PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Dynamic Key Generation During a Communication Instance Over GSM

Treść / Zawartość
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
Mobile phone may become the protagonist of the new electronic technology. If we compare it with that of other technologies, the infiltration rate of mobile phones in the world is extremely high, both in cities than rural communities of the most of the countries. According to estimates made by the International Telecommunication Union the access to mobile networks is growing much faster than the access to Internet. This emergence has led many companies to allow new activities which were previously running strictly over the Internet to run over the mobile network such as the electronic payment. These circumstances make the security of mobile communication a priority to preserve the authentication, confidentiality and integrity of data sent between subscribers and mobile network. In this paper, we propose a dynamic key generation for the A5 GSM encryption algorithm to enforce the security and protect the transferred data. Our algorithm can be implemented over any GSM generation GSM/3G/4G.
Słowa kluczowe
Rocznik
Strony
47--57
Opis fizyczny
Bibliogr. 14 poz., rys.
Twórcy
autor
  • Holy-Spirit University of Kaslik, Faculty of Engineering, 446, Jounieh, Lebanon
autor
  • Notre-Dame University, Louaize, Faculty of Natural & Applied Sciences, 72, Zouk Mikael, Zouk Mosbeh, Lebanon
Bibliografia
  • 1. Brakan E., Biham E. and Keller N., 2003, Instant Ciphertext-only cryptanalysis of GSM encrypted communication, CRYPTO 2003: 600-616
  • 2. Haverinen H., Nokia Ed. and Salowey J., Ed. Cisco Systems, 2006, RFC 4186 Extensible Authentication Protocol Method for Global System for Mobile Communications (GSM) Subscriber Identity Modules (EAP-SIM), IETF
  • 3. Duraiappan C., Zheng Y., Enhancing Security in GSM, University of Wollongong
  • 4. Wei-Bin Lee and Chang-Kuo Yeh, 2008, A Self-Concealing Mechanism for Authentication of Portable Communication Systems, International Journal of Network Security, Vol.6, No.3, PP.285290
  • 5. Antipolis S., 2003, Identity protection using P-TMSI for GPP/WLAN interworking, 3GPP,TSG,SA WG3 Security S3#26
  • 6. Biryukov A., Shamir A., Wagner D., 1999, Real Time Cryptanalysis of A5/1 on a PC
  • 7. http://www.gsm-security.net/papers/a51.shtml
  • 8. GSM 2000 Joint GSMA TSG SA WG3 Working party, Requirements Specification for the GSM A5/3 Encryption Algorithm, version 0.5
  • 9. Barkan E., Biham E., Keller N., 2008, Instant Ciphertext-Only Cryptanalysis of GSM Encrypted Communication, J. Cryptology 21(3): 392-429
  • 10. Barkan E., Biham E., 2002, Conditional Estimators: An Effective Attack on A5/1. Selected Areas in Cryptography: 1-19
  • 11. Ekdahl P., Johansson T., 2003, Another attack on A5/1. IEEE Transactions on Information Theory 49(1): 284-289
  • 12. Dunkelman O., Keller N., Shamir A., 2010, A Practical-Time Attack on the A5/3 Cryptosystem Used in Third Generation GSM Telephony. IACR Cryptology ePrint Archive 2010
  • 13. Dunkelman O., Keller N., Shamir A., 2010, A Practical-Time Related-Key Attack on the KASUMI Cryptosystem Used in GSM and 3G Telephony. CRYPTO 2010: 393-410
  • 14. Paglieri N., Benjamin O., 2011, Implementation and performance analysis of Barkan, Biham and Keller's attack on A5/2, Ensimag- Grenoble Institute of Technology - INP
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-c59c39f3-c806-4f96-9b1d-3747e50644f5
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.