Next Article in Journal
I2PA: An Efficient ABC for IoT
Previous Article in Journal
Improved Sum of Residues Modular Multiplication Algorithm
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Effect of Self-Invertible Matrix on Cipher Hexagraphic Polyfunction

by
Sally Lin Pei Ching
1,2 and
Faridah Yunos
1,3,*
1
Department of Mathematics, Universiti Putra Malaysia, 43400 Serdang, Selangor, Malaysia
2
Boon Siew Honda Sdn. Bhd. (676896-A) 721, Persiaran Cassia Selatan 1, Kawasan Perindustrian Batu Kawan, 14100 Simpang Ampat, Penang, Malaysia
3
Institute for Mathematical Research, Universiti Putra Malaysia, 43400 Serdang, Selangor, Malaysia
*
Author to whom correspondence should be addressed.
Cryptography 2019, 3(2), 15; https://doi.org/10.3390/cryptography3020015
Submission received: 17 April 2019 / Revised: 12 June 2019 / Accepted: 13 June 2019 / Published: 15 June 2019

Abstract

:
A cryptography system was developed previously based on Cipher Polygraphic Polyfunction transformations, C i × j ( t ) A i × i t P i × j m o d N where C i × j , P i × j , A i × i are cipher text, plain text, and encryption key, respectively. Whereas, ( t ) is the number of transformations of plain text to cipher text. In this system, the parameters ( A i × i , ( t ) ) are kept in secret by a sender of messages. The security of this system, including its combination with the second order linear recurrence Lucas sequence (LUC) and the Ron Rivest, Adi Shamir and Leonard Adleman (RSA) method, until now is being upgraded by some researchers. The studies found that there is some type of self-invertible A 4 × 4 should be not chosen before transforming a plain text to cipher text in order to enhance the security of Cipher Tetragraphic Trifunction. This paper also seeks to obtain some patterns of self-invertible keys A 6 × 6 and subsequently examine their effect on the system of Cipher Hexagraphic Polyfunction transformation. For that purpose, we need to find some solutions L 3 × 3 for L 3 × 3 2 A 3 × 3 mod N when A 3 × 3 are diagonal and symmetric matrices and subsequently implement the key L 3 × 3 to get the pattern of A 6 × 6 .

1. Introduction

Cryptography is defined as the science or study of the techniques of secret writing. It is the art or science encompassing the principles and methods of transforming an intelligible message (plain text) into one that is unintelligible (cipher text) and then transforming that message back to its original form [1]. Cryptography is considered to be a branch of both mathematics and computer science. They are affiliated closely with information theory, computer security, and engineering. The technology for practicing secret communication, which is widely known as encryption and decryption, was always done symmetrically until 1970s [2]. In early 1978, the RSA cryptosystem that was introduced by Ron Rivest, Adi Shamir, and Leonard Adleman became a phenomenon in the world of secrecy of which was regarded as the first practical realization of the asymmetric cryptosystem as opposed to symmetric cryptosystem [2,3]. In this paper, we are using the asymmetric cryptosystem which is based on Cipher Hexagraphic Polyfunction.

Mathematical Background

Several notations (refer to [4,5,6,7]) that we will be using while performing encryption process of Cipher Hexagraphic Polyfunction are shown as follows:
P is a corresponding number in a plain text. For example, P = 50 if the corresponding number for the plain text B is 50.
P i × j = [ p x y ] is a corresponding numbers sequence with a plain text, that is p x y for every x i and y j that have been arranged based on i t h row and j t h column of a matrix. For example, the corresponding numbers sequence of the plain text P L E A S E is 80 76 69 65 83 69 and are arranged by the 3 rows 2 columns matrix such that P 3 × 2 = 80 65 76 83 69 69 .
C is a corresponding number in a cipher text monofunction. For example, if the corresponding number of the cipher text AB is 7686 it is produced from monofunction transformation so that C = 7686 .
C i × j = [ c x y ] is a corresponding numbers sequence with a cipher text c x y for every x i and y j that have been arranged based on i t h row and j t h column of a matrix produced from monofunction transformation. For example, the corresponding number sequence with the cipher text A B C D E F produced from monofunction transformation that is 65 66 67 68 69 70 is written in the matrix 3 rows 2 columns as C 3 × 2 = 65 68 66 69 67 70 .
C i × j ( t ) = [ c x y ( t ) ] is a corresponding numbers sequence with a cipher text c x y ( t ) for every x i and y j that have been arranged based on i t h row and j t h column of a matrix at the t t h transformation for t = 1 , 2 , 3 , . Let C i × j ( 1 ) = C i × j when t = 1 . For example, the corresponding number of the cipher text M Z W V A D produced by third transformation is 78 90 87 86 65 68 arranged by the matrix 2 rows 3 columns as C 2 × 3 ( 3 ) = 78 87 65 90 86 68 .
Encryption key A i × i = [ a x z ] is an integer sequence a x z for every x , z i arranged based on a matrix i t h row and i t h column while A i × i 1 = [ b x z ] is the inverse matrix for A i × i such that | A i × i | 0 .
Encryption key L i × i = [ m x z ] is an integer sequence m x z for every x , z i arranged based on i t h row and i t h column of a matrix such that L i × i 2 A i × i while L i × i 1 = [ n x z ] is the inverse matrix for L i × i such that | L i × i | 0 .
Several definitions (refer to [1,4,5,8,9]) that should be understood in this paper are as follows:
Definition 1.
Let N be any positive integer. Let us say that the equivalent number of plain text and cipher text are matrices of rows i and columns j:
P i × j [ p x y ] m o d N ,
and
C i × j ( t ) c x y ( t ) m o d N
with P x y < N for every x i and y j .
Let the encryption key be an i × i matrix:
A i × i ( t ) [ a x z ] m o d N
for every x , z i .
Encryption algorithm of P i × j [ p x y ] m o d N for the first transformation will produce a cipher text C i × j ( 1 ) c x y ( 1 ) m o d N through
C i × j ( 1 ) A i × i ( 1 ) P i × j m o d N
with c x y ( 1 ) a x 1 p 1 y + a x 2 p 2 y m o d N which is called Cipher Polygraphic Monofunction Transformation.
Next, the cipher text C i × j ( 1 ) [ c x y ( 1 ) ] m o d N was translated into a cipher text C i × j ( 2 ) c x y ( 2 ) m o d N at the second transformation through
C i × j ( 2 ) A i × i ( 2 ) C i × j ( 1 ) m o d N
with c x y ( 2 ) a x 1 c 1 y ( 1 ) + a x 2 c 2 y ( 1 ) m o d N which is called Cipher Polygraphic Difunction Transformation.
After that, the cipher text C i × j ( 2 ) [ c x y ( 2 ) ] m o d N was translated into a cipher text C i × j ( 3 ) c x y ( 3 ) m o d N at the third transformation through
C i × j ( 3 ) A i × i ( 3 ) C i × j ( 2 ) m o d N
with c x y ( 3 ) a x 1 c 1 y ( 2 ) + a x 2 c 2 y ( 2 ) m o d N which is called Cipher Polygraphic Trifunction Transformation.
Further, the equation of Cipher Polygraphic Polyfunction Transformation is
C i × j ( t ) A i × i ( t ) C i × j ( t 1 ) m o d N
with c x y ( t ) a x 1 c 1 y ( t 1 ) + a x 2 c 2 y ( t 1 ) m o d N .
The transformation can be simplified as C i × j ( t ) A i × i t P i × j m o d N if all the secret keys A i × i ( t ) are similar.
In this research, we used i = 6 so that it is called Cipher Hexagraphic Polyfunction. Whereas, all the secret keys A 6 × 6 ( t ) are similar so that the transformation can be simplified as C 6 × j ( t ) A 6 × 6 t P 6 × j m o d N .
Definition 2.
A is called a self-invertible matrix if A A 1 m o d N . If A and A 1 are n × n matrices of integers and if A A 1 A 1 A I m o d N , where I is an identity matrix of order n, then A 1 is said to be an inverse of A m o d u l o N .
Definition 3.
A diagonal matrix is a square matrix all of whose entries are zero except possibly for those on the main diagonal.
Definition 4.
A matrix is symmetric if it equals its transpose. That is, A T = A .
While, we use the generated self-invertible for n × n matrix where n is even, according to [9] as follows:
Let A = a 11 a 12 a 1 n a 21 a 22 a 2 n a n 1 a n 2 a n n be an n × n self-invertible matrix partitioned to A = A 11 A 12 A 21 A 22 , where n is even and each of A 11 , A 12 , A 21 , A 22 are matrices of order n 2 × n 2 . From A A 1 = I , the system of equations is A 12 A 21 = I A 11 2 , A 11 A 12 + A 12 A 22 = 0 , A 21 A 11 + A 22 A 21 = 0 and A 21 A 12 = I A 22 2 . Hence, the solution for A is
A 11 ( I A 11 ) k ( I + A 11 ) k 1 A 11 o r A 11 ( I + A 11 ) k ( I A 11 ) k 1 A 11
where k Z . All the matrices in this case are in congruent of modulo N and ( k , N ) = 1 .
In this section, we give some notations, definitions and a method to generate self-invertibles, which are related to this study. Next, in Section 2, we give previous studies involving Hill Cipher developed by earlier researchers. In Section 3.1 and Section 3.2, we give some solutions for L 3 × 3 2 A 3 × 3 m o d N when matrix A 3 × 3 is diagonal and symmetric, respectively. Followed by discussion on how to generate self-invertible 6 × 6 matrices from L 3 × 3 in Section 3.3 and the effect of these generation on Cipher Hexagraphic Polyfunction in Section 3.4.

