and XOR them with the symmetric key. Though, the
search space can be reduced by a large factor with ad-
ditional knowledge about the location of the receiver,
e.g. the country or state. Also, an attacker might
know even more about the node, e.g. if it is located
within a building thereby excluding rural areas. So,
by educated guessing, a large scale of irrelevant ad-
dresses can be extracted from the set of potential ad-
dresses. This is all assuming that the attacker already
knows the randomly generated key. To hinder an at-
tacker from getting the symmetric key for all the par-
ticipants in the network, it is recommended that every
partner in the network exchanges a unique key with
the sender. This leads to a more complex communi-
cation scheme but benefits the overall security of the
algorithm.
5 CONCLUSION
The experiments conducted in this paper showed, that
the overall mean tolerance of the LDEA* algorithm
lies well above the hypothesized three meters of tol-
erance. This is due to the underlying grid structure of
the What3Words world map. The varying sizes of the
”squares” lead to a divergence of tolerance within the
most northern or southern regions of the earth.
With regards to the LDEA* algorithm, the toler-
ance leads to a larger area of decryption. A poten-
tial sender may very well assume, that a receiver will
be able to decrypt the ciphertext, if encrypted with
the LDEA* algorithm. This assumption only holds,
when the GPS measurement equipment on the re-
ceiver side is accurate enough to fall within the region
of
3.9302m
2
= 1.9651m, as the tolerance applies to the
whole ”square”. Modern GPS receivers are well capa-
ble of achieving this level of accuracy by utilizing the
differential GPS technology, described in (Van Sickle,
2015). This allows a GPS receiver to calculate its po-
sition in difference to another fixed point, thus elim-
inating some of the artificial inaccuracies of the re-
ceivers.
With the LDEA* algorithm at hand, e.g. an IoT
sensor network is able to efficiently encrypt the data
shared between the communication partners, who op-
erate in a publish-subscribe scheme. Future work may
focus on the concrete implementation of a tamper-
proof GPS receiver, since this aspect is assumed as
given in this paper. Existing proposals by Pozzobon
et al.(Pozzobon et al., 2011) already give a theoretical
approach but lack an implementation of the system
itself.
REFERENCES
Biham, E. and Shamir, A. (1991). Differential cryptanalysis
of DES-like cryptosystems. Journal of Cryptology,
4(1):3–72.
Day, C. (2019). What about swear words? Avail-
able: https://intercom.help/what3words/en/articles/
2212867-what-about-swear-words.
Farooq, U. and Aslam, M. F. (2017). Comparative anal-
ysis of different AES implementation techniques for
efficient resource usage and better performance of an
FPGA. Journal of King Saud University-Computer
and Information Sciences, 29(3):295–302.
Liao, H.-C. and Chao, Y.-H. (2008). A new data encryp-
tion algorithm based on the location of mobile users.
Information Technology Journal, 7(1):63–69.
Macgregor, M. (2019). How are the words as-
signed? Available: https://support.what3words.com/
en/articles/3577589-how-are-the-words-assigned.
Matsui, M. (1993). Linear cryptanalysis method for DES ci-
pher. In Workshop on the Theory and Application of of
Cryptographic Techniques, pages 386–397. Springer.
NIST (1999). Data encryption standard. Federal Informa-
tion Processing Standards Publication.
Pozzobon, O., Wullems, C., and Detratti, M.
(2011). Tamper resistance. GPS World.
Available: https://www.gpsworld.com/
transportationtamper-resistance-11403/.
Rountree, D. (2011). 2 - cryptography. In Rountree, D.,
editor, Security for Microsoft Windows System Admin-
istrators, pages 29 – 69. Syngress, Boston.
Scott, L. and Denning, D. E. (2003). Location based
encryption & its role in digital cinema distribu-
tion. Technical report, NAVAL POSTGRADUATE
SCHOOL MONTEREY CA.
Sheppard, W. W. and Soule, C. C. (1922). Practical navi-
gation. World Technical Institute.
Singh, M., Rajan, M., Shivraj, V., and Balamuralidhar, P.
(2015). Secure MQTT for Internet of Things (IoT). In
2015 Fifth International Conference on Communica-
tion Systems and Network Technologies., pages 746–
751. IEEE.
Van Sickle, J. (2015). GPS for land surveyors. CRC Press,
Boca Raton, FL, USA.
what3words, A. (2019). Available: https://what3words.
com/about-us/.
what3words Ltd. (2019a). What3Words Enterprise
Suite. Available: https://what3words.com/products/
enterprise-suite/.
what3words Ltd. (2019b). What3Words Homepage. Avail-
able: https://what3words.com.
Wing, M. G., Eklund, A., and Kellogg, L. D. (2005).
Consumer-grade global positioning system (GPS)
accuracy and reliability. Journal of forestry,
103(4):169–173.
Xie, T., Liu, F., and Feng, D. (2013). Fast Collision Attack
on MD5. IACR Cryptology ePrint Archive, 2013:170.
IoTBDS 2020 - 5th International Conference on Internet of Things, Big Data and Security
452