Recognition, vol. 38, pp. 2270 – 2285, 2005.
[7] Eren Camlikaya, Alisher Kholmatov and Berrin Yanikoglu, "Multi-biometric Templates Using Fingerprint
and Voice", Biometric technology for human identification, Vol. 6944, no5, pp: 1-9, Orlando FL, 2008.

57
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

[8] R. Wang and B. Bhanu, “Performance prediction for multimodal biometrics”, In Proceedings of the IEEE
International Conference on Pattern Recognition, pp. 586-589, 2006.
[9] X. Jing, Y. Yao, D. Zhang, J. Yang, and M. Li. “Face and palm print pixel level fusion and Kernel DCV-
RBF classifier for small sample biometric recognition”, Pattern Recognition, vol. 40, no.11, pp. 3209-3224,
2007.
[10] T. Zhang, X. Li, D. Tao, and J. Yang, “Multi-modal biometrics using geometry preserving projections”,
Pattern Recognition, vol. 41, no. 3, pp. 805-813, 2008.
[11] Yan Yan and Yu-Jin Zhang, “Multimodal Biometrics Fusion Using Correlation Filter Bank", in
proceedings of 19th International Conference on Pattern Recognition, pp. 1-4, Tampa, FL, 2008.
[12] Arun Ross and Rohin Govindarajan, "Feature Level Fusion in Biometric Systems", in proceedings of
Biometric Consortium Conference (BCC), September 2004.
[13] Umut Uludag, Sharath Pankanti, Salil Prabhakar, Anil K.Jain, “Biometric Cryptosystems Issues and
Challenges”, in Proceedings of the IEEE, vol. 92, pp. 948-960, 2004.
[14] P.Arul, Dr.A.Shanmugam, "Generate a Key for AES Using Biometric for VOIP Network Security", Journal
of Theoretical and Applied Information Technology, vol. 5, no.2, 2009.
[15] Muhammad Khurram Khan and Jiashu Zhang, "Multimodal face and fingerprint biometrics authentication
on space-limited tokens", Neurocomputing, vol. 71, pp. 3026-3031, August 2008.
[16] Kornelije Rabuzin and Miroslav Baca and Mirko Malekovic, "A Multimodal Biometric System
Implemented within an Active Database Management System", Journal of software, vol. 2, no. 4, October
2007.
[17] M Baca and K. Rabuzin, “Biometrics in Network Security”, in Proceedings of the XXVIII International
Convention MIPRO 2005, pp. 205-210 , Rijeka,2005.
[18] N. Lalithamani and K.P. Soman, "Irrevocable Cryptographic Key Generation from Cancelable Fingerprint
Templates: An Enhanced and Effective Scheme", European Journal of Scientific Research, vol.31, no.3,
pp.372-387, 2009.
[19] A. Goh and D.C.L. Ngo, “Computation of cryptographic keys from face biometrics”, International
Federation for Information Processing 2003, Springer-Verlag, LNCS 2828, pp. 1–13, 2003.
[20] F. Hao, C.W. Chan, “Private Key generation from on-line handwritten signatures”, Information
Management & Computer Security, vol. 10, no. 2, pp. 159–164, 2002.
[21] Chen, B. and Chandran, V., "Biometric Based Cryptographic Key Generation from Faces", in proceedings
of 9th Biennial Conference of the Australian Pattern Recognition Society on Digital Image Computing
Techniques and Applications, pp. 394 - 401, December 2007.
[22] N. Lalithamani and Dr. K.P. Soman, “An Effective Scheme for Generating Irrevocable Cryptographic Key
from Cancelable Fingerprint Templates”, International Journal of Computer Science and Network Security,
vol. 9, no.3, March 2009.
[23] Jang-Hee Yoo, Jong-Gook Ko, Sung-Uk Jung, Yun-Su Chung, Ki-Hyun Kim, Ki-Young Moon, and Kyoil
Chung, "Design of an Embedded Multimodal Biometric System", ETRI-Information Security Research
Division, 2007.
[24] Nageshkumar.M, Mahesh.PK and M.N. Shanmukha Swamy, “An Efficient Secure Multimodal Biometric
Fusion Using Palmprint and Face Image”, IJCSI International Journal of Computer Science Issues, Vol. 2,
2009.
[25] R. L. Rivest, A. Shamir and L. Adleman , "A method for obtaining digital signatures and public-key
cryptosystems", Communications of the ACM, Vol. 21, no. 2, pp. 120 - 126, February 1978.
[26] Yi Wang , Jiankun Hu and Fengling Han, "Enhanced gradient-based algorithm for the estimation of
fingerprint orientation fields", Applied Mathematics and Computation, vol. 185, pp.823–833, 2007.
[27] A. Jagadeesan, K.Duraiswamy, “Secured Cryptographic Key Generation From Multimodal Biometrics:
Feature Level Fusion of Fingerprint and Iris”, International Journal of Computer Science and Information
Security, IJCSIS, vol. 7, no. 2, pp. 28-37, February 2010.
[28] Donald E. Maurer and John P. Baker, "Fusing multimodal biometrics with quality estimates via a Bayesian
belief network", Pattern Recognition, vol. 41 , no. 3, pp. 821-832, March 2008.
[29] “RSA” from http://en.wikipedia.org/wiki/RSA
[30] Gang Zheng, Wanqing Li and Ce Zhan, "Cryptographic Key Generation from Biometric Data Using Lattice
Mapping", in Proceedings of the 18th International Conference on Pattern Recognition, vol.4, pp. 513 -
516, 2006.
[31] Feng Hao, Ross Anderson and John Daugman, "Combining Crypto with Biometrics Effectively", IEEE
Transactions on Computers, vol. 55, no. 9, pp. 1081 - 1088, September 2006.

58
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

[32] Sanaul Hoque , Michael Fairhurst and Gareth Howells, "Evaluating Biometric Encryption Key Generation
Using Handwritten Signatures", in Proceedings of the 2008 Bio-inspired, Learning and Intelligent Systems
for Security, pp.17-22, 2008.
[33] Beng.A, Jin Teoh and Kar-Ann Toh, "Secure biometric-key generation with biometric helper”, in
proceedings of 3rd IEEE Conference on Industrial Electronics and Applications, pp.2145-2150, Singapore,
June 2008.
[34] David J. Field, "Relations between the statistics of natural images and the response properties of cortical
cells", Journal of the Optical Society of America,vol. 4, no. 12, 1987.
[35] John Daugman, “How Iris Recognition Works”, in Proceedings of International Conference on Image
Processing, vol.1, pp. I-33- I-36, 2002.
[36] L. Lam, S. W. Lee, and C. Y. Suen, “Thinning Methodologies-A Comprehensive Survey”, IEEE
Transactions on Pattern analysis and machine intelligence, vol. 14, no. 9, 1992.
[37] Debnath Bhattacharyya, Poulami Das,Samir Kumar Bandyopadhyay and Tai-hoon Kim, "IRIS Texture
Analysis and Feature Extraction for Biometric Pattern Recognition", International Journal of Database
Theory and Application, vol. 1, no. 1, pp. 53-60, December 2008.
[38] J. Daugman, “Statistical Richness of Visual Phase Information: Update on Recognizing Persons by Iris
Patterns,” International Journal of Computer Vision, vol. 45, no. 1, pp. 25-38, 2001.
[39] S. Uma Maheswari, P. Anbalagan and T.Priya, “ Efficient Iris Recognition through Improvement in Iris
Segmentation Algorithm”, International Journal on Graphics, Vision and Image Processing, vol. 8, no.2, pp.
29-35, 2008.
[40] Yi Wang, Jiankun Hu, Heiko Schroder, “A Gradient Based Weighted Averaging Method for Estimation of
Fingerprint Orientation Fields”, pp.29, Digital Image Computing: Techniques and Applications
(DICTA'05), 2005.
[41] “RSA Factoring Challenge” from http://en.wikipedia.org/wiki/RSA_Factoring_Challenge.

Authors Detail:
Mr.A.Jagadeesan was born in Coimbatore, India on June 14, 1979. He graduated from
Bannari Amman Institute of Technology in 2000 with a degree in Electrical and Electronics
Engineering. He completed his Master of Technology in Bio-medical Signal Processing and
Instrumentation from SASTRA University in 2002. Thereafter he joined as a Lecturer in
K.S.Rangasamy College of Technology till 2007. Now he is working as a Senior Lecturer in
Bannari Amman Institute of Technology. He is a research scholar in the Department of
Information and Communication Engineering in Anna University, Chennai. His area of
interest includes Biometrics, Digital Image Processing, Embedded Systems and Computer Networks. He is a life
member in ISTE and BMESI. He is also a member of Association of Computers, Electronics and Electrical
Engineers (ACEEE) and International Association of Engineers (IAENG).

Mrs.Thillaikkarasi.T was born in Salem, India on May 18, 1981. She graduated from
Adhiyamaan college of Engineering in 2002 with a degree in Electrical and Electronics
Engineering. Thereafter she joined as a Lecturer in K.S.Rangasamy College of Technology
and completed her Master of Engineering in Power Electronics and Drives from
K.S.Rangasamy College of Technology in 2007. Now she is working as a Senior Lecturer in
Bannari Amman Institute of Technology. She is a research scholar in the Department of
Computer Science and Engineering in Anna University, Coimbatore. Her area of interest
includes Multiprocessor based Embedded Systems, Computer Networks and Application specific SoC’s. She is
a life member in ISTE.

Dr. K.Duraiswamy received his B.E. degree in Electrical and Electronics Engineering from
P.S.G. College of Technology, Coimbatore in 1965 and M.Sc. (Engg) from P.S.G. College of
Technology, Coimbatore in 1968 and Ph.D. from Anna University in 1986. From 1965 to 1966
he was in Electricity Board. From 1968 to 1970 he was working in ACCET, Karaikudi. From
1970 to 1983, he was working in Government College of Engineering Salem. From 1983 to

59
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

1995, he was with Government College of Technology, Coimbatore as Professor. From 1995 to 2005 he was
working as Principal at K.S.Rangasamy College of Technology, Tiruchengode and presently he is serving as
Dean of KSRCT. He is interested in Digital Image Processing, Computer Architecture and Compiler Design. He
received 7 years Long Service Gold Medal for NCC. He is a life member in ISTE, Senior member in IEEE and
a member of CSI.

60
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

Feature Selection for Microarray Datasets Using SVM & ANOVA


A.Bharathi1 A.M.Natrajan2
Research Scholar1, Supervisor2
Bannari Amman Institute of Technology,
Sathyamangalam, Tamil Nadu
abkanika07@gmail.com1, amn@bitsathy.ac.in2

Abstract
This project highlights the work in making use of an accurate classifier and feature selection approach for
improved cancer dataset classification. Developing an accurate classifier for high dimensional microarray
datasets is a challenging task due to availability of small sample size. Therefore, it is important to
determine a set of relevant genes that classify the data well. Traditionally, gene selection method often
selects the top ranked genes according to their discriminatory power. Often these genes will be correlated
with each other resulting in redundancy. In this work, ANOVA with SVM has been proposed to identify a
set of relevant genes that classify the data more accurately and along with these two methods K-NN is used
for filling the missing values. The proposed method is expected to provide better results in comparison to
the results found in the literature in terms of both classification accuracy and number of genes selected.

Keywords: Cancer classification, Gene Selection, Support Vector Machine, Genetic Algorithm, Analysis
of Variance.

61
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

I. INTRODUCTION
Data mining is defined as the process of extracting information or knowledge from large amount of data. It is
widely being used in a number of fields like Bioinformatics, retail industry, finance, telecommunication, etc. In recent year’s
bioinformatics is becoming one of the more and more notable areas in research field since it allows us to analyze data of an
organism in order to diagnose various diseases like cancer. All human diseases are accompanied by specific changes in gene
expression in the gene expression. Bioinformatics community has generated much interest in classification of patient samples
based on gene expression for disease diagnosis and treatment. Cancer is the second leading cause of death. Classification is
one of the data mining tasks which allow arranging the data in a predefined group. Classification of human sample is a
crucial aspect for the diagnosis and treatment of cancer. Cancer classification plays an important role in cancer treatment.
From the classification point of view it is well known that when the number of samples is much smaller than
the number of features, classification methods may lead to over fitting. Moreover high dimensional data requires inevitably
large processing time. So for analyzing microarray data, it is necessary to reduce the data dimensionality by selecting a subset
of genes (features) that are relevant for classification. In order to deal with these challenges there is necessity to select the top
most genes for better classification accuracy. The main challenges in using microarray data are
1) Overfitting, which occurs when the number of samples is much smaller than the number of features;
2) Redundant data, since microarray data are generally highly multidimensional that leads to noisy data.
Alon[2] et al used two way clustering for analyzing the analyzing a data set consisting of the expression
patterns of different cell types identify families of genes and tissues based on expression patterns in the data set. Chris et al
[3] proposed a minimum redundancy – maximum relevance (MRMR) feature selection framework. Genes selected via
MRMR provide a more balanced coverage of the space and capture broader characteristics of phenotypes. They lead to
significantly improved class predictions in extensive experiments on 5 gene expression data sets. Edmundo [6] made use of
hybrid approach of SVM and GA with LOOCV validation for better accuracy but the computation time taken was high and it
did not give small set of genes. Jaeger [8] used a gene informative technique in which the top k genes are selected using a t
statistics method the problem here is correlation was high. Jin [9] proposed SGANN which is a speciated GA with ANN, this
system used a small sized set of gene and obtained better performance. Mohd [12] used a hybrid approach of GA+SVM I and
GA+SVM II it yielded better accuracy but did not avoid over fitting.

In this proposed system, the number of genes selected, M is set by human intuition with trial-and-error. There
are also studies on setting M based on certain assumption on data distributions. These M genes may be correlated among
themselves, which may lead to redundancy in the feature set. Also certain genes may be noisy which may decrease
classification accuracy. So this set of selected genes is further reduced with the help of genetic algorithm combined with
SVM. ANOVA is proposed which selects the smallest important set of genes that provides maximum accuracy. The proposed
method is experimentally assessed on two well known datasets (Lymphoma and SRBCT).

II.METHODOLOGY

Each micro array is a silicon chip on which gene probes are aligned in a grid pattern. One microarray can be
used to measure all the human genes. However, the amount of data in each microarray is too overwhelming for manual
analysis, since a single sample contains measurement for around 10,000 genes. Due to this excessive amount of information,
efficiently producing result is done. By using machine learning techniques the computer can be trained to recognize patterns
that classify the microarray. One of the goals of microarray data analysis is cancer classification. Cancer classification plays
an important role in cancer treatment and drug discovery. Cancer Classification, given a new tissue, predict if it is healthy or
not; or categorize it into a correct class. There are two tasks in cancer classification. They are class prediction and class
discovery. Class discovery refers to the process of dividing samples into groups with similar behavior or properties. Class
prediction refers to the assignment of particular tumor sample to already-defined classes, which could reflect current states or
future outcomes. Given a set of known classes, determine the correct class for a new patient.
In order to deal with microarray data set which are highly redundant and to classify the data sets more
accurately there are two steps to be followed. They are to select the top most genes from entire gene subsets and then apply
the classifier to selected set of top most genes and finally obtain the selected set of genes.

In the proposed system the entire dataset is taken to that the gene ranking method is applied. Entropy based
gene ranking is used from which the Topmost M genes are obtained. The number of genes selected, M, is set by human
intuition with trial and error. These M genes maybe correlated among themselves which may lead to redundancy in the
feature set. Also certain genes maybe noisy which may lead to decreased classification accuracy. So this set of gene is further
reduced with help of ANOVA with SVM.

62
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

SVM was originally designed for binary classification. Since SVM is a binary classifier it cannot be effectively
used for more than two classes in order to solve this problem the Multi-class SVM is used. The most common way to build a
Multi-class SVM is by constructing and combining several binary classifiers. The representative ensemble schemes are One-
Against-All and One-Versus-One. The outputs of the classifier are aggregated to make a final decision. Error correcting
output code is a general representation of One-Against-All or One-Versus-One formulation, which uses error-correcting
codes for encoding outputs.

Radial basis function (RBF) and Cross-validation is a way to predict the fit of a model to a hypothetical
validation set when an explicit validation set is not available. The five fold cross validation is used for calculating the
classification accuracy. The 5 fold cross validation was carried out in the training data set. The CV was used for all of the
data sets and selects the smallest CV error.

Entire gene
set

Gene Ranking
Method

Topmost M
genes

ANOVA
with SVM

Selected set
of genes

Figure 1: Gene Selection in Proposed System


ANOVA is a powerful statistical technique that is used to compare the means of more than two groups. One
way ANOVA is a part of the ANOVA family. When we are comparing the means of more than two populations based on a
single treatment factor, then it said to be one way ANOVA. The equation used for one way ANOVA is as follows: yij = m +
ai + eij, where this equation indicates that the jth data value, from level i, is the sum of three components: the common value
(grand mean), the level effect (the deviation of each level mean from the grand mean), and the residual.