2. Literature Review

Hill Ciphers are an application of linear algebra to cryptology (the science of making and breaking codes and ciphers). It was introduced by Lester S. Hill [10]. The Hill Cipher is a polygraphic substitution cipher based on linear algebra. The core of Hill cipher is matrix manipulations. For encryption, algorithm takes m successive plain text letters and instead of that substitutes m cipher letters. In the Hill cipher, each character is assigned to a numerical value like a = 0 , b = 1 , , z = 25 . The substitution of cipher text letters in the place of plain text letters leads to m linear equation and simply can be written as C K P m o d 26 , where C and P are column vectors of length m, representing the plain text and cipher text, respectively, and K is an m × m matrix, which is the encryption key. The inverse of a matrix K is needed in the process of decryption. It satisfies condition K K 1 K 1 K I m o d 26 , where I is an identity matrix. The encryption process is C = E k ( P ) = K p . Whereas, the decryption is P = D k ( C ) = K 1 C = K 1 K p = P .
Many researchers developed different methods to improve the quality of Hill Cipher. Some applications of Number Theory to Cryptography was investigated by [4]. Based on the modulo arithmetic concept, she developed a number of encryption methods by employing the Cipher Digraphic [11], RSA (Ron Rivest, Adi Shamir and Leonard Adleman) [3] and LUC (second order linear recurrence Lucas sequence) [12] systems. The system called Cipher Digraphic Polyfunction in the form of C 2 × j ( t ) A 2 × 2 t P 2 × j m o d N with ( | A 2 × 2 | , N ) = 1 and | A 2 × 2 | 0 and A 2 × 2 t I for t 1 , 2 , 3 , is developed and its weaknesses are investigated.
The encryption from monofunction transformation is extended to Cipher Digraphic Polyfunction transformation modulo N with different encryption keys used in every transformation [5]. An encryption of Cipher Digraphic Polyfunction is defined as C 2 × j ( t ) u = 0 t 1 A 2 × 2 ( t u ) P 2 × j m o d N , | A 2 × 2 ( t ) | 0 and ( | A 2 × 2 ( t ) | , N ) = 1 for every t = 1 , 2 , 3 , , then P 2 × j has a unique solution and the decryption algorithm is defined as P 2 × j ( u = 0 t 1 A 2 × 2 ( t u ) ) 1 C 2 × j ( t ) m o d N . They also stated condition u = 0 t 1 A 2 × 2 ( t u ) I m o d N to be held, so that the cipher text would not be the same as plain text.
According to [9], the decryption process requires using an inverse of matrix but the matrix’s inverse does not always exist. If the matrix is not invertible, then the encrypted text cannot be decrypted. They noticed the problem of non-invertible matrix key in Hill Cipher and proposed methods of generating self-invertible matrices based on modular arithmetic. This is to make sure that the encrypted text can be decrypted. They are focusing on generating self-invertible 2 × 2 , 3 × 3 , 4 × 4 and an even self-invertible matrix. This technique can eliminate the computational complexity involved in finding inverse of the matrix during decryption process. They proposed a method of generating of self-invertible n × n matrix where n is even as in Equation (1).
An innovation in the age-old conventional cryptography technique of Hill Cipher using the concept of self-repetitive matrix were suggested by [13]. That is, if the matrix multiplied with itself will eventually result in an identity matrix after n multiplications, A n I m o d N . After n + 1 multiplication, the matrix will repeat itself. That is, A n A I A A m o d N . Hence, A n + 1 A m o d N where the initial conditions of self-repetitive matrix A should be square and non-singular. They concluded that this method is easy to implement and difficult to crack as it requires the cracker to find the inverse of many square matrices which is not computationally easy.
The robust cryptosystem algorithm for non-invertible matrices were suggested by [14]. They use public key ideas and key generations depending on various options and function without linear algebra steps to enhance the security of Hill Cipher against known plain text attacks due to all steps in Hill Cipher depending on linear algebra calculation. Each plain text character is converted into two cipher text characters and also in decryption, the process involves the conversion of two cipher text characters into one plain text character. While this algorithm solved the non-invertible matrix key problem, there are other problems which caused the unsuitable algorithm to be implemented. One of the problems is that the idea of generating a new key in each block has no unique inverse to enhance the security of Hill Cipher as the attacker has no mathematical model to retrieve the key. Besides that, it also required to determine whether the key matrix’s determinant is zero. However, a matrix with determinant zero does not have an inverse and the process of checking the determinant will increase the computational complexity as compared to the self-invertible method. The non-unique inverse may cause the problem in decryption process to get back the original plain text.
The ways using Non-Quadratic residues during the encryption process to improve security on Hill cipher has been studied by [8]. In Hill Cipher, a plain text is encrypted using a fixed value 26 during the computation. In the encryption algorithm from Reddy, each character is assigned to a non-quadratic residue value of a prime number P such that C K P m o d N where C and P represent transferred matrix and the plain text, respectively, whereas, K is a non-singular matrix representing the encryption key. Operations are performed with respect to m o d N . This procedure is more flexible compared to m o d 26 in Hill Cipher as it can consider any large prime greater than or equal to 53. Hence, the algorithm is less vulnerable from any attack.
The effect of self-invertible matrix on Cipher Tetragraphic Trifunction were presented by [7]. The authors gave some solutions L 2 × 2 for L 2 × 2 3 A 2 × 2 m o d N . If A 2 × 2 is zero, then L 2 × 2 = 0 b 0 0 or 0 0 c 0 or 1 b b 1 1 or 1 b b 1 1 . If A 2 × 2 is identity, then L 2 × 2 = 1 0 0 1 or 2 1 3 ( 4 c ) 1 c 2 1 . If A 2 × 2 is e f 0 0 , then L 2 × 2 = e 3 1 f e 2 . 3 1 0 0 or a b a 2 b 1 a . If A 2 × 2 is e f 0 h , then L 2 × 2 = e 3 1 f ( e 2.3 1 + e 3 1 h 3 1 + h 2.3 1 ) 0 h 3 1 or a b ( e 2.3 1 + a e 3 1 + a 2 ) b 1 ( e 3 1 + a ) . If A 2 × 2 is e f g h , then L 2 × 2 = e 3 1 0 g ( 3 e 2.3 1 ) 1 2 e 3 1 . As a result, they choose the L 2 × 2 so that A is not in the form of A 0 m o d N , A I m o d N , lower and upper triangular matrix A. Furthermore, the use of a secret key L 4 × 4 L 2 × 2 I L 2 × 2 I + L 2 × 2 L 2 × 2 mod N should be avoided in order to enhance the security of Cipher Tetragraphic Trifunction transformations, C 4 × 4 ( t ) L 4 × 4 t P 4 × 4 m o d N where t 1 , 2 , 3 .

