A Review on Security Analysis of Satellite Phones

Size: px
Start display at page:

Download "A Review on Security Analysis of Satellite Phones"

Transcription

1 A Review on Security Analysis of Satellite Phones Mr. Mayur B. Kachare 1, Dr. Umesh S. Bhadade 2 1 ME-I st (Digital Electronics), 2 Prof. and Head of Electronics and Telecommunication Department 12 S.S.B.Ts C.O.E.T. Bambhori, Jalgaon, North Maharashtra University, Jalgaon , Maharashtra (India) Abstract There is lots of work related to the security of cellular phones with respect to GSM and UMTS. But as per the survey there is not a proper investigation related to the security aspects of satellite phones. Security plays an important role for satellite phones because of their application domains which are sensitive in nature (e.g., natural disaster areas or military areas). In this paper, the encryption systems used in two existing satellite phones standards, GMR-1 and GMR-2 are analysed. In result of this survey leads to the fact that the GMR-1 cipher can be considered a proprietary variant of the GSM A5/2 algorithm, whereas GMR-2 cipher is a new design. The stream ciphers of two existing satellite phones systems are weaker than what is state-of- the-art in symmetric cryptography. Keywords Cryptanalysis, Geostationary Earth Orbit (GEO) mobile radio interface (abbr. GMR), GSM, Linear shift feedback register (abbr. LFSR), Mobile security, Satellite phones (abbr. Satphones) I. INTRODUCTION Cellular is one of the fastest growing and most demanding telecommunications applications. Today, it represents a continuously increasing percentage of all new telephone subscriptions around the world. Currently there are more than 50 million cellular subscribers worldwide. It is forecasted that cellular systems using a digital technology will become the universal method of telecommunications. The concept of cellular service is the use of low-power transmitters where frequencies can be reused within a geographic area. Throughout the evolution of cellular telecommunications, various systems have been developed without the benefit of standardized specifications. This presented many problems directly related to compatibility, especially with the development of digital radio technology. Hence, a system with high capacity, high transmission quality with total mobility was developed known as Global system for mobile communication (GSM). In cellular phones, each mobile uses a separate, temporary radio channel to talk to the cell site. The cell site talks to many mobiles at once, using one channel per mobile. Channels use a pair of frequencies for communication i.e. forward link and reverse link. Radio energy always lost over distance, so mobile must stay near to the cell site or base station. However, it is not always practically possible to be close to a cell site and there are many areas where no coverage is possible like workers on an oil rig or on board of a ship, researchers on a field trip in a desert or near the poles, people living in remote areas or areas that are affected by a natural disaster, or certain military and governmental systems. To overcome this limitation, satellite telecommunication systems were introduced that provide telephony and data services based on telecommunications satellites. In such systems, the mobile handset (typically called satellite phone) communicates directly with satellites in orbit and thus coverage can be provided without the need of an infrastructure on the Earth s surface. II. BACKGROUND At this point, there are two satphone standards that were both developed in the past few years: 1. Geostationary Earth Orbit (GEO) Mobile Radio Interface (GMR-1) is a family of ETSI standards that were derived from the terrestrial cellular standard GSM. In fact, the specifications of GMR are an extension of the GSM standard, where certain aspects of the specification are adjusted for satphone settings [1]. 2. The GMR-2 family is also an ETSI standard that is even closer to GSM. It deviates from the GMR-1 specifications in numerous ways ISSN: Page 153

2 Fig. 3 Layout of a geostationary orbit telephone network [9] Fig. 1 The Thuraya SO-2510 phone [1] Fig. 2 The Inmarsat IsatPhone Pro [1] [1]; most notably the network architecture is different. There are two popular satellite phones that represent typical handsets: 1. The Thuraya SO-2510 phone implements the GMR-1 standard. It was released in November 2006 and one of the most popular handsets sold by Thuraya shown in Fig The Inmarsat IsatPhone Pro implements the GMR- 2 standard and supports functions such as voice telephony and text/ messaging. It was introduced in June 2010 by Inmarsat as shown in Fig. 2. Here is the necessary background information to understand the basics of satellite telephone systems, and the architecture of the mobile handsets. A. Satellite Telecommunication system A geostationary orbit telephone network consists of a set of satellites and terrestrial gateway/control stations, as depicted in Fig. 3 [9]. Gateway stations provide the connectivity to any tethered networks, e.g., telephone calls to a landline are forwarded to the public switched telephone network (PSTN). Satellite operators also run additional control facilities for maintenance and configuration purposes. Both types of transmissions employ conventional wavelength (C-Band) signals. Each satellite serves a specific region, with each region being further subdivided by several spot beams. This mainly allows transferring multiple signals from different regions on equal frequencies. The system uses long wavelength transmission (L-Band) for spotbeams. B. Satellite Telephone Architecture In general, the architecture of satellite phones is similar to the architecture of cellular phones [11]. Both types of phones have to perform a lot of signal processing due to speech processing and wireless communication, thus they typically ship with a dedicated digital signal processor (DSP) for such purposes. DSPs are also suitable for executing cryptographic algorithms, which makes DSP code a prime candidate for holding GMR cipher code. The core of the phone is a standard microprocessor (usually an ARM-based CPU) that serves as the central control unit within the system. This CPU initializes the DSP during the boot process. Furthermore, both processors share at least parts of the main memory or other peripheral devices to provide inter-processor communication. Satellite telecommunication systems are related to terrestrial cellular systems, the GMR-1 standard ISSN: Page 154

3 is for example derived from the GSM standard. Briceno et al. published in 1999 the implementation of the GSM A5/1 and A5/2 algorithms, which they apparently obtained by reverse engineering an actual GSM handset [12].There has been lots of work on the security analysis of the ciphers used within GSM [13] [21]. A5-GMR-1 is related to the A5/2 algorithm used within GSM, but the configuration of the cipher is different. III. SECURITY ANALYSIS OF GMR-1 A satphone Thuraya SO-2510 was used as an example of GMR-1 standard by investigators. The inventors didn t analyze any other GMR-1 satellite phone, but since the protocol is standardized they were confident that this analysis results apply to all other GMR-1 phones as well. A. Hardware The Thuraya SO-2510 runs on a Texas Instruments OMAP 1510 platform. The core of the platform is an ARM CPU along with a TI C55x DSP processor. This information can be taken from corresponding strings in the binary and from pictures of the actual components soldered on the circuit board [22]. Fig. 4 shows a high-level overview of the architecture.the DSP code can be located in either the on-chip SARAM (which holds 96 KB of memory) or in the SRAM, which is accessed through the memory interface controller (MIC). The official OMAP1510 documents suggest predefined memory regions to be used by the ARM-MMU for mapping this memory area [22]. Since GMR-1 is derived from GSM so, the cipher algorithm employed in GMR-1 bears at least some resemblance to the A5/2 cipher from GSM. Due to the nature of this algorithm (e.g., the presence of feedback shift registers), the cipher code is bound to contain a lot of bit shift and XOR operations. Hence, an analysis tool within IDA Pro was implemented that counts the occurrences of such instructions in each function and sets them in relation to the total number of instructions in the function. Similar ideas Fig. 4 The OMAP1510 [22] to spot cryptographic terms are found in the literature [2] [4]. B. Structure of the Ciphers The over-the-air privacy of GSM telephone conversations is protected by the A5 stream cipher. This algorithm has two main variants: The stronger A5/1 version is used by about 130 million customers in Europe, while the weaker A5/2 version is used by another 100 million customers in other markets. The approximate design of A5/1 was leaked in 1994, and the exact design of both A5/1 and A5/2 was reverse engineered by Briceno from an actual GSM telephone in 1999 [12]. 1) A5/1 Stream Cipher: A GSM conversation is sent as a sequence of frames every 4.6 millisecond. Each frame contains 114 bits representing the digitized A to B communication, and 114 bits representing the digitized B to A communication. Each conversation can be encrypted by a new session key K. For each frame, K is mixed with a publicly known frame counter Fn, and the result serves as the initial state of a generator which produces 228 pseudo random bits. These bits are XOR'ed by the two parties with the bits of the plaintext to produce the bits of the ciphertext. A5/1 is built from three short linear feedback shift registers (LFSR) of lengths 19, 22, and 23 bits, which are denoted by R1; R2 and R3 respectively. The rightmost bit in each register is labelled as bit zero. ISSN: Page 155