III EXPERIMENTAL RESULTS


The topmost genes were selected using the ranking method called Entropy based ranking scheme. SVM
classifier is also implemented using MATLAB 7.4. Kernel chosen here is RBF kernel (K (x→,y→) = exp(-γ||x→-y→|| 2) in the
multi-class SVM classifier. The data sets that were taken are Lymphoma, SRBCT. The number of genes used for lymphoma
dataset is 4026 and he number of samples used are 62 with 3 classes that is 42 samples from DLBCL, 9 samples from FL and
11 samples from CLL. For that of SRBCT dataset the number of genes used are 2308 and number of samples used are 83
with 4 classes NB, RMS, NHL and EWS. ANOVA is to be implemented for feature selection. In the experiments the original
partition of the datasets into training and test sets is used whenever information about the data split is available. In the
absence of separate test set, cross validation is used for calculating the classification accuracy.

63
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

IV CONCLUSION
In the proposed system one way ANOVA in conjunction with the SVM with entropy gene ranking method
produced 92.75% accuracy for lymphoma dataset and 99.32% accuracy for SRBCT dataset with 5 fold cross validation.
ANOVA and CV are highly effective ranking schemes, along with these SVM is used which is a good classifier. A graph is
plotted with number of features and accuracy for Lymphoma and SRBCT datasets. A chart is also plotted with number of top
genes and accuracy for both Lymphoma dataset and SRBCT datasets.

100

90

80

70

60
Accuracy

50

40

30

20
All parameters
10 Genetic + SVM
Anova + SVM
0
5 13 21 29 37 45
No of Features

Figure 2: Classification accuracy – SRBCT


100

90

80

70

60
A c c urac y

50

40

30

20
All parameters
10 Genetic + SVM
Anova + SVM
0
5 13 21 29 37 45
No of Features

Figure3: Classification accuracy- Lymphoma

64
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

Table 1: Accuracy with Number of top genes for Lymphoma datasets

Classification Accuracy for Lymphoma

100

80
Accuracy

60

40

20

0
50 100 150 200 250 300 350 400 450 500
No of Top genes

GA+SVM ANOVA+SVM

Figure 4: Chart that plots between Accuracy and the top most genes for Lymphoma

Table 2: Accuracy with Number of top genes for SRBCT datasets

65
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

Classification Accuracy for SRBCT

100

80

Accuracy
60

40

20

0
50 100 150 200 250 300 350 400 450 500
No of Top genes

GA+SVM ANOVA+SVM

Figure 5: Chart that plots between Accuracy and the top most genes for SRBCT.

REFERENCES
[1] R. K. Agrawal, and Rajni Bala (2007) ‘A Hybrid Approach for Selection of Relevant Features for Microarray Datasets’
World Academy of Science, Engineering and Technology 29 2007. pp. 281-288.
[2] Alon, U. (1999) ‘Broad patterns of gene expression revealed by clustering analysis of tumor and normal colon tissues
probed by oligonucleotide arrays’ Proceedings. of National. Academy of Science. Vol. 96, pp. 6745–6750.

[4] Chris, D. and Hanchuan, P. (2004) ‘Minimum redundancy feature selection from microarray gene expression data’ IEEE
Computer Society Bioinformatics Conf pp.1-8.
[5] Donna, K S. and Tamayo, P (2000) ‘Class prediction and discovery using gene expression data’ ACM pp 263-271.
[6] Edmundo, B H. (2006) ‘A hybrid GA/SVM approach for gene selection and classification of microarray data’
EvoWorkshops 2006, LNCS 3907, pp. 34–44, 2006. Springer-Verlag Berlin Heidelberg.
[7] Golub, T R. and Slonim, D K. (1999), ‘Molecular classification of cancer: class discovery and class prediction by gene
expression monitoring’ SCIENCE VOL 286 15 pp. 531-537.
[8] J. Jaeger, J. and Sengupta, P. (2003) ‘Improved gene selection for classification of microarrays’ Proceedings of Pacific
Symposium on Biocomputing, vol 8, pp53-64.
[9] Jin, H H. Sung, B C. (2005) ’Efficient huge-scale feature selection with speciated genetic algorithm’ Science direct
Pattern Recognition Letters 143–150.
[10] Lei, X. (2004) ‘Is cross-validation valid for small-sample microarray classification?’ Topics in Bioinformatics.
[11] Momiao, X. and Wuju, Li. (2001) ‘Feature (Gene) selection in gene expression-based tumor classification’ Molecular
Genetics and Metabolism 73, pp 239–247.
[12] Mohd, S M. and Safaai, D. (2008) ‘An approach using hybrid methods to select informative genes from microarray data
for cancer classification’ Second Asia International Conference on Modelling & Simulation, IEEE Computer Society, pp
603-608.
[13] Mohammed, L A. (2005) ’Feature selection of DNA microarray data’ Proceedings of the tenth ACM SIGKDD
international conference on Knowledge discovery and data mining, pp.737 – 742.
[14] Sridhar, R. and Tamayo, P (2001) ’Multiclass cancer diagnosis using tumor gene expression signatures’ PNAS, vol. 98,
no. 26, pp 15149–15154.

66
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

New Search for Video Compression

A.A.Zaidan 1, B.B.Zaidan1, Rami Alnaqeib 2, Hamdan.O.Alanazi 2

1 Department of Electrical and Computer Engineering/ Faculty of Engineering, / Multimedia University /


63100 Cyberjaya / Selangor Darul Ehsan / Malaysia
2
Department of Computer System and Technology / Faculty of Computer Science and Information
Technology / University of Malaya / Kuala Lumpur/Malaysia

aws.alaa@gmail.com, bilal_bahaa@hotmail.com, ramii66860@hotmail.com, hamdan.alanazi@gmail.com

Abstract

The current research work aims to implement the video compression by developing all the required programs. Through
the implementation work of video compression most of the well-known motion search methods were tested and their
performance was investigated. In this paper an adaptive mechanism was proposed and implemented to handle the time delay
associated with all searching methods. However the proposed mechanism did not affect the compression efficiency and
image quality.

Keyword: - Biometric, Skull Detection, Security, Recognition, Identification and Authentication

67
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

1. Introduction
A motion estimation and compensation is of great importance for compression of video sequence.
Motion estimation techniques can be broadly classified as Pel Recursive Algorithms (PRA), and block matching
algorithms (BMA). Netravali and Robbins (1979) developed a pel recursive technique which estimates the
displacement vectors for each pixel recursively from its neighboring pixels using an optimizing method. Limb
and Murphy (1975), Rocca and Zanoletti (1972), Cafforio and Rocca (1976) and Brofferio and Rocca (1977)
developed techniques for the estimation of displacement vectors of a block of pixel [1].

2. Classical Methods

a. (2-D) Logarithmic Search Algorithm


This algorithm, proposed by Jain and Jain [2], uses the MSD cost function and performs a logarithmic 2-
D search along a virtual direction of minimum distortion (DMD) on the data within the search area. The
modified version of the algorithm described by Srinivasan and Rao [3], uses the MAD cost function, and can be
described using the following steps, as illustrated in Figure (1).

The 2-D logarithmic search algorithm consists of the following steps:

Fig 1. an Example about the Modified 2D Logarithm Search Algorithm.

Step1: The MAD function is calculated for dx=dy=0 , M(0,0) , and compared with a threshold ( lets say the
value is 4 out of 255 ) : M (0,0) < T . If this is satisfied, the tested block is unchanged and the search is
completed.

Step2a: The next four cost functions are calculated , M1 (4,0 ),M2 (0,4),M3 (-4,0) , and M4(0,-4) , and their
minimum (M ) is found and compared to M (0,0):

M = Min (M1, M2, M3, M4)

If the minimum (M > M (0, 0) then go to step3, otherwise this value is compared against the threshold (T).
If (M < T) the value M is the minimum and the search ends. Otherwise, the algorithm continues with step 2b.

Step2b: Assuming that in the previous step 2a , the minimum M=M1(4,0) then next two surrounding
positions are calculated : M5(4,4) and M6(4,-4) As indicated in figure (1) the test for minimum and threshold are
performed again , and if the minimum is found , the procedure is complete . Otherwise, step3 continues.

68
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

Step3: Assuming that the new minimum location is M5 (4, 4), a similar search procedure (steps 2a and 2b)
is continued, except the step is divided by 2. In Figure (1), the new minimum is assumed at M (2, 4).

Step4: The step is further reduced by 2, and the final search (steps 2a and 2b) is performed. The minimum
(dx, dy) is found; in Fig 1.

b. The Conjugate Direction Search Algorithm


This algorithm is designed for motion vector estimation, it is proposed by Srinivasan and Rao [3]. It is an
adaptation of the traditional iterative conjugate direction search method can be implemented as one-at-a-time
search method, as illustrated in Fig 2.
In Fig. 2, the direction of search is parallel to one of coordinate axes, and each variable is adjusted while
the other is fixed. This method has been adapted for motion vector estimation [32], as illustrated in Fig.2 the
algorithm consists of the following three steps:

Step1: The values of the cost function MAD in the dx direction are calculated, until the minimum is found.
The calculation is as follows : (a) M(0,0), M(1,0), and M(-1,0); (b) If M(1,0) is the minimum, M(2,0) is
computed and evaluated, and so on. This step complete when a minimum in the dx direction is found in Figure
(2) the minimum is assumed M (2, 0).

Fig .2. An Example about the Conjugate Direction Search Method for Motion Vector Estimation.

Step2: The search now continues in the dy direction by calculating cost functions M (2,-1) and M (2, 1). A
minimum in the dy direction is then found at M (2, 2) in Fig. 2.

It may happen that the dx and dy vectors obtain in steps 2 and 3, do not constitute a square as given in Fig.
2. In that case, the nearest grid points on the direction joining (0, 0) and the obtained minimum point are selected
[3].

c. The Three-Step Search Algorithm


The three-step search algorithm was proposed by Koga et al [4], and implemented by Lee et al [5]. In this
algorithm first calculate the cost function at the center and eight surrounding locations in the search area. The
location that produces the smallest cost function (typically MSD function is used) becomes the center location
for the next step, and the search range is reduced by half.
For illustration, a three-step motion vector estimation algorithm for p=6 is shown in Figure (3). It consists
of the following steps:

69
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

Step1: In the first step, nine values for the cost function MAD (simplification purposes denoted as M) are
calculated:M1=M(0,0), M2=M(3,0), M3=(3,3), M4=M(0,3), M5=M(-3,3), M6=M(-3,0),M7=M(-3,-3), M8=(0,-
3), M9=M(3,-3), as illustrated in Figure(3), assuming that M3 gives the smallest cost function, it becomes the
location for the next step.

Step2: Nine new cost functions are calculated, for M3 and its surrounding 8 locations, using a smaller step
equal to 2. These nine points are denoted in Figure (3) as M11, M12, M13, and M19.

Step3: In the last step, the location with the smallest cost function is selected as a new center location (in
the example shown in figure (3.4) the location is assumed M15), and 8 new cost functions are calculated
surrounding this location: M21, M22, M23, and M29. The smallest value is the final estimate of the motion
vector. In the example in figure (3), it is assumed M24, which gives the motion vector b {dx, Dy} equal to {1,
6}. Note that the total number of computations of the cost function is: 9x3-2=25, which is much better than 169
in the exhaustive search algorithm.

Fig.3.An Example About the Three-Step Motion Vector Estimation Algorithm.

d. Suggested Search Method (Random Search)


In the current research, a new mechanism was suggested. It is based on dividing the macroblocks into four
8x8 sub-blocks, and then implementing the searching for each block separately such that each search will give
minimum values of the matching criterion(i.e., MAD or MSD), then the average values of the matching criterion
and the displacement parameters(i.e., dx,dy) are taken. The result of applying this mechanism indicated
better performance than the corresponding results obtained by applying the whole macroblocks, one at a time, a
comparison was done in terms of image quality, compression ratio and time of search. The range of search {i.e.,
dx, & dy} for each block was taken {-6,+6}. The choice of the search points was chosen randomly with the limit
of the search range.
In the first step the macroblocks(16x16) is partitioned into four 8x8 sub-macroblocks, and for each sub-
macroblocks compute the matching criterion value(MAD or MSD) for the center position and compared
criterion value with threshold specified by the user of the program. If the criterion value for center sub-macro
block less or equal threshold then the search for sub-macro block is completed, otherwise, four points from each
sub-block will be chosen randomly, since the first point is in the first quarter of search area, second point in the
second quarter, third point in the three quarter, and fourth point in the four quarter, in the case of locating the
minimum in the first choice, the search will be terminated, otherwise, the range will be minimized to the half and

70
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

the another four random points will be determined in this new range, this process will be continued until the
range is equal to zero, then the search will be terminated.
The above process will be applied to four blocks and then the minimum will be taken for each block,
and then will a certain threshold specified by the user of the program.
In the case where the average differences is less than a threshold, then these blocks will not be
compressed, and the search for macro block will stop.
Figure (4) presents an example for choosing the pixels for a sub- macro block. The following are steps of
this example.

Fig 4 .The Suggested Adaptive Algorithm-An Example.

step1 step2 step3 step4

Fig 5.Some Reconstructed Frames for the Women Video Sequence Using the OTS Matching Method.

71
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

Fig 6. Some Reconstructed Frames for the Women Video Sequence Using the 2D-log Matching Method.

Table 1: Results for Women Image

Fig 7. Some Reconstructed Frames for the Women Merge Video Sequence Using the OTS Matching Method.

72
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

Fig 8. Some Reconstructed Frames for the Women Merge Video Sequence Using the 2D-log Matching Method.

Table 2: Results for Merge

3. Conclusion
In this paper we successfully an adaptive mechanism has been proposed and implemented to handle the
time delay associated with all searching methods. As the results, this proposed mechanism did not affect the
compression efficiency and image quality. The proposed method prepared using Math lab.

ACKNOWLEDGEMENT
Thanks in advance for the entire worker in this project, and the people who support in any way, also I want
to thank MMU for the support which came from them.

REFERENCES
[1] Shi, Y. Q. and Huifong, H.,''Image and Video Compression for Multimedia Engineering: Fundamentals, Algorithms, and Standards",
CRC. Press LLC, 1ST Ed., 2000.
[2] Jain, J. R., and Jain, A. K., “Displacement Measurement and Its Application in Interframe Image Coding”,
IEEE Transactions on Communications, vol.29, pp. 1799-1808, 1981.
[3] Srinivasan, R. and Rao, K. R. “Predicative Coding Based On Efficient Monition Estimation”, IEEE
Transactions on Communications, vol.33, pp. 888-896, 1985.
[4] Koga, J., Iinuma, K., Hirano, A., Iijma, Y. and Ishiguro, T.,”Montion Compensated Interframe Coding for
Video Conferencing”, Proc. Of the National Telecommunication Conference, pp.G5.3.1-5.3.5,1981.
[5] Lee, W., Kim, Y., Gove, R. J., and Read, G. J.”Media Station 5000, Integrating Video and Audio”, IEEE
Multimedia, vol. 1, No. 2, sum. 1994, pp. 50-61.

73
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

Memetic Differential Evolution Algorithm for Security Constrained


Optimal Power System Operation Solutions
M.Sridhar, K.Vaisakh and K. S.Linga Murthy
Department of Electrical and Electronics Engineering, GIET, Rajahmandry, AP, India
Department of Electrical Engineering, AU College of Engineering, Andhra University
Visakhapatnam, AP, India
Department of Electrical Engineering, AU College of Engineering, Andhra University
Visakhapatnam, AP, India
E-mail Address

Abstract
This paper proposes a Memetic Differential Evolution (MDE) algorithm for solving the optimal power flow
problem with voltage stability constraint. The MDE employs features of both differential evolution (DE) and
shuffled frog leaping(SFL) for the development of hybrid algorithm. The Newton-Raphson method solves the
power flow problem. The feasibility of the proposed approach was tested on IEEE 30-bus system with the
quadratic cost characteristics. Several cases were investigated to test and validate the robustness of the proposed
method in finding optimal solution. Simulation results demonstrate that the MDE provides very remarkable
results compared to original DE and other methods reported in the literature recently.
Keywords: Memetic Differential evolution, optimal power flow, particle swarm optimization, generation cost,
voltage stability index.

