Araştırma Makalesi
BibTex RIS Kaynak Göster

COMPARISON OF ENCRYPTION ALGORITHMS STRENGTH USED IN 3G MOBILE COMMUNICATION

Yıl 2016, Cilt: 17 Sayı: 1, 1 - 11, 01.06.2016

Öz

In this study, the strength of data encryption algorithms used in UMTS and CDMA2000 systems which are 3G mobile communication technologies were analyzed. At the beginning of the study, software applications were developed for KASUMI encryption algorithm which is used within UMTS system and AES encryption algo-rithm which is used within CDMA2000 system. Both key generation algorithms are applied to the same key values to create new key values which are used for data encryption. These new key values are tested by using test package of NIST to in order to check whether these key values are generated randomly or not. One of the key value which has high randomness is used as encryption key As a result, it was observed that AES algo-rithm is more successful than 
KASUMI algorithm in generating key values. Additionally, a key value, which has high randomization, was chosen and this key value was applied on encryption algorithm with plain text statement and as a result appli-cation of encrypted text on NIST test, it was observed that both KASUMI and AES block encryption algo-rithms have equally power in 3G mobile technology.
* This paper is based on a Ph.D study titled “The Structure of Mobile Communication Technologies and Anal-ysis of the Reliability of Data Encryption Algorithms Used in These Technologies”