4 Fig. 5 A5/1 Stream Cipher [15] The taps of R1 are at bit positions 13, 16, 17, 18; the taps of R2 are at bit positions 20, 21; and the taps of R3 are at bit positions 7, 20, 21, 22 shown Fig. 5 [15]. When a register is clocked, its taps are XOR ed together, and the result is stored in the rightmost bit of the left-shifted register. The three registers are maximal length LFSR's with periods , , and , respectively. They are clocked in a stop/go fashion using the following majority rule: Each register has a single clocking" tap (bit 8 for R1, bit 10 for R2, and bit 10 for R3); each clock cycle, the majority function of the clocking taps is calculated and only those registers whose clocking taps agree with the majority bit are actually clocked. At each step either two or three registers are clocked, and that each register moves with probability ¾ and stops with probability ¼ [16]. 2) A5/2 Stream Cipher: The operation of A5/2 cipher is similar to A5/2 only structural differences are there as shown in Fig. 6 [14]. 3) A5-GMR-1 Cipher: The cipher used in GMR-1 is a typical stream-cipher. Its design is a modification of the A5/2 cipher [14], [19], which is used in GSM networks. The cipher uses four linear feedback shift registers (LFSR) which are clocked irregularly named as R 1, R 2, R 3 and R 4 ; Fig. 7 [1] shows the schematic of the structure. Comparing A5/2 and A5-GMR-1; for most registers the feedback polynomials and also the selection of input taps for the non-linear majority function M with M: {0, 1} 3 {0, 1} x x 2 x 1 x 2 x 0 x 0 x 1 were changed, Table-I shows the details [1]. Also, the positions of the bits that are XOR ed with the respective outputs of the majority functions are different. For curious reasons, all feedbackpolynomials have five polynomials. TABLE I CONFIGURATIONS FOR THE LFSRS [1] Size Feedback Polynomial Taps Final R 1 19 x 19 +x 18 +x 17 +x ,6,15 11 R 2 22 x 22 +x 21 +x 17 +x ,8,14 1 R 3 23 x 23 +x 22 +x 19 +x ,15,19 0 R 4 17 x 17 +x 14 +x 13 +x ,6,15 - Fig. 6 A5/2 Stream Cipher [14] ISSN: Page 156

5 Fig. 7 A5-GMR-1 Cipher [1] Clocking single LFSR means evaluating its respective feedback polynomial and using the resulting bit to overwrite the leftmost position of the LFSR after shifting its current state by one bit to the right. When the cipher is clocked for the l-th time with irregular clocking active, the following happens: (1) The irregular clocking component C evaluates all taps of R 4, the remaining registers are clocked accordingly, i.e., a) Iff M (R 4,1, R 4,6, R 4,15 ) = R 4,15, register R 1 is clocked. b) Iff M (R 4,1, R 4,6, R 4,15 ) = R 4,6, register R 2 is clocked. c) Iff M (R 4,1, R 4,6, R 4,15 ) = R 4,1, register R 3 is clocked. (2) The taps of R 1, R 2, and R 3 are evaluated and one bit of keystream is output accordingly, i.e., Zl = M (R 1,1, R 1 6, R 1,15 ) M (R 2,3, R 2,8, R 2,14 ) M (R 3,4, R 4,15, R 3,19 ) R 1,11 R 2,1 R 3,0 is generated. (3) R 4 is clocked. A5-GMR-1 is operated in two modes, initialization and generation mode. Running the cipher in former mode includes setting the initial state of the cipher, which is done in the following way: 1) All four registers are set to zero. 2) A 64-bit initialization value I is computed by xor ing the 19-bit frame-number N and 64-bit key K in a certain way. However, the specific mapping is not relevant in the remainder. 3) I is clocked into all four registers, i.e., R 1 is clocked and one bit of I is xor ed with the feedback-bit, R 2 is clocked and xor ed with the same bit of I, etc. While doing this, no irregular clocking takes place, i.e., the taps of R 4 are not evaluated. 4) The least-significant bits of all four registers are set to 1, i.e., R 1,0 = R 2,0 = R 3,0 = R 4,0 = 1. Now the cipher is switched into generation mode and clocked for 2 m times, generating one bit of keystream at a time. Where, 250 l m is the number of irregular clocking and N the framenumber that was used for initialization. Experimentally, there are several variants of this attack possible on different channels, even more so when multiple frames are used. These attacks have a lower computational complexity but require more ciphertext [1]. IV. SECURITY ANALYSIS OF GMR-2 To obtain the code responsible for implementing the cipher according to the GMR-2 standard, the investigators analyzed the latest publically available firmware image of the Inmarsat IsatPhone Pro, which was released in June Only Inmarsat handsets support the GMR-2 standard at this point and these results apply to all satphones. ISSN: Page 157

6 A. Hardware The Inmarsat IsatPhone Pro runs on an analog devices LeMans AD6900 platform. The core of the platform is an ARM 926EJ-S CPU, which is supplemented by a Blackfin DSP as shown in Fig. 8 [21]. This architecture can be deduced from plain text strings within the firmware image. An operating system function that returns information on the underlying hardware of the system and this function return the platform name as a static string. Both CPUs connect to the same bus interface, which is attached to the system RAM, any external memory that might be present as well as the shared peripherals (e.g., SIM card, keypad, SD/MMC slots, etc.). The system is initialized by the boot ROM code of the ARM CPU. The ARM CPU then has the task to initialize the DSP for further operations. However, a correct mapping of the DSP code and data section is required since correct references in subroutine calls or string references from within the code are crucial to disassemble and understand the code Therefore, inventors reverse-engineered [1] the very first initialization routines in the Blackfin code, which turned out to hold a DSP memory initialization routine that builds the DSP code and data from the firmware image into another memory region (presumably RAM). In the firmware image, the actual DSP code and data regions are stored as multiple chunks of data that are either uninitialized (i.e., filled with null bytes) or initialized. Initialized blocks are repeated consecutively in memory multiple times. The Meta information for each data chunk (i.e., chunk type, block length, etc.) is pretended as a header. The first chunk starts at a fixed address and each header also contains an offset to the next chunk in memory. As no encryption or compression for the DSP code and data is used within the firmware, the corresponding firmware regions can be extracted directly. This information was helpful to investigators to reconstruct the actual memory layout of the DSP in RAM. The DSP code also contains plenty of demodulation and speech encoding algorithms that naturally bear some resemblance to cryptographic algorithms in that they make extensive use of mathematical operations. Fig. 8 The LeMans AD6900 Platform [21] In order to further narrow down the relevant code parts, inventors created [1] the forward call graphs of all nine thread routines and computed the intersection of all the nodes in the graphs. The idea behind this approach is that in every case the stream cipher has to be called eventually, regardless of the actual purpose of the thread. The intersection greatly reduces the candidate set of code regions from about 140 subroutines to only 13 functions shared by all threads (not including further nested subroutine calls). In the last step, they analyzed these remaining functions manually. At first, this analysis revealed the subroutine which encodes the TDMA-frame counters into a 22-bit frame-number. Shortly after this function, the actual cipher code is called. The algorithm itself, as explained in the next section, is completely dissimilar to A5/2, which also explains why one is not able to spot the cipher with the same methods as in the analysis of GMR-1. B. Structure of the Cipher After having obtained the cipher s assembler code, they found a more abstract description in order to enhance intuitive understanding of its way of functioning. We arbitrarily chose to split the cipher into several distinct components which emerged after examining its functionality. ISSN: Page 158

