scholarly journals Differential Fault Attack on KASUMI Cipher Used in GSM Telephony

2014 ◽  
Vol 2014 ◽  
pp. 1-7 ◽  
Author(s):  
Zongyue Wang ◽  
Xiaoyang Dong ◽  
Keting Jia ◽  
Jingyuan Zhao

The confidentiality of GSM cellular telephony depends on the security of A5 family of cryptosystems. As an algorithm in this family survived from cryptanalysis, A5/3 is based on the block cipher KASUMI. This paper describes a novel differential fault attack on KAUSMI with a 64-bit key. Taking advantage of some mathematical observations on the FL, FO functions, and key schedule, only one 16-bit word fault is required to recover all information of the 64-bit key. The time complexity is only 232encryptions. We have practically simulated the attack on a PC which takes only a few minutes to recover all the key bits. The simulation also experimentally verifies the correctness and complexity.

2013 ◽  
Vol 850-851 ◽  
pp. 529-532
Author(s):  
Feng Liu ◽  
Xuan Liu ◽  
Shuai Meng

In this paper, on the basis of the nibble-based faulty model and the differential analysis principle, we propose a kind of attack on the new low-cost LED block cipher which combine differential fault attack with meet-in-the-middle attack. We inject the nibble faulty at round 29, which is earlier than other papers. More precisely, ciphertext need to be multiplied by a matrix before add the key in order to reduce the effect from key spreading. Finally, the key candidates are recovered by solving the equation set. Hence the secret key bits can be recovered faster than exhaustive search.


2017 ◽  
Vol 16 (2) ◽  
pp. 1-10 ◽  
Author(s):  
Shan Fu ◽  
Guoai Xu ◽  
Juan Pan ◽  
Zongyue Wang ◽  
An Wang

2015 ◽  
Vol 8 (16) ◽  
pp. 2826-2835 ◽  
Author(s):  
Danping Shi ◽  
Lei Hu ◽  
Ling Song ◽  
Siwei Sun

Author(s):  
Tomer Ashur ◽  
Achiya Bar-On ◽  
Orr Dunkelman

GOST 28147 is a 256-bit key 64-bit block cipher developed by the USSR, later adopted by the Russian government as a national standard. In 2010, GOST was suggested to be included in ISO/IEC 18033-3, but was rejected due to weaknesses found in its key schedule. In 2015, a new version of GOST was suggested with the purpose of mitigating such attacks. In this paper, we show that similar weaknesses exist in the new version as well. More specifically, we present a fixed-point attack on the full cipher with time complexity of 2237 encryptions. We also present a reflection attack with time complexity of 2192 for a key that is chosen from a class of 2224 weak keys. Finally, we discuss an impossible reflection attack which improves on exhaustive search by a factor of 2e, and several possible related-key attacks.


IEEE Access ◽  
2021 ◽  
Vol 9 ◽  
pp. 37697-37706
Author(s):  
Haoxiang Luo ◽  
Weijian Chen ◽  
Xinyue Ming ◽  
Yifan Wu

Sign in / Sign up

Export Citation Format

Share Document