3. Results and Discussion

3.1. Some Solutions L 3 × 3 for a Diagonal Matrix L 3 × 3 2 A 3 × 3 m o d N

We assume the encryption key A 3 × 3 a 11 a 12 a 13 a 21 a 22 a 23 a 31 a 32 a 33 m o d N and L 3 × 3 a b c d e f g h i m o d N with a , b , c , d , e , f , g , h , i and a i j for i , j = 1 , 2 , 3 are integers such that L 3 × 3 2 A 3 × 3 m o d N . To get L 3 × 3 , we need to solve simultaneous equations as shown below.
a 2 + b d + c g a 11 m o d N ,
a b + b e + c h a 12 m o d N ,
a c + b f + c i a 13 m o d N ,
d a + e d + f g a 21 m o d N ,
d b + e 2 + f h a 22 m o d N ,
d c + e f + f i a 23 m o d N ,
g a + h d + i g a 31 m o d N ,
g b + h e + h i a 32 m o d N ,
and
g c + h f + i 2 a 33 m o d N .
Proposition 1.
Let L 3 × 3 a b c d e f g h i m o d N and b , c , d , f , g , h be relatively prime with N. The solution to a diagonal matrix L 3 × 3 2 m o d N is
L 3 × 3 a b c d e f g b c 1 d 1 f g i m o d N ,
where a 2 1 ( b f c 1 + d c f 1 f g d 1 ) m o d N , e 2 1 ( b f c 1 d c f 1 f g d 1 ) m o d N and i 2 1 ( b f c 1 d c f 1 + f g d 1 ) m o d N .
Proof. 
Let a b c d e f g h i 2 a 2 + b d + c g 0 0 0 d b + e 2 + f h 0 0 0 g c + h f + i 2 m o d N . Substituting a 12 = a 13 = a 21 = a 23 = a 31 = a 32 = 0 into Equations (2)–(10).
From Equation (3),
c h b 1 a + e m o d N f o r ( b , N ) = 1 .
From Equation (4),
b f c 1 a + i m o d N f o r ( c , N ) = 1 .
From Equation (5),
f g d 1 a + e m o d N f o r ( d , N ) = 1 .
From Equation (7),
d c f 1 e + i m o d N f o r ( f , N ) = 1 .
From Equation (8),
h d g 1 a + i m o d N f o r ( g , N ) = 1 .
From Equation (9),
g b h 1 e + i m o d N f o r ( h , N ) = 1 .
Substituting Equation (12) into Equation (14), we get
c h b 1 f g d 1 m o d N .
Substituting Equation (13) into Equation (16), we get
b f c 1 h d g 1 m o d N .
Substituting Equation (15) into Equation (17), we get
d c f 1 g b h 1 m o d N .
Hence, from Equations (18)–(20),
h b c 1 d 1 f g m o d N .
From Equation (12), we have
a f g d 1 e m o d N .
From Equation (15), we have
e d c f 1 i m o d N .
Substituting Equation (23) into Equation (22), we get
a f g d 1 + d c f 1 + i m o d N .
Followed by substituting this equation into Equation (13), we have
i 2 1 ( b f c 1 + f g d 1 d c f 1 ) m o d N .
Now, substituting Equation (25) into Equations (24) and (23), we get the following.
a 2 1 ( f g d 1 + d c f 1 b f c 1 ) m o d N ,
and
e 2 1 ( f g d 1 d f c 1 + b f c 1 ) m o d N .
Finally, we substitute Equations (21) and (25)–(27) into Equations (2)–(10) to get L 3 × 3 in terms of b , c , d , f and g. □
Next, we give an implementation for Proposition 1.
Example 1.
We let ( b , c , d , f , g ) ( 1 , 2 , 3 , 4 , 5 ) m o d 13 . Then, by using Equations (25)–(27), we have L 3 × 3 4 1 2 3 11 4 5 12 7 m o d 13 . Then, L 3 × 3 2 29 39 26 65 172 78 91 221 107 3 I mod 13 .