74
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

1. Introduction
In the present day modern power systems, an important tool for power system operators both in planning
and operating stages is optimal power flow (OPF). The main purpose of an OPF is to determine the optimal
operating state of a power system and the corresponding settings of control variables for economic operation,
while at the same time satisfying various equality and inequality constraints. The equality constraints are the
power flow equations, while the inequality constraints are the limits on control variables and the operating limits
of power system dependent variables. Amongst a number of different operational objectives that an OPF
problem may be formulated, a widely considered objective is to minimize the fuel cost subject to equality and
inequality constraints.
The OPF problem, in general, is a large-scale highly constrained nonlinear non-convex optimization
problem. Many mathematical programming techniques [1], [2] ,[3-21] ,[22-24] such as linear programming
[LP], nonlinear programming (NLP), quadratic programming (QP), Newton method, and interior point methods
(IPM) have been applied to solve the OPF problem successfully. However, these classical optimization methods
are limited in handling algebraic functions. Usually, these methods rely on the assumption that the fuel cost
characteristic of a generating unit is a smooth, convex function. However, there are situations where it is not
possible, or appropriate, to represent the unit’s fuel cost characteristics as convex function. This situation arises
when valve- points, units prohibited operating zones, and piece-wise quadratic cost characteristics are present.
The fast and reliable linear programming methods have main disadvantage of associated piecewise linear
cost approximation. Insecure convergence properties and algorithmic complexity are the drawbacks of nonlinear
programming based procedures. Quadratic programming based techniques have some disadvantages associated
with the piecewise quadratic cost approximation. Newton-based techniques have a drawback of the convergence
characteristics that are sensitive to the initial conditions and they may even fail to converge due to the
inappropriate initial conditions. Sequential unconstrained minimization techniques are known to exhibit
numerical difficulties when the penalty factors become extremely large. The computationally efficient interior
point methods also have major drawbacks such as improper step size selection may cause the sub-linear problem
to have a solution that is infeasible in the original nonlinear domain [17]. In addition, a bad initial, termination,
and optimality criterion unable interior point methods to solve nonlinear and quadratic objective functions [18].
Conventional optimization methods that make use of derivatives and gradients are, in general, not able to
locate or identify the global optimum. On the other hand, these methods are usually confined to specific cases of
the OPF and do not offer flexibility in objective functions or the type of constraints that may be used. Hence,
the true global optimum of the problem could not be reached easily. New numerical methods are then needed to
cope with these difficulties, especially those with high speed search to the global optimum and not being trapped
in local minima.
In recent years, many heuristic algorithms, such as genetic algorithms (GA) [20] and evolutionary
programming [21], simulated annealing [25], tabu search [26], particle swarm optimization [27] have been
proposed for solving the OPF problem, without any restrictions on the shape of the cost curves. The results
reported were promising and encouraging for further research in this direction. Moreover, many hybrid
algorithms have been introduced to enhance the search efficiency. For instance, a hybrid tabu search and
simulated annealing (TS/TA)[28] was applied to solve the OPF with flexible alternating current transmission
systems(FACTS) device problem; a hybrid evolutionary programming and tabu search or improved tabu search
(ITS)[29] was used to solve the economic dispatch problem with non smooth cost functions. Meanwhile, an
improved evolutionary programming (IEP) [30] was successfully used to solve combinatorial optimization
problems.
In the recent past, power full evolutionary algorithm such as differential evolution (DE) techniques are
employed for power system optimization problems. Differential evolution, developed by Storn and Price [31], is
a numerical optimization approach that is simple, easy to implement, significantly faster and robust. DE
combines simple arithmetic operators with the classical operators of crossover mutation and selection to evolve
from a randomly generated starting population to a final solution. The fittest of an offspring competes one-to-
one with that of corresponding parent, which is different from the other evolutionary algorithms. This one-to-
one competition gives rise to faster convergence rate.
The DE has been successfully applied to various power system optimization problems such as generation
expansion planning [32], hydrothermal scheduling [33]. Figueroa and Cederio [34] applied DE for power
system state estimation. Coelho and Mariani [35] used this algorithm for economic dispatch with valve-point
effect. M.Basu [36] applied DE for OPF incorporating FACTS devices. The hybrid differential evolution (HDE)
has been employed for the solution of large capacitor placement problem [37].The mixed integer hybrid
differential evolution (MIHDE) has been employed for hydrothermal coordination [38], hydrothermal optimal
power flow [39], and network reconfiguration problem [40].

75
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

In this paper, an efficient memetic differential evolution based approach is proposed to solve the OPF
problem with security constraints. The proposed MDE method has been applied on IEEE 30-bus standard test
system with security constraints. Simulation results demonstrate that the MDE algorithm is superior to the
original DE and provides very remarkable results compared to those reported in the literature.
The remainder of the paper is organized as follows: Section 2 describes the formulation of an optimal
power flow problem, while section 3 explains the MDE approach. Section 4 presents the results of the
optimization and compares methods to solve the case studies of optimal power flow problems with IEEE 30–bus
system. Lastly section 5 outlines the conclusion.

2. Problem Formulation
The main goal of OPF is to optimize a certain objective subject to several equality and inequality
constraints. The problem can be mathematically modeled as follows:
Min F ( x, u ) (1)
subject to
g ( x, u )  0 (2)
hmin  h( x, u )  hmax (3)
where vector x denotes the state variables of a power system network that contains the slack bus real
power output PG1 voltage magnitudes and phase angles of the load buses (Vi ,  i ) , and generator reactive
power outputs ( QG ).Vector u represents control variables that consist of real power generation levels ( PGN )
and generator voltages magnitudes ( VGN ), transformer tap setting ( TK ), and reactive power injections ( QCK )
due to volt-amperes reactive (VAR) compensations; i.e.,
u  [ PG 2 ..............PGN ,VG1 ..........VGN , T1 ...........TNT , QC1 .....QCS ] (4)
where
N number of generator buses,
NT number of tap changing transformers
CS number of shunt reactive power injections
The OPF problem has two categories of constraints:
2.1 Equality Constraints
These are the sets of nonlinear power flow equations that govern the power system, i.e,
n
PGi  PDi   Vi V j Yij cos(ij   i   j )  0 (5)
j 1
n
QGi  QDi   Vi V j Yij sin(ij   i   j )  0 (6)
j 1
where PGi and QGi are the real and reactive power outputs injected at bus i respectively, the load demand
at the same bus is represented by PDi and QDi , and elements of the bus admittance matrix are represented by
Yij and  ij .
2.2 Inequality Constraints
These are the set of constraints that represent the system operational and security limits like the bounds on
the following:
1) generators real and reactive power outputs
PGimin  PGi  PGimax , i  1,  , N (7)
QGimin  QGi  QGimax , i  1,, N (8)
2) voltage magnitudes at each bus in the network
Vi min  Vi  Vi max , i  1,, NL (9)
3) transformer tap settings
Ti min  Ti  Ti max , i  1,, NT (10)
4) reactive power injections due to capacitor banks
QCimin  QCi  QCimax , i  1, , CS (11)
5) transmission lines loading

76
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

S i  S imax , i  1,, nl (12)


Since voltage instability occurs when the system attains low voltages at load buses, the voltage stability L-
index [46] is incorporated as an inequality constraint.
6) voltage stability index
Lji  Lj imax , i  1, , NL (13)
2.3 Handling of Constraints
There are different ways to handle constraints in evolutionary computation optimization algorithms. In this
paper, the constraints are incorporated into fitness function by means of penalty function method, which is a
penalty factor multiplied with the square of the violated value of variable is added to the objective function and
any infeasible solution obtained is rejected.
To handle the inequality constraints of state variables including load bus voltage magnitudes and output
variables with real power generation output at slack bus, reactive power generation output, and line loading, the
extended objective function can be defined as:
N N NL NL
OF   Fi (PGi ) K p h(PG1 )  K q  h(QGi )  K v  h( Vi )  K s  h( Si ) (14)
i 1 i 1 i 1 i 1

where K p , K q , K v , K s are penalty constants for the real power generation at slack bus, the reactive
power generation of all generator buses or PV buses and slack bus, the voltage magnitude of all load buses or
PQ buses, and line or transformer loading, respectively. h( PG1 ) , h(QGi ) , h( Vi ) , h( S i ) are the penalty
function of the real power generation at slack bus, the reactive power generation of all PV buses and slack bus,
the voltage magnitudes of all PQ buses, and line or transformer loading, respectively. NL is the number of PQ
buses. The penalty function can be defined as:
h( x)  ( x  xmax ) 2 , if x  x max
 ( x min  x) 2 , if x  x min (15)
 0 , if x min  x  x max

max min
where h( x ) is the penalty function of variable x , x and x are the upper limit and lower limit of
variable x , respectively.

3. Memetic Algorithms
Memetic Algorithms (MAs) are evolutionary algorithms (EAs). These apply a separate local search process
to refine individuals to improve their fitness. These are population based metaheuristic search methods inspired
by Darwin’s principles of natural evolution and rely on the concept of biological evolution and Dawkin’s
concept of a meme defined as a unit of mimic cultural evolution that is capable of local refinements. While, in
nature, genes are usually not modified during an individual’s lifetime, memes are. The unique aspect of MAs is
that all chromosomes and offsprings are allowed to gain some experience through a local search before being
involved in the evolutionary process. MAs combine global and local search by using an EA to perform
exploration while the local search method performs exploitation. MAs are also known as hybrid EAs. A
combination of global and local search makes MAs a powerful algorithmic technique for evolutionary
computing. These are being used in wide variety of real world applications. MAs search more efficiently than
their conventional counterparts and converge to high quality solutions.
3.1 Differential Evolution
Differential evolution was introduced by Storn and Price in 1995 [42]. It is yet another population based
stochastic search technique for function minimization. Use of DE in the filter design problem has been described
in [42] and [43]. In DE, the weighted difference between the two population vectors is added to a third vector
and optimized using selection, crossover and mutation operators as in GA. Each individual is first mutated
according to the difference operation. This mutated individual, called the offspring, is then recombined with the
parent under certain criteria such as crossover rate. Fitness of both the parent and the offspring is then calculated
and the offspring is selected for the next generation only if it has a better fitness than the parent [44].

4. Simulation Results and Discussion


The proposed algorithm was implemented in MATLAB computing environment with Pentium-IV,
2.66 GHz computer with 512 MB RAM. The standard IEEE 30-bus test system was used to test effectiveness of

77
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

MDE approach. The test system consists of six generating units interconnected with 41 branches of a
transmission network with a total load of 283.4 MW and 126.2 Mvar as shown in Fig. 2. The bus data and the
branch data are taken from the ref. [48]. The original system has two capacitors banks installed at bus 5 and 24
with ratings of 19 and 4 MVAR respectively. These capacitor banks are not considered in this work, rather the
shunt injections are provided at buses 10, 12, 15, 17, 20, 21, 23, 24 and 29 as given in the ref. [49]. In this case
study, bus 1 is considered as the swing bus.
The maximum and minimum values for the generator voltage and tap changing transformer control
variables are 1.1 and 0.9 in per unit respectively. The maximum and minimum voltages for the load buses are
considered to be 1.05 and 0.95 in per unit. The line flow limits are taken from the ref. [48]. The voltage stability
index is considered from ref. [50]. In this simulation study, minimization of fuel cost objective with voltage
stability constraint is considered to test the performance of the proposed algorithm. The objective function is
augmented with the equality, inequality, and voltage stability constraints.
In the case study, two sets of 20 test runs for solving the OPF problem, were performed; the first set (DE-
OPF) is based on the classical differential evolution algorithm and the second one (MDE-OPF) is based on the
differential evolution particle swarm optimization. The values of population sizes, maximum number of
generations and penalty factors are given Table A.1.
Nowadays the interconnected power systems are being operated under stressed conditions which impose
threat to voltage stability due to low voltages.
Hence, the voltage stability index is incorporated as an inequality constraint in the OPF problem. The
proposed method uses L-index to assess the how far the system from voltage instability [50].

4.1 The OPF with quadratic cost curve model


In this case the fuel cost characteristics for all generating units are modeled by quadratic functions given
by
f i  ai  bi PGi  ci PGi2
th
where ai , bi and ci are the cost coefficients of the i generating unit.
The extended objective function incorporating the constraints is given by:
N NL N
OF  (ai  bi PG,i  ci PG2,i )  K p (PG1  PGlim
1 )  kV  (V iVi (Q
lim lim
2
) 2  kq G,i QG,i ) 2
i 1 i 1 i 1
nl NL
(22)
 kS  abs(S i Si )  k L  (L L
lim 2 lim 2
j j )
i 1 j 1
where
K p , K v , K q , K s , and K L are the penalty factors, NL is the number of load buses, nl is number of
lim
transmission lines and x is the limit value of the dependent variable x given as
 x max ; x  x max
x lim
  min (23)
x ; x  x
min

The minimum and maximum limits of real power generations and their cost coefficients are taken from
[51]. The best control variables of OPF solution for population size of 50 for classical DE and for population
sizes of 30, 40, and 50 for MDE are given in Table 1. The optimal fuel cost obtained by MDE is 800.302 $/h,
whereas for classical differential evolution the fuel cost is 800.5842 $/h. Note also that all control and state
variables remained within their permissible limits. Fig. 1 shows the comparison of convergence characteristics
of fuel cost of MDE algorithm for different population sizes. It is quite clear that MDE gives the better results
compared to DE. The comparison of fuel costs obtained using the proposed MDE method and the other methods
reported in the literature are given Table 2. From the Table 2 it can be observed that the proposed MDE
algorithm which combines the DE and SFL gives better results compared to those methods reported in the
literature.

78
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

Graph between fuel cost & generations for case 1


860

Population=50
850 Population=40
Population=30

840

Fuel Cost ($/h)

830

820

810

800
0 50 100 150 200 250
no of. generations

Figure 3: Convergence of MDE for different population sizes for Case 1.

Table 1: Optimal settings of control variables


DE
MDE Algorithm
Variables algorithm
(Population)
(p.u.)
30 40 50 50
PG1 1.7690 1.7669 1.76920 1.76930
PG2 0.4860 0.4892 0.4851 0.4875
PG5 0.2100 0.2120 0.2139 0.2136
PG8 0.2136 0.2087 0.2121 0.2144
PG11 0.1194 0.1179 0.1203 0.1152
PG13 0.1210 0.1295 0.1201 0.1212
V1 1.0840 1.0870 1.0866 1.0842
V2 1.0623 1.0677 1.0681 1.0636
V5 1.0280 1.0362 1.0387 1.0259
V8 1.0251 1.0414 1.0450 1.0385
V11 1.0911 1.0407 1.0860 1.0921
V13 1.0655 1.0543 1.0418 1.0584
T11 1.0080 0.9646 1.0628 0.9853
T12 1.0255 1.0517 0.9450 1.0565
T15 1.0157 0.9946 0.9737 1.0103
T36 0.9732 0.9828 0.9993 0.9840
Qc10 0.0540 0.0602 0.0471 0.0145
Qc12 0.0558 0.0325 0.0713 0.0606
Qc15 0.0860 0.0953 0.0108 0.0007
Qc17 0.0672 0.0747 0.0645 0.0511
Qc20 0.0001 0.0986 0.0290 0.0440
Qc21 0.0950 0.0160 0.0527 0.0203
Qc23 0.0082 0.0007 0.0407 0.0056
Qc24 0.0839 0.0970 0.0955 0.0713
Qc29 0.0270 0.0290 0.0345 0.0241
Cost($/h) 800.72 800.468 800.302 800.5842
VD 14
0.8523 1
0.9133 14041
0.8998 0.6563
(
Ljmax) 0.1245 0.1252 0.1263 0.1310
Ploss 0.0913 0.0900 0.0894 0.0906
( )

79
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

where
VD = Sum of absolute voltage deviation for load buses
Ljmax = Maximum voltage stability index of all load buses
Ploss = Transmission loss

Table 2: Comparison of fuel costs ($/hr)

Method Cost

EP [56] 802.9070
TS [56] 802.5020
TS/SA[56] 802.7880
ITS [56] 804.5560
IEP [56] 802.4650
SADE_ALM [58] 802.4040
OPFPSO [55] 800.4100
MDE-OPF [59] 802.3760
DE 800.5842
MDE 800.3021

5. Conclusion
In this paper, a novel memetic differential evolution (MDE) approach has been presented for solving the
OPF problem with voltage stability constraint with different inequality constraints. The MDE algorithm
effectively solves the OPF problem with quadratic fuel cost and voltage stability constraints. The robustness of
MDE has been demonstrated for different population sizes. The results clearly indicate that better solutions are
obtained using this approach when compared with other methods reported in the literature. Simulation results
show that the MDE is superior to the original DE algorithm with regard to the convergence to the global
optimum. In the future work, the non-smooth cost characteristics can be considered to further investigation of
the effectiveness of the proposed algorithm. Other issues such as cost of reactive compensation devices, reactive
power capability of generators can also be considered to reflect more realistic situations in solving the optimal
power flow problems.