Kaynakça

  • 3GPP Task Force. Document 2: KASUMI specification: 3GPP confidentiality and Integrity Algorithms, 1999. ADVANCED ENCRYPTİON STANDARD (AES), Federal Information Processing Standards Publication 197, November 26, 2001.
  • AKLEYLEK, S. On The Avalanche Properties of Misty1, Kasumi and Kasumi-R. A Thesis Submitted To The Graduate School of Applied Mathematics of Middle East Technical University, 2008.
  • AKYILDIZ, E., DOĞANAKSOY, A., KEYMAN, E. ve UĞUZ, M. Kriptolojiye Giriş Ders Notları. Uygulamalı Matematik Enstitüsü, Kriptografi Bölümü, ODTÜ, TÜRKİYE, 115-120, 2004.
  • BABBAGE, S. Design of Security Algorithms for Third Generation Mobile Telephony, Vodafone Ltd, Information Security Technical Report, 5(3), 66-73, 2000.
  • BALANI, A. Authentication and Encryption in CDMA Systems. Head-India Carrier Support Group, LG Soft India Private Limited, 2007.
  • BASSHAM, L, E. A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications. NIST Special Publication 800-22, Computer Security, April 2010.
  • BIHAM, E., DUNKELMAN, O. and KELLER, N. Related-Key Impossible Differential Attacks on 8-Round AES-192. CT-RSA 2006, LNCS 3860, pp. 21-33, 2006.
  • BIHAM, E., DUNKELMAN, O. and KELLER, N. Related-Key Rectangle Attack on the Full KASUMI. Asiacrypt 2005, LNCS 3788, pp. 443-461, 2005.
  • BLANCHARD, C. Security for the Third Generation (3G) Mobile System, Information Security Technical Report, 5(3), pp.55-65, 2000.
  • BLUNDEN, M. and ESCOTT, A. Related Key Attacks on Reduced Round. LNCS, Vol.2355, 277-285, 2002. CHEN H. H. and GUIZANI M. Next Generation Wireless Systems and Networks, John Wiley & Sons, ISBN- 13 978 -0-470-02434-8 (HB), 2006.
  • CHUNG, R. and PHAN, W. Mini Advanced Encryption Standard (Mini-AES): A Testbed for Cryptanalysis Students. Cryptologia, 26(4), 283-306, 2002.
  • BALDERAS, T. and CUMPLIDO, R. An Efficient Hardware Implementation of the KASUMI Block Cipher for Third Generation Cellular Networks. In: Proc. GSPx, 2004.
  • DAEMEN, J. and RIJMEN, V. AES Proposal: Rijndael, Document version 2, 1999.
  • DEMIRKOL, A.Ş. Kaotik Osilatör Girişli Adc Tabanlı Rastgele Sayı Üreteci, İstanbul Teknik Üniversitesi, Fen Bilimleri Enstitüsü, Basılmamış Yüksek Lisans Tezi, 2007.
  • DOHMEN J. R. and OLAUSSEN L. S. UMTS Authentication and Key Agreement. Graduate Thesis, Agder University College, Grimstad - Norway, 2001.
  • DUNKELMAN, O. KELLER, N. and SHAMİR, A. A Practical-Time Related-Key Attack on the KASUMI Cryptosystem Used in GSM and 3G Telephony. Journal of Cryptology, 824–849, 2014.
  • DUNKELMAN, O., KELLER, N. and SHAMIR, A. A practical-time attack on the KASUMI cryptosystem used in GSM and 3G telephony. Crypto 2010, LNCS 6223, pp. 393-410, 2010.
  • DUNKELMAN, O., KELLER, N. and SHAMIR, A. Improved Single-Key Attacks on 8-Round AES-192 and AES-256. ASIACRYPT 2010: 158-176, 2010.
  • FIPS 197. November 26, 2001 Advanced Encryption Standard, Federal Information Processing Standard (FIPS), Publication 197, National Bureau of Standards, U.S. Department of Commerce, Washington D.C.
  • GROŠEK, O., VOJVODA, M. and KRCHNAV, R. A new matrix test for randomness. Computing, 85:21–36, 2009.
  • KAUL, V., BHARADI, V. A., CHOUDHARI, P., SHAH, D. and NARAYANKHEDKAR, S. K. Security Enhancement for Data Transmission in 3G/4G Networks, International Conference on Computing Communication Control and Automation, 2015.
  • KIM, C. H. Improved Differential Fault Analysis on AES Key Schedule. IEEE Transactions on Information Forensics and Security, 7(1), 2012.
  • KITSOS, P., GALANIS, M.D. and KOUFOPAVLOU, O. High-Speed Hardware Implementations of the Kasumi Block Cipher. Circuits and Systems-ISCAS '04, Vol 2. 549-52, 2004.
  • LU, J., DUNKELMAN, O., KELLER, N. and KIM, J. New impossible differential attacks on AES, Indocrypt 2008, LNCS 5365, 279-293, 2008.
  • NYBERG, K. Cryptographıc Algorithms for UMTS. European Congress on Computational Methods in Applied Sciences and Engineering, ECCOMAS 2004, 8-13, 2004.
  • PAYAL, V. N. GSM: Improvement of Authentication and Encryption Algorithms. International Journal of Computer Science and Mobile Computing, 3(7), 393-408, 2014.
  • SCHOINAS, P. Secure military communications on 3G, 4G and WiMax. Naval PostGraduate School, Monterey, California, Thesis, 2013.
  • TANAKA, H., SUGIO, N. and KANEKO, T. A Study on Higher Order Differential Cryptanalysis of 64 bit block cipher Kasumi. Journal of the National Institute of Information and Communications Technology, Vol.52, 129-134, 2005.
  • WANG, Z., DONG, X., JIA, K. and ZHAO, J. Differential Fault Attack on KASUMI Cipher Used in GSM Telephony. Hindawi Publishing Corporation Mathematical Problems in Engineering, Article ID 251853, 2014.
  • YALÇIN, M. E., SUYKENS, J. A. K. and VANDEWALLE, J. True Random Bit Generation From a Double-Scroll Attractor. Circuits and Systems I: Regular Papers, IEEE Transactions on, 51 Issue: 7, 1395 - 1404, 2004.
  • ZIBIDEH, W. Y. and MATALGAH, M. M. Modified Data Encryption Standard Encryption Algorithm with Improved Error Performance and Enhanced Security in Wireless Fading Channels. Securıty and Communıcatıon Networks, 565-573, 2015.