3.2. Some Solutions L 3 × 3 for a Symmetric Matrix L 3 × 3 2 A 3 × 3 m o d N

We investigate the key’s feature L 3 × 3 such that L 3 × 3 2 A 3 × 3 m o d N where A 3 × 3 is a symmetric matrix to secure our Cipher Hexagraphic Polyfunction system.
Proposition 2.
Let L 3 × 3 a b c d e f g h i m o d N and ( 2 , N ) = ( b d , N ) = ( c g , N ) = ( f h , N ) = 1 . Then L 3 × 3 with a 2 1 ( ( f g c h ) ( b d ) 1 ( g b d c ) ( f h ) 1 + ( h d b f ) ( c g ) 1 ) m o d N , e 2 1 ( ( g b d c ) ( f h ) 1 ( h d b f ) ( c g ) 1 + ( f g c h ) ( b d ) 1 ) m o d N and i 2 1 ( ( h d b f ) ( c g ) 1 ( f g c h ) ( b d ) 1 + ( g b d c ) ( f h ) 1 ) m o d N are solutions to a symmetric matrix L 3 × 3 2 m o d N .
Proof. 
Let a b c d e f g h i 2 a 2 + b d + c g x y x d b + e 2 + f h z y z g c + h f + i 2 m o d N . Substitute a 12 = a 21 = x , a 13 = a 31 = y and a 23 = a 32 = z into Equations (2)–(10). Substituting Equation (3) into Equation (5), we get ( a + e ) ( b d ) f g c h m o d N .
Hence,
a ( f g c h ) ( b d ) 1 e m o d N f o r ( b d , N ) = 1 .
Substituting Equation (4) into Equation (8), we have ( a + i ) ( c g ) h d b f m o d N . Hence,
i ( h d b f ) ( c g ) 1 a m o d N f o r ( c g , N ) = 1 .
Substituting Equation (7) into Equation (9), we have ( e + i ) ( f h ) g b d c m o d N . Hence,
e ( g b d c ) ( f h ) 1 i m o d N f o r ( f h , N ) = 1 .
From Equations (28)–(30), we get the following
a 2 1 ( ( f g c h ) ( b d ) 1 ( g b d c ) ( f h ) 1 + ( h d b f ) ( c g ) 1 ) m o d N ,
e 2 1 ( ( g b d c ) ( f h ) 1 ( h d b f ) ( c g ) 1 + ( f g c h ) ( b d ) 1 ) m o d N ,
and
i 2 1 ( ( h d b f ) ( c g ) 1 ( f g c h ) ( b d ) 1 + ( g b d c ) ( f h ) 1 ) m o d N .
Finally, we substitute Equations (31)–(33) into Equations (2)–(10) to get L 3 × 3 in terms of b , c , d , f , g and h. □
Next, we give an implementation of Proposition 2 as follows.
Example 2.
We let ( b , c , d , f , g , h ) ( 1 , 2 , 3 , 4 , 5 , 6 ) m o d 13 . Then, by using Equations (31)–(33) we have L 3 × 3 3 1 2 3 6 4 5 6 1 m o d 13 . Then, L 3 × 3 2 9 8 12 8 11 8 12 8 9 m o d 13 .
Now, from Proposition 2, we consider four cases when L 3 × 3 2 are symmetric as follows.
Case 1
From Equations (31)–(33), we let b d = 1 , f h = 1 and c g = 1 . Thus, we get b = 1 + d , f = 1 + h and c = 1 + g , respectively. For this case, we get the following result.
Corollary 1.
Let ( 2 , N ) = ( 4 , N ) = 1 . If L 3 × 3 h 2 1 1 + d 1 + g d g + 2 1 1 + h g h d 2 1 m o d N , then L 3 × 3 2 a 11 a 12 a 12 a 12 a 11 a 12 a 12 a 12 a 11 m o d N is symmetric where a 11 4 1 + d + h + g + g 2 + h 2 + d 2 m o d N and a 12 g + g h + g d h d m o d N .
Proof. 
Let L 3 × 3 h 2 1 1 + d 1 + g d g + 2 1 1 + h g h d 2 1 m o d N and L 3 × 3 2 a 11 a 12 a 13 a 21 a 22 a 23 a 31 a 32 a 33 m o d N .
Now,
a 11 ( h 2 1 ) 2 + d ( 1 + d ) + g ( 1 + g ) 4 1 + d + g + h + d 2 + g 2 + h 2 m o d N , a 12 ( h + 2 1 ) ( 1 + d ) + ( 1 + d ) ( g + 2 1 ) + ( 1 + g ) h g + g h + g d h d m o d N , a 13 ( h + 2 1 ) ( 1 + g ) + ( 1 + d ) ( 1 + h ) ( 1 + g ) ( d + 2 1 ) h d g g h g d a 12 m o d N , a 21 d ( h + 2 1 ) + d ( g + 2 1 ) + ( 1 + h ) g g + g h + g d h d a 12 m o d N , a 22 ( 1 + d ) d + ( 2 1 + g ) 2 + ( 1 + h ) h 4 1 + d + h + g + g 2 + h 2 + d 2 a 11 m o d N , a 23 d ( 1 + g ) + ( 2 1 + g ) ( 1 + h ) ( 1 + h ) ( d + 2 1 ) g + g h + g d h d a 12 m o d N , a 31 g ( 2 1 + h ) + h d ( 2 1 + d ) g h d g g h g d a 12 m o d N , a 32 g ( 1 + d ) + h ( 2 1 + g ) ( d + 2 1 ) h g + g h + g d h d a 12 m o d N a n d a 33 ( 1 + g ) g + ( 1 + h ) h + ( 2 1 + d ) 2 4 1 + d + h + g + g 2 + h 2 + d 2 a 11 m o d N .
Therefore, L 3 × 3 2 a 11 a 12 a 12 a 12 a 11 a 12 a 12 a 12 a 11 m o d N is symmetric. □
Next, we give an implementation for Corollary 1.
Example 3.
We let ( d , g , h ) ( 1 , 2 , 3 ) m o d 13 . Then, we have L 3 × 3 3 2 3 1 9 4 2 3 5 m o d 13 . Followed by L 3 × 3 2 4 7 6 7 4 7 6 7 4 m o d 13 .
Case 2
From Equations (31)–(33), we let b d = 1 , f h = 1 and c g = 1 . Thus, we get b = 1 + d , f = 1 + h and c = 1 + g , respectively. Followed by the following result.
Corollary 2.
Let ( 4 , N ) = 1 . If L 3 × 3 h 2 1 1 + d 1 + g d g + 2 1 1 + h g h d 2 1 m o d N , then L 3 × 3 2 a 11 a 12 a 12 a 12 a 11 a 12 a 12 a 12 a 11 m o d N , where a 11 4 1 + d h g + g 2 + h 2 + d 2 m o d N and a 12 g + g h g d + h d m o d N .
Proof. 
The proving method is similar to Corollary 1. □
Example 4.
We let ( d , g , h ) ( 1 , 2 , 3 ) m o d 13 . Then, we have L 3 × 3 9 2 1 1 5 2 2 3 5 m o d 13 . Followed by L 3 × 3 2 7 5 5 5 7 8 5 8 7 m o d 13 .
Case 3
From Equations (31)–(33),we let b d = 1 , f h = 1 and c g = 1 . Thus, we get b = 1 + d , f = 1 + h and c = 1 + g , respectively. Followed by the following result.
Corollary 3.
Let ( 2 , N ) = ( 4 , N ) = 1 . If L 3 × 3 h 2 1 1 + d 1 + g d g + 2 1 1 + h g h d 2 1 m o d N , then L 3 × 3 2 a 11 a 12 a 12 a 12 a 11 a 12 a 12 a 12 a 11 m o d N , where a 11 4 1 d h + g + g 2 + h 2 + d 2 m o d N and a 12 g + g h + g d + h d m o d N .
Proof. 
The proving method is similar to Corollary 1. □
Example 5.
We let ( d , g , h ) ( 1 , 2 , 3 ) m o d 13 . Then, we have L 3 × 3 9 0 3 1 9 2 2 3 7 m o d 13 .
Followed by L 3 × 3 2 9 9 9 9 9 9 9 9 9 m o d 13 .
Case 4
From Equations (31)–(33), we let b d = 1 , f h = 1 and c g = 1 . Thus, we get b = 1 + d , f = 1 + h and c = 1 + g , respectively. Followed by the following result.
Corollary 4.
Let ( 2 , N ) = ( 4 , N ) . If L 3 × 3 h 2 1 1 + d 1 + g d g + 2 1 1 + h g h d 2 1 m o d N , then L 3 × 3 2 a 11 a 12 a 12 a 12 a 11 a 12 a 12 a 12 a 11 m o d N , where a 11 4 1 d + h g + g 2 + h 2 + d 2 m o d N and a 12 g + g h g d h d m o d N .
Proof. 
The proving method is similar to Corollary 1. □
Example 6.
We let ( d , g , h ) ( 1 , 2 , 3 ) m o d 13 . Then, we have L 3 × 3 3 0 1 1 5 4 2 3 7 m o d 13 . Followed by L 3 × 3 2 11 3 10 3 11 10 10 10 11 m o d 13 .
Now, we investigate the key’s feature L 3 × 3 such that L 3 × 3 2 A 3 × 3 m o d N where A 3 × 3 is a symmetric matrix by subtituting c = f = 0 into Equations (31)–(33). We get the following result.
Corollary 5.
Let ( 2 , N ) = ( 4 , N ) = ( h , N ) = ( g , N ) = 1 . If L 3 × 3 2 1 ( g b h 1 h d g 1 ) b 0 d 2 1 ( g b h 1 h d g 1 ) 0 g h 2 1 ( h d g 1 g b h 1 ) m o d N then, L 3 × 3 2 ( 4 1 ( g 2 b 2 h 2 + h 2 d 2 g 2 ) + 2 1 b d ) I m o d N .
Proof. 
Let L 3 × 3 2 1 ( g b h 1 h d g 1 ) b 0 d 2 1 ( g b h 1 h d g 1 ) 0 g h 2 1 ( h d g 1 g b h 1 ) m o d N .
Then, L 3 × 3 2 a 11 a 12 a 13 a 21 a 22 a 23 a 31 a 32 a 33 m o d N
where
a 11 4 1 ( g b h 1 h d g 1 ) 2 + b d m o d N 4 1 ( g 2 b 2 h 2 + h 2 d 2 g 2 ) + 2 1 b d m o d N , a 12 2 1 b ( g b h 1 h d g 1 ) + 2 1 b ( h d g 1 g b h 1 ) 0 m o d N , a 13 0 m o d N , a 21 2 1 d ( g b h 1 h d g 1 ) + 2 1 ( h d g 1 g b h 1 ) d 0 m o d N , a 22 4 1 ( h d g 1 g b h 1 ) 2 + b d a 11 m o d N , a 23 0 m o d N , a 31 2 1 g ( g b h 1 h d g 1 ) + h d + 2 1 ( h d g 1 g b h 1 ) g 0 m o d N , a 32 g b + 2 1 h ( h d g 1 g b h 1 ) + 2 1 ( h d g 1 g b h 1 ) h 0 m o d N a n d a 33 4 1 ( h d g 1 g b h 1 ) 2 m o d N 4 1 ( g 2 b 2 h 2 + 2 b d + h 2 d 2 g 2 ) m o d N 4 1 ( g 2 b 2 h 2 + h 2 d 2 g 2 ) + 2 1 b d a 11 m o d N .
We can clearly see that L 3 × 3 2 ( 4 1 ( g 2 b 2 h 2 + h 2 d 2 g 2 ) + 2 1 b d ) I m o d N .  □
Next, we give an implementation for Corollary 5.
Example 7.
We let ( b , d , g , h ) ( 1 , 2 , 3 , 4 ) m o d 13 . Then, we have L 3 × 3 21 1 0 2 21 0 3 4 51 5 1 0 2 8 0 3 4 1 m o d 13 . Followed by L 3 × 3 2 27 13 0 26 66 0 29 39 1 1 0 0 0 1 0 0 0 1 m o d 13 .
Futhermore, we investigate the key’s feature of L 3 × 3 such that L 3 × 3 2 A 3 × 3 m o d N where A 3 × 3 is a symmetric matrix by subtituting b = c = f = 0 into Equations (31)–(33). We get the following result.
Corollary 6.
If L 3 × 3 2 1 h d g 1 0 0 d 2 1 h d g 1 0 g h 2 1 h d g 1 m o d N , where ( g , N ) = ( 2 , N ) = 1 , then L 3 × 3 2 4 1 h 2 d 2 g 2 I m o d N .
Proof. 
The proving method is similar to Corollary 5. □
Lastly, we investigate the key’s feature L 3 × 3 such that L 3 × 3 2 A 3 × 3 m o d N where A 3 × 3 is a symmetric matrix by substituting d = g = h = 0 into Equations (31)–(33). We get the following result.
Corollary 7.
If L 3 × 3 2 1 b f c 1 b c 0 2 1 b f c 1 f 0 0 2 1 b f c 1 m o d N , where ( c , m ) = ( 2 , N ) = 1 , then L 3 × 3 2 4 1 b 2 f 2 c 2 I m o d N .
Proof. 
The proving method is similar to Corollary 5. □

