Analysis the Components of SNOW 3G and ZUC Ciphers in Mobile Systems

  • Authors

    • Khalid Fadhil Jasim
    • Imad Fakhri Al-Shaikhli
    2018-10-07
    https://doi.org/10.14419/ijet.v7i4.15.26324
  • SNOW 3G Cipher, ZUC Cipher, Keystream, Register LFSR, Bit Reorganization, S-box, Randomness Tests.
  • The SNOW 3G and ZUC ciphers algorithms are classified as stream ciphers, used as confidentiality algorithms in third and fourth generations of Mobile Technologies (3G-UMTS and 4G- LTE). This research, focused on analyzing and evaluating randomness properties of various components of SNOW 3G and ZUC stream ciphers. Software programs of these ciphers and NIST (SP 800-22) tests adopted to assess the randomness properties. Many experiments conducted on output sequences of SNOW 3G and ZUC ciphers components. Practical experiments results confirmed that all SNOW 3G main components passed NIST tests. However, some components of ZUC Cipher passed NIST randomness tests, while significant components failed in NIST tests. Weaknesses pinpointed in randomness properties of ZUC cipher may be exploited by statistical cryptanalysis attacks, due to certain patterns appeared in the output sequences of failed ZUC Cipher components.

     

     
  • References

    1. [1] M. J. Arshad, A. Farooq, and A. Shah, “Evolution and Development Towards 4 th Generation ( 4G ) Mobile Communication Systems,†Journal of American Science, vol. 6, no. 12, pp. 63–68, 2010.

      [2] F. Rezaei, M. Hempel, and H. Sharif, “A comprehensive performance analysis of LTE and Mobile WiMAX,†8th Int. Wirel. Commun. Mob. Comput. Conf., pp. 939–944, Aug. 2012.

      [3] ETSI/SAGE, “Specification of the 3GPP Confidentiality and Integrity Algorithms UEA2 & UIA2,†Document 2: SNOW 3G Specification, version 10.0.0, 2011.

      [4] Biryukov, Priemuth-Schmid and Zhang, “Differential Resynchronization Attacks on Reduced Round SNOW 3G,†ICETE 2010, CCIS 222, pp. 147–157, 2012.

      [5] ETSI/SAGE., “Specification of the 3GPP Confidentiality and Integrity Algorithms EEA3 & EIA3, “ Document 2: ZUC specification, V11.0.1., 2012

      [6] S. Traboulsi, N. Pohl, J. Hausner, A. Bilgic, and V. Frascolla, “Power analysis and optimization of the ZUC stream cipher for LTE-advanced mobile terminals,†in 2012 IEEE 3rd Latin American Symposium on Circuits and Systems, LASCAS 2012 - Conference Proceedings.

      [7] Orhanou, G., & El-Hajji, S., “The New LTE Cryptographic Algorithms EEA3 and EIA3: Verification, Implementation and Analytical Evaluation,†Applied Mathematics and Information Sciences, 7(6), 2385–2390, 2013. http://doi.org/10.12785/amis/070631

      [8] Wu, H., Huang, T., Nguyen, P. H., Wang, H., & Ling, S. , “Differential Attacks Against Stream Cipher ZUC,†Advances in Cryptology - ASIACRYPT 2012, LNCS 7658, 262–277, 2012.

      [9] G. Kaur and J. Singh, “Data Security using Stream Cipher Algorithm in LTE,†Int. J. Innov. Adv. Comput. Sci., vol. 6, no. 7, pp. 404–408, 2017.

      [10] Marton, K., Suciu, A., & Ignat, I., “Randomness in Digital Cryptography: A Survey,†Romanian Journal of Information Science and Technology, 13(3), 219–240, 2010.

      [11] SYS, M., RIHA, Z., MATYAS, V., MARTON, K., & SUCIU, A. , “On the Interpretation of Results from the NIST Statistical Test Suite,†Romanian Journal of Information Science and Technology, 18(1), 18–32, 2015.

      [12] B. Debraize and I. M. Corbella, “Fault analysis of the stream cipher snow 3G,†in Fault Diagnosis and Tolerance in Cryptography Proceedings of the 6th International Workshop, FDTC 2009, pp. 103–110.

      [13] P. Kitsos, G. Selimis and O. Koufopavlou, "High Performance ASIC Implementation of the SNOW 3G Stream Cipher", In IFIP/IEEE VLSI- SOC’08 - International Conference on Very Large Scale Integration, Greece, 2008.

      [14] [Lafitte, F., Markowitch, O., & Van Heule, D., “SAT Based Analysis of LTE Stream Cipher ZUC,†Journal of Information Security and Applications, 22, 54–65, 2015. http://doi.org/10.1016/j.jisa.2014.09.004

      [15] S. Sen Gupta, A. Chattopadhyay and A. Khalid, "HiPAcc-LTE: An Integrated High Performance Accelerator for 3GPP LTE Stream Ciphers", In INDOCRYPT’11, LNCS, Springer, Vol. 7107, pp. 196–215, 2011.

      [16] Wang, L., Jing, J., Liu, Z., Zhang, L., & Pan, W., “Evaluating Optimized Implementations of Stream Cipher ZUC Algorithm on FPGA,†In Lecture Notes in Computer Science (Vol. LNCS 7043, pp. 202–215), (2011). http://doi.org/10.1007/978-3-642-25243-3_17

      [17] Doganaksoy, A., Ege, B. , Kocak, O. and Sulak, F., “Cryptographic Randomness Testing of Block Ciphers and Hash Functions,†https://eprint.iacr.org/2010/564.pdf., 2010.

      [18] Ahmed, Syed Faiz, et al. "Remote access of SCADA with online video streaming." Computer Science & Education (ICCSE), 2013 8th International Conference on. IEEE, 2013..

      [19] Rukhin, A., Soto, J., Nechvatal, J., Miles, S., Barker, E., Leigh, S., … Vo, S., “A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications,†National Institute of Standards and Technology,†Special Publication 800-22, 2010.http://doi.org/10.6028/NIST.SP.800-22r1a

      [20] El-etriby, S., Mohamed, E., & Abdul-kader, H., “Modern Encryption Techniques for Cloud Computing: Randomness and Performance Testing,†International Conference on Communications and Information Technology (ICCIT), (March), 800–805, 2012.http://doi.org/10.13140/2.1.4685.8880

      [21] Khalid Fadhil Jassim, Imad Fakhri Taha Alshaikhli (2016). Analysis randomness properties of basic components of SNOW 3G cipher in mobile systems. International Journal on Perceptive and Cognitive Computing, 2. , 0 pp. 12-16. ISSN 2462-229

  • Downloads

  • How to Cite

    Fadhil Jasim, K., & Fakhri Al-Shaikhli, I. (2018). Analysis the Components of SNOW 3G and ZUC Ciphers in Mobile Systems. International Journal of Engineering & Technology, 7(4.15), 519-523. https://doi.org/10.14419/ijet.v7i4.15.26324