References
[1] J.A.Momoh, M.E.El-Hawary,and R.Adapa, “ A review of selected optimal power flow literature to 1993.I.
Nonlinear and quadratic programming approaches,” IEEE Trans.Power Syst., vol.14,no.1,pp.96-104,Feb
1999.
[2] J.A.Momoh, M.E.El-Hawary,and R.Adapa, “ A review of selected optimal power flow literature to
1993.II. Newton, linear programming and interior point methods,”IEEE Trans.Power Syst.,
vol.14,no.1,pp.105-111,Feb 1999.
[3] Dommel H, Tinny W. Optimal power flow solution. IEEE Trans Pwr Appar Syst 1968; PAS-87(10);
1866-76.
[4] Alsac O,Stott B. Optimal load flow with steady state security. IEEE Trans Pwr Appar Syst 1974;PAS-
93;745-51.
[5] Shoults R,Sun D. Optimal power flow based on P-Q decomposition. IEEE Trans Pwr Appar Syst
1982;PAS-101(2):397-405.
[6] Happ HH.Optimal power dispatch: a comprehensive survey. IEEE Trans Pwr Appar Syst 1977;PAS-
96:841-854.
[7] Mamandur KRC. “Optimal control of reactive power flow for improvements in voltage profiles and for
real power loss minimization,” IEEE Trans Pwr Appar Syst 1981; PAS-100(7):3185-93.
[8] Habiabollahzadeh H,Luo, Semlyen A. Hydrothermal optimal power flow based on combined linear and
nonlinear programming methodology. IEEE Trans Pwr Appar Syst 1989;PWRS-4(2):530-7.
[9] Burchet RC,Happ HH,Vierath DR. Quadratically convergent optimal power flow. IEEE Trans Pwr Appar
Syst 1984;PAS-103:3267-76.
[10] Aoki K,Nishikori A,Yokoyama RT.Constrained load flow using recursive quadratic programming. IEEE
Trans Pwr Syst 1987;2(1):8-16.
[11] Abou El-Ela AA, Abido MA.Optimal operation strategy for reactive power control,Modelling,simulation

80
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

and control, part A,vol.41(3),AMSE Press,1992,p.19-40.


[12] Standlin W, Fletcher D.Voltage versus reactive current model for dispatch and control. IEEE Trans Pwr
Appar Syst 1982;PAS-101(10):3751-8.
[13] Mota-Palomino R, Quintana V H. Sparse reactive power scheduling by a penalty function linear
programming technique. IEEE Trans Pwr Syst 1986;1(3):31-39.
[14] Sun DI,Ashley B,Brewer B.Hughes A, Tinney WF. Optimal power flow by Newton approach. IEEE Trans
Pwr Appar Syst 1984;PAS-103(10):2864-75.
[15] Santos A, da Costa GR.Optimal power flow solution by Newton’s method applied to an augmented
lagrangian function. IEE Proc Gener Transm Distrib 1995;142(1):33-36.
[16] Rahil M,Pirotte P. Optimal load flow using sequential unconstrained minimization technique(SUMT)
method under power transmission losses minimization. Electric Pwr Syst Res 1999;52:61-64.
[17] Yan X, Quintana VH.Improving an interior point based OPF by dynamic adjustments of step sizes and
tolerances. IEEE Trans Pwr Syst 1999;14(2):709-17.
[18] Momoh JA, Zhu JZ. Improved interior point method for OPF problems. IEEE Trans Pwr Syst
1999;14(3):1114-20.
[19] Momoh J,El-Hawary M,Adapa R.A review of Selected optimal power flow literature to 1993,Part I and II.
IEEE Trans Pwr Syst 1999; 14(1):96-111.
[20] Lai LL,Ma JT. Improved genetic algorithms for optimal power flow solutions under both normal and
contingent operation states.Int J Elec Pwr Syst 1997;19(5):287-92.
[21] Yuryevich J,Wong KP. Evolutionary programming based optimal power flow algorithm. IEEE Trans Pwr
Syst 1999;14(4):1245-50.
[22] B. Stott, and E. Hobson, Power system security control calculation using linear programming, Parts I and
II, IEEE Trans. Power Apparatus Systems, 97, 1713–1731 (1978).
[23] B. Stott, and J. L. Marinho, Linear programming for power system network security applications, IEEE
Trans. Power Apparatus Systems, 98, 837–848 (1979).
[24] R. Mota-Palomino, and V. H. Quintana, A penalty function-linear programming method for solving power
system constrained economic operation problems, IEEE Trans. Power Apparatus Systems, 103, 1414–
1442 (1984).
[25] Roa-Sepulveda CA,Pavez-Lazo BJ. A solution to the optimal power flow using simulated annealing,
Electric Power Energy Syst 2003; 25(1):47-57.
[26] Abido MA. Optimal power flow using tabu search algorithm. Electric Power Components Syst
2002;30(5):469-83.
[27] Abido MA. Optimal power flow using particle swarm optimization. Electric Power Energy Syst
2002;24(7):563-71.
[28] W.Ongsakul and P.Bhasaputra, “ Optimal power flow with FACTS devices by hybrid TS/SA approach,”
Int.J.Electrical Power and Energy Systems,vol.24,No.10,pp.851-857,December 2002.
[29] W.M.Lin,F.S.Cheng,and M.T.Tsay,” An improved tabu search for economic dispatch with multiple
minima,” IEEE Trans.Power Syst., vol.17,no.1,pp.851-112,February 2002.
[30] L.Wang, D.Z.Zheng,and F.Tang, “ An improved evolutionary programming for optimization,” Proc.of the
Fourth World Congress on Intelligent Control and Automation, Shanghai,P.R..China, 10-14 June
2002,pp.1769-1773.
[31] Storn and Price, “Differential evolution-A simple and efficient heuristic for global optimization over
continuos spaces,” Journal of Global optimization 11,341-359(1997).
[32] Kannan, S., Slochanal, S.M.R., Padhy, N.P.: Application and comparison of metaheuristic techniques to
generation expansion planning problem. IEEE Trans. Power Syst. 20(1), 466–475 (2005).
[33] Lakshminarasimman, L., Subramanian, S.: Short-term scheduling of hydrothermal power system with
cascaded reservoirs by using modified differential evolution. IEE Proc. Gener. Transm. Distrib. 153(6),
693–700 (2006).
[34] Figueroa,N.G., and Cederio,J.R., “A differential evolution solution approach for power system state
estimation,” Power and Energy Systems, A.Domijan,Jr.(Ed.),ACTA press,December 2004.
[35] Coelho, L.S.,and Mariani,V.C.,” Combining of chaotic differential evolution and quadratic programming
for economic dispatch optimization with valve-point effect,”IEEE Trans.Power Syst., Vol.21,No.2,pp.989-
996,May 2006.
[36] M.Basu, “ Optimal power flow with FACTS devices using differential evolution,” Int.J.Electrical Power
and Energy Systems,vol.30,pp.150-156,2008.
[37] Chiou, J.P., Chang, C.F., Su, C.T.: Ant direction hybrid differential evolution for solving large capacitor
placement problems. IEEE Trans. on Power Syst. 19(4), 1794–1800 (2004).
[38] Lakshminarasimman, L., Subramanian, S.: Hydrothermal coordination using modified mixed integer

81
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

hybrid differential evolution. Int. J. Energy Technology and Policy 5(4), 422–439 (2007).
[39] Lakshminarasimman, L., Subramanian, S.: Hydrothermal optimal power flow using modified hybrid
differential evolution. Caledonian J. Engg. 3(1), 8–14 (2007a).
[40] Su, C.T., Lee, C.S.: Network reconfiguration of distribution systems using improved mixed integer hybrid
differential evolution. IEEE Trans. on Power Delivery 18(3), 1022–1027,(2003).
[41] del Valle, Y., Venayagamoorthy, G. K., Mohagheghi, S., Hernandez, J. C., Harley, R. G., “Particle Swarm
Optimization: Basic Concepts, Variants and Applications in Power Systems”, IEEE Trans. On
Evolutionary Computation, Accepted for future publication.
[42] Storn, R., “Differential Evolution Design of an IIR Filter”, in , May 1996, pp. 268-273.
[43] Storn, R., “Designing Nonstandard Filters with Differential Evolution,” Signal Processing Magazine,
IEEE , vol. 22, Jan. 2005, pp.103-106.
[44] Karaboga, N., “Digital Filter Design Using Differential Evolution Algorithm,” EURASIP Journal of
Applied Signal Processing ,2005:8, pp. 1269-1276.
[45] Zhang, W., Xie, X., “DEPSO: Hybrid Particle Swarm with Differential Evolution Operator”, in IEEE
Int.Conf.Systems,man and Cybernetics, Oct. 2003, vol. 4, pp. 3816-3821.
[46] Moore, P. W., Venayagamoorthy, G. K., “Evolving Digital Circuits using Hybrid Particle Swarm
Optimization and Differential Evolution”, International Journal of neural systems, vol.16, 2006, pp.1-15.
[47] Hao, Z. F, Guo, G. H. , Huang, H., “A Particle Swarm Optimization Algorithm with Differential
Evolution”, in ”, in IEEE Int.Conf. Systems, man and Cybernetics, Aug. 2007, Vol. 2, pp. 1031-1035.
[48] O. Alsac and B.Stott, “Optimal load flow with steady state security”, IEEE PES Summer Meeting and
EHV/UHV Conference, Vancouver, Canada, T73 484-3.
[49] M. A. Abido, “Optimal Power Flow by Particle Swarm Optimization”, Electrical energy and Power
Systems 24 (2002) 563-571.
[50] P. Kessel, H. Glavitch, “Estimating the voltage stability of a power system”, IEEE Trans. Power Delivery,
Vol. PWRD-1, No. 3, 1986, pp. 346-354.
[51] W. Ongsakul and T. Tantimaporn, “Optimal Power Flow by Improved Evolutionary Programming”,
Electric Power Components and Systems, 34:79-95, 2006.

Appendix

Table A.1: Parameter used for DEPSO algorithm for IEEE 30- bus system
Parameter Value
Population size (Np) 30, 40, 50
C1 2
C2 2
max
Maximum number of generations ( G ) 250
Penalty factor of slack bus real power (PG1) 1000
Penalty factor of reactive power (KG) 1000
Penalty factor of voltage magnitudes (KV) 10000
Penalty factor of transmission line loadings (KS) 1000
Penalty factor of voltage stability index (KL) 1000

82
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

An Improvement of RC4 Cipher Using Vigenère Cipher


SEIFEDINE KADRY, MOHAMAD SMAILI
Lebanese University - Faculty of Science, Lebanon
Address: LIU, P.O. Box 5, Jeb Janeen, Khyara, Bekaa, Lebanon
E-mail: skadry@gmail.com

Abstract
This paper develops a new algorithm to improve the security of RC4. Given that RC4 cipher is widely used in
the wireless communication and has some weaknesses in the security of RC4 cipher, our idea is based on the
combination of the RC4 and the poly alphabetic cipher Vigenère to give a new and more secure algorithm which
we called VRC4. In this technique the plain text is encrypted using the classic RC4 cipher then re-encrypt the
resulted cipher text using Vigenère cipher to be a more secure cipher text. For simplicity, we have implemented
our new algorithm in Java Script taking into consideration two factors: improvement of the security and the time
complexity. To show the performance of the new algorithm, we have used the well known network cracking
software KisMac.
Keywords: RC4, Vigenère, Ciphering, Encrypting, Cryptography, Secure Information

83
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

1. Introduction
The increasing in the electronic communication demands more and more security on the exchange of the
critical information. Cryptography now a day’s get more and more importance to address this issue [1]. In the
cryptography, the original text usually called “plain text” and the encoded or altered text is called “cipher text”.
The conversion from plain text to cipher text is called “encoding”, “encrypting”, or “enciphering”, and the
opposite operation is called “decoding”, “decrypting”, or “deciphering”. The cryptography allows two people,
Alice and Bob, to exchange a message in such a way that other people, Eve, cannot understand the message (fig.
1).

Figure 1: Cryptography

Encryption is mainly used to ensure secrecy. Companies usually encrypt their data before transmission to ensure
that the data is secure during transmission. The encrypted data is sent over the public network and is decrypted
by the intended recipient. Encryption works by running the data (represented as numbers) through a special
encryption formula (called a key). Both the sender and the receiver know this key which may be used to encrypt
and decrypt the data as shown in (fig. 2).

Figure 2: Encryption/Decryption

This paper is organized as follows: Section 2 presents the encryption process and the two categories of cipher
Block and Stream. The RC4 cipher is explained in section 3. Section 4 talks about Vigenère, and section 5
explains in details the new proposed algorithm and the improvement of RC4 using Vigenère technology. The
simulation and the evaluation of the new algorithm are given in Section 6. Finally, in section 7 we conclude the
paper with future work.

2. Encryption Process
There are a variety of different types of encryption methods, they can be classified according to the way in
which the plaintext is processed (which can be either stream cipher or block cipher), or according to the type of
operations used for transforming plaintext to cipher text. The second class can be one of two styles, substitution
[2] (which maps each element in the plaintext into another element) and transposition (which rearranges
elements in the plaintext) .
Basically the two methods of producing cipher text are stream cipher and block cipher[3]. The two methods are
similar except for the amount of data each encrypts on each pass. Most modern encryption schemes use some
form of a block cipher.

84
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

2.1 Block and Stream Ciphers


Block and Stream Ciphers are two categories of ciphers used in classical cryptography [4, 5]. Block and
Stream Ciphers differ in how large a piece of the message is processed in each encryption operation. Block
ciphers encrypt plain text in chunks. Common block sizes are 64 and 128 bits. Stream ciphers encrypt plaintext
one byte or one bit at a time. A stream cipher can be thought of as a block cipher with a really small block size.
Generally speaking, block ciphers are more efficient for computers and stream ciphers are easier for humans to
do by hand.

3. RC4
In cryptography, RC4 [6, 7] (also known as ARC4 or ARCFOUR meaning Alleged RC4) is the most
widely-used software stream cipher and is used in popular protocols such as Secure Sockets Layer (SSL) (to
protect Internet traffic) and WEP (to secure wireless networks). While remarkable for its simplicity and speed in
software, RC4 has weaknesses that argue against its use in new systems. It is especially vulnerable when the
beginning of the output key stream is not discarded, nonrandom or related keys are used, or a single key stream
is used twice; some ways of using RC4 can lead to very insecure cryptosystems such as WEP.
RC4 was designed by Ron Rivest of RSA Security in 1987, and kept as a trade secret. It is officially termed
“Rivest Cipher 4". The RC acronym is alternatively understood to stand for "Ron's Code. In September 1994,
the RC4 algorithm was anonymously posted on the Internet on the Cipher punk’s anonymous remailers list.
Several versions of the protocols are in wide-spread use in applications like web browsing, electronic mail,
Internet faxing, instant messaging and voice-over-IP (VoIP).
The main factors which helped its deployment over such a wide range of applications consisted in its impressive
speed and simplicity. Implementations in both software and hardware are very easy to develop.

3.1 RC4 Algorithm


The RC4 algorithm is remarkably simply and quite easy to explain. A variable-length key of from 1 to
256 bytes (8 to 2048 bits) is used to initialize a 256-byte state vector S, with elements S [0], S [1],..., S [255]. At
all times, S contains a permutation of all 8-bit numbers from 0through 255. For encryption and decryption, a
byte k is generated from S by selecting one of the 255 entries in a systematic fashion. As each value of k is
generated, the entries in S are once again permuted [7]:
Initialization of S
To begin, the entries of S are set equal to the values from 0 through 255 in ascending order; that is; S[0] = 0,
S[1] = 1,..., S[255] = 255. A temporary vector, T, is also created. If the length of the key K is 256 bytes, then K
is transferred to T. Otherwise, for a key of length keylen bytes, the first keylen elements of T are copied from K
and then K is repeated as many times as necessary to fill out T. These preliminary operations can be
summarized as follows (fig. 3):
/* Initialization, */
for i = 0 to 255 do
S[i] = i;
T[i] = K [i mod keylen];
Next we use T to produce the initial permutation of S. This involves starting with S [0] and going through to S
[255], and, for each S[i], swapping S[i] with another byte in S according to a scheme dictated by T[i]

Figure 3: Initialization step

85
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

/* Initial Permutation of S */
j = 0;
for i = 0 to 255 do
j = (j + S[i] + T[i]) mod 256;
Swap (S[i], S[j]);

Because the only operation on S is a swap, the only effect is a permutation. S still contains all the numbers from
0 through 255 (fig. 4).

Figure 4: Initial permutation of S


Stream Generation
Once the S vector is initialized, the input key is no longer used. Stream generation involves cycling through all
the elements of S[i], and, for each S[i], swapping S[i] with another byte in S according to a scheme dictated by
the current configuration of S. After S [255] is reached, the process continues, starting over again at S [0], (fig.
5):
/* Stream Generation */
i, j = 0;
while (true)
i = (i + 1) mod 256;
j = (j + S[i]) mod 256;
Swap (S[i], S[j]);
t = (S[i] + S[j]) mod 256;
k = S[t];

Figure 5: Stream generation

To encrypt, XOR the value k with the next byte of plaintext. To decrypt, XOR the value k with the next byte of
cipher text (fig. 6).