3.3. Generation of Self-Invertible Matrix

In this section, we apply in the following example, the method of generating of self-invertible n × n matrices that was mentioned earlier. In this paper, we choose n = 6 .
Example 8.
Consider L 3 × 3 and L 6 × 6 as two secret keys. Let L 3 × 3 a b c d a f g d 1 f g b c 1 d 1 f g a b f c 1 m o d N with a = 2 1 ( f g d 1 + d c f 1 b f c 1 ) , where b , c , d , f , g , h are relatively prime with N. This is the solution to a diagonal matrix L 3 × 3 2 m o d N using Proposition 1.
Now, let A 11 = L 3 × 3 and A 22 A 11 L 3 × 3 a b c d a + f g d 1 f g b c 1 d 1 f g a + b f c 1 m o d N . We choose k = 1 , therefore A 12 k ( I A 11 ) 1 a b c d 1 + a + f g d 1 f g b c 1 d 1 f g 1 + a + b f c 1 m o d N . and A 21 I + A 11 k 1 ( I + L 3 × 3 ) 1 + a b c d 1 a f g d 1 f g b c 1 d 1 f g 1 a b f c 1 m o d N . Since L 6 × 6 A 11 A 12 A 21 A 22 m o d N , then
L 6 × 6 a b c 1 a b c d a f g d 1 f d 1 + a + f g d 1 f g b c 1 d 1 f g a b f c 1 g b c 1 d 1 f g 1 + a + b f c 1 1 + a b c a b c d 1 a f g d 1 f d a + f g d 1 f g b c 1 d 1 f g 1 a b f c 1 g b c 1 d 1 f g a + b f c 1 m o d N .
Suppose k = 1 , using similar procedure as in Example 8, we can get all the following self-invertible matrices produced by L 3 × 3 from Proposition 2 and Corrolaries 1–7.
From Propositions 2, we get L 6 × 6 a b c 1 a b c d e f d 1 e f g h i g h 1 i 1 + a b c a b c d 1 + e f d e f g h 1 + i g h i m o d N where
a = 2 1 ( ( f g c h ) ( b d ) 1 ( g b d c ) ( f h ) 1 + ( h d b f ) ( c g ) 1 ) ,
e = a + ( g b d c ) ( f h ) 1 ( h d b f ) ( c g ) 1 ,
i = a + ( h d b f ) ( c g ) 1 and
( b d , N ) = ( f h , N ) = ( c g , N ) = ( 2 , N ) = 1 .
From Corrolary 1, we get L 6 × 6 h 2 1 1 + d 1 + g 1 + h + 2 1 1 d 1 g d g + 2 1 1 + h d 1 g 2 1 1 h g h d 2 1 g h 1 + d + 2 1 1 h 2 1 1 + d 1 + g h + 2 1 1 d 1 g d 1 + g + 2 1 1 + h d g 2 1 1 h g h 1 d 2 1 g h d + 2 1 m o d N .
From Corrolary 2, we get L 6 × 6 h 2 1 1 + d 1 + g 1 h + 2 1 1 d 1 g d g + 2 1 1 + h d 1 g + 2 1 1 h g h d 2 1 g h 1 + d + 2 1 1 + h 2 1 1 + d 1 + g h + 2 1 1 d 1 g d 1 g + 2 1 1 + h d g 2 1 1 h g h 1 d 2 1 g h d + 2 1 m o d N .
From Corrolary 3, we get L 6 × 6 h 2 1 1 + d 1 + g 1 h + 2 1 1 d 1 g d g + 2 1 1 + h d 1 g 2 1 1 h g h d 2 1 g h 1 d + 2 1 1 + h 2 1 1 + d 1 + g h + 2 1 1 d 1 g d 1 + g + 2 1 1 + h d g 2 1 1 h g h 1 + d 2 1 g h d + 2 1 m o d N .
From Corrolary 4, we get L 6 × 6 h 2 1 1 + d 1 + g 1 + h + 2 1 1 d 1 g d g + 2 1 1 + h d 1 + g 2 1 1 h g h d 2 1 g h 1 d + 2 1 1 h 2 1 1 + d 1 + g h + 2 1 1 d 1 g d 1 g + 2 1 1 + h d g 2 1 1 h g h 1 + d 2 1 g h d + 2 1 m o d N .
From Corrolary 5, we get L 6 × 6 a b 0 a + 2 h d g 1 b 0 d a 0 d 3 a + 2 h d g 1 0 g h a h d g 1 g h 3 ( a + h d g 1 ) 3 a + 2 h d g 1 b 0 a b 0 d a + 2 h d g 1 0 d a 0 g h a + h d g 1 g h a + h d g 1 m o d N where a = 2 1 ( g b h 1 h d g 1 ) .
From Corrolary 6, we get L 6 × 6 2 1 h d g 1 0 0 3 ( 2 1 h d g 1 ) 0 0 d 2 1 h d g 1 0 d 2 1 h d g 1 0 g h 2 1 h d g 1 g h 3 ( 2 1 h d g 1 ) 2 1 h d g 1 0 0 2 1 h d g 1 0 0 d 3 ( 2 1 h d g 1 ) 0 d 2 1 h d g 1 0 g h 2 1 h d g 1 g h 2 1 h d g 1 m o d N .
From Corrolary 7, we get L 6 × 6 2 1 b f c 1 b c 3 ( 2 1 b f c 1 ) b c 0 2 1 b f c 1 f 0 2 1 b f c 1 f 0 0 2 1 b f c 1 0 0 3 ( 2 1 b f c 1 ) 2 1 b f c 1 b c 2 1 b f c 1 b c 0 3 ( 2 1 b f c 1 ) f 0 2 1 b f c 1 f 0 0 2 1 b f c 1 0 0 2 1 b f c 1 m o d N .

