2014
DOI: 10.5539/cis.v7n1p115
|View full text |Cite
|
Sign up to set email alerts
|

An Improved Guess-and-Determine Attack on the A5/1 Stream Cipher

Abstract: In Europe and North America, the most widely used stream cipher to ensure privacy and confidentiality of conversations in GSM mobile phones is the A5/1. In this paper, we present an improved guess-and-determine attack on the A5/1 stream cipher with an average time complexity of 2 48.5 , which is much less than any known guessand-determine attack. The attack has a 100% success rate and requires a small amount of memory. We provide a detailed description of our new attack along with its implementation results.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
4
0

Year Published

2015
2015
2021
2021

Publication Types

Select...
3
1

Relationship

0
4

Authors

Journals

citations
Cited by 4 publications
(4 citation statements)
references
References 10 publications
0
4
0
Order By: Relevance
“…Some stream ciphers are susceptible to direct attacks, which exploit algebraic, key-scheduling, statistical or other structural weaknesses particular to individual crypto-algorithms [11,21,36,38,39]. If no direct attack is known, then an exhaustive key-search may be attempted.…”
Section: Stream-cipher Cryptanalysismentioning
confidence: 99%
“…Some stream ciphers are susceptible to direct attacks, which exploit algebraic, key-scheduling, statistical or other structural weaknesses particular to individual crypto-algorithms [11,21,36,38,39]. If no direct attack is known, then an exhaustive key-search may be attempted.…”
Section: Stream-cipher Cryptanalysismentioning
confidence: 99%
“…A5/1 cryptography algorithm proposed to support data authentication and data encryption in second generation GSM mobile systems (2G-GSM) [10]. This algorithm has been adopted as encryption algorithm to secure data transmission operations in GSM systems.…”
Section: A A5/1 Algorithmmentioning
confidence: 99%
“…Guessed a small number of bits do not seem enough to be able to make an attack. Mahalanobis and Shah [23] proposed a better version of the Guess and Determine attack against the A5/1 cipher in 2014; it required roughly 2 48.5 . First, 19 bits of register R1 are guessed using the 64 bits of the keystream available to cryptanalyst, and then the initial values of registers R1 and R2 are calculated in the second phase.…”
Section: Guess and Determine Attacksmentioning
confidence: 99%