45
Views
0
CrossRef citations to date
0
Altmetric
Articles

A novel modified KASUMI block chiper for global system for mobile communications

&
Pages 805-811 | Received 04 Apr 2018, Accepted 13 May 2019, Published online: 21 May 2019

References

  • Biham E, Dunkelman O, Keller N. A related-key rectangle attack on the full KASUMI. In: Roy B, editor. ASIACRYPT 2005. LNCS, vol. 3788. Heidelberg: Springer; 2005. p. 443–461.
  • Biham E, Dunkelman O, Keller N. The rectangle attack - rectangling the serpent, advances IN cryptology. In: Proceedings of EUROCRYPT 2001, lecture notes in computer science 2045. Innsbruck: Springer; 2001. p. 340–357.
  • Dunkelman O, Keller N, Shamir A. A Practical-time attack on the a5/3 cryptosystem used in third generation gsm telephony. International Association for Cryptologic Research, IACR Eprint archive; 2010.
  • Saito T. A single-key attack on a 6-round KASUMI. IACR Cryptology EPrint archive [online]. 2011. Available from: http://www.eprint.iacr.org/2011/584.pdf
  • Wang Z, Dong X, Jia K, et al. differential fault attack on KASUMI cipher used in GSM telephony. Math Probl Eng. 2014;2014:Article ID 251853, 7 pages.
  • Hong D, Kang J-S, Preneel B, et al. A concrete security analysis for 3GPP-MAC. In: Johansson T, editor. Fast software encryption. FSE 2003. Lecture notes in computer science, vol. 2887. Berlin: Springer; 2003.
  • Cui J, Zhong H, Shi R, et al. Related-key cryptanalysis on 7-round AES-128/192. Int J Electron Secur Digit Forensics. 2015;7(2):166–178. doi: https://doi.org/10.1504/IJESDF.2015.069609
  • Sasaki Y. Related-key boomerang attacks on full ANU lightweight block cipher. In: Preneel B, Vercauteren F, editor. Applied cryptography and network security. ACNS 2018. Lecture notes in computer science, vol. 10892. Cham: Springer; 2018. p. 421–439.
  • Ashur T, Dunkelman O. A practical related-key boomerang attack for the full MMB block cipher. In: Abdalla M, Nita-Rotaru C, Dahab R, editor. Cryptology and network security. CANS 2013. Lecture notes in computer science, vol. 8257. Cham: Springer; 2013. p. 271–290.
  • Cid C, Huang T, Peyrin T, et al. Boomerang connectivity table: a new cryptanalysis tool. In: Nielsen J, Rijmen V, editor. Advances in cryptology – EUROCRYPT 2018. EUROCRYPT 2018. Lecture notes in computer science, vol. 10821. Cham: Springer; 2018. p. 683–714.
  • 3rd generation partnership project; technical specification group services and system aspects; 3G Security specifications of the 3GPP confidentiality and integrity algorithms document 2: KASUMI specifications V7.0.0 (2007-06).
  • Raja M, Jain S. Application of FSM machine and S-box in KASUMI block cipher to improve its resistance against attack. Int J Network Secur. 2018;20(5):890–897.
  • Yi W, Chen S. Multidimensional zero-correlation linear cryptanalysis of the block cipher KASUMI. Inst Eng Technol (IET Journals). 2015:215–221.
  • Sima I, Tarmurean D, Greu V, et al. XXTEA, an alternative replacement of KASUMI cipher algorithm in A5/3 GSM and f8, f9 UMTS data security functions, 9th International Conference on Communications (COMM), 2012.
  • Specification of the 3GPP confidentiality and integrity algorithms UEA2 & UIA2. Document 5: design and evaluation report, version: 1.0, 6th February 2006.
  • 3GPP TR 55.919 V6.1.0; 3rd generation partnership project; technical specification group services and system aspects; 3G security; specification of the A5/3 encryption algorithms for GSM and ECSD, and the GEA3 encryption algorithm for GPRS; document 4: design and evaluation report (release 6); (2002-12).
  • Muthalagu R, Jain S. Modifying LFSR of ZUC to reduce time for key-stream generation. J Cyber Secur Mobility. 2017;5–4:257–268. doi: https://doi.org/10.13052/jcsm2245-1439.541
  • NIST (National Institute of Standards and Technology). Special publication 800-22, Revision 1a, Revised April 2010.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.