3.4. Effect of Self-Invertible Key on Cipher Hexagraphic Polyfunction

Cipher Hexagraphic Polyfunction Transformation is constructed based on the following theorem.
Theorem 1.
Let Cipher Hexagraphic Polyfunction Transformation be defined as Definition 1. Say that the determinant for A 6 × 6 is not a zero and ( | A 6 × 6 | , N ) = 1 , so P 6 × j have unique solutions and the decryption algorithms are as follows:
C 6 × j ( t 1 ) A 6 × 6 1 C 6 × j ( t ) m o d N ,
C 6 × j ( t 2 ) A 6 × 6 1 C 6 × j ( t 1 ) m o d N ,
C 6 × j ( 2 ) A 6 × 6 1 C 6 × j ( 3 ) m o d N ,
C 6 × j ( 1 ) A 6 × 6 1 C 6 × j ( 2 ) m o d N ,
P 6 × j A 6 × 6 1 C 6 × j ( 1 ) m o d N
where A 6 × 6 1 is the inverse matrix for A 6 × 6 which acts as the decryption key.
Proof. 
Let Cipher Hexagraphic Polyfunction transformations be as follows.
C 6 × j ( 1 ) A 6 × 6 P 6 × j m o d N ,
C 6 × j ( 2 ) A 6 × 6 C 6 × j ( 1 ) m o d N ,
C 6 × j ( 3 ) A 6 × 6 C 6 × j ( 2 ) m o d N ,
C 6 × j ( t 1 ) A 6 × 6 C 6 × j ( t 2 ) m o d N ,
C 6 × j ( t ) A 6 × 6 C 6 × j ( t 1 ) m o d N .
There exist the inverse of A 6 × 6 such that A 6 × 6 A 6 × 6 1 I m o d N when | A 6 × 6 | 0 . So
A 6 × 6 1 C 6 × j ( t ) A 6 × 6 1 A 6 × 6 C 6 × j ( t 1 ) C 6 × j ( t 1 ) m o d N ,
A 6 × 6 1 C 6 × j ( t 1 ) A 6 × 6 1 A 6 × 6 C 6 × j ( t 2 ) C 6 × j ( t 2 ) m o d N ,
A 6 × 6 1 C 6 × j ( 3 ) A 6 × 6 1 A 6 × 6 C 6 × j ( 2 ) C 6 × j ( 2 ) m o d N ,
A 6 × 6 1 C 6 × j ( 2 ) A 6 × 6 1 A 6 × 6 C 6 × j ( 1 ) C 6 × j ( 1 ) m o d N ,
A 6 × 6 1 C 6 × j ( 1 ) A 6 × 6 1 A 6 × 6 P 6 × j P 6 × j m o d N ,
and
( a d j A 6 × 6 ) C 6 × j ( t ) | A 6 × 6 | C 6 × j ( t 1 ) m o d N ,
( a d j A 6 × 6 ) C 6 × j ( t 1 ) | A 6 × 6 | C 6 × j ( t 2 ) m o d N ,
( a d j A 6 × 6 ) C 6 × j ( 3 ) | A 6 × 6 | C 6 × j ( 2 ) m o d N ,
( a d j A 6 × 6 ) C 6 × j ( 2 ) | A 6 × 6 | C 6 × j ( 1 ) m o d N ,
( a d j A 6 × 6 ) C 6 × j ( 1 ) | A 6 × 6 | P 6 × j m o d N .
From Equations (34)–(38), we get the decryption algorithm as follows:
C 6 × j ( t 1 ) A 6 × 6 1 C 6 × j ( t ) m o d N , C 6 × j ( t 2 ) A 6 × 6 1 C 6 × j ( t 1 ) m o d N ,
C 6 × j ( 2 ) A 6 × 6 1 C 6 × j ( 3 ) m o d N , C 6 × j ( 1 ) A 6 × 6 1 C 6 × j ( 2 ) m o d N , P 6 × j A 6 × 6 1 C 6 × j ( 1 ) m o d N .
From Equations (39)–(43), if ( | A 6 × 6 | , N ) = 1 so P 6 × j have unique solutions. □
In Theorem 1, the repeated process occured (that is C 6 × j ( t ) P 6 × j m o d N ) when A 6 × 6 t I m o d N . The sender can encryp the plain text until the ( t 1 ) th transformation to make sure that the message is kept in secret. It is different with the effect of such a system when we consider A 6 × 6 = L 3 × 3 ( I L 3 × 3 ) k ( I + L 3 × 3 ) k 1 L 3 × 3 . The following is an example of using this key. Of course the use of long transformation from plain text to cipher text is more suitable for cryptographic proposals. We begin with examining the patterns of cipher text when using the small number of transformations.
Suppose the plain text numbers are arranged into P 6 × j . We choose any generated self-invertible matrix L 6 × 6 . Before we proceed to do the encryption process, we need to make sure that the secret key that we have chosen fulfils the conditions as stated in Theorem 1; that is, | L 6 × 6 | 1 m o d N . Thus, ( | L 6 × 6 | , N ) = 1 . Now, the encryption process is as follows:
C 6 × j ( 1 ) L 6 × 6 P 6 × j m o d N , C 6 × j ( 2 ) L 6 × 6 C 6 × j ( 1 ) P 6 × j m o d N , C 6 × j ( 3 ) L 6 × 6 C 6 × j ( 2 ) C 6 × j ( 1 ) m o d N , C 6 × j ( 4 ) L 6 × 6 C 6 × j ( 3 ) P 6 × j m o d N , . .
The above process is continued such that C 6 × j ( 2 g ) P 6 × j m o d N and C 6 × j ( 2 g 1 ) P 6 × j m o d N for g Z + .
This is because of L 6 × 6 2 I m o d N . Thus, the transforming process after C 6 × j ( 1 ) is not necessary. Now, we scrutinize the condition for A 6 × 6 in Theorem 1. If we want to convert a plain text to its cipher text via the third transformation, it is necessary to consider condition A 6 × 6 A 6 × 6 1 ¬ I m o d N . Therefore, all nine patterns of self-invertible matrices ( L 6 × 6 ) in Section 3.3 should be avoided from the system of Cipher Hexagraphic Polyfunction before implementing L 3 × 3 . This can enhance the security of the cipher message.
Next, we give an implementation for the self-invertible matrix L 6 × 6 from Example 8.
Example 9.