86
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

Figure 6: Encryption/Decryption

3.2 Strength of RC4


A number of papers have been published analyzing methods of attacking RC4 like [8-12]. None of these
approaches is in practical against RC4 with a reasonable key length, such as 128 bits. The authors demonstrate
that the WEP protocol, intended to provide confidentiality on 802.11 wireless LAN networks, is vulnerable to a
particular attack approach. In essence, the problem is not with RC4 itself, but the way in which keys are
generated for use as input to RC4. This particular problem does not appear to be relevant to other applications
using RC4, and can be remedied in WEP by changing the way in which keys are generated. This problem points
out the difficulty in designing a secure system that involves both cryptographic functions and protocols that
make use of them.
For all stream ciphers, key lengths of up to and including 128 bits MUST be supported by the implementation,
although any particular key may be shorter. Longer keys are strongly recommended.
RC4 allows for key sizes of up to 256 bytes. The key is used to permute the values of 0 to 255 in an array of 256
entries, thus creating the internal state for the pseudo random generator, whose output is used as one pad for
encryption/decryption. The initial state after keying can thus be one out of 256! states, being equivalent to about
1676 bits Key state.
The algorithm is based on the use of a random permutation. The Problem is not with RC4 itself, but the way in
which keys are generated for use as input to RC4.

4. Vigenère Cipher
The Vigenère cipher is a method of encrypting alphabetic text by using a series of different Caesar ciphers
based on the letters of a keyword. It is a simple form of polyalphabetic substitution [13, 14].
The Vigenère Cipher has been reinvented many times. The method was originally described by Giovan Battista
Bellaso in his 1553 book La cifra del. Sig. Giovan Battista Bellaso. However, the scheme was later misattributed
to Blaise de Vigenère in the 19th century, and is now widely known as the "Vigenère cipher".
The Vigenère Cipher gained a reputation for being exceptionally strong. Noted author and mathematician
Charles Lutwidge Dodgson (Lewis Carroll) called the Vigenère Cipher unbreakable in his 1868 piece "The
Alphabet Cipher" in a children's magazine. In 1917, Scientific American described the Vigenère Cipher as
"impossible of translation". This reputation was not deserved, since Kasiski entirely broke the cipher in the 19th
century and some skilled cryptanalysts could occasionally break the cipher in the 16th century.

4.1 Vigenère Algorithm


The Vigenère square or Vigenère table, also known as the tabula recta, can be used for encryption and
decryption. In a Caesar cipher, each letter of the alphabet is shifted along some number of places; for example,
in a Caesar cipher of shift 3, A would become D, B would become E and so on. The Vigenère cipher consists of
several Caesar ciphers in sequence with different shift values.
To encipher, a table of alphabets can be used, termed a tabula recta, Vigenère square, or Vigenère table. It

87
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

consists of the alphabet written out 26 times in different rows, each alphabet shifted cyclically to the left
compared to the previous alphabet, corresponding to the 26 possible Caesar ciphers. At different points in the
encryption process, the cipher uses a different alphabet from one of the rows. The alphabet used at each point
depends on a repeating keyword.
Suppose that the plaintext to be encrypted is: ATTACKATDAWN, the person sending the message chooses a
keyword and repeats it until it matches the length of the plaintext, for example, the keyword "LEMON":
LEMONLEMONLE, the first letter of the plaintext, A, is enciphered using the alphabet in row L, which is the
first letter of the key. This is done by looking at the letter in row L and column A of the Vigenère square,
namely L. Similarly, for the second letter of the plaintext, the second letter of the key is used. The letter at row E
and column T is X. The rest of the plaintext is enciphered in a similar fashion [14]
Plaintext: ATTACKATDAWN
Key: LEMONLEMONLE
Cipher text: LXFOPVEFRNHR
Decryption is performed by finding the position of the cipher text letter in a row of the table, then taking the
label of the column in which it appears as the plaintext. For example, in row L, the cipher text L appears in
column A, which taken as the first plaintext letter. The second letter is decrypted by looking up X in row E of
the table; it appears in column T, which is taken as the plaintext letter (fig. 7).

Figure 7: Encryption/Decryption

5. The Proposed Algorithm: VRC4


In our proposed algorithm, we have combined RC4 and Vigenère in the following fashion (fig. 10):
Step 1: Generate k using RC4
Step 2: J = random(0,255)
Step 3: C1 = Vigenère(Crc4[0:J], K[0:J])
C2 = Vigenère(Crc4[J+1:length(Crc4)], K[J+1:255])
Step 4: C = C1 + C2 + J

Following the encryption/decryption process (fig. 8 and 9):

88
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

Figure 8: Encryption process

89
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

Figure 9: Decryption process

Figure 10: Proposed algorithm VRC4

90
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

The new algorithm is more secure, since, it proofed depending on the theory of the Des that make it more secure
by using 3Des or by repeating the same algorithm 3 times, so, we used the same technique by merging RC4 with
Vigenère and dividing the key with the cipher to make a new strong algorithm that take long time to be
decrypted than the previous one which is RC4.

6. Testing and Evaluation


In this section, we show the performance and the security of our algorithm by comparing the
Encryption/Decryption time (table 1) of RC4 and VRC4 and the cracking time of the cipher text using the well
known open source software for cracking “KisMac” [15, 16] (table 2).

Table 1: Encryption/Decryption time of RC4 versus VRC4


File size in KB RC4 Encryption/ decryption time(s) VRC4 Encryption/ decryption time(s)
500 42 42
1024 154 187
1500 240 293

Table 1 shows the execution time of Encryption/Decryption time of RC4 versus VRC4. The performance of the
new algorithm is clear, the time of VRC4 is very close to the time of RC4, i.e., the time factor is well respected.

Table 2: Cracking time of RC4 versus VRC4


Key composition RC4 cracked time(s) VRC4 cracked time(s)
abcd 600 36000
Qwerty1234 1800 10000
Qwerty_1234@ 4500 Cracking failed

Table 2 proofs the enhancement on the security of RC4 by using VRC4.

7. Conclusion and Future Research


In this paper, we combine two ciphering algorithm RC4 and Vigenère to improve the security of the RC4
algorithm. The simulation shows that the new algorithm VRC4 is more secure than RC4 with same
performance. In the future works, we can consider another algorithm to be combined with RC4 or to improve
RC4 itself by enhanced the generating key process.

References
[1] Wasser, S. and Bellere, M., (2001), lecture Notes on cryptography, Cambridge, USA.
[2] Smith, D., (1943), "Substitution Ciphers". Cryptography the Science of Secret Writing: The Science of
Secret Writing. Dover Publications. ISBN 048620247X.
[3] David, K. (1999). "On the Origin of a Species". The Codebreakers: The Story of Secret Writing. Simon &
Schuster. ISBN 0684831309.
[4] Knudsen, R. (1998). "Block Ciphers, a survey". in Bart Preneel and Vincent Rijmen. State of the Art in
Applied Cryptography: Course on Computer Security and Industrial Cryptograph Leuven Belgium, June
1997 Revised Lectures. Berlin ; London: Springer. pp. 29. ISBN 3540654747.
[5] Robshaw, B., (1995), Stream Ciphers Technical Report TR-701, version 2.0, RSA Laboratories.
[6] http://en.wikipedia.org/wiki/RC4_ (cipher)
[7] Stallings, W., (2005) Cryptography and Network Security Principles and Practices, Fourth Edition, New
York, USA., 2005.
[8] Souradyuti, P., and Preneel, B., (2004), A New Weakness in the RC4 Keystream Generator and an
Approach to Improve the Security of the Cipher. Fast Software Encryption – FSE, pp245 – 259.
[9] Kudsen, L., et al. (1998), "Analysis Method for Alleged RC4." Proceedings, ASIACRYPT '98.
[10] Mister, S., and Tavares, S., (1998) "Cryptanalysis of RC4-Like Ciphers." Proceedings, Workshop in
Selected Areas of Cryptography, SAC' 98.
[11] Fluhrer, S., and McGrew, D., (2000) "Statistical Analysis of the Alleged RC4 Key Stream Generator."
Proceedings, Fast Software Encryption 2000.

91
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

[12] Mantin, I., Shamir, A., (2001) "A Practical Attack on Broadcast RC4." Proceedings, Fast Software
Encryption.
[13] Singh, S., (1999). "Chapter 2: Le Chiffre Indéchiffrable". The Code Book. Anchor Book, Random House.
pp. 63–78. ISBN 0-385-49532-3.
[14] http://en.wikipedia.org/wiki/Vigen%C3%A8re_cipher
[15] "Under What License is KisMAC Published?". kismac-ng.org. http://kismac-
ng.org/wiki/doku.php?id=faq#under_what_license_is_kismac_published. Retrieved 2008-02-22.
[16] http://en.wikipedia.org/wiki/KisMAC

92
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

Perceptual Effect and Block Mask Ratio


M. Ramakrishna Reddy1,M.Ashok2, Dr S Kiran3, Dr T. Bhaskara Reddy4 , Dr S M Basha5
1.
Lecturer in Electrical Engg. ,Govt. Polytechnic ,Anantapur,A.P,INDIA & Research Scholar, Dept. of
Computer Science & Technology, S. K. University, Anantapur, A.P. India.
2
Associate Professor , Dept. of Computer Science & Engg,
S. S.J. Engg College, V.N. Palli,Gandipet ,A.P.INDIA, .
3
Asst Professor , Dept. of Computer Science ,Y V University,
Kadapa. A.P India.
4
Associate Professor Dept. of Computer Science & Technology,
S. K. University, Anantapur, A.P. India.
5
Professor, Al-Habeeb Engg College, Chevella, RR(Dist).A.P India
1
E-Mail: jeevanrkr@yahoo.com
4
E-Mail: bhaskarreddy_sku@yahoo.co.in

Abstract
This paper develops a objective measure to identify the quality of the processed / reconstructed
image. In digital media, image processing places an important role in storing and retrieving digital images. The
block – based discrete cosine transform (BDCT) coding is widely used in image and video compression
standards. This coding produces a noticeable artifact known as the blocking effect in the processed image. Low
pass filtering is used to smoothen the reconstructed image. But, this will blur the processed image. Here an
objective measure, Block Mask Ratio(BMR) to evaluate the performance of the post – processing method is
tested with the help of simulation . Experimental results demonstrate that the proposed objective measure
‘BMR’ has superior performance to ensure the quality of the processed / reconstructed image. The
advantage of this objective measure is that it takes into account the perceptual effects.

INDEX TERMS:- Discrete Cosine Transform , Just Noticeable Difference, Block Mask Ratio.

93
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

1.INTRODUCTION
The visible distortions in still images restored after compression/decompression are of great importance
for the successful use of compression techniques when efficient archiving of large databases of still images is
needed. Such application areas are the distance learning and training, based on visual information, involving
large image databases (arts, medicine, geography, or the storage of financial documents (invoices, checks), etc.
The size of the databases depends mainly on the efficiency of the used compression algorithms and on the
selected compression ratio, but as a rule, for higher compression ratios the quality of the restored images is
lower. The reasonable trade-off is to find a way to modify slightly the image contents, retaining the visual image
quality (image preprocessing), and to change the image data so that to obtain higher compression ratio. The
main objective for image and video compression is to compress the data for a specified channel bandwidth or
storage requirement while maintaining the signal quality. The discrete cosine transform (DCT) is widely used
for compression of image. DCT is the major building block of all the current compression standards for still
images and video. It belongs to the block-base coding methods. The Block based Discrete cosine Transform
(DCT) is used in popular and standardized coding schemes like JPEG and MPEG.[5]
The coding model using the BDCT consists of DCT, quantization, inverse quantization and inverse
DCT (IDCT). The source image of size X x Y is segmented into sub-images (blocks) of size N x N. The
BDCT is applied to each block. The block size of 8 x 8 widely adopted.

Since DCT transformation, quantization and encoding steps are applied to each block, individually,
quantization errors between blocks are discontinuous. At high compression ratios (low bit rates), the BDCT
produces blocking artifacts [1][6] in the reconstructed image. These are due to coarse quantization of high
frequency coefficients. The blocking artifacts give artificial block boundaries between blocks (sub images),
which are perceived as serious degradation especially in still image.

To reduce the blocking effect, various post-processing methods have been proposed. One of the most
frequently used approaches is the low pass filtering (LPF) method. If filtering is applied to improper area, such
as edge area, the edge information of the image will be lost and the image will look like blurred.

The degradation / blurring of the processed image can be tested subjectively. But, subjective tests are
time consuming, requiring expertise and large number of viewers. The objective tests, which give performance
based on mathematical numbers, are more efficient than the subjective tests. This objective measure[2] provides
blocking strength to estimate the improvement on removing blocking effect and blurring strength to estimate the
degradation of the processed image by the LPF method. The basic idea of the measure is that blocking effect
results in an intensity varying discontinuities across the block boundaries. The quantization of the DCT
coefficients of the two neighboring blocks increase the difference of slope between the neighboring blocks. If
the slope of the processed image block is larger than original image block, some degree of blocking effect
exists.

The goal of this paper is to develop a desirable objective measure ‘BMR’ to find the quality of the
processed / reconstructed image and utilize the hidden properties of objective measure which taken into
account of perceptual effects. The remainder of this paper is structured as follows : Section 2 describes the
Just Noticeable Difference .In Section 3 we introduce objective measure ‘ Block Mask Ratio’ in details. A
serial of tests are done to evaluate the proposed objective measure in Section 3 . Finally ,Section 4 concludes
along with future scope for this work .

2. JUST NOTICEABLE DIFFERENCE ( JND )

When we try to compare two different objects to see if they are the same or different on some
dimension (e.g., weight), the difference between the two that is barely big enough to be noticed is called the just
noticeable difference (JND). Just noticeable differences have been studied for many dimensions (e.g., brightness
of lights, loudness of sounds, weight, line length, and others).

The human sensory system [7] does not respond identically to the same stimuli on different occasions.
As a result, if an individual attempted to identify whether two objects were of the same or different weight he or
she might detect a difference on one occasion but will fail to notice it on another occasion. Psychologists
calculate the just noticeable difference as an average detectable difference across a large number of trials. The
JND does not stay the same when the magnitude of the stimuli change. In assessing heaviness, for example, the
difference between two stimuli of 10 and 11 grams could be detected, but we would not be able to detect the

94
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

difference between 100 and 101 grams. As the magnitude of the stimuli grow, we need a larger actual difference
for detection. The percentage of change remains constant in general. To detect the difference in heaviness, one
stimulus would have to be approximately 2 percent heavier than the other; otherwise, we will not be able to spot
the difference.For example, humans require a 4.8% change in loudness to detect a change; a 7.9% in brightness
is necessary.

The JND [4]of a still image is a function of local signal properties, such as background intensity,
luminance changes and dominant spatial frequency. A human visual system model (HVS model) is used by
image processing ,video processing and computer vision experts to deal with biological and psychological
processes that are not yet fully understood. Such a model is used to simplify the behaviours of what is a very
complex system. As our knowledge of the true visual system improves, the model is updated.

It is common to think of "taking advantage" of the HVS model to produce desired effects. Examples of
taking advantage of an HVS model include color television. Originally it was thought that color television
required too high a bandwidth for the then available technology. Then it was noticed that the color resolution of
the HVS was much lower than the brightness resolution; this allowed color to be squeezed into the signal by
chroma sub sampling. Our HVS model says that we cannot see high frequency detail so in JPEG we can
quantise these components without a perceptible loss of quality.

The properties HVS (Human Visual System) are incorporated in the estimation of the JND. Once
average slope of the boundaries are calculated, average blocking degree for each block is calculated.

The JND provides each signal being coded with a threshold level of error visibility, below which
reconstruction errors are invisible. It has been defined as the magnitude of brightness (stimulus) at which it
becomes just visible or just invisible. With monochromatic images in spatial domain, there are mainly two
factors affecting the error visibility threshold of each pixel. First is the average background luminance behind to
pixel to be tested. Secondly, the spatial non uniformity of the background luminance.

The human visual perception is sensitive to contrast rather than the absolute luminance value. The JND is
estimated using the following expressions as described in ref [4].