7 Fig. 9 The A5-GMR-2 Cipher [1] The cipher uses a 64-bit encryption-key and operates on bytes. When the cipher is clocked, it generates one byte of keystream, which was denoted by Zl, where l represents the number of clocking. The cipher exhibits an eight byte state register S = (S0, S1,..., S7)2 8 and three major components we call F, G, and H. Additionally, there is a 1-bit register T that outputs the so-called toggle-bit, and a 3-bit register C that implements a counter. Figure 9 provides a schematic overview of the cipher structure. The detailed cryptanalysis is given in [1]. V. CONCLUSIONS Though there is a large body of work related to the security aspects of the GSM, there had been no scientific or other publicly available investigation of the security mechanisms employed by the two existing satphone standards, GMR-1 and GMR-2. Contradictory to the practice recommended in modern security engineering, both standards rely on proprietary algorithms for voice encryption. Even though, it is impossible for us to decide whether this is due to historic developments or because of secret algorithms to provide a higher level security. GMR-1 relies on a variant of the GSM cipher A5/2, for which serious weakness have been demonstrated for more than a decade. The GMR-2 cipher, which appears to be an entirely new stream cipher, shows even more serious cryptographic weaknesses. In the case of GMR-1, an attacker can mount a successful ciphertext-only attack. With respect to the GMR-2 cipher, in a known-plaintext setting where approximately bytes plaintext are known to the attacker, it is possible to recover a session key with a moderate computational complexity, allowing the attack to be easily performed with a current PC. The cipher code inside the firmware was not specifically protected against reverse-engineering efforts. The difficulty in reconstructing both algorithms thus stems from the inherent complexity in analyzing large pieces of code. If software engineers had employed state-of-the art obfuscation schemes, the analysis could have been at least complicated significantly. Furthermore, implementing the ciphers in hardware would also hamper reverse-engineering. REFERENCES [1] B. Driessen, R. Hund, C. Willems, Don t Trust Satellite Phones: A Security Analysis of Two Satphone Standards, in IEEE Symposium on Security and Privacy, [2] Z. Wang, X. Jiang, W. Cui, X. Wang, and M. Grace, ReFormat: Automatic Reverse Engineering of Encrypted Messages, in European Symposium on Research in Computer Security (ESORICS), [3] J. Caballero, P. Poosankam, C. Kreibich, and D. Song, Dispatcher: Enabling Active Botnet Infiltration using Automatic Protocol Reverse- Engineering, in ACM Conference on Computer and Communications Security (CCS), [4] F. Gröbert, C. Willems, and T. Holz, Automated Identification of Cryptographic Primitives in Binary Programs, in Symposium on Recent Advances in Intrusion Detection (RAID), [5] D. Wright, Reaching out to remote and rural areas: Mobile satellite services and the role of Inmarsat, Telecommunications Policy, vol. 19, no. 2, pp , [6] D. Matolak, A. Noerpel, R. Goodings, D. Staay, and J. Baldasano, Recent progress in deployment and standardization of geostationary mobile satellite systems, in Military Communications Conference (MILCOM), [7] ETSI, ETSI TS V1.1.1 ( ); GEO-Mobile Radio Interface Specifications; Part 3: Network specifications; Sub-part 2: Network Architecture; GMR , Std., [8] G. Maral and M. Bousquet, Satellite Communications Systems: Systems, Techniques and Technology, 5th ed. John Wiley & Sons, [9] Jim Geovedi and Raoul Chiesa, Hacking a Bird in the Sky, in HITBSecConf, Amsterdam, [10] ETSI, ETSI TS V1.1.1 ( ); GEO-Mobile Radio Interface Specifications; Part 3: Network specifications; Sub-part 9: Security related Network Functions; GMR , Std., [11] H. Welte, Anatomy of contemporary GSM cellphone hardware, [Online]. Available: [12] M. Briceno, I. Goldberg, and D. Wagner, A pedagogical implementation of the GSM A5/1 and A5/2 voice privacy encryption ISSN: Page 159

8 algorithms, 1999, originally published at mirror at gsm-a512.htm. [13] J. D. Golic, Cryptanalysis of alleged A5 stream cipher, in Proceedings of the 16th annual international conference on Theory and application of cryptographic techniques, ser. EUROCRYPT 97. Springer-Verlag, 1997, pp [14] S. Petrovic and A. Fuster-Sabater, Cryptanalysis of the A5/2 Algorithm, Cryptology eprint Archive, Report 2000/052, Tech. Rep., 2000, [15] E. Biham and O. Dunkelman, Cryptanalysis of the A5/1 GSM Stream Cipher, in Indocrypt, [16] A. Biryukov, A. Shamir, and D. Wagner, Real Time Cryptanalysis of A5/1 on a PC, in Fast Software Encryption (FSE), [17] P. Ekdahl and T. Johansson, Another Attack on A5/1, IEEE Transactions on Information Theory, vol. 49, no. 1, [18] A. Bogdanov, T. Eisenbarth, and A. Rupp, A Hardware- Assisted Realtime Attack on A5/2 Without Precomputations, in Cryptographic Hardware and Embedded Systems (CHES), [19] E. Barkan, E. Biham, and N. Keller, Instant Ciphertext-Only Cryptanalysis of GSM Encrypted Communication, Journal of Cryptology, vol. 21, March [20] K. Nohl and C. Paget, GSM: SRSLY? 2009, 26th Chaos Communication Congress. [21] Jose Fridman, Analog Devices. How to optimize H.264 video decode on a digital baseband processor. [Online]. Available: ISSN: Page 160

Don t Don t Trust Satellite Phones

Don t Don t Trust Satellite Phones Don t Don t Trust Satellite Phones Digital HGI Kolloquium, Voodoo Forensics 2.2.2012 Workshop 0x7db Benedikt Driessen, Ralf Hund, Carsten Willems, Thorsten Christof Holz Paar, and Christof Thorsten Paar

More information

Don t Trust Satellite Phones: A Security Analysis of Two Satphone Standards

Don t Trust Satellite Phones: A Security Analysis of Two Satphone Standards Don t Trust Satellite Phones: A Security Analysis of Two Satphone Standards Benedikt Driessen, Ralf Hund, Carsten Willems, Christof Paar, Thorsten Holz Horst-Goertz Institute for IT Security Ruhr-University

More information

ON THE IMPACT OF GSM ENCRYPTION AND MAN-IN-THE-MIDDLE ATTACKS ON THE SECURITY OF INTEROPERATING GSM/UMTS NETWORKS

ON THE IMPACT OF GSM ENCRYPTION AND MAN-IN-THE-MIDDLE ATTACKS ON THE SECURITY OF INTEROPERATING GSM/UMTS NETWORKS ON THE IMPACT OF GSM ENCRYPTION AND MAN-IN-THE-MIDDLE ATTACKS ON THE SECURITY OF INTEROPERATING GSM/UMTS NETWORKS Ulrike Meyer, Susanne Wetzel Darmstadt University of Technology, Department of Computer

