An Efficient Stream Cipher WG-16 and its Application for Securing 4G-LTE Networks

Article Preview

Abstract:

The fourth generation of mobile telecommunications system (marketed as 4G-LTE) is being commercially and widely deployed. Security mechanisms are crucial to protect communications of mobile users from potential malicious attacks as well as to ensure revenue for 4G-LTE network operators. The randomness properties of the keystream generated by the current cipher suites in 4G-LTE standard are difficult to analyze and some vulnerabilities with regard to the integrity algorithms have been recently discovered. To address those issues, we present a detailed specification and security analysis of a bit-oriented stream cipher WG-16 as well as the corresponding confidentiality and integrity algorithms in this paper. Our experimental results on smartphones and comparisons with the cipher suites in 4G-LTE standard demonstrate that WG-16 is a competitive candidate for securing the emerging 4G-LTE networks.

You might also be interested in these eBooks

Info:

Periodical:

Pages:

1436-1450

Citation:

Online since:

January 2014

Export:

Price:

Permissions CCC:

Permissions PLS:

Сopyright:

© 2014 Trans Tech Publications Ltd. All Rights Reserved

Share:

Citation:

[1] A. Biryukov, D. Priemuth-Schmid, and B. Zhang, Multiset Collision Attacks on Reduced-Round SNOW 3G and SNOW 3G⊕, The 8th International Conference on Applied Cryptography and Network Security - ACNS 2010, LNCS 6123, J. Zhou and M. Yung (eds. ), Berlin, Germany: Springer-Verlag, pp.139-153, (2010).

DOI: 10.1007/978-3-642-13708-2_9

Google Scholar

[2] A. Biryukov, D. Priemuth-Schmid, and B. Zhang, Differential Resynchronization Attacks on Reduced Round SNOW 3G⊕, The 7th International Joint Conference on E-Business and Telecommunications - ICETE 2010, CCIS 222, M. S. Obaidat, G. A. Tsihrintzis, and J. Filipe (eds. ), Berlin, Germany: Springer-Verlag, pp.147-157, (2012).

DOI: 10.1007/978-3-642-25206-8_9

Google Scholar

[3] A. Biryukov and A. Shamir, Cryptanalytic Time/Memory/Data Tradeoffs for Stream Ciphers, Advances in Cryptology - ASIACRYPT 2000, LNCS 1976, T. Okamoto (Ed. ), Berlin, Germany: Springer-Verlag, pp.1-13, (2000).

DOI: 10.1007/3-540-44448-3_1

Google Scholar

[4] L. Chen and G. Gong, Communication System Security, Boca Raton, Florida, USA: Chapman & Hall/CRC, (2012).

Google Scholar

[5] V. V. Chepyzhov, T. Johansson, and B. J. M. Smeets, A Simple Algorithm for Fast Correlation Attacks on Stream Ciphers, The 7th International Workshop on Fast Software Encryption - FSE 2000, LNCS 1978, B. Schneier (Ed. ), Berlin, Germany: Springer-Verlag, pp.181-195, (2001).

DOI: 10.1007/3-540-44706-7_13

Google Scholar

[6] N. Courtois, Fast Algebraic Attacks on Stream Ciphers with Linear Feedback, Advances in Cryptology - CRYPTO 2003, LNCS 2729, D. Boneh (Ed. ), Berlin, Germany: Springer-Verlag, pp.176-194, Springer-Verlag, (2003).

DOI: 10.1007/978-3-540-45146-4_11

Google Scholar

[7] N. Courtois and W. Meier, Algebraic Attacks on Stream Ciphers with Linear Feedback, Advances in Cryptology - EUROCRYPT 2003, LNCS 2656, E. Biham (Ed. ), Berlin, Germany: Springer-Verlag, pp.345-359, (2003).

DOI: 10.1007/3-540-39200-9_21

Google Scholar

[8] I. Dinur and A. Shamir, Cube Attacks on Tweakable Black Box Polynomials", Advances in Cryptology - EUROCRYPT, 09, LNCS 5479, A. Joux (Ed. ), Berlin, Germany: Springer-Verlag, pp.278-299, (2009).

DOI: 10.1007/978-3-642-01001-9_16

Google Scholar

[9] eSTREAM – The ECRYPT Stream Cipher Project, http: /www. ecrypt. eu. org/stream/, (2005).

DOI: 10.1007/978-1-4419-5906-5_1106

Google Scholar

[10] T. Fuhr, H. Gilbert, J. R. Reinhard, and M. Videau, Analysis of the Initial and Modified Versions of the Candidate 3GPP Integrity Algorithm 128-EIA3, The 18th International Workshop on Selected Areas in Cryptography - SAC 2011, LNCS 7118, A. Miri and S. Vaudenay (eds. ), Berlin, Germany: Springer-Verlag, pp.230-242, (2011).