JND(x,y) = max{f1(bg(x,y), mg(x,y)), f2(bg(x,y)} (1)

f1(bg(x,y), mg(x,y)) = mg(x,y)  (bg(x,y)) +  (bg(x,y)) (2)

T0(bg(x,y)/1271/2)+3, for bg(x,y) < 127

2(bg(x,y)) = (bg(x,y) - 127) + 3,

for bg(x,y) > 127 (3)

(bg(x,y)) = bg(x,y) 0.0001 + 0.115 (4)

(bg(x,y)) = - bg(x,y)0.01 for 0 < x < H,


0<y<W (5)

Where (x,y) is the pixel and bg (x,y), mg(x,y) are the average background luminance and the maximum
weighted average of luminance difference around the pixel. The constants H and W denote the height and width
of the image. As this JND is calculated for a sub-image the H and W are replaced by the size of the sub-image.
The function f1(x,y) accounts for spatial masking effect. The function f2(x,y) yields threshold due to
background luminance.

The parameters (x,y) and (x,y) are the back ground - luminance dependent functions. The ‘ ‘ in (x,y)
affects the average amplitude of visibility threshold due to spatial masking effect. In f2(x,y), T0 and  denote,
the visibility threshold when background grey level is 0, and at higher background luminance respectively. The
standard values for T0,  and  are 17, 3/128 and ½ (from ref [4]).

95
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

The mg(x,y) across the pixel at (x,y) is determined by calculating the weighted average of luminance
changes around the pixel in four directions. The average back ground luminance bg(x,y), is calculated by a
weighted low pass operator, B(i,j), i,j = 1,………5. The four operators Gk(i,j) for k = 1…….4 and i, j =
1,…………..5 and B(i,j) are adopted from the ref[4]. The weighting coefficient decreases as the distance from
the central pixel increases.The equations for calculating mg(x,y) and bg(x,y) are as given below:

mg(x,y) = maxk = 1,2,3,4 {|gradk(x,y) |} (6)

gradk(x,y) = (x-3 + i, y – 3 + j) Gk (i, j) for 0 < x < H, 0 < y < W (7)

bg(x,y) = (x-3 + i, y – 3 + j) B (i, j) (8)

where p(x,y) denote the pixel at (x,y).

3. Block Mask Ratio (BMR) :

The BMR of a still image is a function of local signal properties, such as background intensity, luminance
changes and dominant spatial frequency. The properties HVS (Human Visual System) are incorporated in the
estimation of the BMR.

Once average slope of the boundaries are calculated, average blocking degree for each block is
calculated.

3.1 OBJECTIVE MEASURE :

The main objective of the measure is to find an analytical result which indicates the quality of the processed
image.

ASPECTS OF OBJECTIVE MEASURE.

 It should have a consistent result with the subjective measure or perceived quality.
 To provide an analytical result that is helpful in identifying the underlying sources of artifacts.
 The relative values of the different measures should match the degree of psycho-visual phenomenon.
 To include the HVS (Human Visual System) modeling in its measure.

But, there is no reliable objective measure that can satisfy the above aspects to tell the quality of the
post processed images. It is difficult to find a good psychovisual model [7] that can model numerically the
psycho visual effects of human visual system. In general the signal to noise ratio ( S N R ) or peak signal to
noise ration (P S N R) are used to express the objective measure. These measures may even contradict the
results given by subjective tests. The basic idea of this measure is that, the intensity varying discontinuities
across the block boundaries gives rise to blocking effect. In the J P E G quantization matrix, the high frequency
DCT coefficients are quantized coarsely compared to low frequency coefficients. Sharp edges represents high
frequency components in the DCT domain. Hence, the quantization of the DCT coefficients of two neighboring
blocks increases the difference of slope between the neighboring pixels on their boundaries. On the other hand,
this abrupt change in the slope intensity across the block boundaries of the original unquantized image is rather
unlikely. This is because most parts of most natural images can be considered to be smoothly varying and their
edges are unlikely to have block boundaries. If the slope value of the processed image block is larger than
original image block, some degree of blocking effect exists. By calculating the average slope and change of
slope of a block boundary, the blocking degree of a block is calculated. The steps are implemented (with
software) as described in ref(2).

3.2 STEP1: EVALUATION OF THE BLOCK DIFFERENCE.

Let x(i,j) be a block in the image and (m,n) be a pixel in that block. Let S (i,j,m,n) be the slope
between pixel (m,n) and pixel (m + 1, n) at block x(i,j). Since the block size adopted in JPEG and MPEG is 8 x
8, the range of m and n are from 0 to 7.

96
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

The average slope of the left boundary of block (i, j) is


1
S Left (i, j, n)  (S(i  1, j,6, n)  S(i, j,0, n)) ----- (9)
2

where S(i-1,j,6,n) = xi,j-1 (m,N – 1) - xi,j-1 (m,N – 2) and S(i,j,0,n) = xi,j-1 (m, 1) – xi,j (m,0)

Here xi,j-1 is the block just adjacent on the left to the present block xi,j. N is the block size (i.e. 8). The
slopes are calculated as mentioned in the ref[3].

The change of slope of left side of block boundary is given by


SBLeft(i,j,n) = S(i – 1, j, 7, n) (10)

This can also be expressed as

SBLeft(i,j,n) = xi,j(m,0) - xi,j-1(m,N-1) (11)

This gives the slope between the first column of the present block (array) xi,j and the last column of the
previous left side block xi,j – 1.

After calculating the change of slope and average slope, now the degree of blocking on the left side of
the present block xi,j is calculated. This blocking degree is given by LLeft (i, j). It is calculated as shown below.
1 7
L Left (i, j)   | S Left (i, j, n)  SB Left (i, j, n) | (12)
8 n0

Following the above steps, the blocking degree of right, top and bottom of the block (i, j) can be
calculated. While calculating the blocking degree respective sides of blocks to the block (i,j) are considered.
The average blocking degree for the block (i,j) is calculated as
1
L ij  ( L Left (i, j)  L Right (i, j)  L Top (i, j)  L Bottom (i, j)) (13)
4

3.3 STEP 2 : INCLUSION OF THE PERCEPTUAL EFFECTS

The average blocking degree of a block along with psycho visual phenomenon is used to calculate the
blocking – to- masking ratio (BMR).

 L(i, j) 
BMR (i,j) = 50 log   (14)
 L JND (i, j) 

Where L JND (i, j) is used as the threshold of the just noticeable difference (JND) between the adjacent
blocks. Here JND is used to include perceptual effects. This BMR value can be evaluated according to
contrast sensitivity model as given in ref[4]. The log operation is intended to translate the contrast sensitivity
curve of human visual systems into a linear scale. The scaling factor 50 is used to adjust the dynamic range of
measured value.

From this BMR, the two strengths namely blocking and blurring can be separated as explained in the
next step.

3.4 STEP 3 : SEPARATION OF THE BLOCKING AND BLURRING MEASURE.

Let OBMR (i,j) be the BMR value of a block of the original image. The value OBMR (i,j) represents
the value for an unprocessed block. PBMR (i,j) be the calculated value of a block in the processed image. If the
OBMR (i,j) is larger than PBMR(i,j), it means the processed block is blurred after processing. All such blurred
blocks are grouped into BR set. If OBMR (i,j) is smaller than PBMR(i,j), it means the block difference of the
processed image are more serious than that of the original image. These blocks are grouped as BK set. Now,

97
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

two different strengths are calculating based on these two groups. The blocking strength and blurring strength
are calculated as

 block (i, j)BKset | OBMR(i, j)  PBMR(i, j) |


blocking strength = (15)
NBK
 block (i, j)BRset | OBMR(i, j)  PBMR(i, j) |
blurring strength = (16)
NBR
where NBK is the number of blocks in the BK set and NBR is the number of blocks in the BR set. As
explained in the introduction, blocking strength estimates the improvement on removing blocking effect and
blurring strength the degradation occurred in post processing.

3.5 STEP 4 : CONSTRUCTION OF THE SINGLE BMR VALUE.


By combing the blocking and blurring strengths, one single BMR value is calculated.

BMR = blocking strength + blurring strength

The BMR value can be looked as an indicator which gives the quality of the processed image. A
reference table is constructed based on this measure to test the image quality on the blocking effect and blurring
effect. According to the two strengths, the image can be fitted into any one of the six groups specified in the
table. The six groups are : blocky, slightly blocky, smooth, slightly blurred, over smooth and inferior. The
reference table is as shown below : (Table 1)

If the image quality belongs to blocky, it is obvious that blocking effect prevails. If it is in slightly
blocky, blocking effect is not obvious and image quality is acceptable. If the image quality falls in smooth
region, blocking effect is well removed and image quality is acceptably clear. If the image is only slightly
blurred it can be placed in slightly blurred column.

Table 1 Reference Table

Description Rating Blocking Strength Blurring Strength


Blocky Poor >6 <9
Slightly blocky Acceptable >4&<6 <9
Smooth Good <4 <7
Slightly blurred Acceptable <4 <9&<7
Over smooth Poor <6 >9
Inferior Very Poor >6 >9

The quality of the image here is acceptable. If the image quality belongs to over smooth, blurring
effect is serious, but blocking effect is not obvious. In the last classification the quality of the image is poor in
both blocking effect and in blurring effect.
4 .RESULTS

In this work an attempt was made to develop an objective measure for Black based DCT coated
images. Software implementation of BDCT and objective measures were carried out. Blocking artifacts are
clearly visible in the images reconstructed by coding and decoding using BDCT. The blocking artifacts
increased with increase of quantization constant (Kq).
Without applying any filtering on the reconstructed images blocking strength and blurring strength values for
different quantization constants were calculated. They are shown in the results table (Table 2 ) Low pass
filtering of the reconstructed images was carried out. The low pass filter applied is a window of size 3x3 with
equal coefficients of 0.11. From the processed image it is evident that the LPF reduces the blocking effect but
it blurs the image simultaneously. This is shown in the figures. In the unprocessed case the blocking strength is
more and blurring strength is less. But for the LPF processed one locking strength decreases considerably. The
blurring strength of the processed image is increased indicating that the reconstructed image is blurred after
processing.

98
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

The objective measures was calculated for images of different sizes and different backgrounds. The
images tested with this objective measure are Claire (size 380 x 288), Taj of size 288 x 288 and box of size 454
x 408. These original images are shown in the figures. Hence, BMR can be looked upon as an indicator as
perceived image quality.
4.1 RESULTS TABLE
Table 2 Results Table
Post QUANT SNR (db) (blocking blurring) BMR
processing
None Taj Q1 29.67182 (5.090869,3.341970) 8.432838
None Taj Q2 28.326813 (6.6166979, 5.817847) 11.984824
LPF Taj Q1 29.056358 (3.34724, 6.877932) 10.212656
LPF Taj Q2 26.065994 (2.452340, 9.854130) 12.396469
None Claire Q1 27.295025 (7.435655, 6.763260) 14.198915
None Claire Q2 27.956514 (7.648226, 7.127910) 14.736879
LPF Claire Q1 25.609137 (4.577082, 10.920044) 15.497126
LPF Claire Q2 25.61544 (3.464716, 12.835419) 16.300135

Fig1 Taj image with QUNT = 1 Fig2 Taj Q1 image LPF Processed

Fig3 Taj image with Quant = 2 Fig4 Taj Q2 image LPF Processed

99
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

Fig 5 Claire image with QUNT= 1 Fig 6 Claire image Q1 LPF Processed

Fig 7 Claire image with QUNT =2 Fig 8 Claire Q2 LPF Processed

5. Conclusion and Future Work


By comparing the values of blocking strength, blurring strength and BMR for the processed and unprocessed
images we can conclude that.
 An image reconstructed with BDCT gives rise to blocking artifacts.
 With increase in quantization constant, the noise in the reconstructed image increases and image
quality is degraded considerably.
 The traditional objective measure like SNR can not quantify the degradation or blurring occurred
after processing. objective measure (BMR) calculated can be looked as an indicator for the quality
of the processed image.
This objective measure was considered and tested with only gray monochromatic images. It can be
extended to measure the quality of the color images also. Instead of JND, more perceptive measures like
minimally – noticeable – distortion (MND) and peak signal – to – perceptible – noise ratio (PSPNR) can be used
to include human visual system in calculating BMR. Presently BMR points to only blocking artifacts and
blurring effect of the processed images. It can be expanded to indicate more spatial effects.
Application of LPF on the BDCT processed image was tested. The order and size of the LPF may be
changed and tested for obtaining low blurring strength. Other filtering methods like high pass filter space variant
low pass filtering and gradient filtering can be tested.
The quantization table as indicated in JPEG standard is adopted and tested. Different normalization tables
may be tested to find the one which gives less blocking effects. Here, block size of 8 x 8 is selected for BDCT
coding. Different block sizes (viz16x16) may be taken for BDCT coding.

100
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

REFERENCES
(1) Tadashi Kadezwa “Blocking artifacts reduction using Discrete Cosine Transfrom,” IEEE Tran. On
Consumer Electronics, vol. 43, no.1, pp. 48-55, Feb-1997.
(2) Chi-Min Liu, Jine-Yi Lin, Kuo-Guan Wu and Chung-Neug Wang, “Objective Image Quality Measure for
Block-based DCT coding,” IEEE Tran. on Consumer Electronics, vol.43, no.2, pp.511-516, Aug-1997.
(3) Shigenobu Minami and Avidesh Zakhor, “An optimization approach for removing blocking effects in
transform coding,” IEEE Trans. on Circuits and Systems for Video Technology, vol.5, no.2, pp.74-82,
April-1995/
(4) Chun-Hsien Chou and Yun-Chin Li, “A Perceptually Tuned Subband Image Coder based on the measure of
Just-Noticeable-Distortion profile,” IEEE Trans. on Circuits and Systems for Video Technology, vol.5no.6,
pp.467-476, Dec-1995.
(5) Geogory K. Wallace, “The JPEG still picture compression standard,” IEEE Trans. on Consumer
Electronics, vol.38, no.1, Feb 1992.
(6) ITU-T Recommendation T.800. JPEG2000 image coding system – Part 1, ITU Std.,July 2002. [Online].
Available: http://www.itu.int/ITU-T/
(7) Digital media premier Dr you – Ling – Wong (ylwong@wfu.edu) 2007

101
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

A Review on Security Issues in Mobile Ad-Hoc Networks

N.Jaisankar 1, R.Saravanan 2
School of Computer Science and Engineering, VIT University1, 2, Vellore, India.
{njaisankar, rsaravanan}@vit.ac.in

Abstract
An Ad hoc network is a collection of wireless mobile hosts forming a temporary network without the aid of
any establishment infrastructure or centralized administration. In such an environment, it may be necessary for
one mobile host to enlist the aid of other hosts in forwarding a packet to its destination, due to limited range of
each mobile host’s wireless transmissions. Mobile ad hoc networks (MANET) do not rely on any fixed
infrastructure but communicate in a self-organized way. Security in a MANET is an essential component for
the basic network functions like packet forwarding and routing: network operation can be easily jeopardized if
countermeasures are not embedded into basic network functions at the early stage of their design. Unlike
networks using dedicated nodes to support basic functions like packet forwarding, routing and network
management in ad hoc networks those functions are carried out by all available nodes. This very difference is
at the core of the security problems that are specific to ad hoc networks. As opposed to dedicated nodes of a
classical network, the nodes of an ad hoc network cannot be trusted for the correct execution of critical network
functions. With lack of a priori trust, classical network security mechanism based on authentication and access
control cannot cope with selfishness, and cooperate security schemes seem to offer the only reasonable
solution. In a cooperate security scheme, node misbehavior can be detected through the collaboration between
a number of nodes, assuming that a majority of nodes do not misbehave. In this paper we attempt to analyze
threats faced by the ad hoc network environment and provide a classification of the various security
mechanisms. We analyzed the respective strengths and vulnerabilities of the existing routing protocols and
suggest a broad and comprehensive framework that can provide a substantial solution.

Keywords: Ad hoc networks, security attacks, secure routing.

102
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

1. Introduction
A mobile ad hoc network (MANET) is a self-configuring network that is formed automatically by a collection
of mobile nodes without the help of a fixed infrastructure or centralized management. Each node is equipped
with a wireless transmitter and receiver, which allow it to communicate with other nodes in its radio
communication range. In order for a node to forward a packet to a node that is out of its radio range, the
cooperation of other nodes in the network is needed; this is known as multi-hop communication. Therefore,
each node must act as both a host and a router at the same time. The network topology frequently changes due
to the mobility of mobile nodes as they move within, move into, or move out of the network. A MANET with
the characteristics described above was originally developed for military purposes, as nodes are scattered
across a battle field and there is no infrastructure to help them form a network. In recent years, MANETs have
been developing rapidly and are increasingly being used in many applications, ranging from military to civilian
and commercial uses, since setting up such networks can be done without the help of any infrastructure or
interaction with a human.

