• Title/Summary/Keyword: KASUMI

Search Result 18, Processing Time 0.028 seconds

An analysis on the S-boxes of block ciphers in 3GPP (3GPP 블록 암호의 S-box 안전성 분석)

  • 장구영;강주성;이옥연;정교일
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.4
    • /
    • pp.67-75
    • /
    • 2001
  • 3GPP proposed f8 and f9 algorithms based on the block cipher KASUMI to provide the data confidentiality and integrity over a radio access link for IMT-2000(W-CDMA). Also 3GPP proposed Milenage algorithm based on the block cipher Rijndael to provide an example set for 3GPP authentication and key generation functions. In order to analyze the security of 3GPP algorithms, we must go ahead an analysis of security of KASUMI and Rijndael. Since S-box is an important point of security of block cipher, in this paper we analyze the S-boxes of KASUMI and Rijndael and compare the S-boxes of KASUMI with the S-box of Rijndael. Although KASUMI S9-box is bad for AC and SAC, we find that AC of KASUMI FI function containing S7-box and S9-box is equal to AC of Rijndael S-box and SAC of KASUMI FI function is better than SAC of Rijndael S-box.

Hardware Design and Application of Block-cipher Algorithm KASUMI (블록암호화 알고리듬 KASUMI의 하드웨어 설계 및 응용)

  • Choi, Hyun-Jun;Seo, Young-Ho;Moon, Sung-Sik;Kim, Dong-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.1
    • /
    • pp.63-70
    • /
    • 2011
  • In this paper, we are implemented the kasumi cipher algorithm by hardware. In this work, kasumi was designed technology-independently for application such as ASIC or core-based design. The hardware is implemented to be able to calculate both confidentiality and integrity algorithm, and a pipelined KASUMI hardware is used for a core operator to achieve high operation frequency. The proposed block cipher was mapped into EPXA10F1020C1 from Altera and used 22% of Logic Element (LE) and 10% of memory element. The result from implementing in hardware (FPGA) could operate stably in 36.35MHz. Accordingly, the implemented hardware are expected to be effectively used as a good solution for the end-to-end security which is considered as one of the important problems.

Saturation Attacks on the reduced 5-round KASUMI (5라운드 KASUMI에 대한 포화공격)

  • 이제상;이창훈;이상진;임종인
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.3
    • /
    • pp.118-124
    • /
    • 2004
  • KASUMI is a 64-bit iterated block cipher with a 128-bit key size and 8 rounds Feistel structure. In this paper, we describe saturation attacks on the five round KASUMI, which requires 10 $\times$$2^{32}$ chosen plaintexts and $2^{115}$ computational complexity We also improve this attack using meet-in-the-middle technique. This attack requires 7$\times$$2^{32}$ chosen plaintexts and $2^{90}$ computational complexity. Futhermore, we attack KASUMI by controlling the value of the fixed part of the key. This attack needs 3$\times$$2^{32}$ chosen plaintexts and $2^{57}$ computational complexity.

Pseudorandomness of Basic Structures in the Block Cipher KASUMI

  • Kang, Ju-Sung;Preneel, Bart;Ryu, Heui-Su;Chung, Kyo-Il;Park, Chee-Hang
    • ETRI Journal
    • /
    • v.25 no.2
    • /
    • pp.89-100
    • /
    • 2003
  • The notion of pseudorandomness is the theoretical foundation on which to consider the soundness of a basic structure used in some block ciphers. We examine the pseudorandomness of the block cipher KASUMI, which will be used in the next-generation cellular phones. First, we prove that the four-round unbalanced MISTY-type transformation is pseudorandom in order to illustrate the pseudorandomness of the inside round function FI of KASUMI under an adaptive distinguisher model. Second, we show that the three-round KASUMI-like structure is not pseudorandom but the four-round KASUMI-like structure is pseudorandom under a non-adaptive distinguisher model.