More information

ECE Lecture 2. Basic Concepts of Cryptology. Basic Vocabulary CRYPTOLOGY. Symmetric Key Public Key Protocols

ECE Lecture 2. Basic Concepts of Cryptology. Basic Vocabulary CRYPTOLOGY. Symmetric Key Public Key Protocols ECE 646 - Lecture 2 Basic Concepts of Cryptology 1 CRYPTOLOGY CRYPTOGRAPHY CRYPTANALYSIS Symmetric Key Public Key Protocols Block Cipher Stream Cipher from Greek cryptos - hidden, secret logos - word graphos

More information

An Efficient Stream Cipher Using Variable Sizes of Key-Streams

An Efficient Stream Cipher Using Variable Sizes of Key-Streams An Efficient Stream Cipher Using Variable Sizes of Key-Streams Hui-Mei Chao, Chin-Ming Hsu Department of Electronic Engineering, Kao Yuan University, #1821 Jhongshan Rd., Lujhu Township, Kao-Hsiung County,

More information

Differential-Linear Cryptanalysis of Serpent

Differential-Linear Cryptanalysis of Serpent Differential-Linear Cryptanalysis of Serpent Eli Biham 1, Orr Dunkelman 1, and Nathan Keller 2 1 Computer Science Department, Technion, Haifa 32000, Israel {biham,orrd}@cs.technion.ac.il 2 Mathematics

More information

Cryptanalysis of ORYX

Cryptanalysis of ORYX Cryptanalysis of ORYX D. Wagner 1, L. Simpson 2, E. Dawson 2, J. Kelsey 3, W. Millan 2, and B. Schneier 3 1 University of California, Berkeley daw@cs.berkeley.edu 2 Information Security Research Centre,

More information

3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some

3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some 3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some popular block ciphers Triple DES Advanced Encryption

More information

GSM Security Overview

GSM Security Overview GSM Security Overview Mehdi Hassanzadeh Mehdi.Hassanzadeh@ii.uib.no Selmer Center, University of Bergen, Norway Norsk ryptoseminar, Bergen, November 9-10, 2011 Agenda A5 Overview : Attack History on A5/1

More information

Arm Microcontroller Implementation of Des Using Concept with Time-Variable Key

Arm Microcontroller Implementation of Des Using Concept with Time-Variable Key Arm Microcontroller Implementation of Des Using Concept with Time-Variable Key Amol D. Tupkar 1, Prof. U.A. Rane 2 1 P.G. student (M.E. Digital Electronics), SSGMCE. Shegaon, SGB Amravati University, Maharashtra,

More information

Stream ciphers. Lecturers: Mark D. Ryan and David Galindo. Cryptography Slide: 91

Stream ciphers. Lecturers: Mark D. Ryan and David Galindo. Cryptography Slide: 91 Stream ciphers Lecturers: Mark D. Ryan and David Galindo. Cryptography 2017. Slide: 91 Lecturers: Mark D. Ryan and David Galindo. Cryptography 2017. Slide: 92 Stream Cipher Suppose you want to encrypt

More information

International Journal for Research in Applied Science & Engineering Technology (IJRASET) Performance Comparison of Cryptanalysis Techniques over DES

International Journal for Research in Applied Science & Engineering Technology (IJRASET) Performance Comparison of Cryptanalysis Techniques over DES Performance Comparison of Cryptanalysis Techniques over DES Anupam Kumar 1, Aman Kumar 2, Sahil Jain 3, P Kiranmai 4 1,2,3,4 Dept. of Computer Science, MAIT, GGSIP University, Delhi, INDIA Abstract--The

More information

Real Time Cryptanalysis of A5/1 on a PC

Real Time Cryptanalysis of A5/1 on a PC Real Time Cryptanalysis of A5/1 on a PC Alex Biryukov 1, Adi Shamir 1, and David Wagner 2 1 Computer Science department, The Weizmann Institute, Rehovot 76100, Israel 2 Computer Science department, University

More information

CUBE-TYPE ALGEBRAIC ATTACKS ON WIRELESS ENCRYPTION PROTOCOLS

CUBE-TYPE ALGEBRAIC ATTACKS ON WIRELESS ENCRYPTION PROTOCOLS CUBE-TYPE ALGEBRAIC ATTACKS ON WIRELESS ENCRYPTION PROTOCOLS George W. Dinolt, James Bret Michael, Nikolaos Petrakos, Pantelimon Stanica Short-range (Bluetooth) and to so extent medium-range (WiFi) wireless

More information

Technion - Computer Science Department - Technical Report CS

Technion - Computer Science Department - Technical Report CS Instant Ciphertext-Only Cryptanalysis of GSM Encrypted Communication? Elad Barkan 1 Eli Biham 1 Nathan Keller 2 1 Computer Science Department Technion { Israel Institute of Technology Haifa 32000, Israel

More information

COZMO - A New Lightweight Stream Cipher

COZMO - A New Lightweight Stream Cipher COZMO - A New Lightweight Stream Cipher Rhea Bonnerji 0000-0002-5825-8800, Simanta Sarkar 0000-0002-4210-2764, Krishnendu Rarhi 0000-0002-5794-215X, Abhishek Bhattacharya School of Information Technology,

More information

CRYPTOGRAPHIC ENGINEERING ASSIGNMENT II Theoretical: Design Weaknesses in MIFARE Classic

CRYPTOGRAPHIC ENGINEERING ASSIGNMENT II Theoretical: Design Weaknesses in MIFARE Classic CRYPTOGRAPHIC ENGINEERING ASSIGNMENT II Theoretical: Design Weaknesses in MIFARE Classic Özgecan Payzin, s4159721 ozgecan.payzin@student.ru.nl April 1, 2013 1 Introduction The MIFARE Classic is one of

More information

Dierential-Linear Cryptanalysis of Serpent? Haifa 32000, Israel. Haifa 32000, Israel

Dierential-Linear Cryptanalysis of Serpent? Haifa 32000, Israel. Haifa 32000, Israel Dierential-Linear Cryptanalysis of Serpent Eli Biham, 1 Orr Dunkelman, 1 Nathan Keller 2 1 Computer Science Department, Technion. Haifa 32000, Israel fbiham,orrdg@cs.technion.ac.il 2 Mathematics Department,

More information

Journal of Global Research in Computer Science A UNIFIED BLOCK AND STREAM CIPHER BASED FILE ENCRYPTION

Journal of Global Research in Computer Science A UNIFIED BLOCK AND STREAM CIPHER BASED FILE ENCRYPTION Volume 2, No. 7, July 2011 Journal of Global Research in Computer Science RESEARCH PAPER Available Online at www.jgrcs.info A UNIFIED BLOCK AND STREAM CIPHER BASED FILE ENCRYPTION Manikandan. G *1, Krishnan.G

More information

Related-key Attacks on Triple-DES and DESX Variants

Related-key Attacks on Triple-DES and DESX Variants Related-key Attacks on Triple-DES and DESX Variants Raphael C.-W. han Department of Engineering, Swinburne Sarawak Institute of Technology, 1st Floor, State Complex, 93576 Kuching, Malaysia rphan@swinburne.edu.my