There are both passive and active attacks in MANETs. For passive attacks, packets containing secret
information might be eavesdropped, which violates confidentiality. Active attacks, including injecting packets
to invalid destinations into the network, deleting packets, modifying the contents of packets, and impersonating
other nodes violate availability, integrity, authentication, and non-repudiation. Proactive approaches such as
cryptography and authentication were burst brought into consideration, and many techniques have been
proposed and implemented. However, these applications are not sufficient. If we have the ability to detect the
attack once it comes into the network, we can stop it from doing any damage to the system or any data. Here is
where the intrusion detection system comes in.
Any routing protocol must encapsulate an essential set of security mechanisms. These are mechanisms that
help prevent, detect, and respond to security attacks. There are five major security goals that need to be
addressed in order to maintain a reliable and secure ad-hoc network environment. They are mainly:

Confidentiality: The data sent by the sender(source node)must be comprehensible only to the intended
receiver(destination node).though an intruder might get hold of the data being sent, he/she must not be possible
for any useful information out of the data. one of the popular techniques used for ensuring confidentiality is data
encryption.
Integrity: The data sent by the source node should reach the destination node as it was sent: unaltered. In other
words, it should not be possible for any malicious node in the network to tamper with the data during
transmission.
Availability: the network should remain operational all the time. It must be robust enough to tolerate link
failures and also be capable of surviving various attacks mounted on it. It should be able to provide the
guaranteed services whenever an authorized user requires them.
Non-repudiation: Non-repudiation is a mechanism to guarantee that the sender of a message cannot later deny
having sent the message and that the recipient cannot deny having received the message. Digital signatures,
which function as unique identifiers for each user, much like a written signature, are used commonly for this
purpose.
All the above security mechanisms must be implemented in any ad-hoc networks so as to ensure the security
of the transmissions along that network. Thus whenever considering any security issues with respect to a
network, we always need to ensure that the above mentioned 5 security goals have been put into effect and none
(most) of them are flawed.
As there is no infrastructure in mobile ad-hoc networks, the nodes have to cooperate in order to communicate.
Intentional non-cooperation is mainly caused by two types of nodes: selfish ones that, e.g., want to save power,
and malicious nodes that are not primarily concerned with power saving but that are interested in attacking the
network.
The contemporary routing protocols for ad-hoc networks cope well with dynamically changing topology but
are not designed to accommodate defense against malicious attackers. Today’s routing algorithms are not able to
thwart common security threats.

Basically there are two types of routing protocols:

Proactive Routing Protocols: The nodes keepupdating their routing tables by periodical messages. This can be
seen in Optimized Link State Routing Protocol (OLSR) and the Topology Broadcast based on Reverse Path
Forwarding Protocol (TBRPF).

103
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

Reactive or On Demand Routing Protocols: The routes are created only when they are needed. The application
of this protocol can be seen in the Dynamic Source Routing Protocol (DSR) and the Ad-hoc On-demand
Distance Vector Routing Protocol (AODV).
In today’s world the most common ad-hoc protocols are the Ad-hoc On-demand Distance Vector routing
protocol and the Destination-Sequenced Distance-Vector routing protocol and the Dynamic Source Routing. All
these protocols are quite insecure because attackers can easily obtain information about the network topology.
This is because in the AODV and DSR protocols, the route discovery packets are carried in clear text. Thus a
malicious node can discover the network structure just by analyzing this kind of packets and may be able to
determine the role of each node in the network. With all this information more serious attacks can be launched
in order to disrupt network operations.
Routing Protocols for ad hoc networks are challenging to design. Wired network protocols are not suitable for
an environment where node mobility and network topology rapidly change. Such protocols also have high
communication overhead because they send periodic routing messages even when the network is not changing.
So far, researchers in ad hoc networking have studied the routing problem in a non adversarial network setting,
assuming a reasonably trusted environment. However, unlike networks using dedicated nodes to support basic
functions are carried out by all available nodes. This very difference is at the core of the increased sensitivity to
node misbehavior in ad hoc networks, and the current proposed routing protocols are exposed to many different
types of attacks.
Malicious nodes can disrupt the correct functioning of a routing protocol by modifying routing information,
by fabrication false routing information, and by impersonating other nodes. Recent research studies also brought
up a new attack that goes under the name of wormhole attack. On the other side, selfish nodes can severely
degrade network performance and eventually partition the network by simply not participating to the network
operation.
We will present a brief overview of 4 of the more prominent attacks prevalent against ad-hoc networks, most
of which are active attacks.

1.1 Attacks based on modification


Existing routing protocols assume that nodes do not alter the protocol fields of messages passed among nodes.
Malicious nodes can easily cause traffic subversion and denial of service (DoS) by simply altering these fields.
Such attacks compromise the integrity of routing computations. By modifying routing information, an attacker
can cause network traffic to be dropped, be redirected to a different destination, or take a longer route to the
destination, thus increasing communication delay.

1.2 Impersonation Attacks


Since current ad hoc routing protocols do not authenticate routing packets, a malicious node can launch many
attacks in a network by masquerading as another node (spoofing). Spoofing occurs when a malicious node
misrepresents its identity in order to alter the vision of the network topology that a benign node can gather. As
an example, a spoofing attack allows one to create loops in routing information collected by a node with the
result of partitioning the network.

1.3 Attacks by Fabrication of Information


The notation “Fabrication” is used when referring to attacks performed by generating false routing messages.
Such kind of attacks can be difficult to identify as they come as valid routing constructs, especially in the case of
fabricated routing error messages claiming that a neighbor can no longer be contacted.

1.4 Lack of Cooperation


A selfish node that wants to save a battery life for its own communication can endanger the correct network
operation by simply not participating in the routing protocol or by not executing the packet forwarding (this
attack is also known as black hole attack). Current ad hoc routing protocols cannot cope with the selfishness
problem and network performances severely degrade as a result.
A good routing protocol should also be able to detect the malicious nodes and to react in consequence, by
changing routes, etc. A malicious node can however, be either a potential attacker or a regular node which
encountered problems (low battery, etc.).

104
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

2. Literature Review
In order to provide solutions to the security issues involved in ad-hoc networks, we must elaborate on the two of
the most commonly used approaches in use today:

 Prevention
 Detection and Reaction

Prevention dictates solutions that are designed such that malicious nodes are thwarted from actively initiating
attacks. Prevention mechanisms require encryption techniques to provide authentication, confidentiality,
integrity and non-repudiation of routing information. Among the existing preventive approaches, some
proposals use Conventional algorithms, some use public key algorithms, while the others use one-way hashing,
each having different trade-offs and goals.
Prevention mechanisms, by themselves cannot ensure complete cooperation among nodes in the network.
Detection on the other hand specifics solutions that attempt to identify clues of any malicious activity in the
network and take punitive actions against such nodes. A node may misbehave by agreeing to forward packets
and then failing to do so, because it is overloaded, selfish or malicious. An overloaded node lacks the CPU
cycles, buffer space or available network bandwidth to forward packets. A selfish node [18] is unwilling to
spend battery life, CPU cycles or available network bandwidth to forward packets not of direct interest to it,
even though it expects others to forward packets on its behalf. A malicious node [14] launches a denial of
service attack by dropping packets. All protocols defined in this category detect and react to such misbehavior.

Using this as the basis for our survey, we describe the following broad classifications:

 Prevention using public key cryptography


 Prevention using Conventional cryptography
 Prevention using one-way hash chains
 Detection and Isolation

2.1 Prevention using Public key Cryptography


Public key cryptographic techniques specify the underlined basic methodology of operation for protocols under
this category. A secure wired networks or a similar network is required to distribute public keys or digital
certificates in the ad-hoc network. Mathematically speaking a network with n nodes would require n public keys
stored in the network. SAODV [1] (an extension to AODV routing protocol) and ARAN [2] are defined in this
category.
SAODV adds security to the famous AODV protocol. Its basic functionality lies in securing the ADOV protocol
by authenticating the non-mutable fields of the routing message using digital signatures.
It also provides an end-to-end authentication and node-to-node verification of these messages. The underlined
process is relatively simple. The source node digitally signs the route request packet (RREQ) and broadcasts it
to its neighbors. When an intermediate node receives a RREQ message, it first verifies the signature before
creating or updating a reverse route to its predecessor. It then stores or updates the route only if the signature is
verified. A similar procedure is followed for the route reply packet (RREP). As an optimization, intermediate
nodes can reply with RREP messages, if they have a “fresh enough” route to the destination. Since the
intermediate node will have to digitally sign the RREP message as if it came from the destination, it uses the
double signature extension described in this protocol.
The only mutable field in SAODV messages is the hop-count value. In order to prevent wormhole attacks this
protocol computes a hash of the hop count field.
The Authenticated Routing for Adhoc Networks ARAN[2] secure routing protocol by Dahill, Levine, Royer
and Shields is conceived of as an on-demand routing protocol that detects and protects against malicious actions
carried out by third parties and peers in the ad hoc environment. ARAN introduces authentication, message
integrity, and non repudiation as part of a minimal security policy for ad hoc environment and consists of a
preliminary certification process, a mandatory end-to-end authentication stage, and an optional second stage that
provides secure shortest paths.
ARAN requires the use of a trusted certificate server (T): before entering the ad hoc network, each node has
to request a certificate signed by T. The certificate contains the IP address of the node, its public key, a
timestamp of when the certificate was created, and a time at which the certificate expires, along with the
signature by T. All nodes are supposed to maintain fresh certificates with the trusted server and must know T’s
public key.

105
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

The goal of the first stage of the ARAN protocol is for the source to verify that the intended destination was
reached. Each node records the neighbor from which it received the message. It then forwards the message to
each of its neighbors, signing the contents of the message. It then forwards the message to each of its neighbors,
signing the contents of the message. This signature prevents spoofing attacks that may alter the route or form
loops.
The second stage of the ARAN protocol guarantees in a secure way that the path received by a source
initiating a route discovery process is the shortest. Also, the route maintenance phase of the ARAN protocol is
secured by digitally signing the route error packets. However, it is extremely difficult to detect when the error
Furthermore, ARAN is not immune to the wormhole attack.

2.2 Prevention using Conventional cryptography


Conventional cryptographic techniques are used to avoid attacks on routing protocols in this section. We assume
that Conventional keys are pre-negotiated via a secured wired connection. Taking a mathematical approach we
see that a network with ‘n’ nodes would require n * (n + 1) / 2 pair wise keys stored in the network. SAR [3] and
SRP [4] [13] [12] are the two protocols that belong to this category.
Security-Aware ad hoc Routing (SAR) [3] is an attempt to use traditional shared Conventional key encryption
in order to provide a higher level of security in ad-hoc networks. SAR can basically extend any of the current
ad-hoc routing protocols without any major issues.
The SAR protocol makes use of trust levels (security attributes assigned to nodes) to make informed, secure
routing decision. Although current routing protocols discover the shortest path between two nodes, SAR can
discover a path with desired security attributes (E.g. a path through nodes with a particular shared key). The
different trust levels are implemented using shared Conventional keys. In order for a node to forward or receive
a packet it first has to decrypt it and therefore it needs the required key. Any nodes not on the requested trust
level will not have the key and cannot forward or read the packets Every node sending a packet decides what
trust level to use for the transfer and thereby decides the trust level required by every node that will forward the
packet to its final destination.
Secure Routing Protocol (SRP). [4] proposed by Papadimitratos and Haas, is conceived of as an extension
that can be applied to a multitude of existing reactive routing protocols. SRP combats attacks that disrupt the
route discovery process and guarantees the acquisition of correct topological information: a node initiating a
route discovery is able to identify and discard replies providing false routing information or avoid receiving
them.
The intermediate nodes that relay the RREQ toward the destination measure the frequencies of queries
received from their neighbors in order to regulate the query propagation process: each node maintains a priority
ranking that is inversely proportional to the queries rate. A node that maliciously pollutes network traffic with
unsolicited RREQs will be served last (if not ignored) because of its low priority ranking.
Upon reception of a RREQ, the destination node verifies the integrity and the authenticity of the RREQ by
calculating the keyed hash of the request fields and comparing them with the MAC contained in the SRP header.
If the RREQ is valid, the destination initiates a route replay (RREP) using the SRP header, the same way the
source did when initiating the request. The source node discards replays that do not match with pending query
identifiers and checks the integrity using the MAC generated by the destination.

2.3 Prevention using one-way hash chains

This category defines a one-way hash chain to prevent attacks on routing protocols. They protectmodification of
routing information such as metric, sequence number and source route. SEAD [5] and Ariadne [8] fall into this
category.
Hu, Perrig and Johnson developed a proactive secure routing protocol called SEAD[5], based on the
Destination Sequenced Distance Vector protocol (DSDV). In a proactive (or periodic) routing protocol, nodes
periodically exchange routing information with other nodes in attempt to have each node always known a
current route to all destinations. SEAD was inspired by the DSVD-SQ version of the DSVD protocol.
SEAD deals with attackers that modify routing information broadcast during the update phase of the DSDV-
SQ protocol; in particular, routing can be disrupted if the attacker modifies the sequence number and the metric
field or the routing table update message. Reply attacks are also taken into account. As a traditional approach,
the authors suggest ensuring the key distribution by relying on a trusted entity that signs pubic key certificates
for each node; each node can then use its public key to sign a hash chain element and distribute it.
The basic idea of SEAD is to authenticate the sequence number and metric of routing table update message
using hash chains elements. In addition, the receiver of SEAD routing information also authenticate the sender,

106
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

ensuring that the routing information originates from the correct node. SEAD does not cope with wormhole
attacks, although the authors propose, as in the ARIADNE protocol, to use the TIK protocol to detect the threat.
Hu, Perrig, and Johnson developed Araidne[8], an on-demand secure ad hoc routing protocol based on DSR
that withstand node compromise and relies only on highly efficient Conventional cryptography. Ariadne
guarantees that the target node of a route discovery process can authenticate the initiator, that the initiator can
authenticate each intermediate node on the path to the destination present in the RREP message, and that no
intermediate node can remove a previous node list in the RREQ or RREP messages.
Ariadne provides point-to-point authentication of a routing message using a message authentication code
(MAC) and a shared key between the two parties. However, for authentication of a broadcast packet such as
RREQ, Ariadne copes with attacks performed by malicious nodes that modify and fabricate routing information,
with attacks using impersonation, and, in an advanced version, with the wormhole attack. Selfish nodes are not
taken into account.
In Ariadne, the basic RREQ mechanism is enriched with eight fields used to provide authentication and
integrity to the routing protocol:
<ROUTE REQUEST, initiator, target, id, time interval, hash chain, node list, MAC list>
The initiator and target are set to the address of the initiator and target nodes, respectively. As in DSR, the
initiator sets the ID to an identifier that it has not recently used in initiating a route discovery. The time interval
is the TESLA time interval at the pessimistic expected arrival time of the request at the target, accounting for
clock skew. The initiator of the request then initializes the hash chain to MACKSD (initiator, target, ID, time
interval) and the node list and MAC list to empty lists.
When any node A receives a RREQ for which it is not the target, the node checks its local table of <initiator,
id> values from recent requests it has received, to determine if it has already seen a request from this same route
discovery. If it has, the node discards the packet, as in DSR. The node also checks whether the time interval in
the request is valid: that time interval must not be too far in the future, and the key corresponding to it must not
have been disclosed yet. If the time interval is not valid, the node discards the packet. Otherwise, the node
modifies the request by appending its own address (A) to the node list in the request, replacing the hash chain
field with H [A, hash chain], and appending a MAC of the entire REQUEST to the MAC list. The node uses the
TESLA key KAi to compute the MAC, where i is the index for the time interval specified in the request. Finally,
the node rebroadcasts the modified RREQ, as in DSR.
When the initiator receives a RREP, it verifies that each key in the key list is valid, that the target MAC is
valid, and that each MAC in the MAC list is valid. If all of these tests succeed, the node accepts the RREP;
otherwise, it discards it.
In order to prevent the injection of invalid route errors into the network fabricated by any node other than the
one on the sending end of the link specified in the error message, each node that encounters a broken link adds
TESLA authentication information to the route error message, such that all nodes on the return path can
authenticate the error. However, TESLA authentication is delayed, so all the nodes on the return path buffer the
error but do not consider it until it is authenticated. Later, the node that encountered the broken link discloses the
key and sends it over the return path, which enables nodes on that path to authenticate the buffered error
messages.
Ariadne is also protected from a flood of RREQ packets that could lead to a poisoning attack. Benign nodes can
filter out forged or excessive RREQ packets using route discovery chains, a mechanism for authenticating route
discovery, allowing each node to rate-limit discoveries initiated by any other node.
ARIADNE is immune to wormhole attack only in its advanced version: using the TIK (TESLA with Instant
Key disclosure) protocol that allows for every precise time synchronization between the nodes of the network, it
is possible to detect anomalies in routing traffic flow in the network.