DOI: 10.1007/978-3-642-28496-0_14

Google Scholar

[11] G. Gong, M. D. Aagaard, and X. Fan, Resilience to Distinguishing Attacks on WG-7 Cipher and Their Generalizations, Centre for Applied Cryptographic Re- search (CACR) Technical Reports, CACR 2012-30, available at http: /cacr. uwaterloo. ca/techreports/2012/cacr2012-30. pdf.

Google Scholar

[12] G. Gong, S. Rønjom, T. Helleseth, and H. Hu. Fast Discrete Fourier Spectra Attacks on Stream Ciphers, IEEE Transactions on Information Theory, Vol 57, No. 8, pp.5555-5565, (2011).

DOI: 10.1109/tit.2011.2158480

Google Scholar

[13] G. Gong and A. Youssef, Cryptographic Properties of The Welch-Gong Trans- formation Sequence Generators, IEEE Transactions on Information Theory, Vol 48, No. 11, pp.2837-2846, (2002).

DOI: 10.1109/tit.2002.804043

Google Scholar

[14] D. A. McGrew and J. Viega, The Security and Performance of the Galois/Counter Mode (GCM) of Operation, Progress in Cryptology – INDOCRYPT 2004, LNCS 3348, A. Canteaut and K. Viswanathan (Eds. ), Berlin, Germany: Springer-Verlag, pp.343-355, (2004).

DOI: 10.1007/978-3-540-30556-9_27

Google Scholar

[15] W. Meier and O. Staffelbach, Fast Correlation Attacks on Certain Stream Ciphers, Journal of Cryptology, Vol. 1, No. 3, pp.159-176, (1989).

DOI: 10.1007/bf02252874

Google Scholar

[16] Y. Nawaz and G. Gong, WG: A Family of Stream Ciphers with Designed Randomness Properties, Information Science, vol. 178, no. 7, pp.1903-1916, (2008).

DOI: 10.1016/j.ins.2007.12.002

Google Scholar

[17] M. A. Orumiehchiha, J. Pieprzyk, and R. Steinfeld, Cryptanalysis of WG-7: A Lightweight Stream Cipher, Cryptography and Communications, Vol. 4, Iss. 3-4, pp.277-285, (2012).

DOI: 10.1007/s12095-012-0070-x

Google Scholar

[18] S. Rønjom and T. Helleseth, A New Attack on the Filtering Generator, IEEE Transactions on Information Theory, Vol 53, No. 5, pp.1752-1758, (2007).

DOI: 10.1109/tit.2007.894690

Google Scholar

[19] The 3rd Generation Partnership Project (3GPP) Technical Specification Groups, http: /www. 3gpp. org/Specification-Groups.

Google Scholar

[20] The 3rd Generation Partnership Project (3GPP), TS 35. 202: Specification of the 3GPP Confidentiality and Integrity Algorithms; Document 2: Kasumi specification (V10. 0. 0), available at http: /www. etsi. org/deliver/etsi_ts/135200_135299/135202/10. 00. 00_60/ts_135202v100000p. pdf, April (2011).

Google Scholar

[21] The 3rd Generation Partnership Project (3GPP), TS 35. 216: Specification of the 3GPP Confidentiality and Integrity Algorithms UEA2 & UIA2; Document 2: SNOW 3G specification (V10. 0. 0), available at http: /www. etsi. org/deliver/etsi_ts/135200_135299/135216/10. 00. 00_60/ts_135216v100000p. pdf, April (2011).

Google Scholar

[22] The 3rd Generation Partnership Project (3GPP), TS 35. 222: Specification of the 3GPP Confidentiality and Integrity Algorithms EEA3 & EIA3; Document 2: ZUC specification (V11. 0. 1), available at http: /www. etsi. org/deliver/etsi_ts/135200_135299/135222/11. 00. 01_60/ts_135222v110001p. pdf, May (2012).

Google Scholar

[23] Samsung Galaxy S Specification, available at http: /www. samsung. com/uk/galaxys/specs. html.

Google Scholar

[24] T. Siegenthaler, Decrypting a Class of Stream Ciphers Using Ciphertext Only, IEEE Transactions on Computers, Vol. 34, No. 1, pp.81-85, (1985).

DOI: 10.1109/tc.1985.1676518

Google Scholar

[25] T. Wu and G. Gong, The Weakness of Integrity Protection for LTE", to appear in Proceedings of the 6th ACM Conference on Security and Privacy in Wireless and Mobile Networks (WiSec, 13), April 17-19, Budapest, Hungary, (2013).

DOI: 10.1145/2462096.2462110

Google Scholar

[26] H. Wu, T. Huang, P. H. Nguyen, H. Wang, and S. Ling, Differential Attacks against Stream Cipher ZUC, Advances in Cryptology - ASIACRYPT 2012, LNCS 7658, X. Wang and K. Sako (eds. ), Berlin, Germany: Springer-Verlag, pp.262-277, (2012).

DOI: 10.1007/978-3-642-34961-4_17

Google Scholar

[27] H. Wu and B. Preneel, Chosen IV Attack on Stream Cipher WG, ECRYPT Stream Cipher Project Report 2005/045. Available at http: /cr. yp. to/ streamciphers/wg.

Google Scholar