More information

Linear Cryptanalysis of Reduced Round Serpent

Linear Cryptanalysis of Reduced Round Serpent Linear Cryptanalysis of Reduced Round Serpent Eli Biham 1, Orr Dunkelman 1, and Nathan Keller 2 1 Computer Science Department, Technion Israel Institute of Technology, Haifa 32000, Israel, {biham,orrd}@cs.technion.ac.il,

More information

Improved Multi-Dimensional Meet-in-the-Middle Cryptanalysis of KATAN

Improved Multi-Dimensional Meet-in-the-Middle Cryptanalysis of KATAN Improved Multi-Dimensional Meet-in-the-Middle Cryptanalysis of KATAN Shahram Rasoolzadeh and Håvard Raddum Simula Research Laboratory {shahram,haavardr}@simula.no Abstract. We study multidimensional meet-in-the-middle

More information

A Real-World Attack Breaking A5/1 within Hours

A Real-World Attack Breaking A5/1 within Hours A Real-World Attack Breaking A5/1 within Hours Timo Gendrullis, Martin Novotný, and Andy Rupp Horst Görtz Institute for IT-Security, Ruhr-University Bochum, Germany {gendrullis,arupp}@crypto.rub.de, novotnym@fel.cvut.cz

More information

Advanced WG and MOWG Stream Cipher with Secured Initial vector

Advanced WG and MOWG Stream Cipher with Secured Initial vector International Journal of Scientific and Research Publications, Volume 5, Issue 12, December 2015 471 Advanced WG and MOWG Stream Cipher with Secured Initial vector Dijomol Alias Pursuing M.Tech in VLSI

More information

A Combined Encryption Compression Scheme Using Chaotic Maps

A Combined Encryption Compression Scheme Using Chaotic Maps BULGARIAN ACADEMY OF SCIENCES CYBERNETICS AND INFORMATION TECHNOLOGIES Volume 13, No 2 Sofia 2013 Print ISSN: 1311-9702; Online ISSN: 1314-4081 DOI: 10.2478/cait-2013-0016 A Combined Encryption Compression

More information

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY A PATH FOR HORIZING YOUR INNOVATIVE WORK MORE RANDOMNESS OF IMPROVED RC4 (IRC4) THAN ORIGINAL RC4 HEMANTA DEY 1, DR. UTTAM

More information

Efficient Implementation of Grand Cru with TI C6x+ Processor

Efficient Implementation of Grand Cru with TI C6x+ Processor Efficient Implementation of Grand Cru with TI C6x+ Processor Azhar Ali Khan 1, Ghulam Murtaza 2 1 Sichuan University, Chengdu, China 2 National University of Sciences and Technology, Islamabad, Pakistan

More information

A Related-Key Attack on TREYFER

A Related-Key Attack on TREYFER The Second International Conference on Emerging Security Information, Systems and Technologies A Related-ey Attack on TREYFER Aleksandar ircanski and Amr M Youssef Computer Security Laboratory Concordia

More information

Cryptography for Resource Constrained Devices: A Survey

Cryptography for Resource Constrained Devices: A Survey Cryptography for Resource Constrained Devices: A Survey Jacob John Dept. of Computer Engineering Sinhgad Institute of Technology Pune, India. jj31270@yahoo.co.in Abstract Specifically designed and developed

More information

FPGA Implementation of WG Stream Cipher

FPGA Implementation of WG Stream Cipher FPGA Implementation of WG Stream Cipher Anna Johnson Assistant Professor,ECE Department, Jyothi Engineering College,Thrissur Abstract Cryptography is the technique of providing security to a network. The

More information

Encryption / decryption system. Fig.1. Block diagram of Hummingbird

Encryption / decryption system. Fig.1. Block diagram of Hummingbird 801 Lightweight VLSI Design of Hybrid Hummingbird Cryptographic Algorithm NIKITA ARORA 1, YOGITA GIGRAS 2 12 Department of Computer Science, ITM University, Gurgaon, INDIA 1 nikita.0012@gmail.com, 2 gigras.yogita@gmail.com

More information

Hiding of Random Permutated Encrypted Text using LSB Steganography with Random Pixels Generator

Hiding of Random Permutated Encrypted Text using LSB Steganography with Random Pixels Generator Hiding of Random Permutated Encrypted Text using LSB Steganography with Random Pixels Generator Noor Kareem Jumaa Department of Computer Technology Engineering Al-Mansour University College, Iraq ABSTRACT

More information

CHAPTER 2. KEYED NON-SURJECTIVE FUNCTIONS IN STREAM CIPHERS54 All bytes in odd positions of the shift register are XORed and used as an index into a f

CHAPTER 2. KEYED NON-SURJECTIVE FUNCTIONS IN STREAM CIPHERS54 All bytes in odd positions of the shift register are XORed and used as an index into a f CHAPTER 2. KEYED NON-SURJECTIVE FUNCTIONS IN STREAM CIPHERS53 is 512. Λ This demonstrates the contribution to the security of RC4 made by the simple swapping of S table entries in the memory update function.

More information

Weak Keys. References

Weak Keys. References Weak Keys The strength of the encryption function E K (P) may differ significantly for different keys K. If for some set WK of keys the encryption function is much weaker than for the others this set is

More information

Journal of Discrete Mathematical Sciences & Cryptography Vol. ( ), No., pp. 1 10

Journal of Discrete Mathematical Sciences & Cryptography Vol. ( ), No., pp. 1 10 Randomizing encryption mode Yi-Shiung Yeh 1, I-Te Chen 1, Chan-Chi Wang 2, 1 Department of Computer Science and Information Engineering National Chiao-Tung University 1001 Ta Hsueh Road Hsinchu 30050 Taiwan

More information

Analysis of Cryptography and Pseudorandom Numbers

Analysis of Cryptography and Pseudorandom Numbers ISSN: 2454-2377 Volume 2, Issue 2, June 2016 Analysis of Cryptography and Pseudorandom Numbers Richa Agarwal Student, M. Tech., Computer Science, Invertis University, Bareilly, India Abstract: With the

More information

Chapter 6. Stream Cipher Design

Chapter 6. Stream Cipher Design Chapter 6. Stream Cipher Design 1 Model for Secure Communications and Attacks 2 Shannon's Theory on Perfect Secrecy and Product Cryptosystems (self reading, Stinson s book, or Chapters 1 and 2 in Stalling's

More information

Real Time Cryptanalysis of A5/1 on a PC

Real Time Cryptanalysis of A5/1 on a PC Real Time Cryptanalysis of A5/1 on a PC Page 1 de 16 27 April 2000. Thanks to Adi Shamir. This paper was presented at the Fast Software Encryption Workshop 2000, April 10-12, 2000, New York City. It supercedes

More information

Elastic Block Ciphers: The Feistel Cipher Case

Elastic Block Ciphers: The Feistel Cipher Case Elastic Block Ciphers: The Feistel Cipher Case Debra L. Cook Moti Yung Angelos D. Keromytis Department of Computer Science Columbia University, New York, NY dcook,moti,angelos @cs.columbia.edu Technical

More information

arxiv:cs/ v2 [cs.cr] 27 Aug 2006

arxiv:cs/ v2 [cs.cr] 27 Aug 2006 On the security of the Yen-Guo s domino signal encryption algorithm (DSEA) arxiv:cs/0501013v2 [cs.cr] 27 Aug 2006 Chengqing Li a, Shujun Li b, Der-Chyuan Lou c and Dan Zhang d a Department of Mathematics,

More information

Contents. GSM and UMTS Security. Cellular Radio Network Architecture. Introduction to Mobile Telecommunications

Contents. GSM and UMTS Security. Cellular Radio Network Architecture. Introduction to Mobile Telecommunications Royal Holloway, University of London, IC3 Network Security, 13 November 2006 Contents GSM and UMTS Security Introduction to mobile telecommunications Second generation systems - GSM security Third generation

More information

Cellular Communication

Cellular Communication Cellular Communication Cellular Communication Cellular communication is designed to provide communications between two moving units, or between one mobile unit and one stationary phone or land unit (PSTN).

