2010
DOI: 10.1007/978-3-642-13858-4_1
|View full text |Cite
|
Sign up to set email alerts
|

Cryptanalysis of the DECT Standard Cipher

Abstract: Abstract. The DECT Standard Cipher (DSC) is a proprietary 64-bit stream cipher based on irregularly clocked LFSRs and a non-linear output combiner. The cipher is meant to provide confidentiality for cordless telephony. This paper illustrates how the DSC was reverse-engineered from a hardware implementation using custom firmware and information on the structure of the cipher gathered from a patent. Beyond disclosing the DSC, the paper proposes a practical attack against DSC that recovers the secret key from 2 1… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
29
0
1

Year Published

2011
2011
2020
2020

Publication Types

Select...
4
1

Relationship

1
4

Authors

Journals

citations
Cited by 23 publications
(30 citation statements)
references
References 6 publications
0
29
0
1
Order By: Relevance
“…But on various occasions, older designs have been exposed with much lower technology tools. For instance, -CRYPTO1, the encryption algorithm of the NXP MyFare card [21], and -DSC, the encryption algorithm of the DECT [22], have between disclosed by the observation of the chip and the reconstruction of its netlist (open source software tools exist for this final step [24]). Incidentally, those algorithms have been cryptanalysed almost as soon as they were known, which is a brilliant example of the danger of security by obscurity mechanisms.…”
Section: Backend-level Decoilingmentioning
confidence: 99%
“…But on various occasions, older designs have been exposed with much lower technology tools. For instance, -CRYPTO1, the encryption algorithm of the NXP MyFare card [21], and -DSC, the encryption algorithm of the DECT [22], have between disclosed by the observation of the chip and the reconstruction of its netlist (open source software tools exist for this final step [24]). Incidentally, those algorithms have been cryptanalysed almost as soon as they were known, which is a brilliant example of the danger of security by obscurity mechanisms.…”
Section: Backend-level Decoilingmentioning
confidence: 99%
“…The equation systems must be transformed beforehand for this purpose, such that the dependent bits are described as a function of the independent bits. The DSC keystream generator can be implemented straight-forward as described in [4].…”
Section: Basic Implementation Ideamentioning
confidence: 99%
“…Even if encryption is used and long-term and session keys are generated in a secure manner, it is still possible to decipher phone calls. In 2009, the DECT Standard Cipher was reverse-engineered and a correlation attack on the cipher was published [4] by Nohl, Tews and Weinmann (NTW-attack). With 2 15 available keystreams generated with different initialization vectors (IVs), it is possible to recover the session key within minutes to hours on a fast PC or Server.…”
Section: Introductionmentioning
confidence: 99%
See 2 more Smart Citations