2.4 Detection and Isolation


Detection on the other hand specifics solutions that attempt to identify clues of any malicious activity in the
network and take punitive actions against such nodes. [9] All protocols in this category are designed such that
they are able to detect malicious activates and react to the threat as needed. Byzantine [6], CONFIDANT [9],
DSR, CORE [8] nd a protocol that uses Watchdog [7] and Pathrater are the few protocols specified in this
section.
Byzantine Failures [6] describes an on demand routing protocol that incorporates detection mechanism into
its algorithm and attempts to survive under an adversarial network failures which include
modification/fabrication of packets, dropping packets, among others, caused by selfish or malicious nodes,
collectively known as Byzantine failures.
The CORE [6] mechanism resists attacks performed using the security mechanism itself: no negative ratings
are spread between the nodes, so that it is impossible for a node to maliciously decrease another node’s
reputation. The reputation mechanism allows the nodes of the MANET to gradually isolate selfish nodes: when

107
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

the reputation assigned to a neighboring node decreases below a predefined threshold, service provision to the
misbehaving mode will be interrupted. Misbehaving nodes can, however, reintegrated into the network if they
increase their reputation by cooperating in the network operation.
As for the other security mechanism based on reputation, the CORE mechanism suffers from spoofing attacks:
misbehaving nodes are not prevented from changing their network identity, allowing the attacker to elude the
reputation system. Furthermore, no simulation results prove the robustness of the protocol even if the authors
propose an original approach based on game theory in order to come up with a formal assessment of the security
properties of CORE.
Confidant [9] proposed by Buchegger and Le Boudec stands for “Cooperation of Nodes, Fairness In Dynamic
Ad-hoc NeTworks” and it detects malicious nodes by means of observation or reports about several types of
attacks, thus allowing nodes to route around misbehaving nodes and to isolate them. CONFIDANT works as an
extension to a routing protocol such as Dynamic Source Routing (DSR).
Nodes have a monitor for observations, reputation record for first-hand and trusted second-hand observations
about routing and forwarding behavior of other nodes, trust records to control trust given to received warnings,
and a path manager to adapt their behavior according to reputation and to take action against malicious nodes.
The term reputation is used to evaluate routing and forwarding behavior according to the network protocol,
whereas the term trust is used to evaluate participation in the CONFIDANT Meta protocol.
Watchdog and Pathrater [7]: This scheme proposes the use of watchdog for detecting misbehaving node and
a Pathrater to help the routing protocol avoid detected misbehaving nodes. The Pathrater is implemented by each
and every node in the network. It chooses the path using a simple rating algorithm. The design uses intermediate
nodes along the routing path, wherein a node sends packet to an intermediate node downstream node and
verifies that this node forwards the packet. If the node does not forward the packet within a predefined period, it
is declared as misbehaving node and the monitoring node notifies it to the source. Watchdog technique has both
advantages and disadvantages. DSR with Watchdog has the advantage that it can detect misbehavior at the
forwarding level and not just the link level. It might not detect misbehaving node in the presence of
- Ambiguous collisions.
- Receiver collisions.
- Limited transmission power.
- Encouraging selfishness and greed.

The node selfishness problem has only recently been addressed by the research community, and there are still
few mechanisms provided to combat such misbehavior. Mechanism that enforces node cooperation in MANET
can be divided into two categories: the first is currency based and the second uses a local monitoring technique.
Currency based systems are simple to implement but rely on a tamperproof hardware. The main drawback of
this approach is in the difficulty of establishing how the virtual currency has to be exchanged, making their use
not realistic in a practical system. Cooperative security schemes based on local monitoring seems to offer the
most suitable solution to the selfishness problem. Every node of the MANET monitors its local neighbor,
evaluating for each of them a metric that is directly related to the nodes’ behavior. Based on that metric, a
selfish node can be gradually isolated from the network. The main drawback of this approach is related to the
absence of a mechanism that securely identifies the nodes of the network: any selfish node could elude the
cooperation enforcement mechanism and get rid of its bad reputation just by changing its identity.
Hubaux et al. [15] proposed a self-organized public-key infrastructure for ad hoc networks, the idea of which
was similar to pretty Good Privacy (PGP). In this infrastructure, the certificate of each node is issued by other
nodes, and the certificate chain is used to verify a given certificate. The secure route discovery techniques are
proposed by Jihye Kim et al. [16], Kejun Liu et al.[17]], Perkins et al. [18], and Sanzgiri et al. [19]. The
localized certification service had proposed by Kong et al. [20]. The different types of attacks in mobile adhoc
networks are described by Adrian P. et al.[21], Hoang Lan Nguyen and Uyen Trang Nguyen [22], John Felix
Charles Joseph et al.[23], Meng-Yen Hsieh et al. [24], Ningrinla Marchang and Raja Datta[25].
Sanzgiri et al. [26] presented the Authenticated Routing for Adhoc Networks (ARAN) protocol which
exploits public key cryptography to authenticate the routing messages based on each node’s public-key
certificate, distributed by a central trusted server. The performance of different on demand routing protocols
have been described by Buchegger et al. [27]. The reputation-based schemes are described in Rebahi et al. [28].
Djamel Djenouri and Nadjib Badache [29] deal with selfish nodes in mobile ad hoc networks whose intent may
be either save its resources or launch a DoS attack.

3. Conclusion

As the use of mobile ad hoc networks (MANETs) has increased, the security in MANETs has also become more
important accordingly. Since most of the current techniques were originally designed for wired networks, many
researchers are engaged in improving old techniques or finding and developing new techniques that are suitable

108
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

for MANETs. The lack of infrastructure and of an organizational environment of mobile ad-hoc networks offers
special opportunities to attackers. Without proper security, it is possible to gain various advantages by malicious
behavior: better service than cooperating nodes, monetary benefits by exploiting incentive measures or trading
confidential information; saving power by selfish behavior; preventing someone else from getting proper
service, extracting data to get confidential information, and so on. Routes should be advertised and set up
adhering to the routing protocol chosen and should truthfully reflect the knowledge of the topology of the
network. By diverting the traffic towards or away from a node, incorrect forwarding, no forwarding at all, or
other non-cooperative behavior, nodes can attack the network. We have discussed the various routing and
forwarding attacks in this survey. We have also discussed prevention and detection mechanisms that were
adopted to provide security in ad hoc networks. Even though prevention works as the first line of defense, it is
not sufficient in addressing all the security threats. Hence we suggest an integrated layered framework which
adopts the prevention techniques for the first level and detection techniques can be used at the second level
complementing the protection techniques.

References

[1] Manel Guerrero Zapata.(2006), “Secure Ad hoc On-Demand Distance Vector (SAODV) Routing” IETF
MANET Mailing List.
[2] Bridget Dahill, Brian Neil Levine, Elizabeth Royer, Clay Shields(2002), “Secure Routing Protocol for Ad
Hoc Networks”, In Proceedings of the 10 IEEE International Conference on Network Protocols (ICNP),
pp. 78.
[3] Yi .S. P. Naldurg, and R. Kravets(2001), “Security-Aware Ad hoc Routing for Wireless Networks”, The
Second ACM Symposium on Mobile Ad Hoc Networking & Computing (MobiHoc'01), 2, pp. 299–302.
[4] Panagiotis Papadimitratos and Zygmunt J. Haas (2001), “Secure Routing for Mobile Ad hoc Networks”,
Communication Networks and Distributed Systems Modeling and Simulation Conference (CNDS 2002),
San Antonio, TX, pp. 27-31.
[5] Yih-Chun Hu, David B. Johnson, and Adrian Perrig,(2002) “SEAD: Secure Efficient Distance Vector
Routing for Mobile Wireless Ad Hoc Networks”, Proceedings of the 4th IEEE Workshop on Mobile
Computing Systems & Applications (WMCSA 2002), pp. 3-13,
[6] Pietro Michiardi, Refik Molva (2002), “Core: A Collaborative Reputation mechanism to enforrce node
cooperation in Mobile Ad Hoc Networks”, in International Conference on Communication and Multimedia
Security pp. 107--121.
[7] Sergio Marti and T. J. Giuli and Kevin Lai and Mary Baker (2000), “Mitigating routing misbehavior in
mobile ad hoc networks.” Mobile Computing and Networking. pp.255--265
[8] Yih-Chun Hu, Adrian Perrig, David B. Johnson (2002), “Ariadne: A secure n-Demand Routing Protocol for
Ad hoc Networks”, MobiCom, pp.23-30.
[9] Sonja Buchegger and Jean-Yves Le Boudec (2002), “Performance Analysis of the CONFIDANT Protocol:
Cooperation Of Nodes - Fairness In Distributed Ad-hoc NetTworks”, In Proceedings of IEEE/ACM
Workshop on Mobile Ad Hoc Networking and Computing (MobiHOC),pp. 403 – 410.
[10] Levente Buttyan and Jean-Pierre Hubaux (2000), “Enforcing Service Availability in Mobile Ad-Hoc
WANs”, Proceedings of the IEEE/ACM Workshop on Mobile Ad Hoc Networking and Computing
(MobiHOC), pp. 87-96.
[11] Yih-Chun Hu, Adrian Perrig, and David B. Johnson (2007), “Packet Leashes: A Defense against Wormhole
Attacks in Wireless Ad Hoc Networks”, Proceedings of the Twenty-Second Annual Joint Conference of the
IEEE Computer and Communications Societies, pp. 281-285.
[12] Janne Lundberg, “Routing Security in Ad Hoc Networks “http://citeseer.nj.nec.com/400961.html
[13] Papadimitratos, Z.J. Haas, P. Samar(2005), “The Secure Routing Protocol (SRP) for Ad Hoc Networks”,
draft-papadimitratos-secure-routing-protocol-00.txt , 2002-12-11, pp. 3-13.
[14] Sonja Buchegger and Jean-Yves Le Boudec (2006). “Cooperative Routing in Mobile Ad-hoc Networks:
Current Efforts against Malice and Selfishness”, In Lecture Notes on Informatics, Mobile Internet
Workshop, Informatik, Dortmund, Germany, October 2006. Springer, pp. 255–265.
[15] Hubaux, J., L. Buttyan and S. Capkun (2001), “The quest for security in mobile ad hoc networks”, Proc.
ACM MobiHoc, pp. 146–155.
[16] Jihye Kim and Gene Tsudik (2009), “SRDP: Secure route discovery for dynamic source routing in
MANETs”, Ad Hoc Networks 7(6), pp 1097–1109.
[17] Kejun Liu, Jing Deng, Pramod K. Varshney, and Kashyap Balakrishna (2007), “An Acknowledgment-
Based Approach for the Detection of Routing Misbehaviour in MANETs”, IEEE Transactions On Mobile
Computing, 6(5), pp. 488 – 502.
[18] Perkins, C. and E. Royer (1999), “Ad hoc on-demand distance vector routing”, Proc. IEEE WMCSA, pp.
90–100.

109
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

[19] Sanzgiri, K., B. Dahill, B. Levine, C. Shields and E. Royer (2002), “A secure protocol for ad hoc
networks”, Proc. IEEE ICNP, pp. 78–89.
[20] Kong, J., P. Zerfos, H. Luo, S. Lu and L. Zhang (2001) “Providing robust and ubiquitous security support
for MANET”, Proc. IEEE ICNP, pp. 251–260.
[21] Adrian P. Lauf, Richard A. Peters, William H. Robinson (2010), “A distributed intrusion detection system
for resource-constrained devices in ad-hoc networks”, Ad Hoc Networks, 8(3), pp. 253-266.
[22] Hoang Lan Nguyen and Uyen Trang Nguyen (2006), "Study of different types of attacks on multicast in
mobile ad hoc networks”, IEEE ICNICONSMC, pp.149-155.
[23] John Felix Charles Joseph, Amitabha Das, Boon-Chong Seet and Bu-Sung Lee (2008), “Opening the
Pandora’s Box: exploring the fundamental limitations of designing intrusion detection for MANET routing
attacks”, Computer Communications, 31(14), pp. 3178-3189.
[24] Meng-Yen Hsieh, Yueh-Min Huang and Han-Chieh Chao (2007), “Adaptive security design with malicious
node detection in cluster-based sensor networks”, Computer Communications, 30,(11), pp. 2385–2400.
[25] Ningrinla Marchang, and Raja Datta (2008), “Collaborative techniques for intrusion detection in mobile ad-
hoc networks”, Ad Hoc Networks, 6(4), pp. 508–523.
[26] Sanzgiri, K., B. Dahill, B. Levine, C. Shields and E. Royer (2002), “A secure protocol for ad hoc
networks”, Proc. IEEE ICNP, pp. 78–89.
[27] Buchegger and J-Y.L. Boudec (2002), “Performance analysis of the CONFIDANT protocol”, Proceedings
of the 3rd ACM Symposium on Mobile Ad Hoc Networking and Computing, pp. 226-236.
[28] Rebahi, Y., V. Mujica and Sisalem (2005), “A reputation-based trust mechanism for ad hoc networks”,
Proceedings of the 10th IEEE Symposium on Computers and Communications, Washington, DC, USA, pp.
37–42.
[29] Djamel Djenouri and Nadjib Badache (2009), “On eliminating packet droppers in MANET: A Modular
solution”, Ad Hoc Networks, 7(6), pp. 1243–1258.

110
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

IJCIIS Reviewers
A. Govardhan, Jawaharlal Nehru Technological University, India
Ajay Goel, Haryana Institute of Engineering and Technology, India
Akshi Kumar, Delhi Technological University, India
Alok Singh Chauhan, Ewing Christian Institute of Management and Technology, India
Amandeep Dhir, Helsinki University of Technology Finland, Denmark Technical University,
Denmark
Amol Potgantwar, Sandip Institute of Technology and Research Centre, India
Aos Alaa Zaidan Ansaef, Multimedia University, Malaysia
Arul Lawrence Selvakumar, Kuppam Engineering College, India
Ayyappan Kalyanasundaram, Rajiv Gandhi College of Engineering and Technology, India
Azadeh Zamanifar, Iran University of Science and Technology University and Niroo
Research Institute, Iran
Bilal Bahaa Zaidan, University of Malaya, Malaysia
B. L. Malleswari, GNITS, India
B. Nagraj, Tamilnadu News Prints and Papers, India
C. Suresh Gnana Dhas, Vel Tech Multitech Dr.Rengarajan Dr.Sagunthla Engg. College,
India
C. Sureshkumar, J. K. K. M. College of Technology, India
Deepankar Sharma, D. J. College of Engineering and Technology, India
Durgesh Kumar Mishra, Acropolis Institute of Technology and Research, India
Hafeez Ullah Amin, KUST Kohat, NWFP, Pakistan
Hanumanthappa Jayappa, University of Mysore, India
Himanshu Aggarwal, Punjabi University, India
Jagdish Lal Raheja, Central Electronics Engineering Research Institute, India
Jatinder Singh, UIET Lalru, India
Iman Grida Ben Yahia, Telecom SudParis, France
Leszek Sliwko, CITCO Fund Services, Ireland
Md. Mobarak Hossain, Asian University of Bangladesh, Bangladesh
Mohammed Salem Binwahlan, Hadhramout University of Science and Technology, Yemen
Mohamed Elshaikh, Universiti Malaysia Perlis, Malaysia
M. Thiyagarajan, Sastra University, India
Nahib Zaki Rashed, Menoufia Univesity, Egypt
Nagaraju Aitha, Vaagdevi College of Engineering, India
Natarajan Meghanathan, Jackson State University, USA
N. Jaisankar, VIT University, India
Ojesanmi Olusegun Ayodeji, Ajayi Crowther University, Nigeria
Oluwaseyitanfunmi Osunade, University of Ibadan, Nigeria
Perumal Dananjayan, Pondicherry Engineering College, India
Piyush Kumar Shukla, University Institute of Technology, Bhopal, India
Praveen Ranjan Srivastava, BITS, India
Rajesh Kumar, National University of Singapore, Singapore
Rakesh Chandra Gangwar, Beant College of Engineering and Technology, India
Raman Kumar, D A V Institute of Engineering and Technology, India
Raman Maini, University College of Engineering, Punjabi University, India
Sateesh Kumar Peddoju, Vaagdevi College of Engineering, India
Shahram Jamali, University of Mohaghegh Ardabili, Iran
Sriman Narayana Iyengar, India
Suhas Manangi, Microsoft, India
Sujisunadaram Sundaram, Anna University, India
Sukumar Senthilkumar, National Institute of Technology, India
S. S. Mehta, J. N. V. University, India
S. Smys, Karunya University, India

111
International Journal of Computational Intelligence and Information Security Vo. 1 No. 3, May 2010

S. V. Rajashekararadhya, Adichunchanagiri Institute of Technology, India


Thipendra P Singh, Sharda University, India
T. Ramanujam, Krishna Engineering College, Ghaziabad, India
Vishal Bharti, Dronacharya College of Engineering, India
V. Umakanta Sastry, Sreenidhi Institute of Science and Technology, India

112

Potrebbero piacerti anche