  • PDF

Hardware Implementation of the 3GPP KASUMI crypto algorithm

  • Kim, Ho-Won;Park, Yong-Je;Kim, Moo-Seop;Ryu, Hui-Su
    • Proceedings of the IEEK Conference
    • /
    • 2002.07a
    • /
    • pp.317-320
    • /
    • 2002
  • In this paper, we will present the design and implementation of the KASUMI crypto algorithm and confidentiality algorithm (f8) to an hardware chip for 3GPP system. The f8 algorithm is based on the KASUMI which is a block cipher that produces a 64-bit output from a 64-bit input under the control of a 128-bit key. Various architectures (low hardware complexity version and high performance version) of the KASUMI are made with a Xilinx FPGA and the characteristics such as hardware complexity and thor performance are analyzed.

  • PDF

Square Attacks of Reduce-Round in KASUMI (블록암호 KASUMI에 대한 포화공격)

  • 이제상;이태건;이창훈;이원일;홍석희;이상진
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.12a
    • /
    • pp.615-619
    • /
    • 2003
  • 본 논문에서는 5-라운드 KASUMI의 포화공격에 대하여 다룰 것이다. KASUMI는 3GPP에서 사용되는 알고리즘으로, 64비트의 평문을 입력받아 128비트의 키를 사용하여 64비트의 암호문을 출력하는 블록암호이다. 본 논문에서는 l0$\times$2$^{32}$의 선택 평문을 이용하여, 공격 복잡도 2$^{115}$ 를 갖는 5라운드 포화공격(Square Attack)을 소개할 것이다. 또한, 이 공격은 함수의 키를 9비트 고정함으로서 향상시킬 수 있다. 이러한 경우, 7$\times$2$^{32}$ 의 선택평문을 이용하여, 공격 복잡도 2$^{83}$ 을 갖는 5라운드 포화공격을 성공시킬 수 있다.

  • PDF

Implementation of KASUMI Algorithm using CryptoModule 2000 (CryptoModule 2000을 이용한 KASUMI 알고리즘의 구현)

  • Yi, Ok-Yeon;Chung, Kyo-Il;Cho, Hyun-Sook;Yoo, Hyung-Jun;Kim, Yung-Kook
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2001.04a
    • /
    • pp.437-440
    • /
    • 2001
  • 암호 알고리즘을 디지털 통신에 적용하기 위해서는 고속 처리가 필수적이며, 고속화를 위하여 암호 칩으로 구현하고 있다. 프롬투정보통신에서는 암호칩을 효과적으로 제작하기 위하여 MPC 850 프로세서와 FPGA를 내장하고 통신 포트를 사용할 수 있게 하는 암호툴인 CryptoModule 2000을 발표하였다. 이 논문에서는 CryptoModule 2000을 이용하여 3GPP에서 적용하고 있는 KASUMI 암호 알고리즘을 구현하고 시험 결과를 분석하여 CryptoModule 2000이 암호 시스템 개발용으로 적합함을 확인한다.

  • PDF

An analysis on the security of the 3GPP MAC algorithm (3GPP MAC 알고리즘 안전성 분석)

  • 홍도원;신상욱;강주성;이옥연
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.2
    • /
    • pp.59-65
    • /
    • 2001
  • 3GPP proposed a variant CBC-MAC based on the block cipher KASUMI to provide the data integrity over a radio access link. We have studied deeply the Knudsen and Mitchell\`s attack. In this paper we proposed a definite performing algorithm of the Knudsen and Mitchell\`s alack and compute the success probability and complexity of that algorithm. Moreover We also analyze a security of 3GPP-MAC comparing with the original CBC-MAC.

Provable Security of 3GPP Integrity Algorithm f9 (3GPP 무결성 알고리즘 f9의 증명가능 안전성)

  • Hong, Do-won;Shin, Sang-Uk;Ryu, Heui-su;Chung, Kyo-Il
    • The KIPS Transactions:PartC
    • /
    • v.9C no.4
    • /
    • pp.573-580
    • /
    • 2002
  • Within the security architecture of the 3GPP system there is a standardised integrity algorithm f9. The integrity algorithm f9 computes a MAC to authenticate the data integrity and data origin of signalling data over a radio access link of W-CDMA IMT-2000. f9 is a variant of the standard CBC MAC based on the block cipher KASUMI. In this paper we provide the provable security of f9 We prove that f9 is secure by giving concrete bound on an adversary's inability to forge in terms of her inability to distinguish the underlying block cipher from a pseudorandom permutation.