We let ( a , b , c , d , f , g ) ( 109 , 35 , 77 , 91 , 13 , 1 ) m o d 256 . Since 77 1 = 133 and 91 1 = 211 , then we have L 6 × 6 109 35 77 148 221 179 91 220 13 165 137 243 1 153 48 255 3 209 110 35 77 147 221 179 91 221 13 165 36 243 1 153 49 255 3 208 m o d 256 . We have to make sure that the secret key follows the conditions | L 6 × 6 | 0 before proceeding to the encryption process. In this case, | L 6 × 6 | 171 m o d 256 . Since L 6 × 6 satisfies ( | L 6 × 6 | , 256 ) = 1 , then P 6 × 6 has a unique solution and the decryption for C 6 × 6 ( 1 ) uses P 6 × 6 L 6 × 6 1 C 6 × 6 ( 1 ) m o d 256 . Let us say we use the phrase ‘IHaveOneSister, TwoBrothersAndANiece’ as the plain text and C 6 × 6 ( t ) L 6 × 6 t P 6 × 6 m o d 256 , f o r t = 1 , 2 , 3 will be used. This message then be translated into the corresponding numbers based on ASCII (refer https://www.ascii-code.com) and [15] as follows: 73 72 97 118 101 79 110 101 83 105 115 116 101 114 44 84 119 111 66 114 111 116 104 101 114 115 65 110 100 65 78 105 101 99 101 46.
The numbers are arranged into matrix of 6 rows and 6 columns as follows:
P 6 × 6 73 110 101 66 114 78 72 101 114 114 115 105 97 83 44 111 65 101 118 105 84 116 110 99 101 115 119 104 100 101 79 116 111 101 65 46 m o d 256 .
Now, the encryption process of this massage is as follows:
C 6 × 6 ( 1 ) L 6 × 6 P 6 × 6 192 179 187 138 47 137 100 133 207 188 180 41 45 235 243 13 60 205 147 184 204 88 51 116 71 119 202 198 195 45 63 202 176 23 60 4 m o d 256 ,
C 6 × 6 ( 2 ) L 6 × 6 C 6 × 6 ( 1 ) 73 110 101 66 114 78 72 101 114 114 115 105 97 83 44 111 65 101 118 105 84 116 110 99 101 115 119 104 100 101 79 116 111 101 65 46 m o d 256 ,
C 6 × 6 ( 3 ) L 6 × 6 C 6 × 6 ( 2 ) 192 179 187 138 47 137 100 133 207 188 180 41 45 235 243 13 60 205 147 184 204 88 51 116 71 119 202 198 195 45 63 202 176 23 60 4 m o d 256 .
Therefore, the corresponding numbers of the cipher text from the first and third transformation is as follows:
À d - “ G ? 3 … ë ¸ w Ê » Ï ó Ì Ê o Š 1/4 CR X Æ ETB / < 3 Ã < 0/00) Í t - EOT
Now, maybe the third parties can analyze this message using the nine patterns of self-invertible matrices mentioned in Section 3.3 even though they do not know the decryption keys. By using P 6 × 6 L 6 × 6 C 6 × 6 mod 256 , they can expect that the entries’ element in the first row of P 6 × 6 are
p 11 = 45 a + 29 b + 238 c + 147 , p 12 = 251 a + 14 b + 33 c + 184 , p 13 = 239 a + 5 b + 67 c + 204 ,
p 14 = 50 a + 246 b + 246 c + 88 , p 15 = 252 a + 241 b + 51 , p 16 = 21 a + 252 b + 201 c + 116 ,
the entries’ element in the second row of P 6 × 6 are
p 21 = 45 d + 227 a + 227 f g d 1 + 238 f + 71 , p 22 = 251 d + 242 a + 242 f g d 1 + 33 f + 119 ,
p 23 = 239 d + 251 a + 251 f g d 1 + 67 f + 202 , p 24 = 50 d + 10 a + 10 f g d 1 + 246 f + 198 ,
p 25 = 252 d + 15 a + 15 f g d 1 + 195 , p 26 = 21 d + 4 a + 4 f g d 1 + 201 f + 45 ,
the entries’ element in the third row of P 6 × 6 are
p 31 = 45 g + 29 b f g c 1 d 1 + 18 a + 18 b f c 1 + 63 , p 32 = 251 g + 14 b f g c 1 d 1 + 223 a + 223 b f c 1 + 202 ,
p 33 = 239 g + 5 b f g c 1 d 1 + 189 a + 189 b f c 1 + 176 , p 34 = 50 g + 246 b f g c 1 d 1 + 10 a + 10 b f c 1 + 23 ,
p 35 = 252 g + 241 b f g c 1 d 1 + 60 , p 36 = 21 g + 252 b f g c 1 d 1 + 55 a + 55 b f c 1 + 4 ,
the entries’ element in the fourth row of P 6 × 6 are
p 41 = 192 + 45 a + 29 b + 238 c , p 42 = 179 + 251 a + 14 b + 33 c , p 43 = 187 + 239 a + 5 b + 67 c ,
p 44 = 138 + 50 a + 246 b + 246 c , p 45 = 47 + 252 a + 241 b , p 46 = 137 + 21 a + 252 b + 201 c ,
the entries’ element in the fifth row of P 6 × 6 are
p 51 = 45 d + 100 + 227 a + 227 f g d 1 + 238 f , p 52 = 251 d + 133 + 242 a + 242 f g d 1 + 33 f ,
p 53 = 239 d + 207 + 251 a + 251 f g d 1 + 67 f , p 54 = 50 d + 188 + 10 a + 10 f g d 1 + 246 f ,
p 55 = 252 d + 180 + 15 a + 15 f g d 1 , p 56 = 21 d + 41 + 4 a + 4 f g d 1 + 201 f ,
and the entries’ element in the sixth row of P 6 × 6 are
p 61 = 45 g + 29 b f g c 1 d 1 + 45 + 18 a + 18 b f c 1 , p 62 = 251 g + 14 b f g c 1 d 1 + 235 + 223 a + 223 b f c 1 ,
p 63 = 239 g + 5 b f g c 1 d 1 + 243 + 189 a + 189 b f c 1 , p 64 = 50 g + 246 b f g c 1 d 1 + 13 + 10 a + 10 b f c 1 ,
p 65 = 252 g + 241 b f g c 1 d 1 + 60 , p 66 = 21 g + 252 b f g c 1 d 1 + 205 + 55 a + 55 b f c 1 .
Using the self-invertible such as in Example 8, there are 256 3 combinations of a , b and c from the first and fourth rows, 256 4 combinations of a , d , f and g from the second and fifth rows and 256 6 combinations of a , b , c , d , f and g from the last row that need to be tested before deriving the actual value of the plain text. The same method is repeated by using another eight types of self-invertible keys until the actual message is found. It is not impossible to get it so fast with the appropriate algorithm and high performance computer.
Previously, the study of self-invertible effects A 4 × 4 on the system of Cipher Polygraphic Polyfunction was pioneered by [7]. In this paper, we have the effect of using nine types of self-invertible keys A 6 × 6 on the same system. Perhaps in the future, we can expect the self-invertible pattern for A i × i for any even number i. This scenario is aimed to strengthening the prerequisites for a secret key before sending the message.