3G MOBİL HABERLEŞME İÇERİSİNDE KULLANILAN ŞİFRELEME ALGORİTMALARININ GÜCÜNÜN KARŞILAŞTIRILMASI

Yıl 2016, Cilt: 17 Sayı: 1, 1 - 11, 01.06.2016

Öz

Bu çalışmanın amacı 3G mobil iletişim teknolojilerinden CDMA2000 ve UMTS sistemlerinde yer alan veri şif-releme algoritmalarının gücünün karşılaştırılmalı analizidir. Öncelikle UMTS teknolojisi içerisinde yer alan KASUMI şifreleme algoritması ve CDMA2000 teknolojisi içerisinde yer alan AES şifreleme algoritmaları için yazılım geliştirilmiştir. Yeni şifreleme anahtarları elde etmek için her iki anahtar üretme algoritmasına aynı anahtar değerler uygulanmış ve elde edilen yeni anahtar değerler rassallıkları test edilmek üzere NIST testlerin-den geçirilmiştir. 
Rassalığı yüksek olan anahtar değerlerinden biri şifreleme anahtarı olarak kullanılmıştır. Çalışma sonunda, şif-releme algoritması içerisinde, açık metni şifrelemek için kullanılacak olan yeni anahtar değerlerinin üretiminde AES algoritmasının KASUMI algoritmasına oranla güçlü olduğu sonucu ortaya çıkmıştır. Çalışmada ayrıca yüksek 
randomizasyon veren anahtar değerlerinin kullanımı ile yapılan şifreleme işlemi sonucuna göre 3G teknolojisi içerisinde yer alan KASUMI ve AES şifreleme algoritmalarının eşit derecede şifreleme gücüne sahip olduğu or-taya çıkmıştır.
* Bu çalışma “Mobil İletişim Teknolojilerinin Yapısı ve Bu Teknolojilerde Kullanılan Veri Şifreleme Algorit-malarının Güvenirliklerinin Analizi” adlı doktora tezinden üretilmiştir.