More information

Cryptanalysis of KeeLoq with COPACOBANA

Cryptanalysis of KeeLoq with COPACOBANA Cryptanalysis of KeeLoq with COPACOBANA Martin Novotný 1 and Timo Kasper 2 1 Faculty of Information Technology Czech Technical University in Prague Kolejní 550/2 160 00 Praha 6, Czech Republic email: novotnym@fit.cvut.cz

More information

4G Mobile Communications

4G Mobile Communications 4G Mobile Communications Welcome to 4G The term 4G is used broadly to include several types of broadband wireless access communication systems, not only cellular telephone systems. One of the terms to

More information

BLOWFISH ALGORITHM ON ITS OWN CLOUD COMPUTER PERFORMANCE AND IMPLEMENTATION

BLOWFISH ALGORITHM ON ITS OWN CLOUD COMPUTER PERFORMANCE AND IMPLEMENTATION 132 International Journal of Research in Computer Applications And Robotics, x(x): xx-xx INTERNATIONAL JOURNAL OF RESEARCH IN COMPUTER APPLICATIONS AND ROBOTICS ISSN 2320-7345 BLOWFISH ALGORITHM ON ITS

More information

Stream Ciphers. Stream Ciphers 1

Stream Ciphers. Stream Ciphers 1 Stream Ciphers Stream Ciphers 1 Stream Ciphers Generate a pseudo-random key stream & xor to the plaintext. Key: The seed of the PRNG Traditional PRNGs (e.g. those used for simulations) are not secure.

More information

A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam Patel 3 Rakesh Patel 4

A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam Patel 3 Rakesh Patel 4 IJSRD - International Journal for Scientific Research & Development Vol. 2, Issue 08, 2014 ISSN (online): 2321-0613 A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam

More information

A5-BASED GSM CRYPTOSYSTEM IMPLEMENTATION AND ANALYSIS

A5-BASED GSM CRYPTOSYSTEM IMPLEMENTATION AND ANALYSIS A5-BASED GSM CRYPTOSYSTEM IMPLEMENTATION AND ANALYSIS Daniel Okunbor, Fayetteville State University Fayetteville, NC 28301, U.S.A. (diokunbor@uncfsu.edu) Chinyere Eghosa Amado, University of Calabar, Calabar,

More information

Implementation and performance analysis of Barkan, Biham and Keller s attack on A5/2

Implementation and performance analysis of Barkan, Biham and Keller s attack on A5/2 Implementation and performance analysis of Barkan, Biham and Keller s attack on A5/2 Nicolas Paglieri, Olivier Benjamin Ensimag, Grenoble Institute of Technology, INP June 8, 2011 Abstract Barkan, Biham

More information

CLOCK CONTROL SEQUENCE RECONSTRUCTION IN NOISY GENERATORS WITH IRREGULAR CLOCKING

CLOCK CONTROL SEQUENCE RECONSTRUCTION IN NOISY GENERATORS WITH IRREGULAR CLOCKING CLOCK CONTOL SEUENCE ECONSTUCTION IN NOISY GENEATOS ITH IEGULA CLOCKING Slobodan V Petrović Institute of Applied Physics Serrano 144 28006 Madrid, Spain email: slobodan@ieccsices Amparo úster-sabater Institute

More information

A New Technique for Sub-Key Generation in Block Ciphers

A New Technique for Sub-Key Generation in Block Ciphers World Applied Sciences Journal 19 (11): 1630-1639, 2012 ISSN 1818-4952 IDOSI Publications, 2012 DOI: 10.5829/idosi.wasj.2012.19.11.1871 A New Technique for Sub-Key Generation in Block Ciphers Jamal N.

More information

The Salsa20 Family of Stream Ciphers

The Salsa20 Family of Stream Ciphers The Salsa20 Family of Stream Ciphers Based on [Bernstein, 2008] Erin Hales, Gregor Matl, Simon-Philipp Merz Introduction to Cryptology November 13, 2017 From a security perspective, if you re connected,

More information

Improved Multi-Dimensional Meet-in-the-Middle Cryptanalysis of KATAN

Improved Multi-Dimensional Meet-in-the-Middle Cryptanalysis of KATAN Improved Multi-Dimensional Meet-in-the-Middle Cryptanalysis of KATAN Shahram Rasoolzadeh and Håvard Raddum Simula Research Laboratory Abstract. We study multidimensional meet-in-the-middle attacks on the

More information

CHAPTER 6. SYMMETRIC CIPHERS C = E(K2, E(K1, P))

CHAPTER 6. SYMMETRIC CIPHERS C = E(K2, E(K1, P)) CHAPTER 6. SYMMETRIC CIPHERS Multiple encryption is a technique in which an encryption algorithm is used multiple times. In the first instance, plaintext is converted to ciphertext using the encryption

More information

On the Design of Secure Block Ciphers

On the Design of Secure Block Ciphers On the Design of Secure Block Ciphers Howard M. Heys and Stafford E. Tavares Department of Electrical and Computer Engineering Queen s University Kingston, Ontario K7L 3N6 email: tavares@ee.queensu.ca

More information

Enhancing Security of Improved RC4 Stream Cipher by Converting into Product Cipher

Enhancing Security of Improved RC4 Stream Cipher by Converting into Product Cipher Enhancing Security of Improved RC4 Stream Cipher by Converting into Product Cipher Nishith Sinha Mallika Chawda Kishore Bhamidipati Assistant Professor ABSTRACT RC4 is one of the most widely used stream

More information

Upgrade of Bluetooth Encryption and Key Replay Attack

Upgrade of Bluetooth Encryption and Key Replay Attack Upgrade of Bluetooth Encryption and Key Replay Attack Kaarle Ritvanen and Kaisa Nyberg Nokia Research Center Helsinki, Finland {kaarle.ritvanen,kaisa.nyberg}@nokia.com Abstract After adoption of the Advanced

More information

Stream Ciphers An Overview

Stream Ciphers An Overview Stream Ciphers An Overview Palash Sarkar Indian Statistical Institute, Kolkata email: palash@isicalacin stream cipher overview, Palash Sarkar p1/51 Classical Encryption Adversary message ciphertext ciphertext

More information

ETSI TS V1.1.1 ( )

ETSI TS V1.1.1 ( ) TS 101 376-4-1 V1.1.1 (2001-03) Technical Specification GEO-Mobile Radio Interface Specifications; Part 4: Radio interface protocol specifications; Sub-part 1: Mobile Earth Station-Gateway Station System

More information

A Weight Based Attack on the CIKS-1 Block Cipher

A Weight Based Attack on the CIKS-1 Block Cipher A Weight Based Attack on the CIKS-1 Block Cipher Brian J. Kidney, Howard M. Heys, Theodore S. Norvell Electrical and Computer Engineering Memorial University of Newfoundland {bkidney, howard, theo}@engr.mun.ca

More information

DESIGNING OF STREAM CIPHER ARCHITECTURE USING THE CELLULAR AUTOMATA

DESIGNING OF STREAM CIPHER ARCHITECTURE USING THE CELLULAR AUTOMATA DESIGNING OF STREAM CIPHER ARCHITECTURE USING THE CELLULAR AUTOMATA 1 Brundha K A MTech Email: 1 brundha1905@gmail.com Abstract Pseudo-random number generators (PRNGs) are a key component of stream ciphers