4. Conclusions

In conclusion, we obtained nine solutions L 3 × 3 from L 3 × 3 2 A 3 × 3 m o d N where A 3 × 3 is a diagonal and symmetric matricex. As a result, we produced nine patterns of self-invertible keys L 3 × 3 I L 3 × 3 I + L 3 × 3 L 3 × 3 such as in Section 3.3. We found that the plain texts are easily obtained by third parties when these keys are used in Cipher Hexagraphic Polyfunction transformations. This is because the self-invertible encryption key causes the repeating process in the system. With this approach, we have updated the prerequisite for the secret key for the Cipher Polygraphic Polyfunction system for A 6 × 6 before sending the secret message.

Author Contributions

Conceptualization, S.L.P.C. and F.Y.; methodology, F.Y.; software, S.L.P.C.; validation, F.Y. and S.L.P.C.; formal analysis, F.Y.; investigation, F.Y.; writing—original draft preparation, S.L.P.C.; writing—review and editing, F.Y.; supervision, F.Y.; funding acquisition, F.Y.

Funding

This research was funded by Universiti Putra Malaysia for a support via Geran Putra GP/2018/9595400.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Panigrahy, K.S.; Acharya, B.; Jena, D. Image Encryption Using Self-Invertible Key Matrix of Hill Cipher Algorithm. In Proceedings of the International Conference on Advance in Computing, Chikhli, India, 21–22 February 2008; pp. 1–4. [Google Scholar]
  2. Asbullah, M.A.; Ariffin, M.R.K. Another Proof of Wiener’s Short Secret Exponent. Malays. J. Sci. 2019, 67–73. [Google Scholar] [CrossRef]
  3. Rivest, R.; Shamir, A.; Adleman, L. A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Commun. ACM 1978, 21, 120–126. [Google Scholar] [CrossRef]
  4. Yunos, F. Beberapa Penggunaan Teori Nombor Dalam Kriptografi. Ph.D. Thesis, University Putra Malaysia, Serdang, Malaysia, 2001. [Google Scholar]
  5. Yunos, F.; Said, M.R.M.; Atan, K.A.M. Transformasi Polifungsi Saifer Digrafik Bermodulo N1 dalam Sistem Kriptografi. In Proceeding Simposium Kebangsaan Sains Matematik ke-9; Persatuan Sains Matematik Malaysia; Institut Statistik Malaysia dan Pusat Pengajian Sains Matematik, Universiti Kebangsaan Malaysia: Selangor, Malaysia, 2001; pp. 88–95. [Google Scholar]
  6. Yunos, F.; Atan, K.A.M.; Said, M.R.M. Transformasi Polifungsi LUC dalam Sistem Kriptografi. J. Teknol. 2002, 37, 21–38. [Google Scholar] [CrossRef]
  7. Yunos, F.; Chin, L.S.; Said, M.R.M. Effect of Self-Invertible Matrix on Cipher Tetragraphic Trifunction. In AIP Proceeding SKSM25; Persatuan Sains Matematik Malaysia; AIP Publishing: Melville, NY, USA, 2016. [Google Scholar]
  8. Reddy, L.S. A New Modal of Hill Cipher Using Non–Quadratic Residues. Int. J. Soft Comput. Eng. 2012, 10, 73–74. [Google Scholar]
  9. Acharya, B.; Rath, G.S.; Patra, S.K.; Panigrahy, S.K. Novel Methods of Generating Self-invertible Matrix for Hill Cipher Algorithm. Int. J. Secur. 2007, 1, 14–21. [Google Scholar]
  10. Rosen, K.H. Elementary Number Theory and Its Applications (Six Edition); Addison-Wesley: Boston, MA, USA, 1987; pp. 224–230. [Google Scholar]
  11. Kahn, D. The Codebreakers. The Story of Secret Writing; The Macmillan Company: London, UK, 1967; p. 404. [Google Scholar]
  12. Smith, P. LUC Public Key Encryption: A Secure Alternative to RSA. Dr. Dobb’S J. 1993, 18, 44–48. [Google Scholar]
  13. Mahapatra, A.; Dash, R. Data Encryption and Decryption by Using Hill Cipher Technique and Self Repetitive Matrix. Bachelor’s Thesis, National Institute of Technology, Rourkela, India, 2007. [Google Scholar]
  14. Hamamreh, R.A.; Farajallah, M. Design of a Robust Cryptosystem Algorithm for Non-Invertible Matrices Based on Hill Cipher. Int. J. Comput. Sci. Netw. Secur. 2009, 9, 11–16. [Google Scholar]
  15. Shinge, S.R.; Patil, R. An Encryption Algorithm Based on ASCII Value of Data. Int. J. Comput. Sci. Inf. Technol. 2014, 5, 7232–7234. [Google Scholar]

Share and Cite

MDPI and ACS Style

Ching, S.L.P.; Yunos, F. Effect of Self-Invertible Matrix on Cipher Hexagraphic Polyfunction. Cryptography 2019, 3, 15. https://doi.org/10.3390/cryptography3020015

AMA Style

Ching SLP, Yunos F. Effect of Self-Invertible Matrix on Cipher Hexagraphic Polyfunction. Cryptography. 2019; 3(2):15. https://doi.org/10.3390/cryptography3020015

Chicago/Turabian Style

Ching, Sally Lin Pei, and Faridah Yunos. 2019. "Effect of Self-Invertible Matrix on Cipher Hexagraphic Polyfunction" Cryptography 3, no. 2: 15. https://doi.org/10.3390/cryptography3020015

Article Metrics

Back to TopTop