4 research outputs found

    Digital Implementation of an Improved LTE Stream Cipher Snow-3G Based on Hyperchaotic PRNG

    Get PDF
    SNOW-3G is a stream cipher used by the 3GPP standards as the core part of the confidentiality and integrity algorithms for UMTS and LTE networks. This paper proposes an enhancement of the regular SNOW-3G ciphering algorithm based on HC-PRNG. The proposed cipher scheme is based on hyperchaotic generator which is used as an additional layer to the SNOW-3G architecture to improve the randomness of its output keystream. The objective of this work is to achieve a high security strength of the regular SNOW-3G algorithm while maintaining its standardized properties. The originality of this new scheme is that it provides a good trade-off between good randomness properties, performance, and hardware resources. Numerical simulations, hardware digital implementation, and experimental results using Xilinx FPGA Virtex technology have demonstrated the feasibility and the efficiency of our secure solution while promising technique can be applied to secure the new generation mobile standards. Thorough analysis of statistical randomness is carried out demonstrating the improved statistical randomness properties of the new scheme compared to the standard SNOW-3G, while preserving its resistance against cryptanalytic attacks

    SAT based analysis of LTE stream cipher ZUC

    No full text
    Mobile security is of paramount importance. The security of LTE (long term evolution of radio networks), which is currently widely deployed as a long-term standard for mobile networks, relies upon three cryptographic primitives, among which the stream cipher ZUC. In this paper, we point out that the linear feedback shift register (LFSR) used in ZUC has about 225 encodings of the zero state (i.e. all LFSR variables are 0) due to the fact that operations are performed modulo 231-1 on 32-bit operands. SAT solvers allow us to show that these states are reachable when 64 bits of ZUC's initial state can be chosen (i.e. R1,R2) in reduced round versions of ZUC's initialization. We also use SAT-solvers to disprove the existence of such weak inputs in full round versions or in reduced round versions in which the initial values of R1,R2 are set to zero, as required by the official specifications. Finally, we discuss to what extent the redundancy introduced in ZUC's output function helps mounting SAT-solver based guess-and-determine attacks given a few keystream digits.SCOPUS: ar.jinfo:eu-repo/semantics/publishe

    SAT Based Analysis of LTE Stream Cipher ZUC

    No full text
    info:eu-repo/semantics/publishe
    corecore