Kaynakça

  • 3GPP Task Force. Document 2: KASUMI specification: 3GPP confidentiality and Integrity Algorithms, 1999. ADVANCED ENCRYPTİON STANDARD (AES), Federal Information Processing Standards Publication 197, November 26, 2001.
  • AKLEYLEK, S. On The Avalanche Properties of Misty1, Kasumi and Kasumi-R. A Thesis Submitted To The Graduate School of Applied Mathematics of Middle East Technical University, 2008.
  • AKYILDIZ, E., DOĞANAKSOY, A., KEYMAN, E. ve UĞUZ, M. Kriptolojiye Giriş Ders Notları. Uygulamalı Matematik Enstitüsü, Kriptografi Bölümü, ODTÜ, TÜRKİYE, 115-120, 2004.
  • BABBAGE, S. Design of Security Algorithms for Third Generation Mobile Telephony, Vodafone Ltd, Information Security Technical Report, 5(3), 66-73, 2000.
  • BALANI, A. Authentication and Encryption in CDMA Systems. Head-India Carrier Support Group, LG Soft India Private Limited, 2007.
  • BASSHAM, L, E. A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications. NIST Special Publication 800-22, Computer Security, April 2010.
  • BIHAM, E., DUNKELMAN, O. and KELLER, N. Related-Key Impossible Differential Attacks on 8-Round AES-192. CT-RSA 2006, LNCS 3860, pp. 21-33, 2006.
  • BIHAM, E., DUNKELMAN, O. and KELLER, N. Related-Key Rectangle Attack on the Full KASUMI. Asiacrypt 2005, LNCS 3788, pp. 443-461, 2005.
  • BLANCHARD, C. Security for the Third Generation (3G) Mobile System, Information Security Technical Report, 5(3), pp.55-65, 2000.
  • BLUNDEN, M. and ESCOTT, A. Related Key Attacks on Reduced Round. LNCS, Vol.2355, 277-285, 2002. CHEN H. H. and GUIZANI M. Next Generation Wireless Systems and Networks, John Wiley & Sons, ISBN- 13 978 -0-470-02434-8 (HB), 2006.
  • CHUNG, R. and PHAN, W. Mini Advanced Encryption Standard (Mini-AES): A Testbed for Cryptanalysis Students. Cryptologia, 26(4), 283-306, 2002.
  • BALDERAS, T. and CUMPLIDO, R. An Efficient Hardware Implementation of the KASUMI Block Cipher for Third Generation Cellular Networks. In: Proc. GSPx, 2004.
  • DAEMEN, J. and RIJMEN, V. AES Proposal: Rijndael, Document version 2, 1999.
  • DEMIRKOL, A.Ş. Kaotik Osilatör Girişli Adc Tabanlı Rastgele Sayı Üreteci, İstanbul Teknik Üniversitesi, Fen Bilimleri Enstitüsü, Basılmamış Yüksek Lisans Tezi, 2007.
  • DOHMEN J. R. and OLAUSSEN L. S. UMTS Authentication and Key Agreement. Graduate Thesis, Agder University College, Grimstad - Norway, 2001.
  • DUNKELMAN, O. KELLER, N. and SHAMİR, A. A Practical-Time Related-Key Attack on the KASUMI Cryptosystem Used in GSM and 3G Telephony. Journal of Cryptology, 824–849, 2014.
  • DUNKELMAN, O., KELLER, N. and SHAMIR, A. A practical-time attack on the KASUMI cryptosystem used in GSM and 3G telephony. Crypto 2010, LNCS 6223, pp. 393-410, 2010.
  • DUNKELMAN, O., KELLER, N. and SHAMIR, A. Improved Single-Key Attacks on 8-Round AES-192 and AES-256. ASIACRYPT 2010: 158-176, 2010.
  • FIPS 197. November 26, 2001 Advanced Encryption Standard, Federal Information Processing Standard (FIPS), Publication 197, National Bureau of Standards, U.S. Department of Commerce, Washington D.C.
  • GROŠEK, O., VOJVODA, M. and KRCHNAV, R. A new matrix test for randomness. Computing, 85:21–36, 2009.
  • KAUL, V., BHARADI, V. A., CHOUDHARI, P., SHAH, D. and NARAYANKHEDKAR, S. K. Security Enhancement for Data Transmission in 3G/4G Networks, International Conference on Computing Communication Control and Automation, 2015.
  • KIM, C. H. Improved Differential Fault Analysis on AES Key Schedule. IEEE Transactions on Information Forensics and Security, 7(1), 2012.
  • KITSOS, P., GALANIS, M.D. and KOUFOPAVLOU, O. High-Speed Hardware Implementations of the Kasumi Block Cipher. Circuits and Systems-ISCAS '04, Vol 2. 549-52, 2004.
  • LU, J., DUNKELMAN, O., KELLER, N. and KIM, J. New impossible differential attacks on AES, Indocrypt 2008, LNCS 5365, 279-293, 2008.
  • NYBERG, K. Cryptographıc Algorithms for UMTS. European Congress on Computational Methods in Applied Sciences and Engineering, ECCOMAS 2004, 8-13, 2004.
  • PAYAL, V. N. GSM: Improvement of Authentication and Encryption Algorithms. International Journal of Computer Science and Mobile Computing, 3(7), 393-408, 2014.
  • SCHOINAS, P. Secure military communications on 3G, 4G and WiMax. Naval PostGraduate School, Monterey, California, Thesis, 2013.
  • TANAKA, H., SUGIO, N. and KANEKO, T. A Study on Higher Order Differential Cryptanalysis of 64 bit block cipher Kasumi. Journal of the National Institute of Information and Communications Technology, Vol.52, 129-134, 2005.
  • WANG, Z., DONG, X., JIA, K. and ZHAO, J. Differential Fault Attack on KASUMI Cipher Used in GSM Telephony. Hindawi Publishing Corporation Mathematical Problems in Engineering, Article ID 251853, 2014.
  • YALÇIN, M. E., SUYKENS, J. A. K. and VANDEWALLE, J. True Random Bit Generation From a Double-Scroll Attractor. Circuits and Systems I: Regular Papers, IEEE Transactions on, 51 Issue: 7, 1395 - 1404, 2004.
  • ZIBIDEH, W. Y. and MATALGAH, M. M. Modified Data Encryption Standard Encryption Algorithm with Improved Error Performance and Enhanced Security in Wireless Fading Channels. Securıty and Communıcatıon Networks, 565-573, 2015.
Toplam 31 adet kaynakça vardır.

Ayrıntılar

Konular Mühendislik
Bölüm Araştırma Makaleleri
Yazarlar

Fatma Akgün

Ercan Buluş

Yayımlanma Tarihi 1 Haziran 2016
Kabul Tarihi 1 Mayıs 2016
Yayımlandığı Sayı Yıl 2016 Cilt: 17 Sayı: 1

Kaynak Göster

IEEE F. Akgün ve E. Buluş, “3G MOBİL HABERLEŞME İÇERİSİNDE KULLANILAN ŞİFRELEME ALGORİTMALARININ GÜCÜNÜN KARŞILAŞTIRILMASI”, Trakya Univ J Eng Sci, c. 17, sy. 1, ss. 1–11, 2016.