More information

Chapter 10: Wireless Networking. School of information science and Engineering, SDU

Chapter 10: Wireless Networking. School of information science and Engineering, SDU Chapter 10: Wireless Networking School of information science and Engineering, SDU 10.1 Introduction to Wireless Networks Requirement to the networks: Provides ubiquitous personal communications; Accommodate

More information

A NOVEL SECURED BOOLEAN BASED SECRET IMAGE SHARING SCHEME

A NOVEL SECURED BOOLEAN BASED SECRET IMAGE SHARING SCHEME VOL 13, NO 13, JULY 2018 ISSN 1819-6608 2006-2018 Asian Research Publishing Network (ARPN) All rights reserved wwwarpnjournalscom A NOVEL SECURED BOOLEAN BASED SECRET IMAGE SHARING SCHEME Javvaji V K Ratnam

More information

Tips to Choosing the Right Satellite Phones for Your Organization

Tips to Choosing the Right Satellite Phones for Your Organization Tips to Choosing the Right Satellite Phones for Your Organization GlobaFone Satellite Phones 155 Lafayette Rd North Hampton, NH 03862 WHERE DO I START WHEN CHOOSING MY PHONES? There are several things

More information

GLOBAL SYSTEM FOR MOBILE COMMUNICATION (2) ETI2511 Friday, 31 March 2017

GLOBAL SYSTEM FOR MOBILE COMMUNICATION (2) ETI2511 Friday, 31 March 2017 GLOBAL SYSTEM FOR MOBILE COMMUNICATION (2) ETI2511 Friday, 31 March 2017 1 SYLLABUS GSM General architecture and interfaces of cellular system and the PSTN and Internet networks: BTS, MSC, Internetworking,

More information

Secret Key Algorithms (DES) Foundations of Cryptography - Secret Key pp. 1 / 34

Secret Key Algorithms (DES) Foundations of Cryptography - Secret Key pp. 1 / 34 Secret Key Algorithms (DES) Foundations of Cryptography - Secret Key pp. 1 / 34 Definition a symmetric key cryptographic algorithm is characterized by having the same key used for both encryption and decryption.

More information

ISSN: Page 320

ISSN: Page 320 A NEW METHOD FOR ENCRYPTION USING FUZZY SET THEORY Dr.S.S.Dhenakaran, M.Sc., M.Phil., Ph.D, Associate Professor Dept of Computer Science & Engg Alagappa University Karaikudi N.Kavinilavu Research Scholar

More information

A SIMPLIFIED IDEA ALGORITHM

A SIMPLIFIED IDEA ALGORITHM A SIMPLIFIED IDEA ALGORITHM NICK HOFFMAN Abstract. In this paper, a simplified version of the International Data Encryption Algorithm (IDEA) is described. This simplified version, like simplified versions

More information

CSC 474/574 Information Systems Security

CSC 474/574 Information Systems Security CSC 474/574 Information Systems Security Topic 2.1 Introduction to Cryptography CSC 474/574 By Dr. Peng Ning 1 Cryptography Cryptography Original meaning: The art of secret writing Becoming a science that

More information

Light Weight Cellular Automata Computations and Symmetric Key for Achieving Efficient Cryptography

Light Weight Cellular Automata Computations and Symmetric Key for Achieving Efficient Cryptography International Journal of Emerging Engineering Research and Technology Volume 3, Issue 12, December 2015, PP 84-91 ISSN 2349-4395 (Print) & ISSN 2349-4409 (Online) Light Weight Cellular Automata Computations

More information

An Introduction to new Stream Cipher Designs

An Introduction to new Stream Cipher Designs An Introduction to new Stream Cipher Designs Ways of Turning Your Data into Line Noise T. E. Bjørstad The Selmer Center, Department of Informatics University of Bergen, Norway 25th Chaos Communications

More information

Introduction to Networks and the Internet

Introduction to Networks and the Internet Introduction to Networks and the Internet CMPE 80N Announcements First quiz on Friday, 01.16. Covers material up to and including 01.14. Closed books, notes, etc. Winter 2004 Lecture 5 1 2 Data Transmission

More information

A General Analysis of the Security of Elastic Block Ciphers

A General Analysis of the Security of Elastic Block Ciphers A General Analysis of the Security of Elastic Block Ciphers Debra L. Cook and Moti Yung and Angelos Keromytis Department of Computer Science, Columbia University {dcook,moti,angelos}@cs.columbia.edu September

More information

Dynamic Stream Ciphering Algorithm

Dynamic Stream Ciphering Algorithm IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661, p- ISSN: 2278-8727Volume 16, Issue 2, Ver. VIII (Mar-Apr. 2014), PP 72-78 1 Mohammed Mobark Salih, 2 Mohammad G. S. Al-Safi, 3 Faiaz Hassan

More information

IMPORTANCE OF NUMBER THEORY IN CRYPTOGRAPHY

IMPORTANCE OF NUMBER THEORY IN CRYPTOGRAPHY IMPORTANCE OF NUMBER THEORY IN CRYPTOGRAPHY Pawanveer Singh 1, Dr. Amanpreet Singh 2, Shelja Jhamb 3 1 Post Graduate Department of Mathematics, Lajpat Rai D. A. V. College Jagraon, (India) 2 Post Graduate

More information

Elastic Block Ciphers: The Feistel Cipher Case

Elastic Block Ciphers: The Feistel Cipher Case Elastic Block Ciphers: The Feistel Cipher Case Debra L. Cook Moti Yung Angelos D. Keromytis Department of Computer Science Columbia University, New York, NY dcook,moti,angelos @cs.columbia.edu Technical

More information

A Countermeasure Circuit for Secure AES Engine against Differential Power Analysis

A Countermeasure Circuit for Secure AES Engine against Differential Power Analysis A Countermeasure Circuit for Secure AES Engine against Differential Power Analysis V.S.Subarsana 1, C.K.Gobu 2 PG Scholar, Member IEEE, SNS College of Engineering, Coimbatore, India 1 Assistant Professor

More information

EEC-484/584 Computer Networks

EEC-484/584 Computer Networks EEC-484/584 Computer Networks Lecture 23 wenbing@ieee.org (Lecture notes are based on materials supplied by Dr. Louise Moser at UCSB and Prentice-Hall) Outline 2 Review of last lecture Introduction to

More information

Vortex: A New Family of One-way Hash Functions Based on AES Rounds and Carry-less Multiplication

Vortex: A New Family of One-way Hash Functions Based on AES Rounds and Carry-less Multiplication Vortex: A New Family of One-way Hash Functions Based on AES Rounds and Carry-less ultiplication Shay Gueron 2, 3, 4 and ichael E. Kounavis 1 1 Corresponding author, Corporate Technology Group, Intel Corporation,

More information

A New Architecture of High Performance WG Stream Cipher

A New Architecture of High Performance WG Stream Cipher A New Architecture of High Performance WG Stream Cipher Grace Mary S. 1, Abhila R. Krishna 2 1 P G Scholar, VLSI and Embedded Systems, Department of ECE T K M Institute of Technology, Kollam, India 2 Assistant

More information

Data Encryption Standard (DES)

Data Encryption Standard (DES) Data Encryption Standard (DES) Best-known symmetric cryptography method: DES 1973: Call for a public cryptographic algorithm standard for commercial purposes by the National Bureau of Standards Goals:

More information

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY A PATH FOR HORIZING YOUR INNOVATIVE WORK MOBILE COMMUNICATION AMOL RATAN VAIDKAR 1, PROF. G. D. GULHANE 2, DR. H. R. DESHMUKH

More information

FPGA CAN BE IMPLEMENTED BY USING ADVANCED ENCRYPTION STANDARD ALGORITHM

FPGA CAN BE IMPLEMENTED BY USING ADVANCED ENCRYPTION STANDARD ALGORITHM FPGA CAN BE IMPLEMENTED BY USING ADVANCED ENCRYPTION STANDARD ALGORITHM P. Aatheeswaran 1, Dr.R.Suresh Babu 2 PG Scholar, Department of ECE, Jaya Engineering College, Chennai, Tamilnadu, India 1 Associate

More information

Viterbi Algorithm for error detection and correction

Viterbi Algorithm for error detection and correction IOSR Journal of Electronicsl and Communication Engineering (IOSR-JECE) ISSN: 2278-2834-, ISBN: 2278-8735, PP: 60-65 www.iosrjournals.org Viterbi Algorithm for error detection and correction Varsha P. Patil

More information

SPECIALIZED COPROCESSOR FOR IMPLEME TI G THE RC4 STREAM CIPHER

SPECIALIZED COPROCESSOR FOR IMPLEME TI G THE RC4 STREAM CIPHER SPECIALIZED COPROCESSOR FOR IMPLEME TI G THE RC4 STREAM CIPHER Krishnamurthy Koduvayur Viswanathan, Kunal Narsinghani, Varish Mulwad Department of Computer Science and Electrical Engineering University

More information

Acronyms. International Organization for Standardization International Telecommunication Union ITU Telecommunication Standardization Sector

Acronyms. International Organization for Standardization International Telecommunication Union ITU Telecommunication Standardization Sector Acronyms 3DES AES AH ANSI CBC CESG CFB CMAC CRT DoS DEA DES DoS DSA DSS ECB ECC ECDSA ESP FIPS IAB IETF IP IPsec ISO ITU ITU-T Triple DES Advanced Encryption Standard Authentication Header American National

More information

Parallel Implementation of the NIST Statistical Test Suite

Parallel Implementation of the NIST Statistical Test Suite Parallel Implementation of the NIST Statistical Test Suite Alin Suciu, Iszabela Nagy, Kinga Marton, Ioana Pinca Computer Science Department Technical University of Cluj-Napoca Cluj-Napoca, Romania Alin.Suciu@cs.utcluj.ro,

More information

Cryptanalytic Attacks on MIFARE Classic Protocol

Cryptanalytic Attacks on MIFARE Classic Protocol Cryptanalytic Attacks on MIFARE Classic Protocol Jovan Dj. Golić Security Lab, Telecom Italia IT Via Reiss Romoli 274, 10148 Turin, Italy {jovan.golic}@it.telecomitalia.it Abstract. MIFARE Classic is the

More information

)454 6 TELECOMMUNICATION STANDARDIZATION SECTOR OF ITU

)454 6 TELECOMMUNICATION STANDARDIZATION SECTOR OF ITU INTERNATIONAL TELECOMMUNICATION UNION )454 6 TELECOMMUNICATION STANDARDIZATION SECTOR OF ITU $!4! #/--5.)#!4)/. /6%2 4(% 4%,%0(/.%.%47/2+ #/$%).$%0%.$%.4 %22/2#/.42/, 3934%- )454 Recommendation 6 (Extract

More information

Efficient Private Information Retrieval

Efficient Private Information Retrieval Efficient Private Information Retrieval K O N S T A N T I N O S F. N I K O L O P O U L O S T H E G R A D U A T E C E N T E R, C I T Y U N I V E R S I T Y O F N E W Y O R K K N I K O L O P O U L O S @ G

More information

Hill Cipher with Parallel Processing Involving Column, Row Shuffling, Permutation and Iteration on Plaintext and Key

Hill Cipher with Parallel Processing Involving Column, Row Shuffling, Permutation and Iteration on Plaintext and Key International Journal of Computer Networks and Security, ISSN:25-6878, Vol.23, Issue.2 7 Hill Cipher with Parallel Processing Involving Column, Row Shuffling, Permutation and Iteration on Plaintext and

More information

RECTIFIED DIFFERENTIAL CRYPTANALYSIS OF 16 ROUND PRESENT

RECTIFIED DIFFERENTIAL CRYPTANALYSIS OF 16 ROUND PRESENT RECTIFIED DIFFERENTIAL CRYPTANALYSIS OF 16 ROUND PRESENT Manoj Kumar 1, Pratibha Yadav, Meena Kumari SAG, DRDO, Metcalfe House, Delhi-110054, India mktalyan@yahoo.com 1 ABSTRACT In this paper, we have

More information

A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems.

A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems. A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems. G Swetha M.Tech Student Dr.N.Chandra Sekhar Reddy Professor & HoD U V N Rajesh Assistant Professor Abstract Cryptography

More information

Basics of GSM in depth

Basics of GSM in depth This document will be helpful for the telecom engineers who deal with GSM as well as for the fresher /interested readers. This document has some advantages over other GSM texts in that it quickly gets

More information

Study on data encryption technology in network information security. Jianliang Meng, Tao Wu a

Study on data encryption technology in network information security. Jianliang Meng, Tao Wu a nd International Workshop on Materials Engineering and Computer Sciences (IWMECS 05) Study on data encryption technology in network information security Jianliang Meng, Tao Wu a School of North China Electric

More information

ISSN: International Journal of Innovative Research in Technology & Science (IJIRTS) Abstract. Cellular Networks.

ISSN: International Journal of Innovative Research in Technology & Science (IJIRTS) Abstract. Cellular Networks. Abstract STUDY OF SOFT HANDOVER IN THIRD GENERATION CELLULAR NETWORK Rajarshi Hasdah, Delhi College of Engineering; Ashish Kumar, Laxmi Narain College of Technology Bhopal UMTS (Universal Mobile Telecommunications

More information

Thuraya NettedComms How to integrate different telecommunication technologies to manage disasters effectively

Thuraya NettedComms How to integrate different telecommunication technologies to manage disasters effectively Thuraya NettedComms How to integrate different telecommunication technologies to manage disasters effectively Geneva, October 7th, 2009 Dr Sven Rohte Chief Commercial Officer Page 0 Contents 1 2 3 Managing

More information

Optimized AES Algorithm Using FeedBack Architecture Chintan Raval 1, Maitrey Patel 2, Bhargav Tarpara 3 1, 2,

Optimized AES Algorithm Using FeedBack Architecture Chintan Raval 1, Maitrey Patel 2, Bhargav Tarpara 3 1, 2, Optimized AES Algorithm Using FeedBack Architecture Chintan Raval 1, Maitrey Patel 2, Bhargav Tarpara 3 1, 2, Pursuing M.Tech., VLSI, U.V.Patel college of Engineering and Technology, Kherva, Mehsana, India

More information

Cyber Security Applied Cryptography. Dr Chris Willcocks

Cyber Security Applied Cryptography. Dr Chris Willcocks Cyber Security Applied Cryptography Dr Chris Willcocks Introduction 1. Content in this lecture will be examinable 2. This is a single lecture on applied cryptography for computer security. there is an

More information

Cryptographic Concepts

Cryptographic Concepts Outline Identify the different types of cryptography Learn about current cryptographic methods Chapter #23: Cryptography Understand how cryptography is applied for security Given a scenario, utilize general

More information